EpF503 Korean Cyber Security Issue2014

Embed Size (px)

Citation preview

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    1/45

    Cyber Security Issue3

    2014

    Contents

    . 2

    . 13

    13

    22

    (, , ) 38

    . 58

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    2/45

    Cyber Security Issue 3 2 . 03

    .

    I .

    (NIST),

    (National Institution of Standards and Technology;

    NIST) (14. 3. 7)

    NIST (Guide to Attribute-Based

    Access Control Definition and Considerations; ABAC)

    - ABAC ,

    - ABAC

    - ABAC

    - NIST ABAC ,

    ABAC

    ABAC a), b) , c) , d)

    < ABAC ( : www.govinfosecurity.com)>

    () (Vincent C. Hu) ABAC

    NIST ABAC

    , ABAC

    , ABAC

    - ABAC

    (Role-Based Access Control; RBAC)

    (RBAC) :

    []

    1. http://www.govinfosecurity.com/nist-guide-aims-to-ease-access-control-a-6612

    2. http://nvlpubs.nist.gov/nistpubs/specialpublications/NIST.sp.800-162.pdf

    3. http://ko.wikipedia.org/wiki/%EC%BB%B4%ED%93%A8%ED%84%B0_%EB%B3%B4%EC%95%88#.E B.B

    3.B4.EC.95.88_.EA.B4.80.EB.A0.A8_.EC.9A.A9.EC.96.B4

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    3/45

    Cyber Security Issue 3 4 . 05

    .

    Operation Windigo 2 5

    ESET 2 Operation Windigo

    2 5

    ESET (CERT-Bund), (SNI C),

    (CERN) Operation Windigo (14.3.18)

    Operation Windigo SSH ,

    ,

    Linux/Ebury OpenSSH

    Linux/Cdorked HTTP

    Perl/Calfbot

    50

    , 3 5

    Foundation kernel.org cPanel

    , , 110 2 5

    < (Linux/Ebury) >

    (Linux/Ebury)

    ESET OS

    2 5

    []

    1. http://www.scmagazineuk.com/windigo-malware-infects-25000-unix-servers/article/338739/

    2. http://www.welivesecurity.com/wp-content/uploads/2014/03/operation_windigo.pdf

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    4/45

    Cyber Security Issue 3 6 . 07

    .

    ,

    ,

    (14.3.5)

    ,

    (Premium Service Numbers)

    -

    :

    SMS Forwarders

    - , SMS

    , SMS forwarders

    SMS (SMS Spamming Services and Devices)

    - GSM , , SMS

    GSM : SIM ,

    16 GSM 9,600

    iMessage (iMessage Spamming Services and Software)

    - iPhone Apple ID iMessage Apple

    - Apple ID

    ,

    iMessage : iOS OS X Apple

    (Phone-Number-Scanning Services)

    -

    GSM

    1 400

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    5/45

    Cyber Security Issue 3 8 . 09

    .

    (App-Rank-Boosting Services)

    -

    - 300~4000, iMessage 500,

    200 50, 5 1000

    []1. http://www.securityweek.com/inside-chinas-market-mobile-cybercrime

    2. http://www.bbc.com/news/technology-26432616

    3. http://blog.trendmicro.com/trendlabs-security-intelligence/the-mobile-cybercriminal-underground-

    market-in-china

    XP

    (MS) (OS) XP (

    ) 4 8 (, , ,

    ) (14.3.1)

    (MS) XP

    - XP

    ()MS XP , (NHS)

    ,

    1

    - IT , MS

    () PC XP 723 8.1

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    6/45

    Cyber Security Issue 3 0 . 11

    .

    - PC XP

    S/W

    () PC 25% XP MS XP

    , MS

    - IT(, , ) MS 4 8

    XP

    ()MS , OS

    , OS

    - XP

    OS CD 2

    < (Ubuntu) OS >

    < OS >

    OS

    () ,

    , XP 18%

    25%

    - XP OS ,

    , OS OS

    IT NCR (ATM) 95% XP

    ,

    []

    1. http://www.utsandiego.com/news/2014/Mar/01/Microsoft-Windows-XP-support-ending-security/

    2. http://www.informationweek.com/software/operating-systems/windows-xp-shutdown-10-facts-to-

    know/d/d-id/1113869

    3. http://timesofindia.indiatimes.com/tech/tech-news/software-services/Bank-branches-running-

    WinXP-to-be-at-risk/articleshow/31357422.cms

    4. http://www.cnet.co.kr/view/55640

    Turla,

    (Reuters) Turla

    (14.3)

    BAE G. Data

    Turla(Snake, Uroburos )

    (14.3)

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    7/45

    Cyber Security Issue 3 2 II. 13

    II.

    - (Rootkit)

    (Rootkit) : , , .

    - 2011 , 3

    , 2008 Agent.BTZ

    (, , Agent.BTZ )

    - G. Data , Turla

    < Agent.BTZ >

    Turla ( , USB )

    ,

    []

    1. http://uk.reuters.com/article/2014/03/07/russia-cyberespionage-idUKL1N0M302H20140307

    2. http://www.scmagazine.com/experts-analyze-snake-uroburos-malware-samples-dating-back-to-

    2006/article/337403/

    II.

