SlideShare a Scribd company logo
1 of 31
한국전기연구원 전문가 자문 발표 전력 계통망에 있어서 보안일반 및 이슈와 기술 그리고 정책 방향-소셜네트워크 서비스 등 차세대 기술 환경 맥락으로- 발표일:2009년 10월 20일 발표장소 : 한국전기연구원 발표자 : 강장묵(세종대 정보통신공학과) redsea@sejong.ac.kr
Who is kang, JM? 연구 분야 웹 2.0 중 소셜 네트워크 서비스 유비쿼터스 컴퓨팅 중 증강현실 디지털컨텐츠 중 UCC 정보보호 중 개인정보 학제간 연구(정보 소통 및 사회문화의 기술사회구성론적 분석) ,[object Object]
정보보호진흥원 등 자문 활동
(현)세종대학교 정보통신공학과 교수-유비쿼터스 컴퓨팅 사업단- ,[object Object],2
생각할 문제 3 방송과 통신 융합은 서비스간 경계를 허물었다.  트위터와페이스북은OPEN환경에서 연동 및 공유된다.  유비쿼터스 컴퓨팅기술로 공간 융합, 서비스 통합, mash-up으로 정보 공유는 취약점을 키우는가? 편리함만 주는가? 서비스간 보안 규칙과 보안 대상 수준과 다루는 정보의 민감도도 허물어지지 않는가? 개인화된 서비스와 광고로 수익을 얻는 비즈니스는 개인정보 더 나아가 프라이버시에 치명적 위협이지 않은가? 전력기반 통신에 적용 가능한 유연한 기술은 새로운 보안 취약점을 야기하지 않는가?
발표 내용 및 보안 토픽 PGP S/MIME SSL TLS IPSec Cryptography Symmetric Key Public   Key Algorithms Encryption Digital Signatures Certificates Algorithms Encryption Key Mgmt 발표내용 간략한 보안 이슈 중 선별한 개론 수준의 개념  소셜 네트워크 환경에서 보안 이슈와 적용 전력계통망에서 새로운 비즈니스에 대한 플랫폼 차원의 보안  발표자가 관심 갖는 보안 관련 연구 내용(기관 요청)
Platform Security 5 Protecting your information, technology, property, products and people, thus protecting your business.  The Information Security Triad is the foundation for  Information Security and is based on concepts and principles known as  CIA. ,[object Object]
Integrity
Availability,[object Object]
보안 기술 소개 2. Pretty Good Privacy (PGP) One-time secret key Sender site Alice 3 + Encrypt Bob’s public key 4 Message plus Signed Digest 1 Alice’s private key Hash Function Encrypt 5 Encrypt Digest Signed Digest 2 + 6 The message and digest are encrypted using one time secret key created by Alice Encrypted (secret key & message + digest) to Bob
보안 기술 소개 2. PGP (contd.) Receiver site Bob’s private key One-time             secret key 7 Encrypted (secret key & message + digest) Decrypt Bob Decrypt Encrypted (message + digest) 8 9 10 Decrypt Hash Function Alice’s public key The two digests are compared, thus providing authentication and integrity 11 Digest Digest X Compare
보안 기술 소개 3. S/MIME ,[object Object]
S/MIME uses multipart MIME type to include the cryptographic information with the message
S/MIME uses Cryptographic Message Syntax (CMS) to specify the cryptographic information
Creating S/MIME message:MIME Entity CMS Object S/MIME Certificates MIME  Wrapping CMS  Processing Algoidentifiers
보안 기술 소개 4. Transport Layer Security (TLS) Server decrypts secret key with its private key. Uses secret key to decode message ad sends encrypted ack ,[object Object]
Lies on top of Transport layer
Uses two protocols:
Handshake ProtocolHello Certificate Secret key End Handshaking Encrypted Ack Client Server ,[object Object]
  Uses secret key to encrypt data.
  Secret key already shared during handshake10
11 보안 기술 소개 5. Chain of Trust ,[object Object]
At any level, the CA can certify performance of CAs in the next level i.e. level-1 CA can certify level-2 CAs.
Thumb-rule: Everyone trusts Root CARoot CA Level-1 CA 1 Level-1 CA 2 Level-2 CA 3 Level-2 CA 4 Level-2 CA 5 Level-2 CA 6 Level-2 CA 2 Level-2 CA 1
12 최근 분산공격 사례 DDoS Attack Scenario 공격자 Step 1. Probing vulnerable computers  to make them zombies Step 2. Install attack program in  Compromised zombies Zombiei Zombien Zombie1 . . . . . . . . . . . . Step 3. Send attack commands  to zombies to launch DDoS * Source: Random Spoofed Address * Destination: Victim Address Step 4. Victim network capacity was  Saturated by DDoS attack traffic 희생자
13 The Components of Information Security ,[object Object]
People
Processes
Technology,[object Object]
15 XML의 발전과 위협
16 Web 2.0 기반 언어 체계의 위협

More Related Content

What's hot

IEEE Projects 2012-2013 Network Security
IEEE Projects 2012-2013 Network SecurityIEEE Projects 2012-2013 Network Security
IEEE Projects 2012-2013 Network SecuritySBGC
 
