• Title/Summary/Keyword: threat

Search Result 2,754, Processing Time 0.042 seconds

Security Policy Compliance Motivation: From Technology Threat Avoidance Perspective (보안 정책 준수 동기에 관한 연구:기술 위협 회피 관점에서)

  • Yim, Myung-Seong
    • Journal of Digital Convergence
    • /
    • v.19 no.11
    • /
    • pp.327-339
    • /
    • 2021
  • The ultimate aim of this study is to examine the effect of security policy characteristics (policy threat, policy effectiveness, policy compliance cost, policy compliance self-efficacy, social influence) on organizational information security policy compliance motivation based on TTAT (Technology Threat Avoidance Theory). We found the following results. First, the security policy threat has a significant positive effect on policy compliance motivation. Second, it was found that the policy effectiveness has a statistically significant effect on the compliance motivation. Third, the policy compliance cost has an influence on the policy compliance motivation. Fourth, the policy compliance self-efficacy does not have an effect on compliance motivation. Finally, social influence has a significant effect on compliance motivation.

Threat Map Generation Scheme based on Neural Network for Robot Path Planning (로봇 전역경로계획을 위한 신경망 기반 위협맵 생성 기법)

  • Kwak, Hwy-Kuen;Kim, Hyung-Jun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.15 no.7
    • /
    • pp.4482-4488
    • /
    • 2014
  • This paper proposes the creation scheme of a threat map for robot global path planning. The threat map was generated using neural network theory by analyzing the robot's armament state and the menace information of an enemy or obstacle. In addition, the performance of the suggested method was verified using the compared result of the damage amount and existing robot path data.

Cyber-attack group analysis method based on association of cyber-attack information

  • Son, Kyung-ho;Kim, Byung-ik;Lee, Tae-jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.1
    • /
    • pp.260-280
    • /
    • 2020
  • Cyber-attacks emerge in a more intelligent way, and various security technologies are applied to respond to such attacks. Still, more and more people agree that individual response to each intelligent infringement attack has a fundamental limit. Accordingly, the cyber threat intelligence analysis technology is drawing attention in analyzing the attacker group, interpreting the attack trend, and obtaining decision making information by collecting a large quantity of cyber-attack information and performing relation analysis. In this study, we proposed relation analysis factors and developed a system for establishing cyber threat intelligence, based on malicious code as a key means of cyber-attacks. As a result of collecting more than 36 million kinds of infringement information and conducting relation analysis, various implications that cannot be obtained by simple searches were derived. We expect actionable intelligence to be established in the true sense of the word if relation analysis logic is developed later.

Application of Threat Modeling for Security Risk Analysis in Smart Home Service Environment (스마트홈 서비스 환경에서의 보안 위험 분석을 위한 위협 모델링 적용 방안)

  • Lee, Yun-Hwan;Park, Sang-Gun
    • The Transactions of the Korean Institute of Electrical Engineers P
    • /
    • v.66 no.2
    • /
    • pp.76-81
    • /
    • 2017
  • In this paper, the risk analysis of smart home services was implemented by applying threat modeling. Identified possible threats for safe deployment of smart home services and identified threats through the STRIDE model. Through the creation of the Attack Tree, the attackable risk was analyzed and the risk was measured by applying the DREAD model. The derived results can be used to protect assets and mitigate risk by preventing security vulnerabilities from compromising and identifying threats from adversely affecting services. In addition, the modeled result of the derived threat can be utilized as a basis for performing the security check of the smart home service.

A Study on Airport Security Performance Improvement based on Risk Management Concept (위험관리 개념에 근거한 항공보안업무 합리화 방안 연구)

  • Hwang, Kyung-Chul;Yoo, Kwang-Eui
    • Journal of the Korean Society for Aviation and Aeronautics
    • /
    • v.20 no.2
    • /
    • pp.47-57
    • /
    • 2012
  • The strengthened aviation security measurements caused by increased terror threat all around the world have air passengers annoyed by uneasy treatment and some delayed process. The service level of air travel and competitiveness of airlines industry has been weakened also. The aviation security process is mainly conducted at an airport. The threat level of airport is not usually same airport to airport, and the quality of aviation security activity is neither same. However, ICAO requires every international airport to conduct similar process to ensure aviation security without considering situational difference of each airport. The paper has objectives to develop reasonable security measurements based on risk management concept. It studied the ways of achieving target level of security of an airport, considering the threat situation of the airport and its ability to conduct security procedures.

