• Title/Summary/Keyword: Threat Security

Search Result 1,066, Processing Time 0.024 seconds

Design of Intrusion Prevention System(IPS) in Linux Environment (Linux 환경에서의 침입방지시스템(IPS) 설계)

  • 이상훈;김우년;이도훈;박응기
    • Proceedings of the Korea Information Assurance Society Conference
    • /
    • 2004.05a
    • /
    • pp.21-26
    • /
    • 2004
  • The growth of incidents on the Internet has reflected growth of the internet itself and growth of the computing power. while in previous years, external attacks tended to originate from those interested trend in exploring the Internet for its own sake and testing their skills, there is an increasing trend towards intrusions motivated by financial, political, and military objectives. so, attacks on the nation's computer infrastructures are becoming an increasingly serious problem. Even though the problem is ubiquitious, government agencies are particularly appealing targets and they tend to be more willing to reveal such events than commercial organizations. The threat of damage made necessity of security's recognition, as a result, many researches have been carried out into security of system actively. Intrusion Detection technology is detection of intrusion using audit data differently from using traditional simple filtering and informs manager of it. It has security manager of system deal with the intrusion more quickly. but, cause current environment of Internet manager can't doing response Intrusion alert immediately. That's why IPS needed. IPS can response automatically the intrusion alert. so, manager is more comfortable and can response quickly.

  • PDF

Applying CBR algorithm for cyber infringement profiling system (사례기반추론기법을 적용한 침해사고 프로파일링 시스템)

  • Han, Mee Lan;Kim, Deok Jin;Kim, Huy Kang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.6
    • /
    • pp.1069-1086
    • /
    • 2013
  • Nowadays, web defacement becomes the utmost threat which can harm the target organization's image and reputation. These defacement activities reflect the hacker's political motivation or his tendency. Therefore, the analysis of the hacker's activities can give the decisive clue to pursue criminals. A specific message or photo or music on the defaced web site and the outcome of analysis will be supplying some decisive clues to track down criminals. The encoding method or used fonts of the remained hacker's messages, and hacker's SNS ID such as Twitter or Facebook ID also can help for tracking hackers information. In this paper, we implemented the web defacement analysis system by applying CBR algorithm. The implemented system extracts the features from the web defacement cases on zone-h.org. This paper will be useful to understand the hacker's purpose and to plan countermeasures as a IDSS(Investigation Detection Support System).

An Efficient Privacy Preserving Method based on Semantic Security Policy Enforcement (의미적 보안정책 집행에 의한 효율적 개인정보보호 방식)

  • Kang, Woo-Jun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.13 no.6
    • /
    • pp.173-186
    • /
    • 2013
  • New information technologies make it easy to access and acquire information in various ways. However, It also enable powerful and various threat to system security. To challenge these threats, various extended access control methods are being studied. We suggest a new extended access control method that make it possible to conform to security policies enforcement even with discrepancy between policy based constraints rules and query based constraints rules via their semantic relationship. New our approach derives semantic implications using tree hierarchy structure and coordinates the exceed privileges using semantic gap factor calculating the degree of the discrepancy. In addition, we illustrate prototype system architecture and make performance comparison with existing access control methods.

An Empirical Study of Non-PG Based Mobile Payment Service (NonPG 기반 모바일 결제서비스에 관한 실증적 연구)

  • Lee, Chanhee;Bok, Joonghyo
    • Convergence Security Journal
    • /
    • v.16 no.7
    • /
    • pp.13-19
    • /
    • 2016
  • Recently one of the main keywords representing of Korea is O2O The O2O market is an intersection of online commerce and offline commerce. The spread and popularization of smartphones transform payment market environment from online-based(PC) to mobile-based(Smartphone) which enable payment service expanses to on/off-line both markets. Due to this movement, data security is mo vulnerable than online-based payment service but the preference of serviceability, security threat becomes bigger.O2O service expansion is now at the stage of beginning with the limited influence, but could affect to the establishment of on/off line payment system of VAN and PG in the future. However, in the moment, the motivation to destruct the system is still weak. In this research, the possibility of Non-PG mobile payment service was suggested as a new way of mobile payment service by using PG. With suggestion, it could eliminate the issues of payment method beforehand and provide low fee to merchants.

A Study on the Exposures and Threats for Internet of Things(IoT) IP (사물인터넷(IoT) IP의 노출과 위협에 대한 연구)

  • Kim, Yu-Jin;Lee, Nu-Ri;Shin, Seong-Eun;Song, Seung-Yeon;Jung, Da-Young;Chang, Young-Hyun;Moon, Hyung-Nam
    • The Journal of the Convergence on Culture Technology
    • /
    • v.2 no.4
    • /
    • pp.77-82
    • /
    • 2016
  • IoT technology was selected as one of IT 10 strategic technologies by gartner from 2013 to 2015, and implements advanced smart society while enabling interaction between people and things. Because IoT devices are connected to the Internet, they are involved in issues including exposure of private lives, for example, hacking to result in wireless signal interference, data theft, data modification and forgery and service denial, and critical security issues including threat to national confidential information and facilities. This study aims to suggest a method for examining threats to security through IP exposure of IoT devices and examining related problems to minimize threats to security through IP exposure including exposure of private lives or damages to the national infrastructure system.

