SlideShare a Scribd company logo
1 of 36
๋ฐ์ดํ„ฐ๋ถ„์„ ๊ธฐ์ˆ  ์ค‘์‹ฌ์˜ ์‹œ๋Œ€,
๋ฌด์—‡์„ ์ค€๋น„ํ•ด์•ผ ํ•˜๋Š”๊ฐ€?
๊ณ ๋ ค๋Œ€ํ•™๊ต ์ •๋ณด๋ณดํ˜ธ๋Œ€ํ•™์›, ์‚ฌ์ด๋ฒ„๊ตญ๋ฐฉํ•™๊ณผ
๊น€ํœ˜๊ฐ•
cenda@korea.ac.kr
About me
๏‚ง ์•ฝ๋ ฅ
โ€ข 2015.03 ~ ํ˜„์žฌ ๊ณ ๋ ค๋Œ€ํ•™๊ต ์ •๋ณด๋ณดํ˜ธ๋Œ€ํ•™์›, ์‚ฌ์ด๋ฒ„๊ตญ๋ฐฉํ•™๊ณผ ๋ถ€๊ต์ˆ˜
โ€ข 2010.03 ~ 2015.02 ๊ณ ๋ ค๋Œ€ํ•™๊ต ์ •๋ณด๋ณดํ˜ธ๋Œ€ํ•™์›, ์‚ฌ์ด๋ฒ„๊ตญ๋ฐฉํ•™๊ณผ ์กฐ๊ต์ˆ˜
โ€ข 2004.05 ~ 2010.02 ์—”์”จ์†Œํ”„ํŠธ, ์ •๋ณด๋ณด์•ˆ์‹ค ์‹ค์žฅ/Technical Director
โ€ข 1999.08 ~ 2004.05 ์—์ด์“ฐ๋ฆฌ์‹œํ๋ฆฌํ‹ฐ์ปจ์„คํŒ… (ํ˜„ ์—์ด์“ฐ๋ฆฌ์‹œํ๋ฆฌํ‹ฐ) ์ฐฝ์—…์ž
โ€ข 2000.03 ~ 2009.02 KAIST ์‚ฐ์—… ๋ฐ ์‹œ์Šคํ…œ๊ณตํ•™๊ณผ ๋ฐ•์‚ฌ
โ€ข 1998.03 ~ 2000.02 KAIST ์‚ฐ์—…๊ณตํ•™๊ณผ ์„์‚ฌ
โ€ข 1994.03 ~ 1998.02 KAIST ์‚ฐ์—…๊ฒฝ์˜ํ•™๊ณผ ํ•™์‚ฌ
๏‚ง ์ฃผ์š” ์—ฐ๊ตฌ ์‹ค์ 
โ€ข International Conferences: NDSS 2016, WWW (2014, 2017), MILCOM 2016, ACM
NetGames (2013, 2014, 2015, 2017), IEEE VizSec (2017)
โ€ข International Journals: IEEE Trans. On Information Forensics and Security (2017),
Computer & Security (2016), Digital Investigation (2015)
๊น€ํœ˜๊ฐ• ๊ต์ˆ˜
๋“ค์–ด๊ฐ€๊ธฐ์— ์•ž์„œ
โ€ข โ€œํ•™์ƒ vs ํšŒ์‚ฌ๋‚ด ๋ณด์•ˆ๋‹ด๋‹น์ž
vs ๋ณด์•ˆํšŒ์‚ฌ์ข…์‚ฌ์ž โ€“ Now
itโ€™s your callโ€
โ€ข https://www.slideshare.net
/sakai76/seminar-16284072
โ€ข โ€œ๋ฒ„๊ทธ๋ฅผ ๋งˆ์‹œ์žโ€ (2010)
โ€ข 2010 vs. 2017
โ€ข Negative -> positive
โ€ข BoB ์˜ ์—ญํ•  ๊ทธ๋ฆฌ๊ณ  ์„ฑ๊ณผ
๋“ค์–ด๊ฐ€๊ธฐ์— ์•ž์„œ
โ€ข BoB
Security Job != Job Security
โ€ข 40๋Œ€ ๊ทธ ์ดํ›„, 50๋Œ€ ๊ทธ ์ดํ›„
โ€ข ๋‹น์‹ ์ด ๋งŒ์ผ โ€œ๊ฐ„์†๋ฏธโ€ ๋ผ๋ฉดโ€ฆ
โ€ข 40์‚ด โ€“ ์กฐ๊ธฐ์€ํ‡ด? (๊ฐ•์ œ?)
โ€ข ๊ฒฐ๊ตญ์€ ๋˜ ๋‹ญ ์ด์Šˆ์ธ๊ฐ€
โ€ข ํŠ€๊ธธ ๊ฒƒ์ธ๊ฐ€
โ€ข ๋ฐฐ๋‹ฌํ•  ๊ฒƒ์ธ๊ฐ€
โ€ข ์‹œ์ผœ ๋จน์„ ๊ฒƒ์ธ๊ฐ€
Irreplaceable (a. ๋Œ€์ฒด ๋ถˆ๊ฐ€๋Šฅํ•œ)
โ€ข ๊ณ ๋ถ€๊ฐ€๊ฐ€์น˜ job
โ€ข Irreplaceable!
โ€ข ์ƒ์‚ฐ์„ฑ ์—ฌ๋ถ€์™€ ๊ด€๊ณ„์—†์ด ๋Œ€์ฒด ๋ถˆ๊ฐ€๋Šฅํ•œ job, ๋‚œ์ด๋„๊ฐ€ ๋†’์€ job = irreplaceable job
โ€ข ์ €๋ถ€๊ฐ€๊ฐ€์น˜, ๋…ธ๋™์ง‘์•ฝ์  job
โ€ข ๊ธฐ๊ณ„(๋กœ๋ด‡), ์ž๋™ํ™”, ๊ธ€๋กœ๋ฒŒํ™”์— ์˜ํ•ด ๋Œ€์ฒด๋จ
โ€ข ์šฐ๋ฆฌ(๋ณด์•ˆ์ธ)๋Š” ๋Œ€์ฒด ๋ถˆ๊ฐ€๋Šฅํ•œ๊ฐ€?
Irreplaceable (a. ๋Œ€์ฒด ๋ถˆ๊ฐ€๋Šฅํ•œ)
โ€ข ์ทจ์•ฝ์  ์ ๊ฒ€์€ ๋Œ€์ฒด๋ถˆ๊ฐ€๋Šฅํ•œ๊ฐ€?
โ€ข ๋ฐ”์ด๋„ˆ๋ฆฌ ๋ถ„์„์€ ๋Œ€์ฒด๋ถˆ๊ฐ€๋Šฅํ•œ๊ฐ€?
โ€ข ๋ชจ์˜ํ•ดํ‚น์€ ๋Œ€์ฒด๋ถˆ๊ฐ€๋Šฅํ•œ๊ฐ€?
Irreplaceable (a. ๋Œ€์ฒด ๋ถˆ๊ฐ€๋Šฅํ•œ)
โ€ข ์•„๋‹ˆ์š”โ€ฆ ๋‚œ์ด๋„์™€ ์‹œ๊ฐ„์˜ ๋ฌธ์ œ์ผ ๋ฟ์ž…๋‹ˆ๋‹ค.
โ€ข ๊ทธ๊ฐ„ ๋งŽ์€ ์—…๋ฌด๋“ค์ด ์ž๋™ํ™” ๋˜์–ด ๊ฐ€๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค.
โ€ข ์ด๊ฑด ๋‹ค ๋ญ์ฃ ? ์†Œ์œ„ ์šฐ๋ฆฌ๊ฐ€ ๋ณด์•ˆ ์†”๋ฃจ์…˜์ด๋ผ๊ณ  ๋ถ€๋ฅด๋Š” ์ œํ’ˆ๋“ค์€?
โ€ข Firewall, Log Analyzer, โ€ฆ
โ€ข IDS, IPS, โ€ฆ
โ€ข Port Scanner, Vulnerability Scanner, Web Scanner, โ€ฆ
โ€ข AntiVirus, โ€ฆ
Irreplaceable (a. ๋Œ€์ฒด ๋ถˆ๊ฐ€๋Šฅํ•œ)
โ€ข 30๋…„์ „ port scanner ๊ฐ€ ๋‚˜์˜ค๊ธฐ ์ „์—๋Š” ์–ด๋–ป๊ฒŒ ์›๊ฒฉ ์„œ๋ฒ„ ํ•ดํ‚น์„ ํ–ˆ์—ˆ์„๊นŒ
์š”?
โ€ข ํ•œ๋•€ํ•œ๋•€ telnet remotehost 80
โ€ข 25๋…„์ „ IDS ๊ฐ€ ๋‚˜์˜ค๊ธฐ ์ „์—๋Š” ์–ด๋–ป๊ฒŒ ์นจ์ž…์„ ํƒ์ง€ํ–ˆ์„๊นŒ์š”?
โ€ข Firewall ๋กœ๊ทธ๋ถ„์„
โ€ข ์„œ๋ฒ„ ๋กœ๊ทธ๋ถ„์„
โ€ข ์ˆ˜์ƒํ•œ ๊ณ„์ •์ด ์ƒ๊ฒผ๋Š”์ง€ ๋“ฑ๋“ฑ ์ผ์ผ์ ๊ฒ€๋ฆฌ์ŠคํŠธ ์ž‘์—…
โ€ข โ€œ์ฐจ๋ผ๋ฆฌ ๋ˆ„๊ฐ€ LAN cable์„ ๋‚ด ๋จธ๋ฆฌ์— ๊ผฝ์•„์ฃผ๋ฉด ์ข‹๊ฒ ์–ดโ€
replaceable (a. ๋Œ€์ฒด ๊ฐ€๋Šฅํ•œ)
โ€ข ์ธ๊ณต์ง€๋Šฅ์˜ ์‹œ๋Œ€
โ€ข ๊ณ ๋ถ€๊ฐ€๊ฐ€์น˜ job != irreplaceable job
โ€ข ์˜์‚ฌ, ํŒ์‚ฌ ์—ญ์‹œ ๊ทผ ๋ฏธ๋ž˜์— ๋Œ€์ฒด๋  ๊ฐ€๋Šฅ์„ฑ
โ€ข ์šฐ๋ฆฌ๋Š” ๋Œ€์ฒด ๋ถˆ๊ฐ€๋Šฅํ•œ๊ฐ€?
Lessons learned from the DARPA
CGC
โ€ข Now is the dawn of the automated security
โ€ข Automated Vulnerability Analysis
โ€ข Automated Attack & Defense
์ž๋™๊ณต๊ฒฉ, ์ž๋™๋ฐฉ์–ด๋ฅผ ํ•˜๋ ค๋ฉด
โ€ข AI? (Not reallyโ€ฆ)
โ€ข ์ทจ์•ฝ์  enumeration ๊ธฐ์ˆ 
โ€ข Smart Fuzzing (Software Vulnerability
Discovery)
โ€ข Local, remote
โ€ข ์ฐพ์•„์ง„ ์ •๋ณด๋ฅผ ํ†ตํ•œ ์˜์‚ฌ๊ฒฐ์ • ๊ธฐ์ˆ 
โ€ข Attack Graph
โ€ข ํ™•๋ฅ , Hidden Marcov Model, โ€ฆ
Irreplaceable, again
โ€ข ๊ทธ๋Ÿผ์—๋„ ๋ถˆ๊ตฌํ•˜๊ณ  ๋Œ€์ฒด ๋ถˆ๊ฐ€๋Šฅํ•œ ์ทจ์•ฝ์  ์ ๊ฒ€ ๊ธฐ๋ฒ•์€ ๋ญ์ง€?
โ€ข ๊ทธ๋Ÿผ์—๋„ ๋ถˆ๊ตฌํ•˜๊ณ  ๋Œ€์ฒด ๋ถˆ๊ฐ€๋Šฅํ•œ ๋ฐ”์ด๋„ˆ๋ฆฌ ๋ถ„์„ ๊ธฐ๋ฒ•์€ ๋ญ์ง€?
โ€ข ๊ทธ๋Ÿผ์—๋„ ๋ถˆ๊ตฌํ•˜๊ณ  ๋Œ€์ฒด ๋ถˆ๊ฐ€๋Šฅํ•œ ๋ชจ์˜ํ•ดํ‚น ์˜์—ญ์€ ๋ญ์ง€?
์ง€ํ”ผ์ง€๊ธฐ
โ€ข ์ธ๊ณต์ง€๋Šฅ, ๋จธ์‹ ๋Ÿฌ๋‹์€ ๋ฌด์—‡์œผ๋กœ ์ง€์‹์„ ์Šต๋“ํ•˜๋Š”๊ฐ€?
โ€ข Learn by example
Data
Machine Learning (Vision/Pattern Recognition)
Deep Learning (AlphaGo, AlphaGo-Zero)
Deep Learning (AlphaGo,
AlphaGo-Zero)
โ€ข Cyber-Punk ์˜ ์‹œ๋Œ€
โ€ข ๋””์Šคํ† ํ”ผ์•„
์ง€ํ”ผ์ง€๊ธฐ, again
โ€ข ๋ชจ๋“  ๊ฒƒ์ด ์‰ฝ๊ฒŒ ์ž๋™ํ•™์Šต์ด ๊ฐ€๋Šฅํ•  ๊ฒƒ์ธ๊ฐ€?