A Study on Chaining Threat Analysis of Cybersecurity against Reactor Protection Systems (원자로보호계통 사이버보안 연계 위협 분석 연구)

  • Jung, Sungmin;Kim, Taekyung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.18 no.2
    • /
    • pp.39-48
    • /
    • 2022
  • The application of digital technology to instrumentation and control systems in nuclear power plants has overcome many shortcomings of analog technology, but the threat of cybersecurity has increased. Along with other systems, the reactor protection system also uses digital-based equipment, so responding to cybersecurity threats is essential. We generally determine cybersecurity threats according to the role and function of the system. However, since the instrumentation and control system has various systems linked to each other, it is essential to analyze cybersecurity threats together between the connected systems. In this paper, we analyze the cybersecurity threat of the reactor protection system with the associated facilities. To this end, we quantitatively identified the risk of the reactor protection system by considering safety functions, a communication type, the use of analog or digital-based equipment of the associated systems, and the software vulnerability of the configuration module of the reactor protection system.

A Study on Complex Threat Emulation for Situation Awareness of ASE System (생존체계 위협조우 상황인지를 위한 복합/다중 위협상황 Emulation 연구)

  • Lee, Moon-Seok;Lee, Jung-Won
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.10
    • /
    • pp.2180-2186
    • /
    • 2010
  • As the substantial increase in battlefield density, multiple and complex weapon systems, Ensuring the Survivability of the platform has been emphasized. Most of platforms have equipped with ASE (Aircraft Survivability Equipment) system in order to protect the platform and operator against at modernized hostile weapon. ASE system enhance the survivability of the platform through providing accurate situation awareness information by detecting and countermeasuring hostile threats. One of Key factor of the AE system performance is handling multiple and complex threats. In this study, it describes the fact that the performance of ASE system with proposed threat integration algorithm is verified in the developed threat emulation system and also, suggests system verification method before deployment by dealing with complex threat situation.

Inductive Classification of Multi-Spectral Threat Data for Autonomous Situation Awareness (자율적인 상황인식을 위한 다중센서 위협데이타의 귀납적 분류)

  • Jeong, Yong-Woong;Noh, Sang-Uk;Go, Eun-Kyoung;Jeong, Un-Seob
    • Journal of KIISE:Software and Applications
    • /
    • v.35 no.3
    • /
    • pp.189-196
    • /
    • 2008
  • To build autonomous agents who can make a decision on behalf of humans in time-critical complex environments, the formulation of operational knowledge base could be essential. This paper proposes the methodology of how to formulate the knowledge base and evaluates it in a practical application domain. We analyze threat data received from the multiple sensors of Aircraft Survivability Equipment(ASE) for Korean helicopters, and integrate the threat data into the inductive model through compilation technique which extracts features of the threat data and relations among them. The compiled protocols of state-action rules can be implemented as the brain of the ASE. They can reduce the amounts of reasoning, and endow the autonomous agents with reactivity and flexibility. We report experimental results that demonstrate the distinctive and predictive patterns of threats in simulated battlefield settings, and show the potential of compilation methods for the successful detection of threat systems.

Standardization Model and Implementation of Event Type in Real Time Cyber Threat (실시간 위협에서 Event 유형의 정형화 설계 및 구현)

  • Lee, Dong-Hwi;Lee, Dong-Chun;J. Kim, Kui-Nam
    • Convergence Security Journal
    • /
    • v.6 no.4
    • /
    • pp.67-73
    • /
    • 2006
  • The method which research a standardization from real time cyber threat is finding the suspicious indication above the attack against cyber space include internet worm, virus and hacking using analysis the event of each security system through correlation with the critical point, and draft a general standardization plan through statistical analysis of this evaluation result. It means that becomes the basis which constructs the effective cyber attack response system. Especially at the time of security accident occurrence, It overcomes the problem of existing security system through a definition of the event of security system and traffic volume and a concretize of database input method, and propose the standardization plan which is the cornerstone real time response and early warning system. a general standardization plan of this paper summarizes that put out of threat index, threat rating through adding this index and the package of early warning process, output a basis of cyber threat index calculation.

  • PDF

Threat Classification Schemes for Effective Management based on W-TMS(Wireless-Threat Management System) (W-TMS(Wireless-Threat Management System)에서의 효율적 관리를 위한 위협 분류기법)

  • Seo, Jong-Won;Jo, Je-Gyeong;Lee, Hyung-Woo
    • The Journal of the Korea Contents Association
    • /
    • v.7 no.3
    • /
    • pp.93-100
    • /
    • 2007
  • Internet had spread in all fields with the fast speed during the last 10 years. Lately, wireless network is also spreading rapidly. Also, number of times that succeed attack attempt and invasion for wireless network is increasing rapidly TMS system was developed to overcome these threat on wireless network. Existing TMS system supplies active confrontation mechanism on these threats. However, existent TMS has limitation that new form of attack do not filtered efficiently. Therefor this paper proposes a new method that it automatically compute the threat from the imput packets with vector space model and detect anomaly detection of wireless network. Proposed mechanism in this research analyzes similarity degree between packets, and detect something wrong symptom of wireless network and then classify these threats automatically.