• Title/Summary/Keyword: Threat Security

Search Result 1,066, Processing Time 0.202 seconds

Trend Analysis of Context-based Intelligent XDR (컨텍스트 기반의 지능형 XDR 동향 분석)

  • Ryu, Jung-Hwa;Lee, Yeon-Ji;Lee, Il-Gu
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.05a
    • /
    • pp.198-201
    • /
    • 2022
  • Recently, new cyber threats targeting new technologies are increasing, and hackers' attack targets are becoming broader and more intelligent. To counter these attacks, major security companies are using traditional EDR (Endpoint Detection and Response) solutions. However, the conventional method does not consider the context, so there is a limit to the accuracy and efficiency of responding to an advanced attack. In order to improve this problem, the need for a security solution centered on XDR (Extended Detection and Response) has recently emerged. In this study, we present effective threat detection and countermeasures in a changing environment through XDR trends and development roadmaps using machine learning-based context analysis.

  • PDF

An Analysis of Information Security Curriculum in Elementary School practical arts, Secondary School Informatics Teaching and Suggestions for Improvement

  • Kim, Choungbae
    • Journal of the Korea Society of Computer and Information
    • /
    • v.25 no.10
    • /
    • pp.69-75
    • /
    • 2020
  • Although various information and communication technologies occupy a place in daily life in the face of the fourth industrial revolution, the contents related to information security in elementary and secondary education courses are mainly related to personal information protection, and the contents and countermeasures of rapidly changing security threats are low in textbooks, and they are far behind the changes. To improve this, this paper suggests that education contents related to information security are included in elementary school real and middle school information textbooks, educational contents related to wireless network and PC security are included to cope with rapidly changing security threats that may arise from the age of the Internet of Things, non-face-to-face classes, and case-based information ethics education can be organized to eradicate curiosity about hacking. Through this paper, we will help prevent information security accidents by establishing basic security measures on our own and strengthening security awareness in the information age.

Active Enterprise Security Management System for Intrusion Prevension (침입 방지를 위한 능동형 통합 보안 관리 시스템)

  • Park, Jae-Sung;Park, Jae-Pyo;Kim, Won;Jeon, Moon-Seok
    • Journal of the Korea Computer Industry Society
    • /
    • v.5 no.4
    • /
    • pp.427-434
    • /
    • 2004
  • Attacks such as hacking, a virus intimidating a system and a network are increasing recently. However, the existing system security or network management system(NMS) cannot be safe on various threats. Therefore, Firewall, IDS, VPN, LAS(Log Analysis System) establishes security system and has defended a system and a network against a threat. But mutual linkage between security systems was short and cannot prepare an effective correspondence system, and inefficiency was indicated with duplication of security. Therefore, an active security and an Enterprise Security Management came to need. An effective security network was established recently by Enterprise Security Management, Intrusion Tracking, Intrustion Induction. But an internetworking is hard for an enterprise security systems, and a correspondence method cannot be systematic, and it is responded later. Therefore, we proposes the active enterprise security management module that can manage a network safely in this paper.

  • PDF

A Study on Enterprise and Government Information Security Enhancement with Information Security Management System (정보보호관리체계를 통한 기업 및 정부 정보보안 강화 방안에 관한 연구)

  • Park, Chung-Soo;Lee, Dong-Bum;Kwak, Jin
    • Journal of Advanced Navigation Technology
    • /
    • v.15 no.6
    • /
    • pp.1220-1227
    • /
    • 2011
  • According to the development of IT technology, life itself is becoming the change to Knowledge-based systems or information-based systems. However, the development of IT technology, the cyber attack techniques are improving. And DDoS a crisis occurs frequently, such as cyber terrorism has become a major data leakage. In addition, the various paths of attack from malicious code entering information in the system to work for your company for loss and damage to information assets is increasing. In this environment, the need to preserve the organization and users of information assets to perform ongoing inspections risk management processes within the organization should be established. Processes and managerial, technical, and physical systems by establishing an information security management system should be based. Also, we should be introduced information security product for protecting internal assets from the threat of malicious code incoming to inside except system and process establishment. Therefore we proposed enterprise and government information security enhancement scheme through the introduction of information security management system and information security product in this paper.

Development of Internet of Things Sensor-based Information System Robust to Security Attack (보안 공격에 강인한 사물인터넷 센서 기반 정보 시스템 개발)

  • Yun, Junhyeok;Kim, Mihui
    • Journal of Internet Computing and Services
    • /
    • v.23 no.4
    • /
    • pp.95-107
    • /
    • 2022
  • With the rapid development of Internet of Things sensor devices and big data processing techniques, Internet of Things sensor-based information systems have been applied in various industries. Depending on the industry in which the information systems are applied, the accuracy of the information derived can affect the industry's efficiency and safety. Therefore, security techniques that protect sensing data from security attacks and enable information systems to derive accurate information are essential. In this paper, we examine security threats targeting each processing step of an Internet of Things sensor-based information system and propose security mechanisms for each security threat. Furthermore, we present an Internet of Things sensor-based information system structure that is robust to security attacks by integrating the proposed security mechanisms. In the proposed system, by applying lightweight security techniques such as a lightweight encryption algorithm and obfuscation-based data validation, security can be secured with minimal processing delay even in low-power and low-performance IoT sensor devices. Finally, we demonstrate the feasibility of the proposed system by implementing and performance evaluating each security mechanism.