Data + Rule (Knowledge)
+ Labeling
๋ณด์•ˆ ๊ธฐ์ˆ  ์™ธ์— ๊ฐ–์ถฐ์•ผ ํ•  ์ง€์‹
โ€ข ์†Œ์œ„ Data Science ์™€ ๊ด€๋ จ๋œ ๋ถ„์•ผ
โ€ข Data Mining, Machine Learning
โ€ข ์ด๋ฅผ ๋ฐฐ์šฐ๊ธฐ ์œ„ํ•ด
โ€ข ํ†ต๊ณ„, ํ™•๋ฅ , ์„ ํ˜•๋Œ€์ˆ˜, ๋ฒกํ„ฐ ๋ฏธ์ ๋ถ„ โ€ฆ(๋„ ์•Œ์•„๋‘๋ฉด ๋‹น์—ฐํžˆ ๋„์›€๋ฉ๋‹ˆ๋‹ค.)
Quick Path
โ€ข ํ•˜์ง€๋งŒ ๋ฏธ์ ๋ถ„ ๋ฌธ์ œ ํ•˜๋‚˜ ํ’€๊ฒ ๋‹ค๊ณ  ๊ตฌ๊ตฌ๋‹จ๋ถ€ํ„ฐ ์‹œ์ž‘ํ•  ์—ฌ๋ ฅ์ด ์—†๋‹ค๋ฉดโ€ฆ
โ€ข Coursera (https://www.coursera.org)
โ€ข Python (Numpy)
โ€ข http://aikorea.org/cs231n/python-numpy-tutorial/
โ€ข R? WEKA? SAS? SPSS? MATLAB? OCTAVE?
โ€ข ๋ญ๊ฐ€ ๋˜์—ˆ๋“  ํ•˜๋‚˜๋งŒ ์ œ๋Œ€๋กœ ํ•˜๋ฉด ๋จ
ํ•˜๊ณ  ์‹ถ์€ ์ด์•ผ๊ธฐ: ์ƒˆ๋กœ์šด security ์˜์—ญ ์ฐพ๊ธฐ
โ€ข โ€œ๋ณด์•ˆ์ด๋ผ๋Š” ์ข์€ ์˜ํ† โ€ ๋‚ด์—์„œ โ€œ์‚ฌ๋žŒ vs AIโ€ ์˜ ๊ตฌ๋„๋กœ ์‹ธ์šธ ํ•„์š” ์—†
์ด ์˜ํ† ๋ฅผ ๋Š˜๋ ค ๋‚˜๊ฐ€๊ธฐ
โ€ข Machine Learning ๏ƒ  Adversarial Machine Learning ๋ชจ๋ธ์„ ์ด์šฉํ•˜์—ฌ
Machine Learning ์ž์ฒด์˜ ๊ฒฐํ•จ ์ ๊ฒ€
22
์ƒˆ๋กœ์šด security ์˜์—ญ ์ฐพ๊ธฐ
โ€ข Adversarial machine learning
์— ๊ธฐ๋ฐ˜ํ•œ ๊ณต๊ฒฉ์€ ๊ฐ€์žฅ ์œ„ํ—˜ํ•œ
๊ณต๊ฒฉ ์ˆ˜๋‹จ์ด ๋  ๊ฒƒ
โ€ข Black box ๋ฅผ black box ๋กœ ๊ณต๊ฒฉํ•˜
๋Š” ์…ˆ
โ€ข https://blog.openai.com/adversa
rial-example-research/
Key paper
โ€ข https://arxiv.org/pdf/16
02.02697.pdf
โ€ข โ€œPractical Black-Box
Attacks against Machine
Learningโ€
๊ทผ ๋ฏธ๋ž˜์— Data Driven ๊ธฐ์ˆ ์ด ๊ฐ•ํ•˜๊ฒŒ ์ ‘๋ชฉ๋  ๋ถ„์•ผ
#1
โ€ข Malware analysis
โ€ข ํ•˜๋ฃจ์— 55,000 ์—ฌ๊ฐœ ์ด์ƒ์˜ ์‹ ์ข…/๋ณ€์ข… ์•…์„ฑ
์ฝ”๋“œ ๋ฐœ์ƒ
โ€ข ์ž๋™ํ™”๊ฐ€ ๋ฐ˜๋“œ์‹œ ํ•„์š”ํ•œ ๋ถ„์•ผ
โ€ข ๊ธฐ๊ณ„ํ•™์Šต์˜ ์ง€์›์ด ๋น›์„ ๋ฐœํ•  ์ˆ˜ ์žˆ๋Š” ๋ถ„์•ผ
โ€ข IDS/IPS
โ€ข ์ž๋™ ๋ถ„๋ฅ˜, ์ž๋™ ํƒ์ง€
โ€ข Pattern (signature) ์ž๋™๊ด€๋ฆฌ
๊ทผ ๋ฏธ๋ž˜์— Data Driven ๊ธฐ์ˆ ์ด ๊ฐ•ํ•˜๊ฒŒ ์ ‘๋ชฉ๋  ๋ถ„์•ผ
#2
โ€ข ํ•ด์ปค profiling, APT group ์ถ”์ , CTI (Cyber Threat Intelligence) ๋ถ„์•ผ
26
๊ทผ ๋ฏธ๋ž˜์— Data Driven ๊ธฐ์ˆ ์ด ๊ฐ•ํ•˜๊ฒŒ ์ ‘๋ชฉ๋  ๋ถ„์•ผ
#2
๋‹ค์–‘ํ•œ ๋‚˜๋ผ๋ฅผ ๊ณต๊ฒฉํ–ˆ์ง€๋งŒ ํŠนํžˆ ๋ฉ”์‹œ์ง€๋กœ ๋‚จ๊ธด
8๊ฐœ๊ตญ์˜ ํ•ดํ‚นํšŸ์ˆ˜๊ฐ€ ํ›จ์”ฌ ๋‘๋“œ๋Ÿฌ์ง€๊ฒŒ ๋งŽ์•˜๋‹ค.
ํฌ๋ฅดํˆฌ์นผ์–ด๋กœ ๋˜์–ด์žˆ์—ˆ๊ณ , ๊ตฌ๊ธ€ ๋ฒˆ์—ญ๊ธฐ๋กœ ํ™•์ธํ•œ ๊ฒฐ๊ณผ
โ€œ๊ฐ€๋‚œํ•œ ๋‚˜๋ผ๋ฅผ ๋ฐฉ์น˜ํ•˜๋Š” 8๊ฐœ์˜ ๋ถ€์ž ๊ตญ๊ฐ€๋“ค์€
์‚ฌ๋ผ์ ธ์•ผโ€ ํ•œ๋‹ค ๋ผ๋Š” ๋‚ด์šฉ์ด์—ˆ๋‹ค.
ontology
web
crawling
Database
A
B
C
D
<Hacker clustering>
<Hacker`s Network>
ํ•ด์ปค์Šค์ฟจ 65,000์—ฌ๊ฐœ
BugTruck 1,300์—ฌ๊ฐœ
BugTraq 35,000์—ฌ๊ฐœ
Crawler
Crawling DB
clustering
๊ทผ ๋ฏธ๋ž˜์— Data Driven ๊ธฐ์ˆ ์ด ๊ฐ•ํ•˜๊ฒŒ ์ ‘๋ชฉ๋  ๋ถ„์•ผ
#2
โ€ข Hackers.org dataset analysis
ID : In4matics
E-Mail :
In4matics@hotmail.com
๊ด€์‹ฌ์‚ฌ : XSS, SQL Injection
URL, E-mail Input
Cyber
Genome
Human
Centric
Artifact
Centric
Case
Centric
Artifact
Centric
Human
Centric
Case
Centric
The Most Similar Case
ID : Ryan
Case Date : 2001/08/18
Domain :
www.zftec.gov.cn
Country : China
OS : Windows
Encoding : utf-8
Mirror Page E-Mail :
RyanM@linuxmail.org
E-Mail :
In4matics@hotmail.com
CTI example (data-driven)
๊ทผ ๋ฏธ๋ž˜์— Data Driven ๊ธฐ์ˆ ์ด ๊ฐ•ํ•˜๊ฒŒ ์ ‘๋ชฉ๋  ๋ถ„์•ผ
#3
โ€ข ๊ธˆ์œต/FDS ๋ถ„์•ผ
โ€ข ๋ถ€์ •๊ฒฐ์ œ ํƒ์ง€
๋งบ์œผ๋ฉฐ
CTF, vulnerability discovery ์™ธ์—๋„โ€ฆ
โ€ข Offensive security ๋Š” ์ค‘์š”ํ•˜๋‚˜, ๊ทธ๊ฒƒ๋งŒ์ด ์ „๋ถ€๋Š” ์•„๋‹˜
โ€ข ์ผ์ƒ ์ƒํ™œ์„ ์˜์œ„ํ•  ํƒ„์ˆ˜ํ™”๋ฌผ, ๋‹จ๋ฐฑ์งˆ๊ณผ ๊ฐ™์€ ์˜์–‘์†Œ๊ฐ€ ํ•„์š”
โ€ข ๋น„ํƒ€๋ฏผ๋งŒ ๋จน๊ณ  ์‚ด ์ˆ˜๋Š” ์—†์Œ
โ€ข ๋‚ด ๋ถ„์•ผ์—์„œ ๋‚˜๋Š” ์ง€์†๊ฐ€๋Šฅํ•œ ์„ฑ์žฅ์„ ํ•  ์ˆ˜ ์žˆ๋Š”๊ฐ€?
โ€ข 50์‚ด์— offensive security ๋ถ„์•ผ ํ”„๋ฆฌ๋žœ์„œ๋กœ ์‚ฐ๋‹ค๊ณ  ํ•  ๋•Œ, ์ทจ์•ฝ์ ์„ ๋ช‡๋‹ฌ
์—ฐ์† ๋ชป์ฐพ์œผ๋ฉดโ€ฆ ๋ฌด์Šจ ์ผ์ด ๋ฒŒ์–ด์งˆ๊นŒ์š”?
โ€ข ์•„๋น  ์›์ˆญ์ด, ์—„๋งˆ ์›์ˆญ์ด, ์• ๊ธฐ ์›์ˆญ์ด
โ€ข ๊ฐ€์ •์˜ ํ–‰๋ณต
Day by Day, in every way, getting better and
better
โ€ข ์ €์˜ ํ•™๋ถ€ ์‹œ์ ˆ ์„ฑ์  -_-
โ€ข ํ•˜์ง€๋งŒ ์–ด์ œ๋ณด๋‹ค ์˜ค๋Š˜์˜ ๋‚˜๋Š” 1cm ๋ผ๋„ ์ „์ง„ํ•ด ์žˆ์œผ๋ฉด ๋จ
โ€ข ์šฐ๋ฆฌ๋Š” 120์‚ด๊นŒ์ง€ ์‚ด๊ฒƒ์ž„
โ€ข ๊พธ์ค€ํ•˜๊ธฐ๋งŒ ํ•˜๋ฉด ์–ธ์  ๊ฐ€ winner ๊ฐ€ ๋จ
๋„์ „ํ•ด ๋ณด์„ธ์š”
โ€ข Data Analysis Challenge!
โ€ข challenge.cisc.or.kr
โ€ข ๋ฐ์ดํ„ฐ ๋ถ„์„ ์ค‘์‹ฌ์˜ ๋Œ€ํšŒ
โ€ข ๋ชจ๋ฐ”์ผ ์•…์„ฑ์•ฑ ๋ฐ์ดํ„ฐ์…‹
โ€ข ์ฐจ๋Ÿ‰ ๊ณต๊ฒฉ ๋ฐ์ดํ„ฐ์…‹
์—ฌ๋Ÿฌ๋ถ„๋“ค์˜ ๊ฑด์Šน์„ ๋น•๋‹ˆ๋‹ค!

