• Title/Summary/Keyword: Threat Security

Search Result 1,066, Processing Time 0.028 seconds

A Study on Developmental Plan of In-Flight Security Officer in Korea - Focused on U.S. Federal Air Marshal Service - (항공기내보안요원제도의 발전 방안에 관한 연구 - 미국 연방 Air Marshal 제도를 중심으로-)

  • Park, Hee-Kyun;Moon, Jun-Seob
    • Korean Security Journal
    • /
    • no.53
    • /
    • pp.83-105
    • /
    • 2017
  • The purpose of this study is to identify the problems of In-Flight Security Officer responsible for the security of the aircraft in the situation where Acts of Unlawful Interference in Aircraft shows an increasing tendency and the aircraft security is threatened by the terror threat of IS(Daesh) and to suggests its policy implications. Based on the problems of In-Flight Security Officer system found in the media reports and laws, the US Air Marshal system and the domestic similar system were presented to the In-Flight Security Officer developmental implications. First, it is necessary to revise the "Operational Guidelines for Airline Operators' In-Flight security officer" and the related qualifications to the "National Technical Qualifications" system. Second, the plan to change the national civil servants of In-Flight Security Officer in the aircraft, Third, it is a plan to use the registered security guard system in the aircraft. Although this study has limitations the accessibility of information related to aviation security. But, contributions of this study is that the government's efforts to create the public sector jobs, the "strengthening of public services in the country", "the establishment of national accountability for safety accident prevention and disaster safety management" in the "A five-year plan for Government Operation" that it has a timeliness in that it is together. In addition, since there are not many researches related to In-Flight Security Officer, this study also has another contribution as a basic study of the researchers in the aviation security aircraft in the future.

  • PDF

The Effect of the Community Incivility on the Fear of Crime - Focused on Moderation Effect of Private Security - (지역 무질서가 범죄두려움에 미치는 영향 - 민간경비의 조절효과 -)

  • Kim, Da-Eun;Park, Jong-Seung
    • Korean Security Journal
    • /
    • no.50
    • /
    • pp.341-366
    • /
    • 2017
  • Today, crime has become a serious threat to social safety so citizen's desire for safety has increased. So the private security has emerged as a new industry for safety and security and became a crucial component. Private security is responsible not only covers the limitations of the police work, but also fills citizen's desire of security. However, quantitative research on private security has rarely been done and the results of the private security study are not effectively utilized due to biased research trends in Korea. Therefore, the purpose of this study is to evaluate the effects of community incivility on fear of crime and the moderation effect of private security. To accomplish this purpose, this research uses 6,919 samples from the National Crime Victimization Survey(2014) and conducts hierarchical regression through STATA 13.0 program. As a results, private security guard showed the main effect on the generalized fear of crime, but had not a significant influence on the interaction effect with the community incivility. On the other hand, the moderation effect of electronic security was statistically significant in relation to the community incivility and specific fear of crime. In other words, in a place with high physical disorder, the fear of crime is relatively low in the case of the electronic machine, compared with the case where there is no electronic machine. The implications and limitations based on these results are discussed in the conclusion.

  • PDF

The Countermeasures of North Korea's Nuclear Weapon Terror (북한의 핵테러와 대응방안)

  • Kim, Sung Woo
    • Convergence Security Journal
    • /
    • v.14 no.6_1
    • /
    • pp.129-138
    • /
    • 2014
  • South Korea should correspond to the primary threat to North Korea's nuclear weapons. It is necessary to have countermeasures to solve the realistic problems of North Korea's nuclear weapons. We can intensify military pact between the United States and Korea and at the same time strengthening the current military power. Currently, we take note the threat North Korea's missile. We can not control the development of a nuclear weapon and there are possibilities that North Korea have successfully miniaturized nuclear enough to carry by the missile. We should overview and check the Korea's missile defenses system. While the direction of the overall missile defense system deployment with a focus on lower and upper air defense network. And discuss defense research should be to build a system that can be protected with a key strategic facilities and cities. While North Korea have nuclear weapon, the main issues related to North Korea's nuclear threat. The six party talks countries try to solve the problem by the international and diplomatic approach. At the same time we should make somewhat to defend measures such as military defenses of Kill chain system to protect our country. Kill Chain is on of the effective defense system. We know that North Korea do not abandon to develop nuclear weapons by diplomatic efforts. We should performed in fact by a variety of military suppression method.