Security Frameworks for Industrial Technology Leakage Prevention (산업기술 유출 방지를 위한 보안 프레임워크 연구)

  • YangKyu Lim;WonHyung Park;Hwansoo Lee
    • Convergence Security Journal
    • /
    • v.23 no.4
    • /
    • pp.33-41
    • /
    • 2023
  • In recent years, advanced persistent threat (APT) attack organizations have exploited various vulnerabilities and attack techniques to target companies and institutions with national core technologies, distributing ransomware and demanding payment, stealing nationally important industrial secrets and distributing them on the black market (dark web), selling them to third countries, or using them to close the technology gap, requiring national-level security preparations. In this paper, we analyze the attack methods of attack organizations such as Kimsuky and Lazarus that caused industrial secrets leakage damage through APT attacks in Korea using the MITRE ATT&CK framework, and derive 26 cybersecurity-related administrative, physical, and technical security requirements that a company's security system should be equipped with. We also proposed a security framework and system configuration plan to utilize the security requirements in actual field. The security requirements presented in this paper provide practical methods and frameworks for security system developers and operators to utilize in security work to prevent leakage of corporate industrial secrets. In the future, it is necessary to analyze the advanced and intelligent attacks of various APT attack groups based on this paper and further research on related security measures.

Maritime Security of the Republic of Korea: year 1998 and year 2018 (한국의 해양안보: 1998년과 2018년)

  • Jung, Ho-Sub
    • Strategy21
    • /
    • s.43
    • /
    • pp.57-88
    • /
    • 2018
  • Security situations are fundamentally and rapidly changing on the Korean Peninsula. Above all, as North Korea(NK) is heightening its nuclear and missile capabilities, Republic of Korea(ROK) is facing an existential threat. At the same time, as China's economic, diplomatic and military power is quickly rising, the balance of power is shifting and strategic competition between the Unite States(US) and China is accelerating in the Asia-Pacific region. Under the pressure of development of these situations, ROK seems to face allegedly the most serious crisis in its national security since the end of the Korean War. In the current grim geopolitical situation, maritime security may become the most difficult security challenge for ROK in the years to come. The purpose of this paper is to compare major changes in maritime security affairs of the ROK during last twenty years from 1998 until now(2018). 1998 was when this journal 『Strategy 21』 was published for the first time by the Korea Institute for Maritime Strategy. Then, this paper tries to identify challenges and risks with which this country has to deal for its survival and prosperity, and to propose some recommendations for the government, the Navy, and the Coast Guard as they are responsible for the maritime security of the country. The recommendations of this paper are as follows: strengthen ROK-US alliance and expand security cooperation with regional powers in support of the maintenance of the current security order in the region; building-up of maritime security capacity in preparation for crisis on the maritime domain with the navy targeting to acquire 'a non-nuclear, balance-of-terror capability, to improve interoperability with the Coast Guard based on 'a national fleet,' and to actively pursue innovation in naval science and technology. Finally, this paper proposes that naval capability the country needs in another twenty years depends on how effectively and rigorously the navy put its utmost efforts towards building 'a strongest navy' today.

A Study on the Short Term Curriculum for Strengthening Information Security Capability in Public Sector (공공분야 정보보안 역량 강화를 위한 단기 교육과정 연구)

  • Yun, Joobeom
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.3
    • /
    • pp.769-776
    • /
    • 2016
  • Recently, cyber attacks are continuously threatening the cyberspace of the state across the border. Such cyber attacks show a surface which is intelligent and sophisticated level that can paralyze key infrastructure in the country. It can be seen well in cases, such as hacking threat of nuclear power plant, 3.20 cyber terrorism. Especially in public institutions of the country in which there is important information of the country, advanced prevention is important because the large-scale damage is expected to such cyber attacks. Technical support is also important, but by improving the cyber security awareness and security expert knowledge through the cyber security education to the country's public institutions workers is important to raise the security level. This paper suggest education courses for the rise of the best security effect through a short-term course for the country's public institutions workers.

Development of Integrated Security Control Service Model based on Artificial Intelligence Technology (인공지능 기술기반의 통합보안관제 서비스모델 개발방안)

  • Oh, Young-Tack;Jo, In-June
    • The Journal of the Korea Contents Association
    • /
    • v.19 no.1
    • /
    • pp.108-116
    • /
    • 2019
  • In this paper, we propose a method to apply artificial intelligence technology efficiently to integrated security control technology. In other words, by applying machine learning learning to artificial intelligence based on big data collected in integrated security control system, cyber attacks are detected and appropriately responded. As technology develops, many large capacity Is limited to analyzing individual logs. The analysis method should also be applied to the integrated security control more quickly because it needs to correlate the logs of various heterogeneous security devices rather than one log. We have newly proposed an integrated security service model based on artificial intelligence, which analyzes and responds to these behaviors gradually evolves and matures through effective learning methods. We sought a solution to the key problems expected in the proposed model. And we developed a learning method based on normal behavior based learning model to strengthen the response ability against unidentified abnormal behavior threat. In addition, future research directions for security management that can efficiently support analysis and correspondence of security personnel through proposed security service model are suggested.

Consideration of New Convergence Security Threats and Countermeasures in the Zero-Contact Era (비대면 시대의 신 융합보안 위협과 대응 방안에 대한 고찰)

  • Yu, Dong-Hyun;Kim, Yong-Uk;Ha, Young-Jae;Ryu, Yeon-Seung
    • Journal of the Korea Convergence Society
    • /
    • v.12 no.1
    • /
    • pp.1-9
    • /
    • 2021
  • Recently, new types of security crimes have been steadily occurring in Korea due to environmental changes such as the development of IT technology, and responding to these threats has become a key national task for the establishment of a safe society as well as individuals and businesses. Meanwhile, as the Zero-Contact Era has arrived since the COVID-19 Pandemics, a new convergence security threat that combines the characteristics of the Zero-Contact Era with the existing IT development is threatening our society. Research to prevent and correct these new levels of threats is continuously required in this study. Chapter 1 examined the causes of new convergence security threats and Chapter 2 discussed cybersecurity, fake news, remote voting·work and video security threats as five major threats.