• Title/Summary/Keyword: cyber-university

Search Result 2,792, Processing Time 0.045 seconds

A Study on the Improvement of Capability Assessment and the Plan for Enhancing Cyber Warfare Capability of Korea (사이버전의 역량평가 개선과 역량 강화 방안에 관한 연구)

  • Park, Chan-soo;Park, Yongsuk
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.5
    • /
    • pp.1251-1258
    • /
    • 2015
  • Recently, as the development of cyber weapons, the threat of cyber warfare has been increasing. Nations, which experienced cyber warfare already, have been damaged not only in the cyber space as well as in real war field. Therefore, each nation is constantly making efforts to prepare for cyber warfare. First of all, to prepare for cyber warfare, each nation's capability of cyber warfare should be understood. A plan of reaction of cyber warfare should be searched by comparison and analysis of capability of cyber warfare. This paper compares and analyzes established methodology of capability assessment about cyber warfare, and this paper finds a better point to suggest the improvement of capability assessment about cyber warfare. This paper applies capability assessment of cyber warfare to nations, which can influence on Korea with improved capability assessment of cyber warfare. Comparing and analyzing the result of assessment, this paper deducts complementary point of Korean cyber warfare to suggest the plan to enhancing capability of cyber warfare.

A Study on Command and Control Through Cyber Protection Function Analysis (사이버 방호기능 분석을 통한 지휘통제에 관한 연구)

  • Choi, Seho;Oh, Haengrok;Yun, Joobeom
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.24 no.5
    • /
    • pp.537-544
    • /
    • 2021
  • Cyber threats can bypass existing cyber-protection systems and are rapidly developing by exploiting new technologies such as artificial intelligence. In order to respond to such cyber threats, it is important to improve the ability to detect unknown cyber threats by correlating heterogeneous cyber protection systems. In this paper, to enhance cyber-attack response capabilities, we proposed command and control that enables rapid decision-making and response before the attack objectives are achieved, using Lockheed Martin's cyber kill chain and MITRE ATT&CK to analyze the purpose and intention of the attacker.

Evaluation of the Accuracy of the CyberKnife

  • Jang, Ji-Sun;Kang, Young-Nam;Choi, Byung-Ock;Choi, Ihl-Bohng;Kim, Moon-Chan;Shin, Dong-Oh;Shin, Dong-Ho;Cho, Kwang-Hwan;Min, Chul-Kee;Kwon, Soo-Il
    • Proceedings of the Korean Society of Medical Physics Conference
    • /
    • 2006.08a
    • /
    • pp.119-119
    • /
    • 2006
  • PDF

Cyber Kill Chain-Based Taxonomy of Advanced Persistent Threat Actors: Analogy of Tactics, Techniques, and Procedures

  • Bahrami, Pooneh Nikkhah;Dehghantanha, Ali;Dargahi, Tooska;Parizi, Reza M.;Choo, Kim-Kwang Raymond;Javadi, Hamid H.S.
    • Journal of Information Processing Systems
    • /
    • v.15 no.4
    • /
    • pp.865-889
    • /
    • 2019
  • The need for cyber resilience is increasingly important in our technology-dependent society where computing devices and data have been, and will continue to be, the target of cyber-attackers, particularly advanced persistent threat (APT) and nation-state/sponsored actors. APT and nation-state/sponsored actors tend to be more sophisticated, having access to significantly more resources and time to facilitate their attacks, which in most cases are not financially driven (unlike typical cyber-criminals). For example, such threat actors often utilize a broad range of attack vectors, cyber and/or physical, and constantly evolve their attack tactics. Thus, having up-to-date and detailed information of APT's tactics, techniques, and procedures (TTPs) facilitates the design of effective defense strategies as the focus of this paper. Specifically, we posit the importance of taxonomies in categorizing cyber-attacks. Note, however, that existing information about APT attack campaigns is fragmented across practitioner, government (including intelligence/classified), and academic publications, and existing taxonomies generally have a narrow scope (e.g., to a limited number of APT campaigns). Therefore, in this paper, we leverage the Cyber Kill Chain (CKC) model to "decompose" any complex attack and identify the relevant characteristics of such attacks. We then comprehensively analyze more than 40 APT campaigns disclosed before 2018 to build our taxonomy. Such taxonomy can facilitate incident response and cyber threat hunting by aiding in understanding of the potential attacks to organizations as well as which attacks may surface. In addition, the taxonomy can allow national security and intelligence agencies and businesses to share their analysis of ongoing, sensitive APT campaigns without the need to disclose detailed information about the campaigns. It can also notify future security policies and mitigation strategy formulation.

