• Title/Summary/Keyword: Attack Mitigation

Search Result 47, Processing Time 0.028 seconds

Vulnerability Mitigation System Construction Method Based on ATT&CK in M ilitary Internal Network Environment (국방 네트워크 환경에서 ATT&CK 기반 취약점 완화 체계 구축 방안)

  • Ahn, Gwang Hyun;Lee, Hanhee;Park, Won Hyung;Kang, Ji Won
    • Convergence Security Journal
    • /
    • v.20 no.4
    • /
    • pp.135-141
    • /
    • 2020
  • The Ministry of National Defense is strengthening the power and capacity of cyber operations as cyber protection training is conducted. However, considering the level of enemy cyber attack capability, the level of cyber defense capability of the ministry of national defense is significantly low and the protection measures and response system for responding to cyber threats to military networks are not clearly designed, falling short of the level of cyber security capabilities of the public and private sectors. Therefore, this paper is to investigate and verify the establishment of a military internal network vulnerability mitigation system that applies the intention of attackers, tactics, techniques and procedures information (ATT&CK Framework), identified military internal network main threat information, and military information system security requirements with military specificity as factors that can establish a defense network vulnerability mitigation system by referring to the domestic and foreign cyber security framework It has the advantage of having.

A Study on Injection Attacks and Defenses on Microsoft Windows (MS Windows에서 인젝션 공격 및 방어 기법 연구)

  • Seong, HoJun;Cho, ChangYeon;Lee, HoWoong;Cho, Seong-Je
    • Journal of Software Assessment and Valuation
    • /
    • v.16 no.2
    • /
    • pp.9-23
    • /
    • 2020
  • Microsoft's Windows system is widely used as an operating system for the desktops and enterprise servers of companies or organizations, and is a major target of cyber attacks. Microsoft provides various protection technologies and strives for defending the attacks through periodic security patches, however the threats such as DLL injection and process injection still exist. In this paper, we analyze 12 types of injection techniques in Microsoft Windows, and perform injection attack experiments on four application programs. Through the results of the experiments, we identify the risk of injection techniques, and verify the effectiveness of the mitigation technology for defending injection attacks provided by Microsoft. As a result of the experiments, we have found that the current applications are vulnerable to several injection techniques. Finally, we have presented the mitigation techniques for these injection attacks and analyzed their effectiveness.

Passive Benign Worm Propagation Modeling with Dynamic Quarantine Defense

  • Toutonji, Ossama;Yoo, Seong-Moo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.3 no.1
    • /
    • pp.96-107
    • /
    • 2009
  • Worm attacks can greatly distort network performance, and countering infections can exact a heavy toll on economic and technical resources. Worm modeling helps us to better understand the spread and propagation of worms through a network, and combining effective types of mitigation techniques helps prevent and mitigate the effects of worm attacks. In this paper, we propose a mathematical model which combines both dynamic quarantine and passive benign worms. This Passive Worm Dynamic Quarantine (PWDQ) model departs from previous models in that infected hosts will be recovered either by passive benign worms or quarantine measure. Computer simulation shows that the performance of our proposed model is significantly better than existing models, in terms of decreasing the number of infectious hosts and reducing the worm propagation speed.

The Distribution of non-native Plants in Ulleung Island (울릉도의 귀화식물 분포)

  • Park Soo-Hyun;Koh Kang-Suk;Kil Ji-Hyon
    • Korean Journal of Plant Resources
    • /
    • v.19 no.2
    • /
    • pp.237-242
    • /
    • 2006
  • Non-native flora of the Ulleung island, located in the eastern part of South Korea, was surveyed as 54 taxa with 16 families, 35 genera, 53 species and 1 variety. Considering the geographical distribution aspects of the island, the flora of the island showed more closely related with Korean Peninsular than Japan. Poaceace (28%) and Asteraceae (24%) represents more than 50% of the non-native flora in Ulleung island, meaning that they have an advantage of seed dispersal and adaptation to new environments. Ulleung island is comparatively small island of vulnerable to the attack of invasive alien plants but presently, it has the least number of non-native plants than other areas in South Korea. Therefore, we need to take much interest in prevention and mitigation of non-native plant in the future.

Evaluating and Mitigating Malicious Data Aggregates in Named Data Networking

  • Wang, Kai;Bao, Wei;Wang, Yingjie;Tong, Xiangrong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.9
    • /
    • pp.4641-4657
    • /
    • 2017
  • Named Data Networking (NDN) has emerged and become one of the most promising architectures for future Internet. However, like traditional IP-based networking paradigm, NDN may not evade some typical network threats such as malicious data aggregates (MDA), which may lead to bandwidth exhaustion, traffic congestion and router overload. This paper firstly analyzes the damage effect of MDA using realistic simulations in large-scale network topology, showing that it is not just theoretical, and then designs a fine-grained MDA mitigation mechanism (MDAM) based on the cooperation between routers via alert messages. Simulations results show that MDAM can significantly reduce the Pending Interest Table overload in involved routers, and bring in normal data-returning rate and data-retrieval delay.