Network security java ieee projects 2012 @ Seabirds ( Trichy, Pudukkottai, Ta...
Network security java ieee projects 2012 @ Seabirds ( Trichy, Pudukkottai, Ta...Network security java ieee projects 2012 @ Seabirds ( Trichy, Pudukkottai, Ta...
Network security java ieee projects 2012 @ Seabirds ( Trichy, Pudukkottai, Ta...SBGC
 
Signaling security essentials. Ready, steady, 5G!
 Signaling security essentials. Ready, steady, 5G! Signaling security essentials. Ready, steady, 5G!
Signaling security essentials. Ready, steady, 5G!PositiveTechnologies
 
Contributory Broadcast Encryption with Efficient Encryption and Short Ciphert...
Contributory Broadcast Encryption with Efficient Encryption and Short Ciphert...Contributory Broadcast Encryption with Efficient Encryption and Short Ciphert...
Contributory Broadcast Encryption with Efficient Encryption and Short Ciphert...1crore projects
 
Privacy & Security Aspects in Mobile Networks
Privacy & Security Aspects in Mobile NetworksPrivacy & Security Aspects in Mobile Networks
Privacy & Security Aspects in Mobile NetworksDefCamp
 
Creating a fuzzer for telecom protocol 4G LTE case study
Creating a fuzzer for telecom protocol 4G LTE case studyCreating a fuzzer for telecom protocol 4G LTE case study
Creating a fuzzer for telecom protocol 4G LTE case studyPositiveTechnologies
 
IRJET- Concealing of Deets using Steganography Technique
IRJET- Concealing of Deets using Steganography TechniqueIRJET- Concealing of Deets using Steganography Technique
IRJET- Concealing of Deets using Steganography TechniqueIRJET Journal
 
Antony's Final Draft v7
Antony's Final Draft v7Antony's Final Draft v7
Antony's Final Draft v7Antony Law
 
Telecom under attack: demo of fraud scenarios and countermeasures
Telecom under attack: demo of fraud scenarios and countermeasuresTelecom under attack: demo of fraud scenarios and countermeasures
Telecom under attack: demo of fraud scenarios and countermeasuresPositiveTechnologies
 
Lightweight cryptography
Lightweight cryptographyLightweight cryptography
Lightweight cryptographyShivam Singh
 
Analysis of network_security_threats_and_vulnerabilities_by_development__impl...
Analysis of network_security_threats_and_vulnerabilities_by_development__impl...Analysis of network_security_threats_and_vulnerabilities_by_development__impl...
Analysis of network_security_threats_and_vulnerabilities_by_development__impl...Tương Hoàng
 
Telecom Security in the Era of 5G and IoT
Telecom Security in the Era of 5G and IoTTelecom Security in the Era of 5G and IoT
Telecom Security in the Era of 5G and IoTPositiveTechnologies
 
Evolving Fast Fourier Transform and Deoxyribonucleic Acid for Security of RFI...
Evolving Fast Fourier Transform and Deoxyribonucleic Acid for Security of RFI...Evolving Fast Fourier Transform and Deoxyribonucleic Acid for Security of RFI...
Evolving Fast Fourier Transform and Deoxyribonucleic Acid for Security of RFI...IRJET Journal
 
EFFICIENT DEFENSE SYSTEM FOR IP SPOOFING IN NETWORKS
EFFICIENT DEFENSE SYSTEM FOR IP SPOOFING IN NETWORKSEFFICIENT DEFENSE SYSTEM FOR IP SPOOFING IN NETWORKS
EFFICIENT DEFENSE SYSTEM FOR IP SPOOFING IN NETWORKScscpconf
 

What's hot (20)

IEEE Projects 2012-2013 Network Security
IEEE Projects 2012-2013 Network SecurityIEEE Projects 2012-2013 Network Security
IEEE Projects 2012-2013 Network Security
 
Network security java ieee projects 2012 @ Seabirds ( Trichy, Pudukkottai, Ta...
Network security java ieee projects 2012 @ Seabirds ( Trichy, Pudukkottai, Ta...Network security java ieee projects 2012 @ Seabirds ( Trichy, Pudukkottai, Ta...
Network security java ieee projects 2012 @ Seabirds ( Trichy, Pudukkottai, Ta...
 
Signaling security essentials. Ready, steady, 5G!
 Signaling security essentials. Ready, steady, 5G! Signaling security essentials. Ready, steady, 5G!
Signaling security essentials. Ready, steady, 5G!
 
Contributory Broadcast Encryption with Efficient Encryption and Short Ciphert...
Contributory Broadcast Encryption with Efficient Encryption and Short Ciphert...Contributory Broadcast Encryption with Efficient Encryption and Short Ciphert...
Contributory Broadcast Encryption with Efficient Encryption and Short Ciphert...
 
