• Title/Summary/Keyword: public security environment

Search Result 413, Processing Time 0.027 seconds

Business Environment of Public Sector Enterprises: Using the International Rankings for Evaluation

  • Shalimova, Nataliia;Kuzmenko, Halyna;Shalimov, Volodymyr;Reshetov, Valerii;Androshchuk, Iryna
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.6
    • /
    • pp.297-309
    • /
    • 2022
  • Taking into account the globalization of the economy and the intensification of European integration processes, it has been proved that an important part of evaluating the effectiveness of activity of public sector enterprises should be a comparative analysis of the overall operation environment, namely public procurement, economic environment and tax policy, with the relevant systems of other countries of the world. The indicators and components of international ratings "Doing Business", "Paying Taxes", "Benchmarking Public Procurement" have been studied. Different groups of indicators forming "Doing Business" and "Paying Taxes" in the context of the impact on public sector enterprises have been identified: those which fully comply with the need to evaluate the operating environment of public sector enterprises and those which should be used with restrictions, regarding the peculiarities of creating and functioning of public sector enterprises. A comparative analysis of the place of Ukraine, Lithuania and Slovenia among other countries of the world in accordance with the international rankings of "Doing Business", "Paying Taxes", "Benchmarking Public Procurement" have been made. It has been substantiated that the results of such comparative analysis will allow identifying risk areas, and relevant information can be used in developing of recommendations for improving the effectiveness of activity of public sector enterprises.

A study on a security model for the establishment of a non-face-to-face smart work working environment in a physical network separation environment of public institutions (공공기관 물리적 망분리 환경에서의 비대면 스마트워크 근무 환경구축을 위한 보안 모델 연구)

  • Park, Sang-Kil;Kim, Gi-Bong;Son, Gyeong-Ja;Lee, Won-Suk;Park, Jae-Pyo
    • Journal of the Korea Convergence Society
    • /
    • v.11 no.10
    • /
    • pp.37-44
    • /
    • 2020
  • Due to the recent COVID 19 pandemic, public institutions are increasingly working from home. Working in public institutions is rapidly changing into a smart work environment where time and space constraints disappear. However, many public institutions currently lack a security model for an efficient smart work environment due to the physical network separation system that separates the Internet network and the business network. Therefore, in this paper, we describe the current limitations for implementing smart work in a physical network separation environment of public institutions, and propose a security model necessary for a work environment to supplement them. As a related study, explain SSL VPN and explain smart work business model through security model research of SDP (Software Defined Perimeter), RDP (Remote Desktop Protocol), and VDI (Virtual Desktop Infrastructure) to overcome the security limitations of SSL VPN. As a result, we intend to propose a security model for a smart work environment suitable for public institutions while complying with the physical network separation security guide.

A Study on the Mobile Application Security Threats and Vulnerability Analysis Cases

  • Kim, Hee Wan
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.12 no.4
    • /
    • pp.180-187
    • /
    • 2020
  • Security threats are increasing with interest due to the mass spread of smart devices, and vulnerabilities in developed applications are being exposed while mobile malicious codes are spreading. The government and companies provide various applications for the public, and for reliability and security of applications, security checks are required during application development. In this paper, among the security threats that can occur in the mobile service environment, we set up the vulnerability analysis items to respond to security threats when developing Android-based applications. Based on the set analysis items, vulnerability analysis was performed by examining three applications of public institutions and private companies currently operating as mobile applications. As a result of application security checks used by three public institutions and companies, authority management and open module stability management were well managed. However, it was confirmed that many security vulnerabilities were found in input value verification, outside transmit data management, and data management. It is believed that it will contribute to improving the safety of mobile applications through the case of vulnerability analysis for Android application security.

Protocol Analysis and Evaluation of the Transport Layer to Improve Security in a Public Cloud Environment (공공 클라우드 환경에서 보안성 향상을 위한 전송계층 프로토콜 분석·평가)

  • Bong, Jin Sook;Park, Sang Jin;Shin, Yongtae
    • Journal of KIISE
    • /
    • v.45 no.1
    • /
    • pp.76-85
    • /
    • 2018
  • Governments and public agencies try to use the cloud to carry out their work and provide public services. However, a public cloud is vulnerable to security side because it has a structure to support services using public networks (i.e, the internet). Thus, this paper finds the general security vulnerabilities of a network and compares and analyzes the characteristics of transport protocols (UDP, TCP, SCTP, and MPTCP) on the basis of their security vulnerabilities. This paper uses a reliability and security factor for the comparative analysis, evaluates the security exposure, and chooses a suitable protocol considering the security of the transport protocols in the cloud circumstance.