The Preventive Measures On Terrorism Against Overseas Korean Businessmen(A view of recent ethnic minority separation movement) (해외근무(海外覲務) 기업체(企業體)에 대(對)한 테러 방지책(防止策) - 최근(最近) 소수민족분리주의운동지역(小數民族分離主義運動地域)을 중심(中心)으로 -)

  • Choi, Yoon-Soo
    • Korean Security Journal
    • /
    • no.1
    • /
    • pp.351-370
    • /
    • 1997
  • This study concerns possible measures to prevent separatists' terrorist acts against overseas Korean businessmen. Of late, many Korean enterprises are helping a number of foreign countries develop their economy, by building factories and manning regional offices in those countries. But recent development of terrorism especially against Korean businessmen is alarming. This report discusses the need for Korean enterprises heading overseas to prepare themselves with awareness of terrorism and possible protective measures against it, besides their routine pursuance of profits; and for the government and prospective enterprises to refrain from investing in those countries having active separatist movements. If an investment has become inevitable, a careful survey of the region in conflict should be conducted and self-protective measures should be put in place through security information exchange, emergency coordination and training of personnel, etc. This study will first review the past terrorist incidents involving employees of overseas Korean enterprises, and then will focuss on seeking effective measures on the basis of the reported incidents. In carrying out the study, related literature from both home and abroad have been used along with the preliminary materials reported and known on the Internet from recent incidents. 1. The separatist movements of minority groups Lately, minority separatist groups are increasingly resorting to terrorism to draw international attention with the political aim of gaining extended self rule or independence. 2. The state of terrorism against overseas Korean enterprises and Koreans Korean enterprises are now operating businesses, and having their own personnel stationed, in 85 countries including those in South East Asia and Middle East regions. In Sri Lanka, where a Korean enterprise recently became a target of terrorist bombing, there are 75 business firms from Korea and some 700 Korean employees are stationed as of August 1996. A total of 19 different terrorist incidents have taken place against Koreans abroad since 1990. 3. Terrorism preventive measures Terrorism preventive measures are discussed in two ways: measures by the government and by the enterprises. ${\blacktriangleleft}$ Measures by the government - Possible measures at governmental level can include collection and dissemination of terrorist activity information. Emphasis should be given to the information on North Korean activities in particular. ${\blacktriangleleft}$ Measures by individual enterprises - Organizational security plan must be established by individual enterprises and there should also be an increase of security budget. A reason for reluctant effort toward positive security plan is the perception that the security budget is not immediately linked to an increment of profit gain. Ensuring safety for overseas personnel is a fundamental obligation of an enterprise. Consultation and information exchange on security plan, and an emergency support system at a threat to security must be sought after and implemented. 4. Conclusion Today's terrorism varies widely depending on reasons and causes, and its means has become increasingly informationalized and scientific as well while its method is becoming more clandestine and violent. Terrorist organizations are increasingly aiming at enterprises for acquisition of budgets needed for their activities. Korean enterprises have extended their business realm to foreign countries since 1970, exposing themselves to terrorism. Enterprises and their employees, therefore, should establish their own security measures on the one hand while the government must provide general measures, on the other, for the protection of the life and property of Korean residents abroad from terrorist attacks. In this regard, set-up of a counter terrorist organization that coordinates the efforts of government authorities in various levels in planning and executing counter terrorist measures is desired. Since 1965, when the hostile North Korea began to step up its terrorist activities against South Koreans, there have been 7 different occasions of assassination attempt on South Korean presidents and some 500 cases of various kidnappings and attempted kidnappings. North Korea, nervous over the continued economic growth and social stabilization of South Korea, is now concentrating its efforts in the destruction and deterioration of the national power of South Korea for its earlier realization of reunification by force. The possibility of North Korean terrorism can be divided into external terrorist acts and internal terrorist acts depending on the nationality of the terrorists it uses. The external terrorist acts include those committed directly by North Korean agents in South Korea and abroad and those committed by dissident Koreans, hired Korean residents, or international professionals or independent international terrorists bought or instigated by North Korea. To protect the life and property of Korean enterprises and their employees abroad from the threat of terrorism, the government's administrative support and the organizational efforts of enterprises should necessarily be directed toward the planning of proper security measures and training of employees. Also, proper actions should be taken against possible terrorist acts toward Korean business employees abroad as long as there are ongoing hostilities from minority groups against their governments.