Ew25914917
Ew25914917Ew25914917
Ew25914917
 
Privacy & Security Aspects in Mobile Networks
Privacy & Security Aspects in Mobile NetworksPrivacy & Security Aspects in Mobile Networks
Privacy & Security Aspects in Mobile Networks
 
SS7: 2G/3G's weakest link
SS7: 2G/3G's weakest linkSS7: 2G/3G's weakest link
SS7: 2G/3G's weakest link
 
Creating a fuzzer for telecom protocol 4G LTE case study
Creating a fuzzer for telecom protocol 4G LTE case studyCreating a fuzzer for telecom protocol 4G LTE case study
Creating a fuzzer for telecom protocol 4G LTE case study
 
IRJET- Concealing of Deets using Steganography Technique
IRJET- Concealing of Deets using Steganography TechniqueIRJET- Concealing of Deets using Steganography Technique
IRJET- Concealing of Deets using Steganography Technique
 
Antony's Final Draft v7
Antony's Final Draft v7Antony's Final Draft v7
Antony's Final Draft v7
 
SS7 Vulnerabilities
SS7 VulnerabilitiesSS7 Vulnerabilities
SS7 Vulnerabilities
 
Telecom under attack: demo of fraud scenarios and countermeasures
Telecom under attack: demo of fraud scenarios and countermeasuresTelecom under attack: demo of fraud scenarios and countermeasures
Telecom under attack: demo of fraud scenarios and countermeasures
 
Lightweight cryptography
Lightweight cryptographyLightweight cryptography
Lightweight cryptography
 
Analysis of network_security_threats_and_vulnerabilities_by_development__impl...
Analysis of network_security_threats_and_vulnerabilities_by_development__impl...Analysis of network_security_threats_and_vulnerabilities_by_development__impl...
Analysis of network_security_threats_and_vulnerabilities_by_development__impl...
 
Telecom Security in the Era of 5G and IoT
Telecom Security in the Era of 5G and IoTTelecom Security in the Era of 5G and IoT
Telecom Security in the Era of 5G and IoT
 
581 517-525
581 517-525581 517-525
581 517-525
 
177 181
177 181177 181
177 181
 
Evolving Fast Fourier Transform and Deoxyribonucleic Acid for Security of RFI...
Evolving Fast Fourier Transform and Deoxyribonucleic Acid for Security of RFI...Evolving Fast Fourier Transform and Deoxyribonucleic Acid for Security of RFI...
Evolving Fast Fourier Transform and Deoxyribonucleic Acid for Security of RFI...
 
50120140507006
5012014050700650120140507006
50120140507006
 
EFFICIENT DEFENSE SYSTEM FOR IP SPOOFING IN NETWORKS
EFFICIENT DEFENSE SYSTEM FOR IP SPOOFING IN NETWORKSEFFICIENT DEFENSE SYSTEM FOR IP SPOOFING IN NETWORKS
EFFICIENT DEFENSE SYSTEM FOR IP SPOOFING IN NETWORKS
 

Viewers also liked

Cuadro de ventajas e inconvenientes
Cuadro de ventajas e inconvenientesCuadro de ventajas e inconvenientes
Cuadro de ventajas e inconvenientesMaria Barreras
 
Utell orbitz webex v2
Utell orbitz webex v2Utell orbitz webex v2
Utell orbitz webex v2AlinaMotin
 
Stemade in Times of India
Stemade in Times of India Stemade in Times of India
Stemade in Times of India StemadeBiotech
 
Follet sociales
Follet socialesFollet sociales
Follet socialesleslie
 
Dra. Maribell Lorenzo Moreno. Dr. Roberto González Valles (Puerto Rico) 1
Dra. Maribell Lorenzo Moreno. Dr. Roberto González Valles (Puerto Rico) 1Dra. Maribell Lorenzo Moreno. Dr. Roberto González Valles (Puerto Rico) 1
Dra. Maribell Lorenzo Moreno. Dr. Roberto González Valles (Puerto Rico) 1SCIENCES PI JOURNAL
 
Novedades legales 2016: Directivas comunitarias y Anteproyecto de Ley de Cont...
Novedades legales 2016: Directivas comunitarias y Anteproyecto de Ley de Cont...Novedades legales 2016: Directivas comunitarias y Anteproyecto de Ley de Cont...
Novedades legales 2016: Directivas comunitarias y Anteproyecto de Ley de Cont...Marta Alba Pacheco
 
Powerpoint energia mareomotriz Guillermo Andrés Puga 1.1
Powerpoint energia mareomotriz Guillermo Andrés Puga 1.1Powerpoint energia mareomotriz Guillermo Andrés Puga 1.1
Powerpoint energia mareomotriz Guillermo Andrés Puga 1.1Guillermo Andrés Puga
 
LA ACTIVIDAD PESQUERA EN ESPAÑA
LA ACTIVIDAD PESQUERA EN ESPAÑALA ACTIVIDAD PESQUERA EN ESPAÑA
LA ACTIVIDAD PESQUERA EN ESPAÑAAlfredo García
 
Face Data Challenges of Life Science Organizations With Next-Generation Hitac...
Face Data Challenges of Life Science Organizations With Next-Generation Hitac...Face Data Challenges of Life Science Organizations With Next-Generation Hitac...
Face Data Challenges of Life Science Organizations With Next-Generation Hitac...Hitachi Vantara
 
Tone - an element of Art & Design
Tone - an element of Art & DesignTone - an element of Art & Design
Tone - an element of Art & DesignNeith Moore
 

Viewers also liked (14)

Cuadro de ventajas e inconvenientes
Cuadro de ventajas e inconvenientesCuadro de ventajas e inconvenientes
Cuadro de ventajas e inconvenientes
 
Alise 101 Es
Alise 101 EsAlise 101 Es
Alise 101 Es
 
Proyecto2
Proyecto2Proyecto2
Proyecto2
 
Utell orbitz webex v2
Utell orbitz webex v2Utell orbitz webex v2
Utell orbitz webex v2
 
MM52
MM52MM52
MM52
 
Stemade in Times of India
Stemade in Times of India Stemade in Times of India
Stemade in Times of India
 
