• Title/Summary/Keyword: Threat scenario

Search Result 42, Processing Time 0.025 seconds

Analyze Virtual Private Network Vulnerabilities and Derive Security Guidelines Based on STRIDE Threat Modeling (STRIDE 위협 모델링 기반 가상 사설망 취약점 분석 및 보안 요구사항 도출)

  • Kim, Da-hyeon;Min, Ji-young;Ahn, Jun-ho
    • Journal of Internet Computing and Services
    • /
    • v.23 no.6
    • /
    • pp.27-37
    • /
    • 2022
  • Virtual private network (VPN) services are used in various environments related to national security, such as defense companies and defense-related institutions where digital communication environment technologies are diversified and access to network use is increasing. However, the number of cyber attacks that target vulnerable points of the VPN has annually increased through technological advancement. Thus, this study identified security requirements by performing STRIDE threat modeling to prevent potential and new vulnerable points that can occur in the VPN. STRIDE threat modeling classifies threats into six categories to systematically identify threats. To apply the proposed security requirements, this study analyzed functions of the VPN and formed a data flow diagram in the VPN service process. Then, it collected threats that can take place in the VPN and analyzed the STRIDE threat model based on data of the collected threats. The data flow diagram in the VPN service process, which was established by this study, included 96 STRIDE threats. This study formed a threat scenario to analyze attack routes of the classified threats and derived 30 security requirements for each element of the VPN based on the formed scenario. This study has significance in that it presented a security guideline for enhancing security stability of the VPN used in facilities that require high-level security, such as the Ministry of National Defense (MND).

Security Threat Evaluation for Smartgrid Control System (스마트그리드 제어시스템 보안 위협 평가 방안 연구)

  • Ko, Jongbin;Lee, Seokjun;Shon, Taeshik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.5
    • /
    • pp.873-883
    • /
    • 2013
  • Security vulnerability quantification is the method that identify potential vulnerabilities by scoring vulnerabilities themselves and their countermeasures. However, due to the structural feature of smart grid system, it is difficult to apply existing security threat evaluation schemes. In this paper, we propose a network model to evaluate smartgrid security threat for AMI and derive attack scenarios. Additionally, we show that the result of security threat evaluation for proposed network model and attack scenario by applying MTTC scheme.

A Study on the Test and Evaluation Methodology for the Precise Encountering Scenario between Ammunitions (탄약 간 정밀교전을 위한 시험평가기법 연구)

  • Ha, Jongsoo;Park, Youngsik;Lee, Hanjin;Kim, Yongjae;Kwak, Yoon;Park, Minkyu
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.21 no.6
    • /
    • pp.776-783
    • /
    • 2018
  • This paper proposes an improved test and evaluation methodology to be conducted for a in-flight threat-countermeasure encounter scenario. Although the conventional test method adopted in the precedent researches allows high precision and safety, such full-scale method is practically not appropriate to apply to small-scale test rounds for evaluating the subparts of the ammunition. To address this problem, this study suggests a readily-applicable, small-scale test and evaluation method of the subpart of the ammunition in firing test. In the threat-countermeasure encounter scenario, the results of several tests demonstrate that the proposed technique does not deteriorate the precision when the engagement point should be adjusted.

Air Threat Evaluation System using Fuzzy-Bayesian Network based on Information Fusion (정보 융합 기반 퍼지-베이지안 네트워크 공중 위협평가 방법)

  • Yun, Jongmin;Choi, Bomin;Han, Myung-Mook;Kim, Su-Hyun
    • Journal of Internet Computing and Services
    • /
    • v.13 no.5
    • /
    • pp.21-31
    • /
    • 2012
  • Threat Evaluation(TE) which has air intelligence attained by identifying friend or foe evaluates the target's threat degree, so it provides information to Weapon Assignment(WA) step. Most of TE data are passed by sensor measured values, but existing techniques(fuzzy, bayesian network, and so on) have many weaknesses that erroneous linkages and missing data may fall into confusion in decision making. Therefore we need to efficient Threat Evaluation system that can refine various sensor data's linkages and calculate reliable threat values under unpredictable war situations. In this paper, we suggest new threat evaluation system based on information fusion JDL model, and it is principle that combine fuzzy which is favorable to refine ambiguous relationships with bayesian network useful to inference battled situation having insufficient evidence and to use learning algorithm. Finally, the system's performance by getting threat evaluation on an air defense scenario is presented.