  • PDF

The threats and responses of cyber-terrorism in a new security environment: Issues and propositions on strategic frameworks (새로운 안보환경을 둘러싼 사이버 테러의 위협과 대응방안: 쟁점들과 전략적 접근 틀에 대한 논의)

  • Yun, Min-Woo
    • Korean Security Journal
    • /
    • no.40
    • /
    • pp.109-145
    • /
    • 2014
  • Despite much discussions on cyber-terrorism in South Korea, several missing issues could be addressed. This paper attempts to deal with such missing but important issues. In South Korea, there has been little attentions on cyber-terrorism with the respects of national security strategy development under macro framework responding to future security environment. This article focuses on such issues. In other words, the purpose of this paper evaluates the meaning of national security threats raised from cyber-terrorism as a mode of security threats and proposes the matter of cyber-terrorism within the development of national security strategy in the future security environment. several issues in this discussion pass some important messages for the construction of national security strategic approach framework within the future security environment adding cyber-space. in the future environment, a new space called cyber is added as an important external condition which might determine the security of individuals, societies, and nations. Therefore, the fundamental strategic framework should be prepared. After that, the trend and direction of future technological advancement should be understood and the identity, nature, and types of threat should be analyzed. Also, after that, various responses and countermeasures are together constituted in the aspect of function and system regarding various anticipated threats of the future human society including cyber-terrorism.

  • PDF

Trend of standardization in the field of Industrial Security through ISO/TC 292 (ISO/TC 292에 의한 산업보안 분야 국제표준화의 동향)

  • Park, Hyeon-Ho
    • Korean Security Journal
    • /
    • no.48
    • /
    • pp.79-111
    • /
    • 2016
  • This study aims at analyzing the global trend of standardization in the field of Industrial Security through ISO/TC 292. It covers broad areas from risk management for industrial property protection and loss prevention through supply chain security, product and document fraud and counterfeiting countermeasures and control and community resilience. It also explores the historical background of the standardization in the security field, how ISO TC 292 came out as a leading group in order to standardize relevant security management systems. TC 292 deals with terminology, general security-related standards and supply chain security management. One of the major findings from this analysis is that security targets and threats are diversified and so organizations like enterprises should have proper flexibility to adapt themselves to new security environment and take appropriate resilience system to cope with the threats and incidents. Also the ISO standardization requires public or private entities to take holistic approaches in security management. Finally, it was found that South Korea has to prepare for this global trend of standardization in this field so that ISO certification market demand and the requirements for transnational trades can be well met.

  • PDF

Access Control Mechanism based on MAC for Cloud Convergence (클라우드 융합을 위한 MAC 정책 기반 접근통제 메커니즘)

  • Choi, Eun-Bok;Lee, Sang-Joon
    • Journal of the Korea Convergence Society
    • /
    • v.7 no.1
    • /
    • pp.1-8
    • /
    • 2016
  • Cloud computing technology offers function that share each other computer resource, software and infra structure based on network. Virtualization is a very useful technology for operation efficiency of enterprise's server and reducing cost, but it can be target of new security threat when it is used without considering security. This paper proposes access control mechanism based on MAC(Mandatory Access Control) for cloud convergence that solve various problem that can occur in cloud environment. This mechanism is composed of set of state rules, security characteristics and algorithm. Also, we prove that the machine system with access control mechanism and an initial secure state is a secure system. This policy module of mechanism is expected to not only provide the maintenance but also provide secure resource sharing between virtual machines.