Follet sociales
Follet socialesFollet sociales
Follet sociales
 
Dra. Maribell Lorenzo Moreno. Dr. Roberto González Valles (Puerto Rico) 1
Dra. Maribell Lorenzo Moreno. Dr. Roberto González Valles (Puerto Rico) 1Dra. Maribell Lorenzo Moreno. Dr. Roberto González Valles (Puerto Rico) 1
Dra. Maribell Lorenzo Moreno. Dr. Roberto González Valles (Puerto Rico) 1
 
Novedades legales 2016: Directivas comunitarias y Anteproyecto de Ley de Cont...
Novedades legales 2016: Directivas comunitarias y Anteproyecto de Ley de Cont...Novedades legales 2016: Directivas comunitarias y Anteproyecto de Ley de Cont...
Novedades legales 2016: Directivas comunitarias y Anteproyecto de Ley de Cont...
 
Powerpoint energia mareomotriz Guillermo Andrés Puga 1.1
Powerpoint energia mareomotriz Guillermo Andrés Puga 1.1Powerpoint energia mareomotriz Guillermo Andrés Puga 1.1
Powerpoint energia mareomotriz Guillermo Andrés Puga 1.1
 
LA ACTIVIDAD PESQUERA EN ESPAÑA
LA ACTIVIDAD PESQUERA EN ESPAÑALA ACTIVIDAD PESQUERA EN ESPAÑA
LA ACTIVIDAD PESQUERA EN ESPAÑA
 
Face Data Challenges of Life Science Organizations With Next-Generation Hitac...
Face Data Challenges of Life Science Organizations With Next-Generation Hitac...Face Data Challenges of Life Science Organizations With Next-Generation Hitac...
Face Data Challenges of Life Science Organizations With Next-Generation Hitac...
 
Libro: 10 días en el APOSENTO ALTO
Libro: 10 días en el APOSENTO ALTOLibro: 10 días en el APOSENTO ALTO
Libro: 10 días en el APOSENTO ALTO
 
Tone - an element of Art & Design
Tone - an element of Art & DesignTone - an element of Art & Design
Tone - an element of Art & Design
 

Similar to 전력 계통망에 있어서 보안일반 및 이슈와 기술 그리고 정책 방향-소셜 네트워크 서비스 등 차세대 기술 환경 맥락으로-

SYSTEM SECURITY - Chapter 1 introduction
SYSTEM SECURITY - Chapter 1   introductionSYSTEM SECURITY - Chapter 1   introduction
SYSTEM SECURITY - Chapter 1 introductionAfna Crcs
 
Nt1310 Unit 6 Powerpoint
Nt1310 Unit 6 PowerpointNt1310 Unit 6 Powerpoint
Nt1310 Unit 6 PowerpointJanet Robinson
 
Secrity project keyvan
Secrity project   keyvanSecrity project   keyvan
Secrity project keyvanitrraincity
 
Internet of Things (IoT) Security using stream cipher.ppt
Internet of Things (IoT)  Security using stream cipher.pptInternet of Things (IoT)  Security using stream cipher.ppt
Internet of Things (IoT) Security using stream cipher.pptAliSalman110
 
Information Security Technology for IPv6-based IoT (Internet-of-Things)
Information Security Technology for IPv6-based IoT (Internet-of-Things)Information Security Technology for IPv6-based IoT (Internet-of-Things)
Information Security Technology for IPv6-based IoT (Internet-of-Things)IJAEMSJORNAL
 
Security Delivery Platform: Best practices
Security Delivery Platform: Best practicesSecurity Delivery Platform: Best practices
Security Delivery Platform: Best practicesMihajlo Prerad
 
Case study about voip
Case study about voipCase study about voip
Case study about voipelmudthir
 
cloud security using Fog Computing
cloud security using Fog Computingcloud security using Fog Computing
cloud security using Fog Computingarchana lisbon
 
Overview of SMB, NetBIOS and other network attacks
Overview of SMB, NetBIOS and other network attacksOverview of SMB, NetBIOS and other network attacks
Overview of SMB, NetBIOS and other network attacksDavid Sweigert
 
A Deep Dive in the World of IT Networking (Part 2)
A Deep Dive in the World of IT Networking (Part 2)A Deep Dive in the World of IT Networking (Part 2)
A Deep Dive in the World of IT Networking (Part 2)Tuan Yang
 
Network and cyber security module(15ec835, 17ec835)
Network and cyber security module(15ec835, 17ec835)Network and cyber security module(15ec835, 17ec835)
Network and cyber security module(15ec835, 17ec835)Jayanth Dwijesh H P
 
Layered Approach for Preprocessing of Data in Intrusion Prevention Systems
Layered Approach for Preprocessing of Data in Intrusion Prevention SystemsLayered Approach for Preprocessing of Data in Intrusion Prevention Systems
Layered Approach for Preprocessing of Data in Intrusion Prevention SystemsEditor IJCATR
 
Security And Privacy Issues Of Iots
Security And Privacy Issues Of IotsSecurity And Privacy Issues Of Iots
Security And Privacy Issues Of IotsSamantha Randall
 
Securty Issues from 1999
Securty Issues from 1999Securty Issues from 1999
Securty Issues from 1999TomParker
 
Security in the Internet of Things
Security in the Internet of ThingsSecurity in the Internet of Things
Security in the Internet of ThingsBHAVANA KONERU
 