Cyber-attack group analysis method based on association of cyber-attack information

  • Son, Kyung-ho;Kim, Byung-ik;Lee, Tae-jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.1
    • /
    • pp.260-280
    • /
    • 2020
  • Cyber-attacks emerge in a more intelligent way, and various security technologies are applied to respond to such attacks. Still, more and more people agree that individual response to each intelligent infringement attack has a fundamental limit. Accordingly, the cyber threat intelligence analysis technology is drawing attention in analyzing the attacker group, interpreting the attack trend, and obtaining decision making information by collecting a large quantity of cyber-attack information and performing relation analysis. In this study, we proposed relation analysis factors and developed a system for establishing cyber threat intelligence, based on malicious code as a key means of cyber-attacks. As a result of collecting more than 36 million kinds of infringement information and conducting relation analysis, various implications that cannot be obtained by simple searches were derived. We expect actionable intelligence to be established in the true sense of the word if relation analysis logic is developed later.

A Study for Recent major Cyber incidents and preventive measures (최근 주요 침해사고 유형과 예방 대책)

  • Jung, Ye-bin;Ha, Seong-hyeon;Lee, Se-Ho;Choi, Sang-Yong;Kim, Jeung-Sam;Lee, Jong-Rak
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2020.07a
    • /
    • pp.99-102
    • /
    • 2020
  • 인터넷 사용 인구가 증가하면서 이제 사이버공간은 우리 생활에서 중요한 인프라가 되었다. 최근 인터넷 침해사고의 추세는 주로 금전적인 이익을 얻기 위하여 발생하고 있으며, 그 수법이 갈수록 지능적이고 복합적인 기법들을 사용하여 대응과 분석이 점점 어려워지고 있다. 인터넷 침해사고는 이제 특정 개인, 기업의 문제가 아닌 사회적, 국가적 이슈가 되고 있다. 이처럼 인터넷 등 정보통신의 발달에 따른 생활의 편리함 등 순기능과 함께 해킹 등과 같은 역기능도 피할 수 없는 상황이다. 침해사고에 대한 대응은 특정 계급에 국한되는 것이 아니라 사이버공간을 이용하든 모든 사용자가 대비를 해야한다. 사이버 위협에 지속적으로 대비하고, 침해사고 예방 및 대응 수준과 사용자들의 보안 인식을 높혀 개인, 기업, 국가의 안전을 보장해야 할 것이다. 이에 본 연구에서는 침해사고 사례를 바탕으로 분석해 개인 인터넷 이용자들에게 인터넷 침해사고 예방 및 대응요령을 제공한다.

  • PDF

Utilizing Internet GIS for Cyber Governance (Cyber Governance를 위한 인터넷 GIS의 활용방안)

  • Kim, Kwang Ju
    • Journal of the Korean Association of Geographic Information Studies
    • /
    • v.5 no.3
    • /
    • pp.68-76
    • /
    • 2002
  • As modern public administrations are constructing homepages based on GIS and enhancing public services through interactive communication with their citizens, cyber governance and internet GIS have been conglomerated more than before. As such, the transformation from 'GIS for public management' to 'Internet GIS for cyber governance' is in progress. In the future, cyber governance based on Internet GIS can be a new paradigm for public management. The aim of this study is to look for the applications of internet GISs for cyber governance. For this purpose, the study examines characteristics of cyber governance and internet GIS and analyses similarities between them. Based on this analysis, the study proposes various ways of applying internet GISs for cyber governance.