More Related Content

What's hot

๋ฐ์ดํ„ฐ๋ถ„์„ ๊ธฐ๋ฐ˜ ๊ฒŒ์ž„๋ด‡๊ณผ ์ž‘์—…์žฅ ํƒ์ง€ (NDC 2017)
๋ฐ์ดํ„ฐ๋ถ„์„ ๊ธฐ๋ฐ˜ ๊ฒŒ์ž„๋ด‡๊ณผ ์ž‘์—…์žฅ ํƒ์ง€ (NDC 2017)๋ฐ์ดํ„ฐ๋ถ„์„ ๊ธฐ๋ฐ˜ ๊ฒŒ์ž„๋ด‡๊ณผ ์ž‘์—…์žฅ ํƒ์ง€ (NDC 2017)
๋ฐ์ดํ„ฐ๋ถ„์„ ๊ธฐ๋ฐ˜ ๊ฒŒ์ž„๋ด‡๊ณผ ์ž‘์—…์žฅ ํƒ์ง€ (NDC 2017)Korea University
ย 
(Ficon2016) #1 ๋””์ง€ํ„ธํฌ๋ Œ์‹, ์–ด๋””๊นŒ์ง€ ์™”๋‚˜
(Ficon2016) #1 ๋””์ง€ํ„ธํฌ๋ Œ์‹, ์–ด๋””๊นŒ์ง€ ์™”๋‚˜(Ficon2016) #1 ๋””์ง€ํ„ธํฌ๋ Œ์‹, ์–ด๋””๊นŒ์ง€ ์™”๋‚˜
(Ficon2016) #1 ๋””์ง€ํ„ธํฌ๋ Œ์‹, ์–ด๋””๊นŒ์ง€ ์™”๋‚˜INSIGHT FORENSIC
ย 
์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ์˜ ์ดํ•ด Intro to korean cyber security
์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ์˜ ์ดํ•ด Intro to korean cyber security์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ์˜ ์ดํ•ด Intro to korean cyber security
์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ์˜ ์ดํ•ด Intro to korean cyber securityBill Hagestad II
ย 
๋ฌด๋ฃŒ๊ฐ•์˜ ๋ณด์•ˆ์ „๋ฌธ๊ฐ€์˜ ๊ธธ(2015๋…„) v0.9_๊ณต๊ฐœ๋ฒ„์ „
๋ฌด๋ฃŒ๊ฐ•์˜ ๋ณด์•ˆ์ „๋ฌธ๊ฐ€์˜ ๊ธธ(2015๋…„) v0.9_๊ณต๊ฐœ๋ฒ„์ „๋ฌด๋ฃŒ๊ฐ•์˜ ๋ณด์•ˆ์ „๋ฌธ๊ฐ€์˜ ๊ธธ(2015๋…„) v0.9_๊ณต๊ฐœ๋ฒ„์ „
๋ฌด๋ฃŒ๊ฐ•์˜ ๋ณด์•ˆ์ „๋ฌธ๊ฐ€์˜ ๊ธธ(2015๋…„) v0.9_๊ณต๊ฐœ๋ฒ„์ „James (SeokHun) Hwang
ย 
[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] Gyeonggi Institute of Science & Technology Promotion_employee inform...
[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] Gyeonggi Institute of Science & Technology Promotion_employee inform...[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] Gyeonggi Institute of Science & Technology Promotion_employee inform...
[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] Gyeonggi Institute of Science & Technology Promotion_employee inform...Lee Chanwoo
ย 
Korean information security practices ๋ณด์•ˆ ์ธ์‹๊ต์œก
Korean information security practices ๋ณด์•ˆ ์ธ์‹๊ต์œกKorean information security practices ๋ณด์•ˆ ์ธ์‹๊ต์œก
Korean information security practices ๋ณด์•ˆ ์ธ์‹๊ต์œกBill Hagestad II
ย 
AI ์œ„ํ˜‘ ํ—ŒํŒ…๊ณผ ๋ณด์•ˆ์šด์˜ ์ž๋™ํ™”
AI ์œ„ํ˜‘ ํ—ŒํŒ…๊ณผ ๋ณด์•ˆ์šด์˜ ์ž๋™ํ™”AI ์œ„ํ˜‘ ํ—ŒํŒ…๊ณผ ๋ณด์•ˆ์šด์˜ ์ž๋™ํ™”
AI ์œ„ํ˜‘ ํ—ŒํŒ…๊ณผ ๋ณด์•ˆ์šด์˜ ์ž๋™ํ™”Logpresso
ย 
๋””์ง€ํ„ธํฌ๋ Œ์‹, ์ด๊ฒƒ๋งŒ ์•Œ์ž!
๋””์ง€ํ„ธํฌ๋ Œ์‹, ์ด๊ฒƒ๋งŒ ์•Œ์ž!๋””์ง€ํ„ธํฌ๋ Œ์‹, ์ด๊ฒƒ๋งŒ ์•Œ์ž!
๋””์ง€ํ„ธํฌ๋ Œ์‹, ์ด๊ฒƒ๋งŒ ์•Œ์ž!SeungYong Yoon
ย 
Online game security
Online game securityOnline game security
Online game securityKorea University
ย 
IDG 2017 ๋น…๋ฐ์ดํ„ฐ ๊ธฐ๋ฐ˜ ํ†ตํ•ฉ๋ณด์•ˆ์ „๋žต
IDG 2017 ๋น…๋ฐ์ดํ„ฐ ๊ธฐ๋ฐ˜ ํ†ตํ•ฉ๋ณด์•ˆ์ „๋žตIDG 2017 ๋น…๋ฐ์ดํ„ฐ ๊ธฐ๋ฐ˜ ํ†ตํ•ฉ๋ณด์•ˆ์ „๋žต
IDG 2017 ๋น…๋ฐ์ดํ„ฐ ๊ธฐ๋ฐ˜ ํ†ตํ•ฉ๋ณด์•ˆ์ „๋žตLogpresso
ย 
์ •๋ณด๋ณดํ˜ธ์ตœ๊ทผ์ด์Šˆ๋ฐํŒจ๋Ÿฌ๋‹ค์ž„์˜๋ณ€ํ™” ์ž„์ข…์ธ(๊ณ ๋ ค๋Œ€)
์ •๋ณด๋ณดํ˜ธ์ตœ๊ทผ์ด์Šˆ๋ฐํŒจ๋Ÿฌ๋‹ค์ž„์˜๋ณ€ํ™” ์ž„์ข…์ธ(๊ณ ๋ ค๋Œ€)์ •๋ณด๋ณดํ˜ธ์ตœ๊ทผ์ด์Šˆ๋ฐํŒจ๋Ÿฌ๋‹ค์ž„์˜๋ณ€ํ™” ์ž„์ข…์ธ(๊ณ ๋ ค๋Œ€)
์ •๋ณด๋ณดํ˜ธ์ตœ๊ทผ์ด์Šˆ๋ฐํŒจ๋Ÿฌ๋‹ค์ž„์˜๋ณ€ํ™” ์ž„์ข…์ธ(๊ณ ๋ ค๋Œ€)Kyuhyung Cho
ย 
[2013 CodeEngn Conference 09] ๊น€ํ™์ง„ - ๋ณด์•ˆ์ปจ์„คํŒ… ์ดํ•ด ๋ฐ BoB ๋ณด์•ˆ์ปจ์„คํŒ… ์ธํ„ด์‰ฝ
[2013 CodeEngn Conference 09] ๊น€ํ™์ง„ - ๋ณด์•ˆ์ปจ์„คํŒ… ์ดํ•ด ๋ฐ BoB ๋ณด์•ˆ์ปจ์„คํŒ… ์ธํ„ด์‰ฝ[2013 CodeEngn Conference 09] ๊น€ํ™์ง„ - ๋ณด์•ˆ์ปจ์„คํŒ… ์ดํ•ด ๋ฐ BoB ๋ณด์•ˆ์ปจ์„คํŒ… ์ธํ„ด์‰ฝ
[2013 CodeEngn Conference 09] ๊น€ํ™์ง„ - ๋ณด์•ˆ์ปจ์„คํŒ… ์ดํ•ด ๋ฐ BoB ๋ณด์•ˆ์ปจ์„คํŒ… ์ธํ„ด์‰ฝGangSeok Lee
ย 
(Ficon2016) #3 ๋ถ„์„๊ฐ€์™€ ๊ด€๋ฆฌ์ž๊ฐ€ ๋ฐ”๋ผ๋ณธ ๋žœ์„ฌ์›จ์–ด
(Ficon2016) #3 ๋ถ„์„๊ฐ€์™€ ๊ด€๋ฆฌ์ž๊ฐ€ ๋ฐ”๋ผ๋ณธ ๋žœ์„ฌ์›จ์–ด(Ficon2016) #3 ๋ถ„์„๊ฐ€์™€ ๊ด€๋ฆฌ์ž๊ฐ€ ๋ฐ”๋ผ๋ณธ ๋žœ์„ฌ์›จ์–ด
(Ficon2016) #3 ๋ถ„์„๊ฐ€์™€ ๊ด€๋ฆฌ์ž๊ฐ€ ๋ฐ”๋ผ๋ณธ ๋žœ์„ฌ์›จ์–ดINSIGHT FORENSIC
ย 
Cyber resilience 201705
Cyber resilience 201705Cyber resilience 201705
Cyber resilience 201705Lee Chanwoo
ย 
๋ฉ€ํ‹ฐ ํด๋ผ์šฐ๋“œ ์‹œ๋Œ€์˜ ์ •๋ณด๋ณดํ˜ธ ๊ด€๋ฆฌ์ฒด๊ณ„
๋ฉ€ํ‹ฐ ํด๋ผ์šฐ๋“œ ์‹œ๋Œ€์˜ ์ •๋ณด๋ณดํ˜ธ ๊ด€๋ฆฌ์ฒด๊ณ„๋ฉ€ํ‹ฐ ํด๋ผ์šฐ๋“œ ์‹œ๋Œ€์˜ ์ •๋ณด๋ณดํ˜ธ ๊ด€๋ฆฌ์ฒด๊ณ„
๋ฉ€ํ‹ฐ ํด๋ผ์šฐ๋“œ ์‹œ๋Œ€์˜ ์ •๋ณด๋ณดํ˜ธ ๊ด€๋ฆฌ์ฒด๊ณ„Logpresso
ย 
์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ ํŠธ๋ Œ๋“œ_์ด์ฐฌ์šฐ_2018020309_์ตœ์ข…๋ฐœํ‘œ๋ฒ„์ „
์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ ํŠธ๋ Œ๋“œ_์ด์ฐฌ์šฐ_2018020309_์ตœ์ข…๋ฐœํ‘œ๋ฒ„์ „์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ ํŠธ๋ Œ๋“œ_์ด์ฐฌ์šฐ_2018020309_์ตœ์ข…๋ฐœํ‘œ๋ฒ„์ „
์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ ํŠธ๋ Œ๋“œ_์ด์ฐฌ์šฐ_2018020309_์ตœ์ข…๋ฐœํ‘œ๋ฒ„์ „Lee Chanwoo
ย 
(FICON2015) #2 ์–ด๋–ป๊ฒŒ ์กฐ์‚ฌํ•  ๊ฒƒ์ธ๊ฐ€?
(FICON2015) #2 ์–ด๋–ป๊ฒŒ ์กฐ์‚ฌํ•  ๊ฒƒ์ธ๊ฐ€?(FICON2015) #2 ์–ด๋–ป๊ฒŒ ์กฐ์‚ฌํ•  ๊ฒƒ์ธ๊ฐ€?
(FICON2015) #2 ์–ด๋–ป๊ฒŒ ์กฐ์‚ฌํ•  ๊ฒƒ์ธ๊ฐ€?plainbit
ย 
๋ณด์•ˆ๊ณผ ๋น…๋ฐ์ดํ„ฐ์˜ ์˜ฌ๋ฐ”๋ฅธ ์ ‘๋ชฉ
๋ณด์•ˆ๊ณผ ๋น…๋ฐ์ดํ„ฐ์˜ ์˜ฌ๋ฐ”๋ฅธ ์ ‘๋ชฉ๋ณด์•ˆ๊ณผ ๋น…๋ฐ์ดํ„ฐ์˜ ์˜ฌ๋ฐ”๋ฅธ ์ ‘๋ชฉ
๋ณด์•ˆ๊ณผ ๋น…๋ฐ์ดํ„ฐ์˜ ์˜ฌ๋ฐ”๋ฅธ ์ ‘๋ชฉMyounghun Kang
ย 
(FICON2015) #3 ์–ด๋–ป๊ฒŒ ๋“ค์–ด์™”๋Š”๊ฐ€?
(FICON2015) #3 ์–ด๋–ป๊ฒŒ ๋“ค์–ด์™”๋Š”๊ฐ€?(FICON2015) #3 ์–ด๋–ป๊ฒŒ ๋“ค์–ด์™”๋Š”๊ฐ€?