Communications Technologies
Communications TechnologiesCommunications Technologies
Communications TechnologiesSarah Jimenez
 
Social Engg. Assignment it17 final (1)
Social Engg. Assignment  it17 final (1)Social Engg. Assignment  it17 final (1)
Social Engg. Assignment it17 final (1)rosu555
 
Developing a Protection Profile for Smart TV
Developing a Protection Profile for Smart TVDeveloping a Protection Profile for Smart TV
Developing a Protection Profile for Smart TVSeungjoo Kim
 

Similar to 전력 계통망에 있어서 보안일반 및 이슈와 기술 그리고 정책 방향-소셜 네트워크 서비스 등 차세대 기술 환경 맥락으로- (20)

SYSTEM SECURITY - Chapter 1 introduction
SYSTEM SECURITY - Chapter 1   introductionSYSTEM SECURITY - Chapter 1   introduction
SYSTEM SECURITY - Chapter 1 introduction
 
Nt1310 Unit 6 Powerpoint
Nt1310 Unit 6 PowerpointNt1310 Unit 6 Powerpoint
Nt1310 Unit 6 Powerpoint
 
Secrity project keyvan
Secrity project   keyvanSecrity project   keyvan
Secrity project keyvan
 
Internet of Things (IoT) Security using stream cipher.ppt
Internet of Things (IoT)  Security using stream cipher.pptInternet of Things (IoT)  Security using stream cipher.ppt
Internet of Things (IoT) Security using stream cipher.ppt
 
Information Security Technology for IPv6-based IoT (Internet-of-Things)
Information Security Technology for IPv6-based IoT (Internet-of-Things)Information Security Technology for IPv6-based IoT (Internet-of-Things)
Information Security Technology for IPv6-based IoT (Internet-of-Things)
 
Security Delivery Platform: Best practices
Security Delivery Platform: Best practicesSecurity Delivery Platform: Best practices
Security Delivery Platform: Best practices
 
Case study about voip
Case study about voipCase study about voip
Case study about voip
 
Iot Security
Iot SecurityIot Security
Iot Security
 
cloud security using Fog Computing
cloud security using Fog Computingcloud security using Fog Computing
cloud security using Fog Computing
 
Overview of SMB, NetBIOS and other network attacks
Overview of SMB, NetBIOS and other network attacksOverview of SMB, NetBIOS and other network attacks
Overview of SMB, NetBIOS and other network attacks
 
A Deep Dive in the World of IT Networking (Part 2)
A Deep Dive in the World of IT Networking (Part 2)A Deep Dive in the World of IT Networking (Part 2)
A Deep Dive in the World of IT Networking (Part 2)
 
Network and cyber security module(15ec835, 17ec835)
Network and cyber security module(15ec835, 17ec835)Network and cyber security module(15ec835, 17ec835)
Network and cyber security module(15ec835, 17ec835)
 
Layered Approach for Preprocessing of Data in Intrusion Prevention Systems
Layered Approach for Preprocessing of Data in Intrusion Prevention SystemsLayered Approach for Preprocessing of Data in Intrusion Prevention Systems
Layered Approach for Preprocessing of Data in Intrusion Prevention Systems
 
Security And Privacy Issues Of Iots
Security And Privacy Issues Of IotsSecurity And Privacy Issues Of Iots
Security And Privacy Issues Of Iots
 
Securty Issues from 1999
Securty Issues from 1999Securty Issues from 1999
Securty Issues from 1999
 
Security in the Internet of Things
Security in the Internet of ThingsSecurity in the Internet of Things
Security in the Internet of Things
 
Communications Technologies
Communications TechnologiesCommunications Technologies
Communications Technologies
 
IoT-SecurityECC-v4
IoT-SecurityECC-v4IoT-SecurityECC-v4
IoT-SecurityECC-v4
 
Social Engg. Assignment it17 final (1)
Social Engg. Assignment  it17 final (1)Social Engg. Assignment  it17 final (1)
Social Engg. Assignment it17 final (1)
 
Developing a Protection Profile for Smart TV
Developing a Protection Profile for Smart TVDeveloping a Protection Profile for Smart TV
Developing a Protection Profile for Smart TV
 

More from JM code group

빅데이터와 인문융합 비즈니스 모델
빅데이터와 인문융합 비즈니스 모델빅데이터와 인문융합 비즈니스 모델
빅데이터와 인문융합 비즈니스 모델JM code group
 
2015 isaca conference_io_t_case_150904
2015 isaca conference_io_t_case_1509042015 isaca conference_io_t_case_150904
2015 isaca conference_io_t_case_150904JM code group
 
핀테크 정보교육시스템 특론 마지막 강의
핀테크 정보교육시스템 특론 마지막 강의핀테크 정보교육시스템 특론 마지막 강의
핀테크 정보교육시스템 특론 마지막 강의JM code group
 
빅데이터 힐링 맵 개발
빅데이터 힐링 맵 개발 빅데이터 힐링 맵 개발
빅데이터 힐링 맵 개발 JM code group
 
기술과 인문융합 (교육정보시스템특론) 12주
기술과 인문융합 (교육정보시스템특론) 12주기술과 인문융합 (교육정보시스템특론) 12주
기술과 인문융합 (교육정보시스템특론) 12주JM code group
 