Development of the framework for quantitative cyber risk assessment in nuclear facilities

  • Kwang-Seop Son;Jae-Gu Song;Jung-Woon Lee
    • Nuclear Engineering and Technology
    • /
    • v.55 no.6
    • /
    • pp.2034-2046
    • /
    • 2023
  • Industrial control systems in nuclear facilities are facing increasing cyber threats due to the widespread use of information and communication equipment. To implement cyber security programs effectively through the RG 5.71, it is necessary to quantitatively assess cyber risks. However, this can be challenging due to limited historical data on threats and customized Critical Digital Assets (CDAs) in nuclear facilities. Previous works have focused on identifying data flows, the assets where the data is stored and processed, which means that the methods are heavily biased towards information security concerns. Additionally, in nuclear facilities, cyber threats need to be analyzed from a safety perspective. In this study, we use the system theoretic process analysis to identify system-level threat scenarios that could violate safety constraints. Instead of quantifying the likelihood of exploiting vulnerabilities, we quantify Security Control Measures (SCMs) against the identified threat scenarios. We classify the system and CDAs into four consequence-based classes, as presented in NEI 13-10, to analyze the adversary impact on CDAs. This allows for the ranking of identified threat scenarios according to the quantified SCMs. The proposed framework enables stakeholders to more effectively and accurately rank cyber risks, as well as establish security and response strategies.

An Architecture of a Dynamic Cyber Attack Tree: Attributes Approach (능동적인 사이버 공격 트리 설계: 애트리뷰트 접근)

  • Eom, Jung-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.3
    • /
    • pp.67-74
    • /
    • 2011
  • In this paper, we presented a dynamic cyber attack tree which can describe an attack scenario flexibly for an active cyber attack model could be detected complex and transformed attack method. An attack tree provides a formal and methodical route of describing the security safeguard on varying attacks against network system. The existent attack tree can describe attack scenario as using vertex, edge and composition. But an attack tree has the limitations to express complex and new attack due to the restriction of attack tree's attributes. We solved the limitations of the existent attack tree as adding an threat occurrence probability and 2 components of composition in the attributes. Firstly, we improved the flexibility to describe complex and transformed attack method, and reduced the ambiguity of attack sequence, as reinforcing composition. And we can identify the risk level of attack at each attack phase from child node to parent node as adding an threat occurrence probability.

Cybersecurity Risk Assessment of a Diverse Protection System Using Attack Trees (공격 트리를 이용한 다양성보호계통 사이버보안 위험 평가)

  • Jung Sungmin;Kim Taekyung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.19 no.3
    • /
    • pp.25-38
    • /
    • 2023
  • Instrumentation and control systems measure and control various variables of nuclear facilities to operate nuclear power plants safely. A diverse protection system, a representative instrumentation and control system, generates a reactor trip and turbine trip signal by high pressure in a pressurizer and containment to satisfy the design requirements 10CFR50.62. Also, it generates an auxiliary feedwater actuation signal by low water levels in steam generators. Cybersecurity has become more critical as digital technology is gradually applied to solve problems such as performance degradation due to aging of analog equipment, increased maintenance costs, and product discontinuation. This paper analyzed possible cybersecurity threat scenarios in the diverse protection system using attack trees. Based on the analyzed cybersecurity threat scenario, we calculated the probability of attack occurrence and confirmed the cybersecurity risk in connection with the asset value.

