• Title/Summary/Keyword: Cyber Defense Exercise

Search Result 3, Processing Time 0.021 seconds

A Study on the Defense Cyber Warfare Exercise (국방사이버전 연습체계 개선 방안 연구)

  • Kwon, Moon-Taek
    • Convergence Security Journal
    • /
    • v.9 no.4
    • /
    • pp.43-53
    • /
    • 2009
  • In the information society, information security is a critical issue for defense cyber network system. This paper provides a result of a study on the defense cyber exercise system for cyber warfare. So far, defense cyber exercise system has been uneffective and is not systematic even if several exercises has been implemented. In order to overcome these problems, a systematic and integrated cyber exercise process is suggested. Under the suggested system, we expect that cyber exercise for cyber warfare will be implemented with more effective manner.

  • PDF

Design and Implementation of Cyber Range for Cyber Defense Exercise Based on Cyber Crisis Alert (사이버위기 경보 기반 사이버 방어 훈련장 설계 및 구축 연구)

  • Choi, Younghan;Jang, Insook;Whoang, Inteck;Kim, Taeghyoon;Hong, Soonjwa;Park, Insung;Yang, Jinsoek;Kwon, Yeongjae;Kang, Jungmin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.5
    • /
    • pp.805-821
    • /
    • 2020
  • Cyber defense exercise should require training on the latest cyber attacks and have a similar process to defense cyber attacks. In addition, it is also important to train on cyber resilience that can perform normal tasks or support equivalent tasks regardless of cyber attacks. In this paper, we proposed and developed a cyber range that can strengthen the elements of cyber resilience by performing cyber defense exercise in real time based on the cyber crisis alert issued when a cyber attack occurs in Korea. When BLUE, YELLOW, ORANGE, and RED warnings are issued according to the cyber crisis, our system performs proactive response, real time response, and post response according to the alarm. It can improve trainee's capability to respond to cyber threats by performing cyber defense exercise in a cyber crisis environment similar to the actual situation of Korea.

iRF: Integrated Red Team Framework for Large-Scale Cyber Defence Exercise (iRF: 대규모 사이버 방어 훈련을 위한 통합 레드팀 프레임워크)

  • Jang, In Sook;Cho, Eun-Sun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.5
    • /
    • pp.1045-1054
    • /
    • 2021
  • As APT attacks become more frequent and sophisticated, not only the advancement of the security systems but also the competence of the cybersecurity officers of each institution that operates them is becoming increasingly important. In a large-scale cyber defence exercise with many blue teams participating and many systems to simulate and defend against, it should be possible to simulate attacks to generate various attack patterns, network payloads, and system events. However, if one RT framework is used, there is a limitation that it can be easily detected by the blue team. In the case of operating multiple RT frameworks, a lot of time and effort by experts for exercise setup and operation for each framework is required. In this paper, we propose iRF(integrated RT framework) that can automatically operate large-scale cyber defence exercise by integrating a number of open RT frameworks and RT frameworks created by ourselves.