A Study on Cybersecurity Risk Assessment in Maritime Sector (해상분야 사이버보안 위험도 분석)

  • Yoo, Yun-Ja;Park, Han-Seon;Park, Hye-Ri;Park, Sang-Won
    • Proceedings of the Korean Institute of Navigation and Port Research Conference
    • /
    • 2019.11a
    • /
    • pp.134-136
    • /
    • 2019
  • The International Maritime Organization (IMO) issued 2017 Guidelines on maritime cyber risk management. In accordance with IMO's maritime cyber risk management guidelines, each flag State is required to comply with the Safety Management System (SMS) of the International Safety Management Code (ISM) that the cyber risks should be integrated and managed before the first annual audit following January 1, 2021. In this paper, to identify cyber security management targets and risk factors in the maritime sector and to conduct vulnerability analysis, we catagorized the cyber security sector in management, technical and physical sector in maritime sector based on the industry guidelines and international standards proposed by IMO. In addition, the Risk Matrix was used to conduct a qualitative risk assessment according to risk factors by cyber security sector.

  • PDF

Vulnerability Countermeasures for Information Security in Smart Work Services (스마트워크 서비스에서 정보보호를 위한 취약성 대응 방안)

  • Kim, Ji Seog;Kim, Dong Soo;Kim, Hee Wan
    • Journal of Service Research and Studies
    • /
    • v.7 no.4
    • /
    • pp.69-81
    • /
    • 2017
  • Smart work refers to enhancing the efficiency of work by utilizing smart devices. Smart work improves business productivity by improving business productivity of companies, reducing costs, but there is a threat to various information protection. To operate telecommuting, mobile office, and smart work center, hardware and software are needed to support various network resources, servers, and platforms. As a result, there are many vulnerabilities to security and information protection that protect information resources. In this paper, we analyze the smart work environment for smart work service and analyze vulnerability for smart work information protection through analysis of IOS27001 and KISA-ISMS. We have developed requirements for information protection requirements for users and service providers. We have developed a solution for information security protection for smart work environments such as common parts, mobile office, telecommuting, and smart work center for security threats and weaknesses per smart work type.

Proposal of New Data Processing Function to Improve the Security of Self-driving Cars' Systems (자율주행 자동차의 시스템 보안 향상을 위한 새로운 데이터처리 기능 제안)

  • Jang, Eun-Jin;Shin, Seung-Jung
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.20 no.4
    • /
    • pp.81-86
    • /
    • 2020
  • With the development of the intelligent Internet of Things AIoT that goes beyond the IoT of the Internet of Things, the industry is changing overall. In addition, with the advent of the 4th Industrial Revolution, revolutionary changes and developments are also taking place in the automobile industry. A representative example is "autonomous driving vehicle". Because the domestic and foreign interests in autonomous vehicles have increased, many developments have been made, and although limited, they have developed into the commercialization stage. However, the structure of the autonomous vehicle that collects, analyzes, and controls data using various sensors installed in the vehicle, not the driver, is often insufficiently exposed to hacking due to the lack of multiplexed devices for security. In this case, as this can be a threat not only to the driver, but also to the surrounding environment, this paper proposes a new data processing function to improve the system security of autonomous vehicles.

A Study about Early Detection Techniques of Cyber Threats Based Honey-Net (허니넷 기반의 사이버위협 조기탐지기법 연구)

  • Lee, Dong-Hwi;Lee, Sang-Ho;J. Kim, Kui-Nam
    • Convergence Security Journal
    • /
    • v.5 no.4
    • /
    • pp.67-72
    • /
    • 2005
  • The exponential increase of malicious and criminal activities in cyber space is posing serious threat which could destabilize the foundation of modern information society. In particular, unexpected network paralysis or break-down created by the spread of malicious traffic could cause confusion and disorder in a nationwide scale, and unless effective countermeasures against such unexpected attacks are formulated in time, this could develop into a catastrophic condition. In order to solve a same problem, this paper researched early detection techniques for only early warning of cyber threats with separate way the detection due to and existing security equipment from the large network. It researched the cyber example alert system which applies the module of based honeynet from the actual large network and this technique against the malignant traffic how many probably it will be able to dispose effectively from large network.

  • PDF

Research on Cyber-terrorism preparation scheme (사이버테러 대응방안에 관한 연구)

  • Kim, Yeon Jun;Kim, Sang Jin
    • Convergence Security Journal
    • /
    • v.16 no.3_2
    • /
    • pp.33-42
    • /
    • 2016
  • While evolving information-oriented society provides a lot of benefits to the human life, new types of threats have been increasing. Particularly, cyber terrorism, happen on the network that is composed of a computer system and information communication network, and the mean and scale of damage has reached a serious level. In other words, it is hard to locate cyber terror since it occurs in the virtual space, not in the real world, so identifying "Who is attacking?" (Non-visibility, non-formulas), or "Where the attack takes place?" (trans-nation) are hard. Hackers, individuals or even a small group of people, who carried out the cyber terror are posing new threats that could intimidate national security and the pace and magnitude of threats keep evolving. Scale and capability of North Korea's cyber terrorism are assessed as world-class level. Recently, North Korea is focusing on strengthen their cyber terrorism force. So improving a response system for cyber terror is a key necessity as North Korea's has emerged as a direct threat to South Korean security. Therefore, Korea has to redeem both legal and institutional systems immediately to perform as a unified control tower for preemptive response to cyber terrors arise from North Korea and neighboring countries.