Design of Intrustion Prevention System(IPS) in Linux Environment (리눅스 환경에서의 침입방지시스템(IPS) 설계)

  • 이상훈;김우년;이도훈;박응기
    • Convergence Security Journal
    • /
    • v.4 no.2
    • /
    • pp.1-7
    • /
    • 2004
  • The growth of incidents on the Internet has reflected growth of the internet itself and growth of the computing Power. while in Previous years, external attacks tended to originate from those interested trend in exploring the Internet for its own sake and testing their skills, there is an increasing trend towards intrusions motivated by financial, Political, and military objectives. so, attacks on the nation's computer infrastructures are becoming an increasingly serious problem. Even though the problem is ubiquitious, government agencies are particularly appealing targets and they tend to be more willing to reveal such events than commercial organizations. The threat of damage made necessity of security's recognition, as a result, many researches have been carried out into security of system actively. Intrusion Detection technology is detection of intrusion using audit data differently from using traditional simple filtering and informs manager of it. It has security manager of system deal with the intrusion more quickly. but, cause current environment of Internet manager can't doing response Intrusion alert immediately That's why IPS needed. IPS can response automatically the intrusion alert. so, manager is more comfortable and can response quickly.

  • PDF

A Real-Time Spatial DSS for Security Camera Image Monitoring

  • Park, Young-Hwan;Lee, Ook
    • Proceedings of the Korean Operations and Management Science Society Conference
    • /
    • 1998.10a
    • /
    • pp.413-414
    • /
    • 1998
  • This paper presents a real-time Spatial Decision Support System(SDSS) for security camera image monitoring. Other SDSSs are not real-time systems, i.e., they show the images that are already transformed into data format such as virtual reality. In our system, the image is broadcasted in real-time since the purpose of the security camera needs to do it in real-time. With these real-time images, other systems do not add up anything more; the screen just shows the images from the camera. However in our system, we created a motion detection system so that the supervisor(Judge) of a sec.urity monitoring system does not have to pay attention to it constantly. In other words, we created a judge advising system for the supervisor of the security monitoring system. Most of small objects do not need the supervisor's attention since they could be birds, cats, dogs, etc. if they show up in the screen image. In this new system the system only report the unusual change to the supervisor by calculating the motion and size of objects in the screen. Thus the supervisor can be liberated from the 24-hour concentration duty; instead he/she can be only alerted when the real security threat such as a big moving object like an human intruder appears. Thus this system can be called a real-time Spatial DSS. The utility of this system is proved mathematically by using the concept of entropy. In other words, big objects like human intruders increase the entropy of the screen images significantly therefore the supervisor must be alerted. Thus by proving its utility of the system theoretically, we can claim that our new real-time SDSS is superior to others which do not use our technique.hnique.

  • PDF

Research on Countermeasures of Controller Area Network Vulnerability (Controller Area Network 취약점 분석 및 대응 방안 연구)

  • Hong, Sunghyuck
    • Journal of Convergence for Information Technology
    • /
    • v.8 no.5
    • /
    • pp.115-120
    • /
    • 2018
  • As the number ofconnected cars grows, the security of the connected cars is becoming more important. There are also increasing warnings about the threat of attacks via the CAN bus used for in-vehicle networks. An attack can attack through a vulnerability in the CAN bus because the attacker can access the CAN bus remotely, or directly to the vehicle, without a security certificate on the vehicle, and send a malicious error message to the devices connected to the CAN bus. A large number of error messages put the devices into a 'Bus-Off' state, causing the device to stop functioning. There is a way to detect the error frame, or to manage the power of the devices related to the bus, but eventually the new standard for the CAN bus will be the fundamental solution to the problem. If new standards are adopted in the future, they will need to be studied.