(FICON2015) #3 ์–ด๋–ป๊ฒŒ ๋“ค์–ด์™”๋Š”๊ฐ€?plainbit
ย 
๋ณด์•ˆ ์œ„ํ˜‘ ๋™ํ–ฅ๊ณผ ๋Œ€์‘ ๋ฐฉ์•ˆ
๋ณด์•ˆ ์œ„ํ˜‘ ๋™ํ–ฅ๊ณผ ๋Œ€์‘ ๋ฐฉ์•ˆ๋ณด์•ˆ ์œ„ํ˜‘ ๋™ํ–ฅ๊ณผ ๋Œ€์‘ ๋ฐฉ์•ˆ
๋ณด์•ˆ ์œ„ํ˜‘ ๋™ํ–ฅ๊ณผ ๋Œ€์‘ ๋ฐฉ์•ˆYoungjun Chang
ย 

What's hot (20)

๋ฐ์ดํ„ฐ๋ถ„์„ ๊ธฐ๋ฐ˜ ๊ฒŒ์ž„๋ด‡๊ณผ ์ž‘์—…์žฅ ํƒ์ง€ (NDC 2017)
๋ฐ์ดํ„ฐ๋ถ„์„ ๊ธฐ๋ฐ˜ ๊ฒŒ์ž„๋ด‡๊ณผ ์ž‘์—…์žฅ ํƒ์ง€ (NDC 2017)๋ฐ์ดํ„ฐ๋ถ„์„ ๊ธฐ๋ฐ˜ ๊ฒŒ์ž„๋ด‡๊ณผ ์ž‘์—…์žฅ ํƒ์ง€ (NDC 2017)
๋ฐ์ดํ„ฐ๋ถ„์„ ๊ธฐ๋ฐ˜ ๊ฒŒ์ž„๋ด‡๊ณผ ์ž‘์—…์žฅ ํƒ์ง€ (NDC 2017)
ย 
(Ficon2016) #1 ๋””์ง€ํ„ธํฌ๋ Œ์‹, ์–ด๋””๊นŒ์ง€ ์™”๋‚˜
(Ficon2016) #1 ๋””์ง€ํ„ธํฌ๋ Œ์‹, ์–ด๋””๊นŒ์ง€ ์™”๋‚˜(Ficon2016) #1 ๋””์ง€ํ„ธํฌ๋ Œ์‹, ์–ด๋””๊นŒ์ง€ ์™”๋‚˜
(Ficon2016) #1 ๋””์ง€ํ„ธํฌ๋ Œ์‹, ์–ด๋””๊นŒ์ง€ ์™”๋‚˜
ย 
์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ์˜ ์ดํ•ด Intro to korean cyber security
์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ์˜ ์ดํ•ด Intro to korean cyber security์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ์˜ ์ดํ•ด Intro to korean cyber security
์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ์˜ ์ดํ•ด Intro to korean cyber security
ย 
๋ฌด๋ฃŒ๊ฐ•์˜ ๋ณด์•ˆ์ „๋ฌธ๊ฐ€์˜ ๊ธธ(2015๋…„) v0.9_๊ณต๊ฐœ๋ฒ„์ „
๋ฌด๋ฃŒ๊ฐ•์˜ ๋ณด์•ˆ์ „๋ฌธ๊ฐ€์˜ ๊ธธ(2015๋…„) v0.9_๊ณต๊ฐœ๋ฒ„์ „๋ฌด๋ฃŒ๊ฐ•์˜ ๋ณด์•ˆ์ „๋ฌธ๊ฐ€์˜ ๊ธธ(2015๋…„) v0.9_๊ณต๊ฐœ๋ฒ„์ „
๋ฌด๋ฃŒ๊ฐ•์˜ ๋ณด์•ˆ์ „๋ฌธ๊ฐ€์˜ ๊ธธ(2015๋…„) v0.9_๊ณต๊ฐœ๋ฒ„์ „
ย 
[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] Gyeonggi Institute of Science & Technology Promotion_employee inform...
[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] Gyeonggi Institute of Science & Technology Promotion_employee inform...[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] Gyeonggi Institute of Science & Technology Promotion_employee inform...
[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] Gyeonggi Institute of Science & Technology Promotion_employee inform...
ย 
Korean information security practices ๋ณด์•ˆ ์ธ์‹๊ต์œก
Korean information security practices ๋ณด์•ˆ ์ธ์‹๊ต์œกKorean information security practices ๋ณด์•ˆ ์ธ์‹๊ต์œก
Korean information security practices ๋ณด์•ˆ ์ธ์‹๊ต์œก
ย 
AI ์œ„ํ˜‘ ํ—ŒํŒ…๊ณผ ๋ณด์•ˆ์šด์˜ ์ž๋™ํ™”
AI ์œ„ํ˜‘ ํ—ŒํŒ…๊ณผ ๋ณด์•ˆ์šด์˜ ์ž๋™ํ™”AI ์œ„ํ˜‘ ํ—ŒํŒ…๊ณผ ๋ณด์•ˆ์šด์˜ ์ž๋™ํ™”
AI ์œ„ํ˜‘ ํ—ŒํŒ…๊ณผ ๋ณด์•ˆ์šด์˜ ์ž๋™ํ™”
ย 
๋””์ง€ํ„ธํฌ๋ Œ์‹, ์ด๊ฒƒ๋งŒ ์•Œ์ž!
๋””์ง€ํ„ธํฌ๋ Œ์‹, ์ด๊ฒƒ๋งŒ ์•Œ์ž!๋””์ง€ํ„ธํฌ๋ Œ์‹, ์ด๊ฒƒ๋งŒ ์•Œ์ž!
๋””์ง€ํ„ธํฌ๋ Œ์‹, ์ด๊ฒƒ๋งŒ ์•Œ์ž!
ย 
Online game security
Online game securityOnline game security
Online game security
ย 
IDG 2017 ๋น…๋ฐ์ดํ„ฐ ๊ธฐ๋ฐ˜ ํ†ตํ•ฉ๋ณด์•ˆ์ „๋žต
IDG 2017 ๋น…๋ฐ์ดํ„ฐ ๊ธฐ๋ฐ˜ ํ†ตํ•ฉ๋ณด์•ˆ์ „๋žตIDG 2017 ๋น…๋ฐ์ดํ„ฐ ๊ธฐ๋ฐ˜ ํ†ตํ•ฉ๋ณด์•ˆ์ „๋žต
IDG 2017 ๋น…๋ฐ์ดํ„ฐ ๊ธฐ๋ฐ˜ ํ†ตํ•ฉ๋ณด์•ˆ์ „๋žต
ย 
์ •๋ณด๋ณดํ˜ธ์ตœ๊ทผ์ด์Šˆ๋ฐํŒจ๋Ÿฌ๋‹ค์ž„์˜๋ณ€ํ™” ์ž„์ข…์ธ(๊ณ ๋ ค๋Œ€)
์ •๋ณด๋ณดํ˜ธ์ตœ๊ทผ์ด์Šˆ๋ฐํŒจ๋Ÿฌ๋‹ค์ž„์˜๋ณ€ํ™” ์ž„์ข…์ธ(๊ณ ๋ ค๋Œ€)์ •๋ณด๋ณดํ˜ธ์ตœ๊ทผ์ด์Šˆ๋ฐํŒจ๋Ÿฌ๋‹ค์ž„์˜๋ณ€ํ™” ์ž„์ข…์ธ(๊ณ ๋ ค๋Œ€)
์ •๋ณด๋ณดํ˜ธ์ตœ๊ทผ์ด์Šˆ๋ฐํŒจ๋Ÿฌ๋‹ค์ž„์˜๋ณ€ํ™” ์ž„์ข…์ธ(๊ณ ๋ ค๋Œ€)
ย 
[2013 CodeEngn Conference 09] ๊น€ํ™์ง„ - ๋ณด์•ˆ์ปจ์„คํŒ… ์ดํ•ด ๋ฐ BoB ๋ณด์•ˆ์ปจ์„คํŒ… ์ธํ„ด์‰ฝ
[2013 CodeEngn Conference 09] ๊น€ํ™์ง„ - ๋ณด์•ˆ์ปจ์„คํŒ… ์ดํ•ด ๋ฐ BoB ๋ณด์•ˆ์ปจ์„คํŒ… ์ธํ„ด์‰ฝ[2013 CodeEngn Conference 09] ๊น€ํ™์ง„ - ๋ณด์•ˆ์ปจ์„คํŒ… ์ดํ•ด ๋ฐ BoB ๋ณด์•ˆ์ปจ์„คํŒ… ์ธํ„ด์‰ฝ
[2013 CodeEngn Conference 09] ๊น€ํ™์ง„ - ๋ณด์•ˆ์ปจ์„คํŒ… ์ดํ•ด ๋ฐ BoB ๋ณด์•ˆ์ปจ์„คํŒ… ์ธํ„ด์‰ฝ
ย 
(Ficon2016) #3 ๋ถ„์„๊ฐ€์™€ ๊ด€๋ฆฌ์ž๊ฐ€ ๋ฐ”๋ผ๋ณธ ๋žœ์„ฌ์›จ์–ด
(Ficon2016) #3 ๋ถ„์„๊ฐ€์™€ ๊ด€๋ฆฌ์ž๊ฐ€ ๋ฐ”๋ผ๋ณธ ๋žœ์„ฌ์›จ์–ด(Ficon2016) #3 ๋ถ„์„๊ฐ€์™€ ๊ด€๋ฆฌ์ž๊ฐ€ ๋ฐ”๋ผ๋ณธ ๋žœ์„ฌ์›จ์–ด
(Ficon2016) #3 ๋ถ„์„๊ฐ€์™€ ๊ด€๋ฆฌ์ž๊ฐ€ ๋ฐ”๋ผ๋ณธ ๋žœ์„ฌ์›จ์–ด
ย 
Cyber resilience 201705
Cyber resilience 201705Cyber resilience 201705
Cyber resilience 201705
ย 
๋ฉ€ํ‹ฐ ํด๋ผ์šฐ๋“œ ์‹œ๋Œ€์˜ ์ •๋ณด๋ณดํ˜ธ ๊ด€๋ฆฌ์ฒด๊ณ„
๋ฉ€ํ‹ฐ ํด๋ผ์šฐ๋“œ ์‹œ๋Œ€์˜ ์ •๋ณด๋ณดํ˜ธ ๊ด€๋ฆฌ์ฒด๊ณ„๋ฉ€ํ‹ฐ ํด๋ผ์šฐ๋“œ ์‹œ๋Œ€์˜ ์ •๋ณด๋ณดํ˜ธ ๊ด€๋ฆฌ์ฒด๊ณ„
๋ฉ€ํ‹ฐ ํด๋ผ์šฐ๋“œ ์‹œ๋Œ€์˜ ์ •๋ณด๋ณดํ˜ธ ๊ด€๋ฆฌ์ฒด๊ณ„
ย 
์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ ํŠธ๋ Œ๋“œ_์ด์ฐฌ์šฐ_2018020309_์ตœ์ข…๋ฐœํ‘œ๋ฒ„์ „
์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ ํŠธ๋ Œ๋“œ_์ด์ฐฌ์šฐ_2018020309_์ตœ์ข…๋ฐœํ‘œ๋ฒ„์ „์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ ํŠธ๋ Œ๋“œ_์ด์ฐฌ์šฐ_2018020309_์ตœ์ข…๋ฐœํ‘œ๋ฒ„์ „
์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ ํŠธ๋ Œ๋“œ_์ด์ฐฌ์šฐ_2018020309_์ตœ์ข…๋ฐœํ‘œ๋ฒ„์ „
ย 
(FICON2015) #2 ์–ด๋–ป๊ฒŒ ์กฐ์‚ฌํ•  ๊ฒƒ์ธ๊ฐ€?
(FICON2015) #2 ์–ด๋–ป๊ฒŒ ์กฐ์‚ฌํ•  ๊ฒƒ์ธ๊ฐ€?(FICON2015) #2 ์–ด๋–ป๊ฒŒ ์กฐ์‚ฌํ•  ๊ฒƒ์ธ๊ฐ€?
(FICON2015) #2 ์–ด๋–ป๊ฒŒ ์กฐ์‚ฌํ•  ๊ฒƒ์ธ๊ฐ€?
ย 
๋ณด์•ˆ๊ณผ ๋น…๋ฐ์ดํ„ฐ์˜ ์˜ฌ๋ฐ”๋ฅธ ์ ‘๋ชฉ
๋ณด์•ˆ๊ณผ ๋น…๋ฐ์ดํ„ฐ์˜ ์˜ฌ๋ฐ”๋ฅธ ์ ‘๋ชฉ๋ณด์•ˆ๊ณผ ๋น…๋ฐ์ดํ„ฐ์˜ ์˜ฌ๋ฐ”๋ฅธ ์ ‘๋ชฉ
๋ณด์•ˆ๊ณผ ๋น…๋ฐ์ดํ„ฐ์˜ ์˜ฌ๋ฐ”๋ฅธ ์ ‘๋ชฉ
ย 
(FICON2015) #3 ์–ด๋–ป๊ฒŒ ๋“ค์–ด์™”๋Š”๊ฐ€?
(FICON2015) #3 ์–ด๋–ป๊ฒŒ ๋“ค์–ด์™”๋Š”๊ฐ€?(FICON2015) #3 ์–ด๋–ป๊ฒŒ ๋“ค์–ด์™”๋Š”๊ฐ€?
(FICON2015) #3 ์–ด๋–ป๊ฒŒ ๋“ค์–ด์™”๋Š”๊ฐ€?