    >

    team-cymru, 30

    team-cymru 30

    team-cymru 2014 1, 30

    DNS

    DNS IP 5.45.75.11() 5.45.75.36()

    TP-Link, D-Link, Micronet, Tenda , ,

    ,

    < >

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    8/45

    4 Cyber Security Issue 3 II. 15

    II.

    DNS 2013 ZyXEL

    , TP-Link CSRF (CVE-2013-2645)

    TP-Link CSRF(Cross Site Request Forgery) (CVE-2013-2645) : TP-Link TL-

    WR1043N

    ( )

    PC

    DNS

    DNS DNS

    < >

    ,

    PC DNS

    ,

    PC

    , ,

    []

    1. https://www.team-cymru.com/ReadingRoom/Whitepapers/2013/TeamCymruSOHOPharming.pdf

    Sucuri, 162,000 DDoS

    Sucuri 162,000

    (WordPress) :

    Sucuri

    - ,

    (CVE-2013-0235)

    - 2013 Incapsula 2,500 ,

    (CVE-2013-0235) 2013 1 3.5.1

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    9/45

    6 Cyber Security Issue 3 II. 17

    II.

    < Incapsula (2013) >

    -

    -

    ,

    - ,

    Sucuri ,

    Sucuri

    -

    < Sucuri >

    ,

    ,

    []

    1. Sucuri, http://blog.sucuri.net/2014/03/more-than-162000-wordpress-sites-used-for-distributed-

    denial-of-service-attack.html, 2014.03.10

    2. threat post, http://threatpost.com/162000-wordpress-sites-used-in-ddos-attack/104745,

    2014.03.12

    3. The Hacker News, http://thehackernews.com/2014/03/162000-vulnerable-wordpress-websites.html,

    2014.3.11

    4. Incapsula blog, http://www.incapsula.com/blog/wordpress-security-alert-pingback-ddos.html,

    2013.04.30

    5. WordPress, http://wordpress.org/news/2013/01/wordpress-3-5-1/, 2013.01.24

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    10/45

    8 Cyber Security Issue 3 II. 19

    II.

    BAE,

    - BAE 9 (Uroburos

    rootkit)

    -

    - ,

    :

    ,

    - BAE & (Snake campaign & cyber

    espionage toolkit)

    - 100 VirusTotal

    - (Uroburos rootkit) 2005

    - 56 32 (2014)

    14

    - 14 1 1 ~ 3 9

    BAE

    -

    -

    []

    1. http://info.baesystemsdetica.com/rs/baesystems/images/snake_whitepaper.pdf,Snake campaign &

    cyber espionage toolkit, 2014.03.09

    2. http://grahamcluley.com/2014/03/snake/,Is Russia behind the Snake spying malware, seen attacking

    systems in Ukraine?, 2014.03.10

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    11/45

    0 Cyber Security Issue 3 II. 21

    II.

    ,

    2,700 URL

    , 400 3 17~18 2,700 URL

    - , 2003

    2.6

    < 3 17 18 >

    - ,

    ,

    .js

    - 3

    -

    2 ,

    < >

    ,

    - 2014 4 XP

    []

    1. Securityweek, http://www.securityweek.com/mass-compromise-attack-hits-web-sites-running-old-

    linux-kernel, 2014.03.21

    2. Cisco Blogs, http://blogs.cisco.com/security/mass-compromise-of-the-obsolete, 2014.03.20

    3. Securityweek, http://www.securityweek.com/researchers-uncover-attack-campaign-leveraging-

    25000-unix-servers, 2014.03.18

    4. Cisco, http://blogs.cisco.com/wp-content/uploads/compromise_1.txt

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    12/45

    2 Cyber Security Issue 3 II. 23

    II.

    >

    NTT, 2014

    NTT 2014 (2014 Global Threat

    Intelligence Report; GTIR) (14.03.27)

    NTT NTT Com Security, Dimension Data, NTT

    Innovation Institute, Solutionary

    2013

    - 2013 (Client Botnet Activity)

    , 13%

    (Botnet): (Bot)

    PC

    - 54% ,

    71% 40

    (Sandbox System):

    2013 50% 2004 2011

    CVE(Common Vulnerabilities & Exposures)

    - SQL $196,000

    95%

    SQL :

    ,

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    13/45

    4 Cyber Security Issue 3 II. 25

    II.

    ,

    , IT

    []

    1. 2014 Global Threat Intelligence Report, NTT Group, 2014.3.27

    2. Solutionary Releases NTT Group 2014 Global Threat Intelligence Report.TechZone360, 2014.3.27

    3. NTT Innovation Institute Announces the Availability of the 2014 Global Threat Intelligence Report,

    2014.3.27

    Facebook, ThreatData

    26() (SNS) Facebook , ,

    , ThreatData

    ThreatData Feed, Data Storage, Real-time Response

    - Feed

    ThreatDatum - ,

    , URL ,

    ,

    - Data Storage Feed

    , ,

    -

    ,

    - Real-time Response Feed , Data Storage

    - ,

    ,

    .