  • PDF

North Korean Cyber Warfare Threat and South Korean Action (북한의 사이버전 위협분석과 대응방안 고찰)

  • Kim, Doo-Hyun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.14 no.2
    • /
    • pp.1-10
    • /
    • 2014
  • In this study, I analyzed the increased threat of cyber warfare and the threat of reality about what is happening around the currently. And to prepare for it, I proposed the fact how main developed countries deal with cyber warfare. Also, I presented North Korea's cyber warfare threat which is equipped with world's top 3 cyber warfare performance and the way how their strategy influence to South Korea's national security. Moreever, I studied the existing North Korea's cyber warfare threat and the way how, how South Korea deal with it and prepare to against expected threat of cyber warfare in future.

A Study on the Cyber Weapons Classification System (사이버무기 분류체계에 관한 시론)

  • Lee, Yongseok;Kwon, Hunyeong;Choi, Jeongmin;Lim, Jongin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.4
    • /
    • pp.905-917
    • /
    • 2018
  • The sovereign state has the right to engage in self-defense or war with the approval of the Security Council when it receives an invasion of territory from a foreign country. War is conducted under the principle of the necessity and proportionality of self-defense. In case of cyber attack, proportional countermeasure must be made through attack means and effect analysis, and cyber weapons need to be classified for this purpose. Therefore, this study aims to provide a rational and legitimate response according to the necessity and proportionality of the self - defense right by suggesting definition and classification criteria of cyber weapons. In this study, cyber weapons were defined as "means of collecting, attacking, and protecting information using cyber technology in the cyber space according to military objectives. Based on existing weapon systems and public cyber weapons cases, cyber weapons were classified as (1) cyber weapons for information gathering, (2) cyber weapons for attack, and (3) cyber weapons for protection. We suggest the considerations for applying the proportional response according to this functional classification. In order to guarantee the principle of proportionality to cyber attacks in the future, the classification study based on the cyber weapon effect should be conducted. This study has conducted an exploratory study on the classification of cyber clusters which constitutes one axis of the proportionality principle.

A Study on the Framework for Analyzing the Effectiveness of Cyber Weapon Systems Associated with Cyberspace and Physical Space (사이버 공간과 물리 공간이 연계된 사이버 무기체계의 효과성 분석 프레임워크 연구)

  • Jang, Ji-su;Kim, Kook-jin;Yoon, Suk-joon;Park, Min-seo;Ahn, Myung-Kil;Shin, Dong-kyoo
    • Journal of Internet Computing and Services
    • /
    • v.23 no.5
    • /
    • pp.111-126
    • /
    • 2022
  • As operations that were only conducted in physical space in the past change to operations that include cyberspace, it is necessary to analyze how cyber attacks affect weapon systems using cyber systems. For this purpose, it would be meaningful to analyze a tool that analyzes the effects of physical weapon systems in connection with cyber. The ROK military has secured and is operating the US JMEM, which contains the results of analyzing the effects of physical weapon systems. JMEM is applied only to conventional weapon systems, so it is impossible to analyze the impact of cyber weapon systems. In this study, based on the previously conducted cyber attack damage assessment framework, a framework for analyzing the impact of cyber attacks on physical missions was presented. To this end, based on the MOE and MOP of physical warfare, a cyber index for the analysis of cyber weapon system effectiveness was calculated. In addition, in conjunction with JMEM, which is used as a weapon system effect manual in physical operations, a framework was designed and tested to determine the mission impact by comparing and analyzing the results of the battle in cyberspace with the effects of physical operations. In order to prove the proposed framework, we analyzed and designed operational scenarios through domestic and foreign military manuals and previous studies, defined assets, and conducted experiments. As a result of the experiment, the larger the decrease in the cyber mission effect value, the greater the effect on physical operations. It can be used to predict the impact of physical operations caused by cyber attacks in various operations, and it will help the battlefield commander to make quick decisions.