ย 
๋ณด์•ˆ ์œ„ํ˜‘ ๋™ํ–ฅ๊ณผ ๋Œ€์‘ ๋ฐฉ์•ˆ
๋ณด์•ˆ ์œ„ํ˜‘ ๋™ํ–ฅ๊ณผ ๋Œ€์‘ ๋ฐฉ์•ˆ๋ณด์•ˆ ์œ„ํ˜‘ ๋™ํ–ฅ๊ณผ ๋Œ€์‘ ๋ฐฉ์•ˆ
๋ณด์•ˆ ์œ„ํ˜‘ ๋™ํ–ฅ๊ณผ ๋Œ€์‘ ๋ฐฉ์•ˆ
ย 

Similar to 2017 BoB 3rd BISC conference

์ •๋ณด๋ณดํ˜ธํ†ตํ•ฉํ”Œ๋žซํผ ๊ธฐ์ˆ  ํŠธ๋ Œ๋“œ
์ •๋ณด๋ณดํ˜ธํ†ตํ•ฉํ”Œ๋žซํผ ๊ธฐ์ˆ  ํŠธ๋ Œ๋“œ์ •๋ณด๋ณดํ˜ธํ†ตํ•ฉํ”Œ๋žซํผ ๊ธฐ์ˆ  ํŠธ๋ Œ๋“œ
์ •๋ณด๋ณดํ˜ธํ†ตํ•ฉํ”Œ๋žซํผ ๊ธฐ์ˆ  ํŠธ๋ Œ๋“œLogpresso
ย 
์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ๋ณด์•ˆ ์‚ฌ๋ก€ ๋ฐ ๋Œ€์‘ ๋ฐฉ์•ˆ 2016.11.09
์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ๋ณด์•ˆ ์‚ฌ๋ก€ ๋ฐ ๋Œ€์‘ ๋ฐฉ์•ˆ   2016.11.09์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ๋ณด์•ˆ ์‚ฌ๋ก€ ๋ฐ ๋Œ€์‘ ๋ฐฉ์•ˆ   2016.11.09
์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ๋ณด์•ˆ ์‚ฌ๋ก€ ๋ฐ ๋Œ€์‘ ๋ฐฉ์•ˆ 2016.11.09Hakyong Kim
ย 
์˜คํ”ˆ ๋ฐ์ดํ„ฐ์™€ ์ธ๊ณต์ง€๋Šฅ
์˜คํ”ˆ ๋ฐ์ดํ„ฐ์™€ ์ธ๊ณต์ง€๋Šฅ์˜คํ”ˆ ๋ฐ์ดํ„ฐ์™€ ์ธ๊ณต์ง€๋Šฅ
์˜คํ”ˆ ๋ฐ์ดํ„ฐ์™€ ์ธ๊ณต์ง€๋ŠฅMyungjin Lee
ย 
์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ์‹œ๋Œ€์˜ ๋ณด์•ˆ ์ด์Šˆ์™€ ๋Œ€์ฑ…
์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ์‹œ๋Œ€์˜ ๋ณด์•ˆ ์ด์Šˆ์™€ ๋Œ€์ฑ…์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ์‹œ๋Œ€์˜ ๋ณด์•ˆ ์ด์Šˆ์™€ ๋Œ€์ฑ…
์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ์‹œ๋Œ€์˜ ๋ณด์•ˆ ์ด์Šˆ์™€ ๋Œ€์ฑ…Hakyong Kim
ย 
[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] Ing life information security education 20180625 final version
[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] Ing life information security education 20180625 final version[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] Ing life information security education 20180625 final version
[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] Ing life information security education 20180625 final versionLee Chanwoo
ย 
IoT era and convergence security sangsujeon
IoT era and convergence security sangsujeonIoT era and convergence security sangsujeon
IoT era and convergence security sangsujeonSangSu Jeon
ย 
[NDC07] ๊ฒŒ์ž„ ๊ฐœ๋ฐœ์—์„œ์˜ ํด๋ผ์ด์–ธํŠธ ๋ณด์•ˆ - ์†ก์ฐฝ๊ทœ
[NDC07] ๊ฒŒ์ž„ ๊ฐœ๋ฐœ์—์„œ์˜ ํด๋ผ์ด์–ธํŠธ ๋ณด์•ˆ - ์†ก์ฐฝ๊ทœ[NDC07] ๊ฒŒ์ž„ ๊ฐœ๋ฐœ์—์„œ์˜ ํด๋ผ์ด์–ธํŠธ ๋ณด์•ˆ - ์†ก์ฐฝ๊ทœ
[NDC07] ๊ฒŒ์ž„ ๊ฐœ๋ฐœ์—์„œ์˜ ํด๋ผ์ด์–ธํŠธ ๋ณด์•ˆ - ์†ก์ฐฝ๊ทœChangKyu Song
ย 
[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] bithumb_Privacy_Lecture(2021.12)
[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] bithumb_Privacy_Lecture(2021.12)[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] bithumb_Privacy_Lecture(2021.12)
[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] bithumb_Privacy_Lecture(2021.12)Lee Chanwoo
ย 
[ํ•œ๊ตญ IBM ๊ถŒ์˜ค์œค] H2O.ai DriverlessAI ์†Œ๊ฐœ์ž๋ฃŒ
[ํ•œ๊ตญ IBM ๊ถŒ์˜ค์œค] H2O.ai DriverlessAI ์†Œ๊ฐœ์ž๋ฃŒ[ํ•œ๊ตญ IBM ๊ถŒ์˜ค์œค] H2O.ai DriverlessAI ์†Œ๊ฐœ์ž๋ฃŒ
[ํ•œ๊ตญ IBM ๊ถŒ์˜ค์œค] H2O.ai DriverlessAI ์†Œ๊ฐœ์ž๋ฃŒ์˜ค์œค ๊ถŒ
ย 
๋ฐœํ‘œ์ž๋ฃŒ 4์ฐจ ์‚ฐ์—…ํ˜๋ช… ์‹œ๋Œ€๋ฅผ ์„ ๋„ํ•˜๋Š” ์Šคํƒ€ํŠธ์—…๋ถ„์„ ๋™์šฐ์ƒ_170720_v1.2
๋ฐœํ‘œ์ž๋ฃŒ 4์ฐจ ์‚ฐ์—…ํ˜๋ช… ์‹œ๋Œ€๋ฅผ ์„ ๋„ํ•˜๋Š” ์Šคํƒ€ํŠธ์—…๋ถ„์„ ๋™์šฐ์ƒ_170720_v1.2๋ฐœํ‘œ์ž๋ฃŒ 4์ฐจ ์‚ฐ์—…ํ˜๋ช… ์‹œ๋Œ€๋ฅผ ์„ ๋„ํ•˜๋Š” ์Šคํƒ€ํŠธ์—…๋ถ„์„ ๋™์šฐ์ƒ_170720_v1.2
๋ฐœํ‘œ์ž๋ฃŒ 4์ฐจ ์‚ฐ์—…ํ˜๋ช… ์‹œ๋Œ€๋ฅผ ์„ ๋„ํ•˜๋Š” ์Šคํƒ€ํŠธ์—…๋ถ„์„ ๋™์šฐ์ƒ_170720_v1.2BruceDong WinnersLab
ย 
2023๋…„ ์ธ๊ณต์ง€๋Šฅ ์„œ๋น„์Šค ํŠธ๋ Œ๋“œ
2023๋…„ ์ธ๊ณต์ง€๋Šฅ ์„œ๋น„์Šค ํŠธ๋ Œ๋“œ2023๋…„ ์ธ๊ณต์ง€๋Šฅ ์„œ๋น„์Šค ํŠธ๋ Œ๋“œ
2023๋…„ ์ธ๊ณต์ง€๋Šฅ ์„œ๋น„์Šค ํŠธ๋ Œ๋“œSK(์ฃผ) C&C - ๊ฐ•๋ณ‘ํ˜ธ
ย 
์•ˆ์ „ํ•œ ์Šค๋งˆํŠธ์‹œํ‹ฐ๋ฅผ ์œ„ํ•œ IoT ๋ณด์•ˆ ์ด์Šˆ์™€ ๋Œ€์‘ ๋ฐฉ์•ˆ (์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ๋ณด์•ˆ)
์•ˆ์ „ํ•œ ์Šค๋งˆํŠธ์‹œํ‹ฐ๋ฅผ ์œ„ํ•œ IoT ๋ณด์•ˆ ์ด์Šˆ์™€ ๋Œ€์‘ ๋ฐฉ์•ˆ (์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ๋ณด์•ˆ)์•ˆ์ „ํ•œ ์Šค๋งˆํŠธ์‹œํ‹ฐ๋ฅผ ์œ„ํ•œ IoT ๋ณด์•ˆ ์ด์Šˆ์™€ ๋Œ€์‘ ๋ฐฉ์•ˆ (์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ๋ณด์•ˆ)
์•ˆ์ „ํ•œ ์Šค๋งˆํŠธ์‹œํ‹ฐ๋ฅผ ์œ„ํ•œ IoT ๋ณด์•ˆ ์ด์Šˆ์™€ ๋Œ€์‘ ๋ฐฉ์•ˆ (์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ๋ณด์•ˆ)Hakyong Kim
ย 
Internet of thing with your future(๊ณต๊ฐœ์šฉ)
Internet of thing with your future(๊ณต๊ฐœ์šฉ)Internet of thing with your future(๊ณต๊ฐœ์šฉ)
Internet of thing with your future(๊ณต๊ฐœ์šฉ)james yoo
ย 
Internet of thing with your future(๊ณต๊ฐœ์šฉ)
Internet of thing with your future(๊ณต๊ฐœ์šฉ)Internet of thing with your future(๊ณต๊ฐœ์šฉ)
Internet of thing with your future(๊ณต๊ฐœ์šฉ)james yoo
ย 
Privacy and security in a hyper connected world
Privacy and security in a hyper connected worldPrivacy and security in a hyper connected world
Privacy and security in a hyper connected worldjames yoo
ย 
์•…์„ฑ์ฝ”๋“œ ์ž๋™ํ™” ๋ถ„์„์„ ํ†ตํ•œ ์ธํ…”๋ฆฌ์ „์Šค(์ฟก์ฟ  ์ƒŒ๋“œ๋ฐ•์Šค)
์•…์„ฑ์ฝ”๋“œ ์ž๋™ํ™” ๋ถ„์„์„ ํ†ตํ•œ ์ธํ…”๋ฆฌ์ „์Šค(์ฟก์ฟ  ์ƒŒ๋“œ๋ฐ•์Šค)์•…์„ฑ์ฝ”๋“œ ์ž๋™ํ™” ๋ถ„์„์„ ํ†ตํ•œ ์ธํ…”๋ฆฌ์ „์Šค(์ฟก์ฟ  ์ƒŒ๋“œ๋ฐ•์Šค)
์•…์„ฑ์ฝ”๋“œ ์ž๋™ํ™” ๋ถ„์„์„ ํ†ตํ•œ ์ธํ…”๋ฆฌ์ „์Šค(์ฟก์ฟ  ์ƒŒ๋“œ๋ฐ•์Šค)FNGS Labs
ย 
์ธ๊ณต์ง€๋Šฅ ๋งˆ์ดํฌ๋กœ ํŠธ๋ Œ๋“œ ๋ฐ ํ†ต์ฐฐ
์ธ๊ณต์ง€๋Šฅ ๋งˆ์ดํฌ๋กœ ํŠธ๋ Œ๋“œ ๋ฐ ํ†ต์ฐฐ์ธ๊ณต์ง€๋Šฅ ๋งˆ์ดํฌ๋กœ ํŠธ๋ Œ๋“œ ๋ฐ ํ†ต์ฐฐ
์ธ๊ณต์ง€๋Šฅ ๋งˆ์ดํฌ๋กœ ํŠธ๋ Œ๋“œ ๋ฐ ํ†ต์ฐฐBilly Choi
ย 
Meetup history
Meetup historyMeetup history
Meetup historyMk Kim
ย 
์‚ฌ๋ฌผ์ธํ„ฐ๋„ท(Internet of Things) ์‹œ๋Œ€์˜ ๊ณต๊ฐœSW
์‚ฌ๋ฌผ์ธํ„ฐ๋„ท(Internet of Things) ์‹œ๋Œ€์˜ ๊ณต๊ฐœSW์‚ฌ๋ฌผ์ธํ„ฐ๋„ท(Internet of Things) ์‹œ๋Œ€์˜ ๊ณต๊ฐœSW
์‚ฌ๋ฌผ์ธํ„ฐ๋„ท(Internet of Things) ์‹œ๋Œ€์˜ ๊ณต๊ฐœSW์ •๋ช…ํ›ˆ Jerry Jeong
ย 
[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] Korea it information security academy dongyang mirae university job ...
[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] Korea it information security academy dongyang mirae university job ...[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] Korea it information security academy dongyang mirae university job ...
