• Title/Summary/Keyword: Threat Intelligence

Search Result 127, Processing Time 0.026 seconds

A Study on Intelligence Threat Firewall in Mobile Games (모바일 게임에서 지능형 공격 차단에 관한 연구)

  • Kim, Hyo-Nam
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2018.07a
    • /
    • pp.110-111
    • /
    • 2018
  • 모바일 게임 시장의 성장과 함께 보안 위협도 함께 증가하고 있는 것이 현재 상황이다. 게임 앱을 해킹하여 결제를 우회한 뒤 금전적 이익을 가로채거나, 원작 게임의 복제 앱을 만들어 부당이득을 취하는 일이 빈번하게 발생하고 있다. 본 논문에서는 모바일 게임 보안을 위하여 위협 인텔리전스와 같은 기술을 기반으로 모바일 게임에서 악용되고 있는 단순한 공격 유형들을 대상으로 사전에 수집 분석하여 지능형 공격을 차단할 수 있는 방안을 제시한다.

  • PDF

A Study on establishing the Role of Intelligence Agency on Cybersecurity - Focusing on Revision or Enactment of Cybersecurity related Bill - (정보기관의 사이버안보 역할 정립에 관한 연구 -사이버안보관련 법안 제·개정안을 중심으로-)

  • Yoon, Oh Jun;Kim, So Jeong;Jeong, Jun Hyeon
    • Convergence Security Journal
    • /
    • v.18 no.4
    • /
    • pp.45-52
    • /
    • 2018
  • As the era of the 4th Industrial Revolution has progressed and the information and communication technologies have developed dramatically, the cyber threats will gradually become more intelligent and sophisticated. Therefore, in order to take systematic and prompt action in case of an accident while preparing measures against the threat, the role of intelligence agency is important. However, Korea is having difficulty in responding to the threats due to the lack of support for the national cybersecurity bill or the amendment bill of the National Intelligence Service. In this paper, I examine the cybersecurity function of the intelligence agency, the recent debate trends, and implications for the role of intelligence agency in our current situation. And then I intend to suggest some measures such as concentration on information gathering and analysis, enhancement of cyber threat prediction and response capacity, and strengthening of legal basis as a way to establish the role of intelligence agency for reinforcement of cybersecurity performance system.

  • PDF

Automatic Generation of MAEC and STIX Standards for Android Malware Threat Intelligence

  • Park, Jungsoo;Nguyen Vu, Long;Bencivengo, George;Jung, Souhwan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.8
    • /
    • pp.3420-3436
    • /
    • 2020
  • Due to the increasing number of malicious software (also known as malware), methods for sharing threat information are being studied by various organizations. The Malware Attribute Enumeration and Characterization (MAEC) format of malware is created by analysts, converted to Structured Threat Information Expression (STIX), and distributed by using Trusted Automated eXchange of Indicator Information (TAXII) protocol. Currently, when sharing malware analysis results, analysts have to manually input them into MAEC. Not many analysis results are shared publicly. In this paper, we propose an automated MAEC conversion technique for sharing analysis results of malicious Android applications. Upon continuous research and study of various static and dynamic analysis techniques of Android Applications, we developed a conversion tool by classifying parts that can be converted automatically through MAEC standard analysis, and parts that can be entered manually by analysts. Also using MAEC-to-STIX conversion, we have discovered that the MAEC file can be converted into STIX. Although other researches have been conducted on automatic conversion techniques of MAEC, they were limited to Windows and Linux only. In further verification of the conversion rate, we confirmed that analysts could improve the efficiency of analysis and establish a faster sharing system to cope with various Android malware using our proposed technique.