라이프 로깅 서비스 교육정보시스템
라이프 로깅 서비스 교육정보시스템라이프 로깅 서비스 교육정보시스템
라이프 로깅 서비스 교육정보시스템JM code group
 
고대8 9주 빅데이터
고대8 9주 빅데이터고대8 9주 빅데이터
고대8 9주 빅데이터JM code group
 
빅데이터와공공정보 - 최고위과정 특강
빅데이터와공공정보 - 최고위과정 특강빅데이터와공공정보 - 최고위과정 특강
빅데이터와공공정보 - 최고위과정 특강JM code group
 
고려대 교육정보 서비스 특론 7주
고려대 교육정보 서비스 특론 7주고려대 교육정보 서비스 특론 7주
고려대 교육정보 서비스 특론 7주JM code group
 
교육정보서비스 사물인터넷 강의 6주
교육정보서비스 사물인터넷 강의 6주교육정보서비스 사물인터넷 강의 6주
교육정보서비스 사물인터넷 강의 6주JM code group
 
고려대 교육정보서비스 시스템 4-5주
고려대 교육정보서비스 시스템 4-5주 고려대 교육정보서비스 시스템 4-5주
고려대 교육정보서비스 시스템 4-5주 JM code group
 
교육정보서비스 특론 3주
교육정보서비스 특론 3주교육정보서비스 특론 3주
교육정보서비스 특론 3주JM code group
 
고대 대학원 교육정보서비스특론 2주
고대 대학원 교육정보서비스특론 2주고대 대학원 교육정보서비스특론 2주
고대 대학원 교육정보서비스특론 2주JM code group
 
고려대 워크샵 141206 강장묵
고려대 워크샵 141206 강장묵고려대 워크샵 141206 강장묵
고려대 워크샵 141206 강장묵JM code group
 
모바일 미디어론 14주 모바일 공론장
모바일 미디어론 14주 모바일 공론장모바일 미디어론 14주 모바일 공론장
모바일 미디어론 14주 모바일 공론장JM code group
 
유비쿼터스환경과교육13주차141203
유비쿼터스환경과교육13주차141203유비쿼터스환경과교육13주차141203
유비쿼터스환경과교육13주차141203JM code group
 
모바일 미디어론 소셜미디어와 저널리즘
모바일 미디어론 소셜미디어와 저널리즘모바일 미디어론 소셜미디어와 저널리즘
모바일 미디어론 소셜미디어와 저널리즘JM code group
 
모바일 미디어론 12주 141120
모바일 미디어론 12주 141120모바일 미디어론 12주 141120
모바일 미디어론 12주 141120JM code group
 
유비쿼터스환경과교육11주차141119
유비쿼터스환경과교육11주차141119유비쿼터스환경과교육11주차141119
유비쿼터스환경과교육11주차141119JM code group
 

More from JM code group (20)

빅데이터와 인문융합 비즈니스 모델
빅데이터와 인문융합 비즈니스 모델빅데이터와 인문융합 비즈니스 모델
빅데이터와 인문융합 비즈니스 모델
 
2015 isaca conference_io_t_case_150904
2015 isaca conference_io_t_case_1509042015 isaca conference_io_t_case_150904
2015 isaca conference_io_t_case_150904
 
핀테크 정보교육시스템 특론 마지막 강의
핀테크 정보교육시스템 특론 마지막 강의핀테크 정보교육시스템 특론 마지막 강의
핀테크 정보교육시스템 특론 마지막 강의
 
로봇과 교육
로봇과 교육로봇과 교육
로봇과 교육
 
빅데이터 힐링 맵 개발
빅데이터 힐링 맵 개발 빅데이터 힐링 맵 개발
빅데이터 힐링 맵 개발
 
기술과 인문융합 (교육정보시스템특론) 12주
기술과 인문융합 (교육정보시스템특론) 12주기술과 인문융합 (교육정보시스템특론) 12주
기술과 인문융합 (교육정보시스템특론) 12주
 
라이프 로깅 서비스 교육정보시스템
라이프 로깅 서비스 교육정보시스템라이프 로깅 서비스 교육정보시스템
라이프 로깅 서비스 교육정보시스템
 
고대8 9주 빅데이터
고대8 9주 빅데이터고대8 9주 빅데이터
고대8 9주 빅데이터
 
빅데이터와공공정보 - 최고위과정 특강
빅데이터와공공정보 - 최고위과정 특강빅데이터와공공정보 - 최고위과정 특강
빅데이터와공공정보 - 최고위과정 특강
 
고려대 교육정보 서비스 특론 7주
고려대 교육정보 서비스 특론 7주고려대 교육정보 서비스 특론 7주
고려대 교육정보 서비스 특론 7주
 
교육정보서비스 사물인터넷 강의 6주
교육정보서비스 사물인터넷 강의 6주교육정보서비스 사물인터넷 강의 6주
교육정보서비스 사물인터넷 강의 6주
 
고려대 교육정보서비스 시스템 4-5주
고려대 교육정보서비스 시스템 4-5주 고려대 교육정보서비스 시스템 4-5주
고려대 교육정보서비스 시스템 4-5주
 