[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] Korea it information security academy dongyang mirae university job ...Lee Chanwoo
ย 

Similar to 2017 BoB 3rd BISC conference (20)

์ •๋ณด๋ณดํ˜ธํ†ตํ•ฉํ”Œ๋žซํผ ๊ธฐ์ˆ  ํŠธ๋ Œ๋“œ
์ •๋ณด๋ณดํ˜ธํ†ตํ•ฉํ”Œ๋žซํผ ๊ธฐ์ˆ  ํŠธ๋ Œ๋“œ์ •๋ณด๋ณดํ˜ธํ†ตํ•ฉํ”Œ๋žซํผ ๊ธฐ์ˆ  ํŠธ๋ Œ๋“œ
์ •๋ณด๋ณดํ˜ธํ†ตํ•ฉํ”Œ๋žซํผ ๊ธฐ์ˆ  ํŠธ๋ Œ๋“œ
ย 
์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ๋ณด์•ˆ ์‚ฌ๋ก€ ๋ฐ ๋Œ€์‘ ๋ฐฉ์•ˆ 2016.11.09
์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ๋ณด์•ˆ ์‚ฌ๋ก€ ๋ฐ ๋Œ€์‘ ๋ฐฉ์•ˆ   2016.11.09์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ๋ณด์•ˆ ์‚ฌ๋ก€ ๋ฐ ๋Œ€์‘ ๋ฐฉ์•ˆ   2016.11.09
์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ๋ณด์•ˆ ์‚ฌ๋ก€ ๋ฐ ๋Œ€์‘ ๋ฐฉ์•ˆ 2016.11.09
ย 
์˜คํ”ˆ ๋ฐ์ดํ„ฐ์™€ ์ธ๊ณต์ง€๋Šฅ
์˜คํ”ˆ ๋ฐ์ดํ„ฐ์™€ ์ธ๊ณต์ง€๋Šฅ์˜คํ”ˆ ๋ฐ์ดํ„ฐ์™€ ์ธ๊ณต์ง€๋Šฅ
์˜คํ”ˆ ๋ฐ์ดํ„ฐ์™€ ์ธ๊ณต์ง€๋Šฅ
ย 
์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ์‹œ๋Œ€์˜ ๋ณด์•ˆ ์ด์Šˆ์™€ ๋Œ€์ฑ…
์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ์‹œ๋Œ€์˜ ๋ณด์•ˆ ์ด์Šˆ์™€ ๋Œ€์ฑ…์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ์‹œ๋Œ€์˜ ๋ณด์•ˆ ์ด์Šˆ์™€ ๋Œ€์ฑ…
์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ์‹œ๋Œ€์˜ ๋ณด์•ˆ ์ด์Šˆ์™€ ๋Œ€์ฑ…
ย 
[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] Ing life information security education 20180625 final version
[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] Ing life information security education 20180625 final version[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] Ing life information security education 20180625 final version
[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] Ing life information security education 20180625 final version
ย 
IoT era and convergence security sangsujeon
IoT era and convergence security sangsujeonIoT era and convergence security sangsujeon
IoT era and convergence security sangsujeon
ย 
[NDC07] ๊ฒŒ์ž„ ๊ฐœ๋ฐœ์—์„œ์˜ ํด๋ผ์ด์–ธํŠธ ๋ณด์•ˆ - ์†ก์ฐฝ๊ทœ
[NDC07] ๊ฒŒ์ž„ ๊ฐœ๋ฐœ์—์„œ์˜ ํด๋ผ์ด์–ธํŠธ ๋ณด์•ˆ - ์†ก์ฐฝ๊ทœ[NDC07] ๊ฒŒ์ž„ ๊ฐœ๋ฐœ์—์„œ์˜ ํด๋ผ์ด์–ธํŠธ ๋ณด์•ˆ - ์†ก์ฐฝ๊ทœ
[NDC07] ๊ฒŒ์ž„ ๊ฐœ๋ฐœ์—์„œ์˜ ํด๋ผ์ด์–ธํŠธ ๋ณด์•ˆ - ์†ก์ฐฝ๊ทœ
ย 
[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] bithumb_Privacy_Lecture(2021.12)
[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] bithumb_Privacy_Lecture(2021.12)[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] bithumb_Privacy_Lecture(2021.12)
[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] bithumb_Privacy_Lecture(2021.12)
ย 
[ํ•œ๊ตญ IBM ๊ถŒ์˜ค์œค] H2O.ai DriverlessAI ์†Œ๊ฐœ์ž๋ฃŒ
[ํ•œ๊ตญ IBM ๊ถŒ์˜ค์œค] H2O.ai DriverlessAI ์†Œ๊ฐœ์ž๋ฃŒ[ํ•œ๊ตญ IBM ๊ถŒ์˜ค์œค] H2O.ai DriverlessAI ์†Œ๊ฐœ์ž๋ฃŒ
[ํ•œ๊ตญ IBM ๊ถŒ์˜ค์œค] H2O.ai DriverlessAI ์†Œ๊ฐœ์ž๋ฃŒ
ย 
๋ฐœํ‘œ์ž๋ฃŒ 4์ฐจ ์‚ฐ์—…ํ˜๋ช… ์‹œ๋Œ€๋ฅผ ์„ ๋„ํ•˜๋Š” ์Šคํƒ€ํŠธ์—…๋ถ„์„ ๋™์šฐ์ƒ_170720_v1.2
๋ฐœํ‘œ์ž๋ฃŒ 4์ฐจ ์‚ฐ์—…ํ˜๋ช… ์‹œ๋Œ€๋ฅผ ์„ ๋„ํ•˜๋Š” ์Šคํƒ€ํŠธ์—…๋ถ„์„ ๋™์šฐ์ƒ_170720_v1.2๋ฐœํ‘œ์ž๋ฃŒ 4์ฐจ ์‚ฐ์—…ํ˜๋ช… ์‹œ๋Œ€๋ฅผ ์„ ๋„ํ•˜๋Š” ์Šคํƒ€ํŠธ์—…๋ถ„์„ ๋™์šฐ์ƒ_170720_v1.2
๋ฐœํ‘œ์ž๋ฃŒ 4์ฐจ ์‚ฐ์—…ํ˜๋ช… ์‹œ๋Œ€๋ฅผ ์„ ๋„ํ•˜๋Š” ์Šคํƒ€ํŠธ์—…๋ถ„์„ ๋™์šฐ์ƒ_170720_v1.2
ย 
2023๋…„ ์ธ๊ณต์ง€๋Šฅ ์„œ๋น„์Šค ํŠธ๋ Œ๋“œ
2023๋…„ ์ธ๊ณต์ง€๋Šฅ ์„œ๋น„์Šค ํŠธ๋ Œ๋“œ2023๋…„ ์ธ๊ณต์ง€๋Šฅ ์„œ๋น„์Šค ํŠธ๋ Œ๋“œ
2023๋…„ ์ธ๊ณต์ง€๋Šฅ ์„œ๋น„์Šค ํŠธ๋ Œ๋“œ
ย 
์•ˆ์ „ํ•œ ์Šค๋งˆํŠธ์‹œํ‹ฐ๋ฅผ ์œ„ํ•œ IoT ๋ณด์•ˆ ์ด์Šˆ์™€ ๋Œ€์‘ ๋ฐฉ์•ˆ (์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ๋ณด์•ˆ)
์•ˆ์ „ํ•œ ์Šค๋งˆํŠธ์‹œํ‹ฐ๋ฅผ ์œ„ํ•œ IoT ๋ณด์•ˆ ์ด์Šˆ์™€ ๋Œ€์‘ ๋ฐฉ์•ˆ (์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ๋ณด์•ˆ)์•ˆ์ „ํ•œ ์Šค๋งˆํŠธ์‹œํ‹ฐ๋ฅผ ์œ„ํ•œ IoT ๋ณด์•ˆ ์ด์Šˆ์™€ ๋Œ€์‘ ๋ฐฉ์•ˆ (์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ๋ณด์•ˆ)
์•ˆ์ „ํ•œ ์Šค๋งˆํŠธ์‹œํ‹ฐ๋ฅผ ์œ„ํ•œ IoT ๋ณด์•ˆ ์ด์Šˆ์™€ ๋Œ€์‘ ๋ฐฉ์•ˆ (์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ๋ณด์•ˆ)
ย 
Internet of thing with your future(๊ณต๊ฐœ์šฉ)
Internet of thing with your future(๊ณต๊ฐœ์šฉ)Internet of thing with your future(๊ณต๊ฐœ์šฉ)
Internet of thing with your future(๊ณต๊ฐœ์šฉ)
ย 
Internet of thing with your future(๊ณต๊ฐœ์šฉ)
Internet of thing with your future(๊ณต๊ฐœ์šฉ)Internet of thing with your future(๊ณต๊ฐœ์šฉ)
Internet of thing with your future(๊ณต๊ฐœ์šฉ)
ย 
Privacy and security in a hyper connected world
Privacy and security in a hyper connected worldPrivacy and security in a hyper connected world
Privacy and security in a hyper connected world
ย 
์•…์„ฑ์ฝ”๋“œ ์ž๋™ํ™” ๋ถ„์„์„ ํ†ตํ•œ ์ธํ…”๋ฆฌ์ „์Šค(์ฟก์ฟ  ์ƒŒ๋“œ๋ฐ•์Šค)
์•…์„ฑ์ฝ”๋“œ ์ž๋™ํ™” ๋ถ„์„์„ ํ†ตํ•œ ์ธํ…”๋ฆฌ์ „์Šค(์ฟก์ฟ  ์ƒŒ๋“œ๋ฐ•์Šค)์•…์„ฑ์ฝ”๋“œ ์ž๋™ํ™” ๋ถ„์„์„ ํ†ตํ•œ ์ธํ…”๋ฆฌ์ „์Šค(์ฟก์ฟ  ์ƒŒ๋“œ๋ฐ•์Šค)
์•…์„ฑ์ฝ”๋“œ ์ž๋™ํ™” ๋ถ„์„์„ ํ†ตํ•œ ์ธํ…”๋ฆฌ์ „์Šค(์ฟก์ฟ  ์ƒŒ๋“œ๋ฐ•์Šค)
ย 
์ธ๊ณต์ง€๋Šฅ ๋งˆ์ดํฌ๋กœ ํŠธ๋ Œ๋“œ ๋ฐ ํ†ต์ฐฐ
์ธ๊ณต์ง€๋Šฅ ๋งˆ์ดํฌ๋กœ ํŠธ๋ Œ๋“œ ๋ฐ ํ†ต์ฐฐ์ธ๊ณต์ง€๋Šฅ ๋งˆ์ดํฌ๋กœ ํŠธ๋ Œ๋“œ ๋ฐ ํ†ต์ฐฐ
์ธ๊ณต์ง€๋Šฅ ๋งˆ์ดํฌ๋กœ ํŠธ๋ Œ๋“œ ๋ฐ ํ†ต์ฐฐ
ย 
Meetup history
Meetup historyMeetup history
Meetup history
ย 
์‚ฌ๋ฌผ์ธํ„ฐ๋„ท(Internet of Things) ์‹œ๋Œ€์˜ ๊ณต๊ฐœSW
์‚ฌ๋ฌผ์ธํ„ฐ๋„ท(Internet of Things) ์‹œ๋Œ€์˜ ๊ณต๊ฐœSW์‚ฌ๋ฌผ์ธํ„ฐ๋„ท(Internet of Things) ์‹œ๋Œ€์˜ ๊ณต๊ฐœSW
์‚ฌ๋ฌผ์ธํ„ฐ๋„ท(Internet of Things) ์‹œ๋Œ€์˜ ๊ณต๊ฐœSW
ย 
[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] Korea it information security academy dongyang mirae university job ...
[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] Korea it information security academy dongyang mirae university job ...[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] Korea it information security academy dongyang mirae university job ...
[์ด์ฐฌ์šฐ ๊ฐ•์‚ฌ] Korea it information security academy dongyang mirae university job ...