Cyber Kill Chain-Based Taxonomy of Advanced Persistent Threat Actors: Analogy of Tactics, Techniques, and Procedures

  • Bahrami, Pooneh Nikkhah;Dehghantanha, Ali;Dargahi, Tooska;Parizi, Reza M.;Choo, Kim-Kwang Raymond;Javadi, Hamid H.S.
    • Journal of Information Processing Systems
    • /
    • v.15 no.4
    • /
    • pp.865-889
    • /
    • 2019
  • The need for cyber resilience is increasingly important in our technology-dependent society where computing devices and data have been, and will continue to be, the target of cyber-attackers, particularly advanced persistent threat (APT) and nation-state/sponsored actors. APT and nation-state/sponsored actors tend to be more sophisticated, having access to significantly more resources and time to facilitate their attacks, which in most cases are not financially driven (unlike typical cyber-criminals). For example, such threat actors often utilize a broad range of attack vectors, cyber and/or physical, and constantly evolve their attack tactics. Thus, having up-to-date and detailed information of APT's tactics, techniques, and procedures (TTPs) facilitates the design of effective defense strategies as the focus of this paper. Specifically, we posit the importance of taxonomies in categorizing cyber-attacks. Note, however, that existing information about APT attack campaigns is fragmented across practitioner, government (including intelligence/classified), and academic publications, and existing taxonomies generally have a narrow scope (e.g., to a limited number of APT campaigns). Therefore, in this paper, we leverage the Cyber Kill Chain (CKC) model to "decompose" any complex attack and identify the relevant characteristics of such attacks. We then comprehensively analyze more than 40 APT campaigns disclosed before 2018 to build our taxonomy. Such taxonomy can facilitate incident response and cyber threat hunting by aiding in understanding of the potential attacks to organizations as well as which attacks may surface. In addition, the taxonomy can allow national security and intelligence agencies and businesses to share their analysis of ongoing, sensitive APT campaigns without the need to disclose detailed information about the campaigns. It can also notify future security policies and mitigation strategy formulation.

Forecasting non-traditional security threats in Korea :by Republic of Korea Army collective intelligence platform operating result (미래 한반도의 비전통적 안보위협 예측 :육군의 집단지성 플랫폼 운영 결과를 중심으로)

  • Cho, Sang Keun;Jung, Min-Sub;Moon, Sang Jun;Park, Sang-Hyuk
    • The Journal of the Convergence on Culture Technology
    • /
    • v.7 no.1
    • /
    • pp.216-222
    • /
    • 2021
  • COVID-19 pandemic brings attentions to the nonmilitary and transnational non-traditonal security threats, as the scales of such damage by these threats are beyond expectation. The Republic of Korea Army tries to forecast non-traditional security threat which may be occurred in Korean peninsula by using collective intelligence platform. In coming years, climate change, social changes and technology development caused by the 4th industrial revolution will diversify non-traditional security threat. Considering urbanization, internet distribution rate, and geopolitical location where atmosphere from continent and ocean meet, Korea would may face the most lethal ones compared to those of other countries may face. Therefore, to predict such threats in pangovernment scale using collective intelligence platforms which embrace civil, public, military, industry, academy and research center is the most important than anything.

OSINT기반의 활용 가능한 사이버 위협 인텔리전스 생성을 위한 위협 정보 수집 시스템

  • Kim, KyeongHan;Lee, Seulgi;Kim, Byungik;Park, SoonTai
    • Review of KIISC
    • /
    • v.29 no.6
    • /
    • pp.75-80
    • /
    • 2019
  • 2018년까지 알려진 표적공격 그룹은 꾸준히 증가하여 현재 155개로 2016년 대비 39개가 증가하였고, 침해사고의 평균 체류시간(dwell-time)은 2016년 172일에서 2018년 204일로 32일이 증가하였다. 점점 다양해지고 심화되고 있는 APT(Advanced Persistent Threat)공격에 대응하기 위하여 국내외 기업들의 사이버 위협 인텔리전스(CTI; Cyber Threat Intelligence) 활용이 증가하고 있는 추세이다. 현재 KISA에서는 글로벌 동향에 발맞춰 CTI를 활용할 수 있는 시스템을 개발 중에 있다. 본 논문에서는 효율적인 CTI 활용을 위한 OSINT(Open Source Intelligence)기반 사이버 위협 정보 수집 및 연관관계 표현 시스템을 소개하고자 한다.