교육정보서비스 특론 3주
교육정보서비스 특론 3주교육정보서비스 특론 3주
교육정보서비스 특론 3주
 
고대 대학원 교육정보서비스특론 2주
고대 대학원 교육정보서비스특론 2주고대 대학원 교육정보서비스특론 2주
고대 대학원 교육정보서비스특론 2주
 
고려대 워크샵 141206 강장묵
고려대 워크샵 141206 강장묵고려대 워크샵 141206 강장묵
고려대 워크샵 141206 강장묵
 
모바일 미디어론 14주 모바일 공론장
모바일 미디어론 14주 모바일 공론장모바일 미디어론 14주 모바일 공론장
모바일 미디어론 14주 모바일 공론장
 
유비쿼터스환경과교육13주차141203
유비쿼터스환경과교육13주차141203유비쿼터스환경과교육13주차141203
유비쿼터스환경과교육13주차141203
 
모바일 미디어론 소셜미디어와 저널리즘
모바일 미디어론 소셜미디어와 저널리즘모바일 미디어론 소셜미디어와 저널리즘
모바일 미디어론 소셜미디어와 저널리즘
 
모바일 미디어론 12주 141120
모바일 미디어론 12주 141120모바일 미디어론 12주 141120
모바일 미디어론 12주 141120
 
유비쿼터스환경과교육11주차141119
유비쿼터스환경과교육11주차141119유비쿼터스환경과교육11주차141119
유비쿼터스환경과교육11주차141119
 

Recently uploaded

Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 

Recently uploaded (20)

Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 

전력 계통망에 있어서 보안일반 및 이슈와 기술 그리고 정책 방향-소셜 네트워크 서비스 등 차세대 기술 환경 맥락으로-

  • 1. 한국전기연구원 전문가 자문 발표 전력 계통망에 있어서 보안일반 및 이슈와 기술 그리고 정책 방향-소셜네트워크 서비스 등 차세대 기술 환경 맥락으로- 발표일:2009년 10월 20일 발표장소 : 한국전기연구원 발표자 : 강장묵(세종대 정보통신공학과) redsea@sejong.ac.kr
  • 2.
  • 4.
  • 5. 생각할 문제 3 방송과 통신 융합은 서비스간 경계를 허물었다. 트위터와페이스북은OPEN환경에서 연동 및 공유된다. 유비쿼터스 컴퓨팅기술로 공간 융합, 서비스 통합, mash-up으로 정보 공유는 취약점을 키우는가? 편리함만 주는가? 서비스간 보안 규칙과 보안 대상 수준과 다루는 정보의 민감도도 허물어지지 않는가? 개인화된 서비스와 광고로 수익을 얻는 비즈니스는 개인정보 더 나아가 프라이버시에 치명적 위협이지 않은가? 전력기반 통신에 적용 가능한 유연한 기술은 새로운 보안 취약점을 야기하지 않는가?
  • 6. 발표 내용 및 보안 토픽 PGP S/MIME SSL TLS IPSec Cryptography Symmetric Key Public Key Algorithms Encryption Digital Signatures Certificates Algorithms Encryption Key Mgmt 발표내용 간략한 보안 이슈 중 선별한 개론 수준의 개념 소셜 네트워크 환경에서 보안 이슈와 적용 전력계통망에서 새로운 비즈니스에 대한 플랫폼 차원의 보안 발표자가 관심 갖는 보안 관련 연구 내용(기관 요청)
  • 7.
  • 9.
  • 10. 보안 기술 소개 2. Pretty Good Privacy (PGP) One-time secret key Sender site Alice 3 + Encrypt Bob’s public key 4 Message plus Signed Digest 1 Alice’s private key Hash Function Encrypt 5 Encrypt Digest Signed Digest 2 + 6 The message and digest are encrypted using one time secret key created by Alice Encrypted (secret key & message + digest) to Bob
  • 11. 보안 기술 소개 2. PGP (contd.) Receiver site Bob’s private key One-time secret key 7 Encrypted (secret key & message + digest) Decrypt Bob Decrypt Encrypted (message + digest) 8 9 10 Decrypt Hash Function Alice’s public key The two digests are compared, thus providing authentication and integrity 11 Digest Digest X Compare
  • 12.
  • 13. S/MIME uses multipart MIME type to include the cryptographic information with the message
  • 14. S/MIME uses Cryptographic Message Syntax (CMS) to specify the cryptographic information
  • 15. Creating S/MIME message:MIME Entity CMS Object S/MIME Certificates MIME Wrapping CMS Processing Algoidentifiers
  • 16.
  • 17. Lies on top of Transport layer
  • 19.
  • 20. Uses secret key to encrypt data.
  • 21. Secret key already shared during handshake10
  • 22.
  • 23. At any level, the CA can certify performance of CAs in the next level i.e. level-1 CA can certify level-2 CAs.
  • 24. Thumb-rule: Everyone trusts Root CARoot CA Level-1 CA 1 Level-1 CA 2 Level-2 CA 3 Level-2 CA 4 Level-2 CA 5 Level-2 CA 6 Level-2 CA 2 Level-2 CA 1
  • 25. 12 최근 분산공격 사례 DDoS Attack Scenario 공격자 Step 1. Probing vulnerable computers to make them zombies Step 2. Install attack program in Compromised zombies Zombiei Zombien Zombie1 . . . . . . . . . . . . Step 3. Send attack commands to zombies to launch DDoS * Source: Random Spoofed Address * Destination: Victim Address Step 4. Victim network capacity was Saturated by DDoS attack traffic 희생자
  • 26.
  • 29.
  • 31. 16 Web 2.0 기반 언어 체계의 위협
  • 32. 17 정책의 유연성 : 융합 환경에서 이기종 간 정책의 일관성 유지 수준에서
  • 33.
  • 34. Lead Study Group on Telecommunication Security
  • 35. SG 2, Operational Aspects of Service Provision, Networks and Performance
  • 36. SG 4, Telecommunication Management
  • 37. SG 5, Protection Against Electromagnetic Environment Effects
  • 38. SG 9, Integrated Broadband Cable Networks and Television and Sound Transmission
  • 39. SG 11, Signalling Requirements and Protocols
  • 40. SG 13, Next Generation Networks
  • 41. SG 15, Optical and Other Transport Network Infrastructures
  • 42. SG 16, Multimedia Terminals, Systems and Applications
  • 43. SG 19, Mobile Telecommunication NetworksHeadquartered in Geneva, is the UN specialized agency for telecom
  • 44.
  • 45. CIO
  • 46.
  • 48.
  • 50. Provide performance plans§§ 3544(c), 3545 (e) §3544(a) §§ 3544(c), 3545 (e) §3544(b)
  • 51. 인증과 인가:IT Security in the SDLC --NIST SP 800-64
  • 52. Security Control Automation Protocol—SCAP XML and protocols to exchange technical security information between products “Glue Code” between the following data sets: Common Vulnerabilities and Exposures (CVE) Common Configuration Enumeration (CCE) Common Platform Enumeration (CPE) Common Vulnerability Scoring System (CVSS) Extensible Configuration Checklist Description Format (XCCDF) Open Vulnerability and Assessment Language (OVAL) More products certified weekly 21
  • 53. Observations and Truthinesses(보안 방식의 결정) Control v/s audit burdens Skill of the constituency Need a security professional at each layer Is it all just a matter of centralized v/s decentralized? 22
  • 54.
  • 56. Access can be provided using many underlying technologies
  • 57. Should be reflected in policy
  • 58.
  • 60. Emergency communications, security, privacy, lawful interception
  • 61.
  • 62.
  • 63.
  • 64. Can a specific solution “scale up” to the Federation/ Community Layer?
  • 65. How do I get “clueful” people at each layer?
  • 66.
  • 67. The Cybertastic Future: Management Use the Enterprise, Project, and Integration Layers Start in bite-sized pieces and consolidate wherever possible Need “clueful” people at all layers Organization at the Federation Layer for self-regulation—some people are already doing it 28
  • 68. Some useful web resources ITU-T Home page http://www.itu.int/ITU-T/ Security Roadmap http://www.itu.int/ITU-T/studygroups/com17/ict/index.html Security Manual http://www.itu.int/publ/T-HDB-SEC.03-2006/en Cybersecurity Portal http://www.itu.int/cybersecurity/ Cybersecurity Gateway http://www.itu.int/cybersecurity/gateway/index.html Recommendations http://www.itu.int/ITU-T/publications/recs.html ITU-T Lighthouse http://www.itu.int/ITU-T/lighthouse/index.phtml ITU-T Workshops http://www.itu.int/ITU-T/worksem/index.html LSG on Security http://www.itu.int/ITU-T/studygroups/com17/tel-security.html
  • 70. 최근 특허 사례 (출원인:세종대,동국대, 발명가:강장묵 외) 효율적인 개인정보 유통경로의 안전관리를 위한 개인 정보 보호 장치 및 방법 {PERSONAL INFORMATION PROTECTION APPARATUS AND METHOD FOR MANAGING DISTRIBUTION CHANNEL OF PERSONAL INFORMATION EFFICIENTLY AND SAFELY}