ย 

2017 BoB 3rd BISC conference

  • 1. ๋ฐ์ดํ„ฐ๋ถ„์„ ๊ธฐ์ˆ  ์ค‘์‹ฌ์˜ ์‹œ๋Œ€, ๋ฌด์—‡์„ ์ค€๋น„ํ•ด์•ผ ํ•˜๋Š”๊ฐ€? ๊ณ ๋ ค๋Œ€ํ•™๊ต ์ •๋ณด๋ณดํ˜ธ๋Œ€ํ•™์›, ์‚ฌ์ด๋ฒ„๊ตญ๋ฐฉํ•™๊ณผ ๊น€ํœ˜๊ฐ• cenda@korea.ac.kr
  • 2. About me ๏‚ง ์•ฝ๋ ฅ โ€ข 2015.03 ~ ํ˜„์žฌ ๊ณ ๋ ค๋Œ€ํ•™๊ต ์ •๋ณด๋ณดํ˜ธ๋Œ€ํ•™์›, ์‚ฌ์ด๋ฒ„๊ตญ๋ฐฉํ•™๊ณผ ๋ถ€๊ต์ˆ˜ โ€ข 2010.03 ~ 2015.02 ๊ณ ๋ ค๋Œ€ํ•™๊ต ์ •๋ณด๋ณดํ˜ธ๋Œ€ํ•™์›, ์‚ฌ์ด๋ฒ„๊ตญ๋ฐฉํ•™๊ณผ ์กฐ๊ต์ˆ˜ โ€ข 2004.05 ~ 2010.02 ์—”์”จ์†Œํ”„ํŠธ, ์ •๋ณด๋ณด์•ˆ์‹ค ์‹ค์žฅ/Technical Director โ€ข 1999.08 ~ 2004.05 ์—์ด์“ฐ๋ฆฌ์‹œํ๋ฆฌํ‹ฐ์ปจ์„คํŒ… (ํ˜„ ์—์ด์“ฐ๋ฆฌ์‹œํ๋ฆฌํ‹ฐ) ์ฐฝ์—…์ž โ€ข 2000.03 ~ 2009.02 KAIST ์‚ฐ์—… ๋ฐ ์‹œ์Šคํ…œ๊ณตํ•™๊ณผ ๋ฐ•์‚ฌ โ€ข 1998.03 ~ 2000.02 KAIST ์‚ฐ์—…๊ณตํ•™๊ณผ ์„์‚ฌ โ€ข 1994.03 ~ 1998.02 KAIST ์‚ฐ์—…๊ฒฝ์˜ํ•™๊ณผ ํ•™์‚ฌ ๏‚ง ์ฃผ์š” ์—ฐ๊ตฌ ์‹ค์  โ€ข International Conferences: NDSS 2016, WWW (2014, 2017), MILCOM 2016, ACM NetGames (2013, 2014, 2015, 2017), IEEE VizSec (2017) โ€ข International Journals: IEEE Trans. On Information Forensics and Security (2017), Computer & Security (2016), Digital Investigation (2015) ๊น€ํœ˜๊ฐ• ๊ต์ˆ˜
  • 3. ๋“ค์–ด๊ฐ€๊ธฐ์— ์•ž์„œ โ€ข โ€œํ•™์ƒ vs ํšŒ์‚ฌ๋‚ด ๋ณด์•ˆ๋‹ด๋‹น์ž vs ๋ณด์•ˆํšŒ์‚ฌ์ข…์‚ฌ์ž โ€“ Now itโ€™s your callโ€ โ€ข https://www.slideshare.net /sakai76/seminar-16284072 โ€ข โ€œ๋ฒ„๊ทธ๋ฅผ ๋งˆ์‹œ์žโ€ (2010) โ€ข 2010 vs. 2017 โ€ข Negative -> positive โ€ข BoB ์˜ ์—ญํ•  ๊ทธ๋ฆฌ๊ณ  ์„ฑ๊ณผ
  • 5. Security Job != Job Security โ€ข 40๋Œ€ ๊ทธ ์ดํ›„, 50๋Œ€ ๊ทธ ์ดํ›„ โ€ข ๋‹น์‹ ์ด ๋งŒ์ผ โ€œ๊ฐ„์†๋ฏธโ€ ๋ผ๋ฉดโ€ฆ โ€ข 40์‚ด โ€“ ์กฐ๊ธฐ์€ํ‡ด? (๊ฐ•์ œ?) โ€ข ๊ฒฐ๊ตญ์€ ๋˜ ๋‹ญ ์ด์Šˆ์ธ๊ฐ€ โ€ข ํŠ€๊ธธ ๊ฒƒ์ธ๊ฐ€ โ€ข ๋ฐฐ๋‹ฌํ•  ๊ฒƒ์ธ๊ฐ€ โ€ข ์‹œ์ผœ ๋จน์„ ๊ฒƒ์ธ๊ฐ€
  • 6. Irreplaceable (a. ๋Œ€์ฒด ๋ถˆ๊ฐ€๋Šฅํ•œ) โ€ข ๊ณ ๋ถ€๊ฐ€๊ฐ€์น˜ job โ€ข Irreplaceable! โ€ข ์ƒ์‚ฐ์„ฑ ์—ฌ๋ถ€์™€ ๊ด€๊ณ„์—†์ด ๋Œ€์ฒด ๋ถˆ๊ฐ€๋Šฅํ•œ job, ๋‚œ์ด๋„๊ฐ€ ๋†’์€ job = irreplaceable job โ€ข ์ €๋ถ€๊ฐ€๊ฐ€์น˜, ๋…ธ๋™์ง‘์•ฝ์  job โ€ข ๊ธฐ๊ณ„(๋กœ๋ด‡), ์ž๋™ํ™”, ๊ธ€๋กœ๋ฒŒํ™”์— ์˜ํ•ด ๋Œ€์ฒด๋จ โ€ข ์šฐ๋ฆฌ(๋ณด์•ˆ์ธ)๋Š” ๋Œ€์ฒด ๋ถˆ๊ฐ€๋Šฅํ•œ๊ฐ€?
  • 7. Irreplaceable (a. ๋Œ€์ฒด ๋ถˆ๊ฐ€๋Šฅํ•œ) โ€ข ์ทจ์•ฝ์  ์ ๊ฒ€์€ ๋Œ€์ฒด๋ถˆ๊ฐ€๋Šฅํ•œ๊ฐ€? โ€ข ๋ฐ”์ด๋„ˆ๋ฆฌ ๋ถ„์„์€ ๋Œ€์ฒด๋ถˆ๊ฐ€๋Šฅํ•œ๊ฐ€? โ€ข ๋ชจ์˜ํ•ดํ‚น์€ ๋Œ€์ฒด๋ถˆ๊ฐ€๋Šฅํ•œ๊ฐ€?
  • 8. Irreplaceable (a. ๋Œ€์ฒด ๋ถˆ๊ฐ€๋Šฅํ•œ) โ€ข ์•„๋‹ˆ์š”โ€ฆ ๋‚œ์ด๋„์™€ ์‹œ๊ฐ„์˜ ๋ฌธ์ œ์ผ ๋ฟ์ž…๋‹ˆ๋‹ค. โ€ข ๊ทธ๊ฐ„ ๋งŽ์€ ์—…๋ฌด๋“ค์ด ์ž๋™ํ™” ๋˜์–ด ๊ฐ€๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. โ€ข ์ด๊ฑด ๋‹ค ๋ญ์ฃ ? ์†Œ์œ„ ์šฐ๋ฆฌ๊ฐ€ ๋ณด์•ˆ ์†”๋ฃจ์…˜์ด๋ผ๊ณ  ๋ถ€๋ฅด๋Š” ์ œํ’ˆ๋“ค์€? โ€ข Firewall, Log Analyzer, โ€ฆ โ€ข IDS, IPS, โ€ฆ โ€ข Port Scanner, Vulnerability Scanner, Web Scanner, โ€ฆ โ€ข AntiVirus, โ€ฆ
  • 9. Irreplaceable (a. ๋Œ€์ฒด ๋ถˆ๊ฐ€๋Šฅํ•œ) โ€ข 30๋…„์ „ port scanner ๊ฐ€ ๋‚˜์˜ค๊ธฐ ์ „์—๋Š” ์–ด๋–ป๊ฒŒ ์›๊ฒฉ ์„œ๋ฒ„ ํ•ดํ‚น์„ ํ–ˆ์—ˆ์„๊นŒ ์š”? โ€ข ํ•œ๋•€ํ•œ๋•€ telnet remotehost 80 โ€ข 25๋…„์ „ IDS ๊ฐ€ ๋‚˜์˜ค๊ธฐ ์ „์—๋Š” ์–ด๋–ป๊ฒŒ ์นจ์ž…์„ ํƒ์ง€ํ–ˆ์„๊นŒ์š”? โ€ข Firewall ๋กœ๊ทธ๋ถ„์„ โ€ข ์„œ๋ฒ„ ๋กœ๊ทธ๋ถ„์„ โ€ข ์ˆ˜์ƒํ•œ ๊ณ„์ •์ด ์ƒ๊ฒผ๋Š”์ง€ ๋“ฑ๋“ฑ ์ผ์ผ์ ๊ฒ€๋ฆฌ์ŠคํŠธ ์ž‘์—… โ€ข โ€œ์ฐจ๋ผ๋ฆฌ ๋ˆ„๊ฐ€ LAN cable์„ ๋‚ด ๋จธ๋ฆฌ์— ๊ผฝ์•„์ฃผ๋ฉด ์ข‹๊ฒ ์–ดโ€
  • 10. replaceable (a. ๋Œ€์ฒด ๊ฐ€๋Šฅํ•œ) โ€ข ์ธ๊ณต์ง€๋Šฅ์˜ ์‹œ๋Œ€ โ€ข ๊ณ ๋ถ€๊ฐ€๊ฐ€์น˜ job != irreplaceable job โ€ข ์˜์‚ฌ, ํŒ์‚ฌ ์—ญ์‹œ ๊ทผ ๋ฏธ๋ž˜์— ๋Œ€์ฒด๋  ๊ฐ€๋Šฅ์„ฑ โ€ข ์šฐ๋ฆฌ๋Š” ๋Œ€์ฒด ๋ถˆ๊ฐ€๋Šฅํ•œ๊ฐ€?
  • 11. Lessons learned from the DARPA CGC โ€ข Now is the dawn of the automated security โ€ข Automated Vulnerability Analysis โ€ข Automated Attack & Defense
  • 12. ์ž๋™๊ณต๊ฒฉ, ์ž๋™๋ฐฉ์–ด๋ฅผ ํ•˜๋ ค๋ฉด โ€ข AI? (Not reallyโ€ฆ) โ€ข ์ทจ์•ฝ์  enumeration ๊ธฐ์ˆ  โ€ข Smart Fuzzing (Software Vulnerability Discovery) โ€ข Local, remote โ€ข ์ฐพ์•„์ง„ ์ •๋ณด๋ฅผ ํ†ตํ•œ ์˜์‚ฌ๊ฒฐ์ • ๊ธฐ์ˆ  โ€ข Attack Graph โ€ข ํ™•๋ฅ , Hidden Marcov Model, โ€ฆ
  • 13. Irreplaceable, again โ€ข ๊ทธ๋Ÿผ์—๋„ ๋ถˆ๊ตฌํ•˜๊ณ  ๋Œ€์ฒด ๋ถˆ๊ฐ€๋Šฅํ•œ ์ทจ์•ฝ์  ์ ๊ฒ€ ๊ธฐ๋ฒ•์€ ๋ญ์ง€? โ€ข ๊ทธ๋Ÿผ์—๋„ ๋ถˆ๊ตฌํ•˜๊ณ  ๋Œ€์ฒด ๋ถˆ๊ฐ€๋Šฅํ•œ ๋ฐ”์ด๋„ˆ๋ฆฌ ๋ถ„์„ ๊ธฐ๋ฒ•์€ ๋ญ์ง€? โ€ข ๊ทธ๋Ÿผ์—๋„ ๋ถˆ๊ตฌํ•˜๊ณ  ๋Œ€์ฒด ๋ถˆ๊ฐ€๋Šฅํ•œ ๋ชจ์˜ํ•ดํ‚น ์˜์—ญ์€ ๋ญ์ง€?
  • 14. ์ง€ํ”ผ์ง€๊ธฐ โ€ข ์ธ๊ณต์ง€๋Šฅ, ๋จธ์‹ ๋Ÿฌ๋‹์€ ๋ฌด์—‡์œผ๋กœ ์ง€์‹์„ ์Šต๋“ํ•˜๋Š”๊ฐ€? โ€ข Learn by example Data
  • 16. Deep Learning (AlphaGo, AlphaGo-Zero)
  • 17. Deep Learning (AlphaGo, AlphaGo-Zero) โ€ข Cyber-Punk ์˜ ์‹œ๋Œ€ โ€ข ๋””์Šคํ† ํ”ผ์•„
  • 18. ์ง€ํ”ผ์ง€๊ธฐ, again โ€ข ๋ชจ๋“  ๊ฒƒ์ด ์‰ฝ๊ฒŒ ์ž๋™ํ•™์Šต์ด ๊ฐ€๋Šฅํ•  ๊ฒƒ์ธ๊ฐ€? Data + Rule (Knowledge) + Labeling
  • 19. ๋ณด์•ˆ ๊ธฐ์ˆ  ์™ธ์— ๊ฐ–์ถฐ์•ผ ํ•  ์ง€์‹ โ€ข ์†Œ์œ„ Data Science ์™€ ๊ด€๋ จ๋œ ๋ถ„์•ผ โ€ข Data Mining, Machine Learning โ€ข ์ด๋ฅผ ๋ฐฐ์šฐ๊ธฐ ์œ„ํ•ด โ€ข ํ†ต๊ณ„, ํ™•๋ฅ , ์„ ํ˜•๋Œ€์ˆ˜, ๋ฒกํ„ฐ ๋ฏธ์ ๋ถ„ โ€ฆ(๋„ ์•Œ์•„๋‘๋ฉด ๋‹น์—ฐํžˆ ๋„์›€๋ฉ๋‹ˆ๋‹ค.)