On Study is to Presidential Security Service in Korea and U.S Secret Service (한국과 미국의 국가원수경호조직 비교연구)

  • Min, Jea-Gi;Kim, Kye-Won
    • Korean Security Journal
    • /
    • no.8
    • /
    • pp.127-153
    • /
    • 2004
  • On Study is to presidential security service in Korea and U.S Secret Service. U.S Secret Service give emphasis a right of a people. This become the center of attention that Special Agent enforced comprehensive authority with Law enforcement, intelligence, security. Presidential security service in Korea emphasis a threat of North Korea in the past. but recent circumstances changed a threat of terrorism based Islamic Fundamentalism and emphasis a right of a people. You can't overemphasize the value of this point.

  • PDF

A Study for Cyber Situation Awareness System Development with Threat Hunting (위협 헌팅을 적용한 사이버 상황인식 시스템 개발에 관한 연구)

  • Lee, Jaeyeon;Choi, Jeongin;Park, Sanghyun;Kim, Byeongjin;Hyun, Dae-Won;Kim, Gwanyoung
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.21 no.6
    • /
    • pp.807-816
    • /
    • 2018
  • Threat hunting is defined as a process of proactively and iteratively searching through networks to detect and isolate advanced threats that evade existing security solutions. The main concept of threat hunting is to find out weak points and remedy them before actual cyber threat has occurred. And HMM(Hunting Maturity Matrix) is suggested to evolve hunting processes with five levels, therefore, CSOC(Cyber Security Operations Center) can refer HMM how to make them safer from complicated and organized cyber attacks. We are developing a system for cyber situation awareness system with pro-active threat hunting process called unMazeTM. With this unMaze, it can be upgraded CSOC's HMM level from initial level to basic level. CSOC with unMaze do threat hunting process not only detecting existing cyber equipment post-actively, but also proactively detecting cyber threat by fusing and analyzing cyber asset data and threat intelligence.

A Study on Graph-Based Heterogeneous Threat Intelligence Analysis Technology (그래프 기반 이기종 위협정보 분석기술 연구)

  • Ye-eun Lee;Tae-jin Lee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.34 no.3
    • /
    • pp.417-430
    • /
    • 2024
  • As modern technology advances and the proliferation of the internet continues, cyber threats are also on the rise. To effectively counter these threats, the importance of utilizing Cyber Threat Intelligence (CTI) is becoming increasingly prominent. CTI provides information on new threats based on data from past cyber incidents, but the complexity of data and changing attack patterns present significant analytical challenges. To address these issues, this study aims to utilize graph data that can comprehensively represent multidimensional relationships. Specifically, the study constructs a heterogeneous graph based on malware data, and uses the metapath2vec node embedding technique to more effectively identify cyber attack groups. By analyzing the impact of incorporating topology information into traditional malware data, this research suggests new practical applications in the field of cyber security and contributes to overcoming the limitations of CTI analysis.

A Study on the Identification Method of Security Threat Information Using AI Based Named Entity Recognition Technology (인공지능 기반 개체명 인식 기술을 활용한 보안 위협 정보 식별 방안 연구)

  • Taehyeon Kim;Joon-Hyung Lim;Taeeun Kim;Ieck-chae Euom
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.34 no.4
    • /
    • pp.577-586
    • /
    • 2024
  • As new technologies are developed, new security threats such as the emergence of AI technologies that create ransomware are also increasing. New security equipment such as XDR has been developed to cope with these security threats, but when using various security equipment together rather than a single security equipment environment, there is a difficulty in creating numerous regular expressions for identifying and classifying essential data. To solve this problem, this paper proposes a method of identifying essential information for identifying threat information by introducing artificial intelligence-based entity name recognition technology in various security equipment usage environments. After analyzing the security equipment log data to select essential information, the storage format of information and the tag list for utilizing artificial intelligence were defined, and the method of identifying and extracting essential data is proposed through entity name recognition technology using artificial intelligence. As a result of various security equipment log data and 23 tag-based entity name recognition tests, the weight average of f1-score for each tag is 0.44 for Bi-LSTM-CRF and 0.99 for BERT-CRF. In the future, we plan to study the process of integrating the regular expression-based threat information identification and extraction method and artificial intelligence-based threat information and apply the process based on new data.