Editor's Notes

  1. 공학 박사 후 컴퓨터공학과에서 주로 강의와 연구를 수행하였다. 기술 및 비즈니스 특허 및국내외 논문과 저술을 다수 발표하였다.최근에는 기업체 CTO 및 위원, 국제교류에 주로 활동한다.mooknc@gmail.com 으로 연락,가능하다. 본 발표 내용은 발표 후 슬라이드 쉐어를 통해 공유되며, 슬라이드 하단에 주요 참조 연결이 있다.
  2. (Michael Smith, SecTor 2009, Massively Scaled Security Solutions for Massively Scaled IT 의발표를 강장묵이2009.10.한국전기연구원 전문가자문을 위해 인용함) 자세한 내용은 http://www.slideshare.net/search/slideshow?q=+security&submit=post&searchfrom=header 에서 참조. While it’s easy to divorce the Certification and the Accreditation decision from the system development life cycle, understanding the relationship of the various activities within the life-cycle provides the context for our discussion.Successful AO/DAAs, project managers, security engineers, and certification and accreditation staff understand that in order to achieve a favorable accreditation decision, they need to communicate with each other early and often throughout the process.
  3. (Michael Smith, SecTor 2009, Massively Scaled Security Solutions for Massively Scaled IT 의발표를 강장묵이2009.10.한국전기연구원 전문가자문을 위해 인용함) 자세한 내용은 http://www.slideshare.net/search/slideshow?q=+security&submit=post&searchfrom=header 에서 참조.
  4. (Michael Smith, SecTor 2009, Massively Scaled Security Solutions for Massively Scaled IT 의발표를 강장묵이2009.10.한국전기연구원 전문가자문을 위해 인용함) 자세한 내용은 http://www.slideshare.net/search/slideshow?q=+security&submit=post&searchfrom=header 에서 참조.