  • 20. Quick Path โ€ข ํ•˜์ง€๋งŒ ๋ฏธ์ ๋ถ„ ๋ฌธ์ œ ํ•˜๋‚˜ ํ’€๊ฒ ๋‹ค๊ณ  ๊ตฌ๊ตฌ๋‹จ๋ถ€ํ„ฐ ์‹œ์ž‘ํ•  ์—ฌ๋ ฅ์ด ์—†๋‹ค๋ฉดโ€ฆ โ€ข Coursera (https://www.coursera.org) โ€ข Python (Numpy) โ€ข http://aikorea.org/cs231n/python-numpy-tutorial/ โ€ข R? WEKA? SAS? SPSS? MATLAB? OCTAVE? โ€ข ๋ญ๊ฐ€ ๋˜์—ˆ๋“  ํ•˜๋‚˜๋งŒ ์ œ๋Œ€๋กœ ํ•˜๋ฉด ๋จ
  • 21. ํ•˜๊ณ  ์‹ถ์€ ์ด์•ผ๊ธฐ: ์ƒˆ๋กœ์šด security ์˜์—ญ ์ฐพ๊ธฐ โ€ข โ€œ๋ณด์•ˆ์ด๋ผ๋Š” ์ข์€ ์˜ํ† โ€ ๋‚ด์—์„œ โ€œ์‚ฌ๋žŒ vs AIโ€ ์˜ ๊ตฌ๋„๋กœ ์‹ธ์šธ ํ•„์š” ์—† ์ด ์˜ํ† ๋ฅผ ๋Š˜๋ ค ๋‚˜๊ฐ€๊ธฐ โ€ข Machine Learning ๏ƒ  Adversarial Machine Learning ๋ชจ๋ธ์„ ์ด์šฉํ•˜์—ฌ Machine Learning ์ž์ฒด์˜ ๊ฒฐํ•จ ์ ๊ฒ€
  • 22. 22
  • 23. ์ƒˆ๋กœ์šด security ์˜์—ญ ์ฐพ๊ธฐ โ€ข Adversarial machine learning ์— ๊ธฐ๋ฐ˜ํ•œ ๊ณต๊ฒฉ์€ ๊ฐ€์žฅ ์œ„ํ—˜ํ•œ ๊ณต๊ฒฉ ์ˆ˜๋‹จ์ด ๋  ๊ฒƒ โ€ข Black box ๋ฅผ black box ๋กœ ๊ณต๊ฒฉํ•˜ ๋Š” ์…ˆ โ€ข https://blog.openai.com/adversa rial-example-research/
  • 24. Key paper โ€ข https://arxiv.org/pdf/16 02.02697.pdf โ€ข โ€œPractical Black-Box Attacks against Machine Learningโ€
  • 25. ๊ทผ ๋ฏธ๋ž˜์— Data Driven ๊ธฐ์ˆ ์ด ๊ฐ•ํ•˜๊ฒŒ ์ ‘๋ชฉ๋  ๋ถ„์•ผ #1 โ€ข Malware analysis โ€ข ํ•˜๋ฃจ์— 55,000 ์—ฌ๊ฐœ ์ด์ƒ์˜ ์‹ ์ข…/๋ณ€์ข… ์•…์„ฑ ์ฝ”๋“œ ๋ฐœ์ƒ โ€ข ์ž๋™ํ™”๊ฐ€ ๋ฐ˜๋“œ์‹œ ํ•„์š”ํ•œ ๋ถ„์•ผ โ€ข ๊ธฐ๊ณ„ํ•™์Šต์˜ ์ง€์›์ด ๋น›์„ ๋ฐœํ•  ์ˆ˜ ์žˆ๋Š” ๋ถ„์•ผ โ€ข IDS/IPS โ€ข ์ž๋™ ๋ถ„๋ฅ˜, ์ž๋™ ํƒ์ง€ โ€ข Pattern (signature) ์ž๋™๊ด€๋ฆฌ
  • 26. ๊ทผ ๋ฏธ๋ž˜์— Data Driven ๊ธฐ์ˆ ์ด ๊ฐ•ํ•˜๊ฒŒ ์ ‘๋ชฉ๋  ๋ถ„์•ผ #2 โ€ข ํ•ด์ปค profiling, APT group ์ถ”์ , CTI (Cyber Threat Intelligence) ๋ถ„์•ผ 26
  • 27. ๊ทผ ๋ฏธ๋ž˜์— Data Driven ๊ธฐ์ˆ ์ด ๊ฐ•ํ•˜๊ฒŒ ์ ‘๋ชฉ๋  ๋ถ„์•ผ #2 ๋‹ค์–‘ํ•œ ๋‚˜๋ผ๋ฅผ ๊ณต๊ฒฉํ–ˆ์ง€๋งŒ ํŠนํžˆ ๋ฉ”์‹œ์ง€๋กœ ๋‚จ๊ธด 8๊ฐœ๊ตญ์˜ ํ•ดํ‚นํšŸ์ˆ˜๊ฐ€ ํ›จ์”ฌ ๋‘๋“œ๋Ÿฌ์ง€๊ฒŒ ๋งŽ์•˜๋‹ค. ํฌ๋ฅดํˆฌ์นผ์–ด๋กœ ๋˜์–ด์žˆ์—ˆ๊ณ , ๊ตฌ๊ธ€ ๋ฒˆ์—ญ๊ธฐ๋กœ ํ™•์ธํ•œ ๊ฒฐ๊ณผ โ€œ๊ฐ€๋‚œํ•œ ๋‚˜๋ผ๋ฅผ ๋ฐฉ์น˜ํ•˜๋Š” 8๊ฐœ์˜ ๋ถ€์ž ๊ตญ๊ฐ€๋“ค์€ ์‚ฌ๋ผ์ ธ์•ผโ€ ํ•œ๋‹ค ๋ผ๋Š” ๋‚ด์šฉ์ด์—ˆ๋‹ค.
  • 28. ontology web crawling Database A B C D <Hacker clustering> <Hacker`s Network> ํ•ด์ปค์Šค์ฟจ 65,000์—ฌ๊ฐœ BugTruck 1,300์—ฌ๊ฐœ BugTraq 35,000์—ฌ๊ฐœ Crawler Crawling DB clustering
  • 29. ๊ทผ ๋ฏธ๋ž˜์— Data Driven ๊ธฐ์ˆ ์ด ๊ฐ•ํ•˜๊ฒŒ ์ ‘๋ชฉ๋  ๋ถ„์•ผ #2 โ€ข Hackers.org dataset analysis
  • 30. ID : In4matics E-Mail : In4matics@hotmail.com ๊ด€์‹ฌ์‚ฌ : XSS, SQL Injection URL, E-mail Input Cyber Genome Human Centric Artifact Centric Case Centric Artifact Centric Human Centric Case Centric The Most Similar Case ID : Ryan Case Date : 2001/08/18 Domain : www.zftec.gov.cn Country : China OS : Windows Encoding : utf-8 Mirror Page E-Mail : RyanM@linuxmail.org E-Mail : In4matics@hotmail.com CTI example (data-driven)
  • 31. ๊ทผ ๋ฏธ๋ž˜์— Data Driven ๊ธฐ์ˆ ์ด ๊ฐ•ํ•˜๊ฒŒ ์ ‘๋ชฉ๋  ๋ถ„์•ผ #3 โ€ข ๊ธˆ์œต/FDS ๋ถ„์•ผ โ€ข ๋ถ€์ •๊ฒฐ์ œ ํƒ์ง€
  • 33. CTF, vulnerability discovery ์™ธ์—๋„โ€ฆ โ€ข Offensive security ๋Š” ์ค‘์š”ํ•˜๋‚˜, ๊ทธ๊ฒƒ๋งŒ์ด ์ „๋ถ€๋Š” ์•„๋‹˜ โ€ข ์ผ์ƒ ์ƒํ™œ์„ ์˜์œ„ํ•  ํƒ„์ˆ˜ํ™”๋ฌผ, ๋‹จ๋ฐฑ์งˆ๊ณผ ๊ฐ™์€ ์˜์–‘์†Œ๊ฐ€ ํ•„์š” โ€ข ๋น„ํƒ€๋ฏผ๋งŒ ๋จน๊ณ  ์‚ด ์ˆ˜๋Š” ์—†์Œ โ€ข ๋‚ด ๋ถ„์•ผ์—์„œ ๋‚˜๋Š” ์ง€์†๊ฐ€๋Šฅํ•œ ์„ฑ์žฅ์„ ํ•  ์ˆ˜ ์žˆ๋Š”๊ฐ€? โ€ข 50์‚ด์— offensive security ๋ถ„์•ผ ํ”„๋ฆฌ๋žœ์„œ๋กœ ์‚ฐ๋‹ค๊ณ  ํ•  ๋•Œ, ์ทจ์•ฝ์ ์„ ๋ช‡๋‹ฌ ์—ฐ์† ๋ชป์ฐพ์œผ๋ฉดโ€ฆ ๋ฌด์Šจ ์ผ์ด ๋ฒŒ์–ด์งˆ๊นŒ์š”? โ€ข ์•„๋น  ์›์ˆญ์ด, ์—„๋งˆ ์›์ˆญ์ด, ์• ๊ธฐ ์›์ˆญ์ด โ€ข ๊ฐ€์ •์˜ ํ–‰๋ณต
  • 34. Day by Day, in every way, getting better and better โ€ข ์ €์˜ ํ•™๋ถ€ ์‹œ์ ˆ ์„ฑ์  -_- โ€ข ํ•˜์ง€๋งŒ ์–ด์ œ๋ณด๋‹ค ์˜ค๋Š˜์˜ ๋‚˜๋Š” 1cm ๋ผ๋„ ์ „์ง„ํ•ด ์žˆ์œผ๋ฉด ๋จ โ€ข ์šฐ๋ฆฌ๋Š” 120์‚ด๊นŒ์ง€ ์‚ด๊ฒƒ์ž„ โ€ข ๊พธ์ค€ํ•˜๊ธฐ๋งŒ ํ•˜๋ฉด ์–ธ์  ๊ฐ€ winner ๊ฐ€ ๋จ
  • 35. ๋„์ „ํ•ด ๋ณด์„ธ์š” โ€ข Data Analysis Challenge! โ€ข challenge.cisc.or.kr โ€ข ๋ฐ์ดํ„ฐ ๋ถ„์„ ์ค‘์‹ฌ์˜ ๋Œ€ํšŒ โ€ข ๋ชจ๋ฐ”์ผ ์•…์„ฑ์•ฑ ๋ฐ์ดํ„ฐ์…‹ โ€ข ์ฐจ๋Ÿ‰ ๊ณต๊ฒฉ ๋ฐ์ดํ„ฐ์…‹

Editor's Notes

  1. Case #2 : S4t4n1c_S0uls, S3lf, Steel Edge๋“ฑ์˜ ์•„์ด๋””๋ฅผ ๊ฐ€์ง„ ํ•ด์ปค๋“ค์€ ๋ฏธ๊ตญ, ์ผ๋ณธ, ๋…์ผ, ํ”„๋ž‘์Šค, ์˜๊ตญ, ์ดํƒˆ๋ฆฌ์•„, ์บ๋‚˜๋‹ค, ๋Ÿฌ์‹œ์•„์˜ 8๊ฐœ๊ตญ์˜ ๋‚˜๋ผ์— ์†ํ•œ ํ™ˆํŽ˜์ด์ง€๋“ค์„ ํ•ดํ‚นํ•˜๊ณ  ๋ฐ˜๊ตญ๊ฐ€์ ์ธ ๋ฉ”์‹œ์ง€๋ฅผ ๋‚จ๊ฒผ์—ˆ๋‹ค.
  2. ํ•ดํ‚น ๊ด€๋ จ ์ปค๋ฎค๋‹ˆํ‹ฐ ๊ฒŒ์‹œ๋ฌผ์„ ํ†ตํ•˜์—ฌ ํ•ด์ปค๋“ค์˜ ๊ณต๊ฒฉ ์„ฑํ–ฅ๊ณผ ํ•ด์ปค๋“ค์˜ ๋„คํŠธ์›Œํฌ ๊ด€๊ณ„ ํŒŒ์•… HackerSchoolData crawling ๊ฐœ์ˆ˜ : 65000์—ฌ๊ฐœ BugTruckData crawling ๊ฐœ์ˆ˜ : 1300์—ฌ๊ฐœ BugTraq Data crawling ๊ฐœ์ˆ˜ : 35000์—ฌ๊ฐœ
  3. Artifact => Human => Case ์˜ ์‹œ๋‚˜๋ฆฌ์˜ค ์˜ˆ์ œ์ž…๋‹ˆ๋‹ค. ์•…์„ฑ์ฝ”๋“œ ์ƒ˜ํ”Œ์ด Artifact Module๋กœ Input์œผ๋กœ ๋“ค์–ด๊ฐ€๋ฉด ํ•ด๋‹น ์•…์„ฑ์ฝ”๋“œ์˜ ์ •๋ณด(์•…์„ฑ์ฝ”๋“œ Meta Data, ๋ถ„๋ฅ˜ ๋“ฑ)๋ฅผ Human Module๋กœ ๋ณด๋ƒ…๋‹ˆ๋‹ค. Human ๋ชจ๋“ˆ์€ Input์œผ๋กœ ๋ฐ›์€ ์•…์„ฑ์ฝ”๋“œ Meta Data์˜ ์ปดํŒŒ์ผ๋Ÿฌ, Packer, String, ๋ถ„๋ฅ˜ ๋“ฑ์˜ ์ •๋ณด๋ฅผ ์ด์šฉํ•˜์—ฌ ๊ด€๋ จ ์œ ์ €๋ฅผ ๊ฒ€์ƒ‰ํ•ด ๋‚ด์–ด Case Module๋กœ ๋ณด๋ƒ…๋‹ˆ๋‹ค. Case ๋ชจ๋“ˆ์€ Input์œผ๋กœ ๋ฐ›์€ ๊ด€๋ จ ์œ ์ € ์ •๋ณด๋ฅผ ์ด์šฉํ•˜์—ฌ, ํ•ด๋‹น ์œ ์ €์™€ ์œ ์‚ฌํ•œ ํ”„๋กœํ•„์„ ๊ฐ€์ง„ ํ•ด์ปค๊ฐ€ ํ•ดํ‚นํ–ˆ๋˜ ๊ธฐ๋ก์„ ์กฐํšŒํ•˜์—ฌ ๋ณด์—ฌ์ค๋‹ˆ๋‹ค.