Mitigation of Adverse Effects of Malicious Users on Cooperative Spectrum Sensing by Using Hausdorff Distance in Cognitive Radio Networks

  • Khan, Muhammad Sajjad;Koo, Insoo
    • Journal of information and communication convergence engineering
    • /
    • v.13 no.2
    • /
    • pp.74-80
    • /
    • 2015
  • In cognitive radios, spectrum sensing plays an important role in accurately detecting the presence or absence of a licensed user. However, the intervention of malicious users (MUs) degrades the performance of spectrum sensing. Such users manipulate the local results and send falsified data to the data fusion center; this process is called spectrum sensing data falsification (SSDF). Thus, MUs degrade the spectrum sensing performance and increase uncertainty issues. In this paper, we propose a method based on the Hausdorff distance and a similarity measure matrix to measure the difference between the normal user evidence and the malicious user evidence. In addition, we use the Dempster-Shafer theory to combine the sets of evidence from each normal user evidence. We compare the proposed method with the k-means and Jaccard distance methods for malicious user detection. Simulation results show that the proposed method is effective against an SSDF attack.

A Cost-Optimization Scheme Using Security Vulnerability Measurement for Efficient Security Enhancement

  • Park, Jun-Young;Huh, Eui-Nam
    • Journal of Information Processing Systems
    • /
    • v.16 no.1
    • /
    • pp.61-82
    • /
    • 2020
  • The security risk management used by some service providers is not appropriate for effective security enhancement. The reason is that the security risk management methods did not take into account the opinions of security experts, types of service, and security vulnerability-based risk assessment. Moreover, the security risk assessment method, which has a great influence on the risk treatment method in an information security risk assessment model, should be security risk assessment for fine-grained risk assessment, considering security vulnerability rather than security threat. Therefore, we proposed an improved information security risk management model and methods that consider vulnerability-based risk assessment and mitigation to enhance security controls considering limited security budget. Moreover, we can evaluate the security cost allocation strategies based on security vulnerability measurement that consider the security weight.

A brief review of national management system in public health and medical aspect (보건의료관점에서 본 국가재난안전관리 체계 및 대책)

  • Kim, Jee-Hee;Lee, Si-Young
    • 한국방재학회:학술대회논문집
    • /
    • 2008.02a
    • /
    • pp.375-376
    • /
    • 2008
  • Recently the increase of natural disaster and man-made disaster, newly emerging infectious diseases and bioterrorism attack changed the world in many aspects. So the Ministry of Health and Welfare and other related agencies are trying to solve the problems with disasters. We discussed these problems in the following eleven categories. (1) emergency medicine (2) communicable disease control, (3) food safety control, (4) public facilities safety, (5) social welfare facilities safety, (6) bioterrorism control, (7) geriatric health care, (8) insurance support, (9) overseas disaster victim support, (10) national organization protection, (11) fire fighter safety in forest fire. Through the reviews on the various kinds of disaster, we proposed the disaster control measure for the near future.

  • PDF

Risk-based Security Impact Evaluation of Bridges for Terrorism (Security and Risk를 기반으로 한 교량구조물의 재난 안전성 평가)

  • Kang, Sang-Hyeok;Choi, Hyun-Ho;Seo, Jong-Won
    • 한국방재학회:학술대회논문집
    • /
    • 2008.02a
    • /
    • pp.629-632
    • /
    • 2008
  • Risk-based security impact evaluation may be affected by various factors according to numerous combinations of explosive devices, cutting devices, impact vehicles, and specific attack location to consider. Presently, in planning and design phases, designers are still often uncertain of their responsibility, lack of information and training of security. Therefore, designers are still failing to exploit the potential to reduce threats on site. In this study, the concept of security impact assessment is introduced in order to derive the performing design for safety in design phase. For this purpose, a framework for security impact assessment model using risk-based approach for bridge structures is suggested. The suggested model includes of information survey, classification of terror threats, and quantitative estimation of severity and occurrence.

  • PDF

Effect of Bacillus aryabhattai H26-2 and B. siamensis H30-3 on Growth Promotion and Alleviation of Heat and Drought Stresses in Chinese Cabbage

  • Shin, Da Jeong;Yoo, Sung-Je;Hong, Jeum Kyu;Weon, Hang-Yeon;Song, Jaekyeong;Sang, Mee Kyung
    • The Plant Pathology Journal
    • /
    • v.35 no.2
    • /
    • pp.178-187
    • /
    • 2019
  • Plants are exposed to biotic stresses caused by pathogen attack and complex abiotic stresses including heat and drought by dynamic climate changes. To alleviate these stresses, we investigated two bacterial stains, H26-2 and H30-3 in two cultivars ('Ryeokkwang' and 'Buram-3-ho') of Chinese cabbage in plastic pots in a greenhouse. We evaluated effects of bacterial strains on plant growth-promotion and mitigation of heat and drought stresses; the role of exopolysaccharides as one of bacterial determinants on alleviating stresses; biocontrol activity against soft rot caused by Pectobacterium carotovorum subsp. carotovorum PCC21. Strains H26-2 and H30-3 significantly increased fresh weights compared to a $MgSO_4$ solution; reduced leaf wilting and promoted recovery after re-watering under heat and drought stresses. Chinese cabbages treated with H26-2 and H30-3 increased leaf abscisic acid (ABA) content and reduced stomatal opening after stresses treatments, in addition, these strains stably colonized and maintained their populations in rhizosphere during heat and drought stresses. As well as tested bacterial cells, exopolysaccharides (EPS) of H30-3 could be one of bacterial determinants for alleviation of tested stresses in Chinese cabbages, however, the effects were different to cultivars of Chinese cabbages. In addition to bacterial activity to abiotic stresses, H30-3 could suppress incidence (%) of soft rot in 'Buram-3-ho'. The tested strains were identified as Bacillus aryabhattai H26-2 and B. siamensis H30-3 based on 16S rRNA gene sequence analysis. Taken together, H26-2 and H30-3 could be candidates for both plant growth promotion and mitigation of heat and drought stresses in Chinese cabbage.