Model Inversion Attack: Analysis under Gray-box Scenario on Deep Learning based Face Recognition System

  • Khosravy, Mahdi;Nakamura, Kazuaki;Hirose, Yuki;Nitta, Naoko;Babaguchi, Noboru
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.3
    • /
    • pp.1100-1118
    • /
    • 2021
  • In a wide range of ML applications, the training data contains privacy-sensitive information that should be kept secure. Training the ML systems by privacy-sensitive data makes the ML model inherent to the data. As the structure of the model has been fine-tuned by training data, the model can be abused for accessing the data by the estimation in a reverse process called model inversion attack (MIA). Although, MIA has been applied to shallow neural network models of recognizers in literature and its threat in privacy violation has been approved, in the case of a deep learning (DL) model, its efficiency was under question. It was due to the complexity of a DL model structure, big number of DL model parameters, the huge size of training data, big number of registered users to a DL model and thereof big number of class labels. This research work first analyses the possibility of MIA on a deep learning model of a recognition system, namely a face recognizer. Second, despite the conventional MIA under the white box scenario of having partial access to the users' non-sensitive information in addition to the model structure, the MIA is implemented on a deep face recognition system by just having the model structure and parameters but not any user information. In this aspect, it is under a semi-white box scenario or in other words a gray-box scenario. The experimental results in targeting five registered users of a CNN-based face recognition system approve the possibility of regeneration of users' face images even for a deep model by MIA under a gray box scenario. Although, for some images the evaluation recognition score is low and the generated images are not easily recognizable, but for some other images the score is high and facial features of the targeted identities are observable. The objective and subjective evaluations demonstrate that privacy cyber-attack by MIA on a deep recognition system not only is feasible but also is a serious threat with increasing alert state in the future as there is considerable potential for integration more advanced ML techniques to MIA.

COVID-19: An overview of current scenario

  • Malik, Jonaid Ahmad;Maqbool, Mudasir
    • CELLMED
    • /
    • v.10 no.3
    • /
    • pp.21.1-21.8
    • /
    • 2020
  • Over a span of few decades, the world has seen the emergence of new viruses that have posed serious problems to global health .COVID-19 is a major pathogenic threat to the modern world that primarily shoots the respiratory system of human beings. Wuhan which is the capital city of Hubei, China was the first place in the world where first cases of COVID-19 emerged and the scores of cases significantly increased at an immense rate leading to city isolation and establishment of new specially designed hospitals. SARS-CoV had emerged from bats in china (2002) and MERS-CoV from camels transmitted via bats in Middle East (2012) where the previous versions of COVID-19 took place. Infections with SARS-CoV-2 are now widespread, like Nuclear Chain Reaction (NRC). In this review we will discuss the COVID-19 origin, transmission, incubation, diagnosis and therapies available at the present scenario.

Supercomputer security requirements by Advanced Persistent Threat(APT) scenario analysis (지능형 지속 위협(APT) 시나리오 분석에 의한 슈퍼컴퓨터 보안 요구 사항)

  • Jang, Hwan
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2021.05a
    • /
    • pp.109-112
    • /
    • 2021
  • 매년 슈퍼컴퓨터를 표적으로 공격이 증가하고 있고, 공격의 방식은 날로 진화하고 있다. 슈퍼컴퓨터를 대상으로 하는 공격에 대응하기 위해 기존의 연구는 공격 특성을 분석하여 맞춤형 대책을 제시하거나 분석을 통해 보안 요구사항을 도출하였다. 하지만 연구과정에서 APT life cycle 관점이 반영되지 않으면, 지능형 지속 위협인 APT를 인지 및 대응하기 어려운 문제점이 있다. 이러한 문제점을 해결하기 위해, 본 논문은 APT 시나리오 기반의 위협 모델링 분석을 통해 슈퍼컴퓨터 보안 요구사항을 도출 한다.