Operation Status of Chinese Security Service Industry and Institutional Settlement Methods (중국 보안서비스산업의 운영실태 및 제도정착 방안)

  • Lee, Sangchul
    • Journal of the Society of Disaster Information
    • /
    • v.10 no.4
    • /
    • pp.536-547
    • /
    • 2014
  • With the changing safety services and social order systems accompanied by the economic development and changing public security environment since the Chinese economic reform, the security service industry in China is growing daily and related problems are increasing. For the Chinese security service market to be activated, the monopoly of security services by the public security agencies must be removed. In addition, the research and development, expansion, and applications of safety and crime prevention technologies regarding the safety and protection of exhibition, sales, culture, sports, commerce activities, combinations of safety technologies and crime prevention processes, the provision of relevant technical operations, and the expansion of security service areas are required. Furthermore, the administration rights, property rights, and business management rights of security companies must be separated, the security headquarters must be integrated and coordinated for optimization of various resources solely by market needs, and their rights and affiliation relations must be clear. Besides, the competitiveness of security companies in the security service market must be enhanced by unifying the business management, and optimizing and sharing their resources. The security service ordinances of China that have been implemented now must be applied realistically, methods to activate the true market economy for security services must be researched, and various ordinances related to security services must be realigned in line with the characteristics of security services. Finally, for the mutual cooperation system between public and private security services, the public security agencies must acknowledge the importance of private security services and the status of security service providers in crime prevention and social order maintenance. They must establish partnership relations with each other beyond the unilateral direction and management system for security services and drive with positive attitudes the security service industry which is still in its infancy.

The tasks and prospect of introducing the pravite investigation servicesystem in korea (한국민간조사제도 도입전망과 과제)

  • Park, Jun-seok;Jeong, Youn-min;Lee, Young-seok
    • Journal of the Society of Disaster Information
    • /
    • v.3 no.2
    • /
    • pp.95-117
    • /
    • 2007
  • With rapid changes taking place in every field, the expansion and specialization of various social service activities are one of the characteristics of the modem society. However, the increase of crimes and inefficiency of public police service to cope with this situation have caused discontent and distrust on the service among the public, making people more inclined to solve safety-related problems by themselves. Private Security Service(PSS) and Private Investigation Service(PIS) were introduced to satisfy these needs. In the area of PIS, Public Investigation Service System(PISS) has been established for a quite long time in foreign countries. However in Korea, PIS is being provided by unregulated service providers such as errand service center due to the lack of legal system, causing many problems related with illegal practices by the service providers. This paper is the result of the research on how to adopt a relevant PISS in Korea and develop it in the future. This kind of research is much needed to curb the rising illegal practices of the errand service centers, complement the insufficient operation of public police service, and strengthen the competitiveness of our country by taking more efficient actions in the changing public security environment. Based on the research, this paper also examines positively the possibility of introduction of PIS in Korea. This paper also recommends a prompt enactment of PIS regulation and improvement on the legal environment for such introduction of the relevant and suitable PISS in Korea.

  • PDF

mNPKI for Mobile Government in Developing Countries (개발도상국의 모바일 정부를 위한 mNPKI)

  • Kim, Hyunsung
    • Journal of Digital Convergence
    • /
    • v.17 no.9
    • /
    • pp.161-171
    • /
    • 2019
  • Government transactions over wireless electronic devices are not safe and hence the messages are prone to attack. Thereby, devices supporting wireless Internet must assure the same level of security and privacy as the wired network. National public key infrastructure (NPKI) for electronic government used in the wired environment is not suitable for wireless environment for mobile government (mGovernment) because of the limitations of computing power, memory capacity and restricted battery power. This requires the development of a new NPKI for mGovernment, denoted as mNPKI, to developing countries, which provides the same security level as the wired NPKI. For the wireless environment requirements, mNPKI is based on short lived certificates. Analysis shows that mNPKI is well suited to wireless Internet and provides the same security requirement from the wired NPKI.

Public Safety & Security Unmanned Aerial Vehicle Heat resistance Environmental Test used in case of Building Fire (건축물 화재발생시 사용되는 재난치안용 무인기의 내열성 환경시험)

  • Kim, Da-Kyung;Bang, Hong-Soon;Kim, Ok-Kyue
    • Proceedings of the Korean Institute of Building Construction Conference
    • /
    • 2020.06a
    • /
    • pp.119-120
    • /
    • 2020
  • Recently, a building fire has occurred due to various influences. Accordingly, we are developing an public safety & security unmanned aerial vehicle for fire prevention and initial response to fire. The public safety & security unmanned aerial vehicle is used to grasp the traffic route to enter the fire engine in the event of a fire in a dense structure and to determine the scale of the fire and the area of danger of collapse around the fire site. In this study, an environmental test of the public safety & security unmanned aerial vehicle's heat resistance was performed in an environment simulating a fire scene.

  • PDF

The Structure of Assure Information Security In Mobile Environment Based Mobile PKI (모바일 PKI 기반의 이동 보안 구조)

  • 서세영;신승수;최승권;조용환
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2003.11a
    • /
    • pp.132-139
    • /
    • 2003
  • In this paper, we design and implement the public key certification the structure of assure information security which play an important role in PKI (Public Key Infrastructure). The structure of assure information security consists of Root-CA, Home-network and Foreign-network. CA will going to gave the mandate to Home-Agent or Foreign-Agent when they request. The structure of assure information security is various characteristic : more then high speed, mobile network, and low cost more then previous structure of assure information security.

  • PDF