    ThreatData , 12 J2ME

    - J2ME ,

    ,

    -

    -

    ThreatData

    ThreatData

    , ThreatData

    []

    1. https://www.facebook.com/notes/protect-the-graph/understanding-online-threats-with-

    threatdata/1438165199756960

    2. https://thehackernews.com/2014/03/facebook-unveils-threatdata-framework.html?m=1

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    14/45

    6 Cyber Security Issue 3 II. 27

    II.

    EA(Electronic Arts)

    - (Netcraft) EA , EA

    (Phishing) : Private Data F ishing

    EA

    - , , , , , ,

    : Netcraft

    ID

    ,

    , EA

    (Scrabble game)

    : (Scrabble)

    - 2011, BioWare Neverwinter Nights forum

    ,

    []

    1. Cnet,http://www.cnet.com/news/hackers-transform-ea-web-page-into-apple-id-phishing-

    scheme/, 2014/3/19

    2. Netcraft, http://news.netcraft.com/archives/2014/03/19/ea-games-website-hacked-to-steal-apple-

    ids.html, 2014/3/18

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    15/45

    8 Cyber Security Issue 3 II. 29

    II.

    Sality

    Dr. Web Sality WIFI

    (14.3)

    Sality(Win32.Sector) : P2P URL

    ,

    Sality

    - Sality P2P , , ,

    - Rbrute

    - ,

    Sality

    Sality , ,

    ,

    : http://www.symantec.com/security_response/writeup.jsp?docid=2006-011714-3948-99&tabid=2

    WIFI Sality

    Windows Rbrute

    Rbrute WIFI

    Rbrute WIFI DNS

    DNS , Sality

    Sality Rbrute

    Rbrute : WIFI

    :

    []

    1. http://www.net-security.org/malware_news.php?id=2731

    2. http://en.wikipedia.org/wiki/Sality3. http://www.symantec.com/security_response/writeup.jsp?docid=2006-011714-3948-99

    Trend Micro

    ,

    - (Bitcoin), (Litecoin), (Dogecoin)

    Football Manager Handheld TuneIn Radio (repacked)

    -

    - Google Mobile Ads()

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    16/45

    0 Cyber Security Issue 3 II. 31

    II.

    < Google Mobile Ads >

    Google Play Store

    -

    -

    -

    < >

    ,

    PC ,

    - PC

    -

    []

    1. http://blog.trendmicro.com/trendlabs-security-intelligence/mobile-malware-mines-dogecoins-and-

    litecoins-for-bitcoin-payout2. http://mashable.com/2014/03/27/android-app-bitcoin-malware/

    3. http://rt.com/usa/android-app-mining-coins-717/

    4. http://betanews.com/2014/03/26/new-malware-uses-android-smartphones-to-mine-for-digital-

    currencies/

    , SQL 6 Tip

    eSecurity Planet SQL

    6

    ,

    ,

    SQL ,

    ,

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    17/45

    2 Cyber Security Issue 3 II. 33

    II.

    (Tip 1)

    -

    (Tip 2)

    - ,

    (Tip 3)

    -

    (Tip 4)

    - ,

    (Tip 5)

    - ,

    (Tip 6)

    - (Single Sign-On)

    []

    1. eSecurity Plant, www.esecurityplanet.com, 6 Steps for Fighting SQL Injection, 2014.3.25

    , ,

    : 2009 , (bit)

    (coin)

    , () , ,

    < >

    - PC (),

    :

    -

    - , Mt Gox 5

    (, )

    - , Coinbase( )

    - Review Our New User Agrement

    , ,

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    18/45

    4 Cyber Security Issue 3 II. 35

    II.

    < >

    - ,

    < >

    SSL(HTTPS)

    -

    - , 3 ,

    IP

    ,

    - 13 12 , 14

    []

    1. Nakedsecurity, Anatomy of a Bitcoin phish- dont be too quick before you click!, 2014.3.17

    SenseCy, iOS Zorenium

    IT SenseCy iOS Zorenium (2014.3.18.)

    SenseCy : Terrogence ,

    Zorenium : OS

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    19/45

    6 Cyber Security Issue 3 II. 37

    II.

    2013 Zorenium

    < Zorenium >

    - Zorenium , IOS OS ,

    - FBI Zorenium betabot

    Betabot : , OS

    (2013.09, ThreatPost)

    - Zorenium OS , iOS OS

    < Zorenium >

    - Zorenium , pastebin.com

    (2014.03.21)

    < Zorenium >

    - Zorenium , USB

    - Zorenium , OS

    ,

    CPU /

    ,

    , PC, DDoS ,

    iOS ,

    -

    []

    1. NEW ZORENIUM BOT BOASTS ABILITY TO RUN ON IOSthreatpost, 2014.3.20

    2. Zorenium Bot Coming to the iPhone Nearest to You,SenseCy Blog, 2014.3.20

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    20/45

    8 Cyber Security Issue 3 II. 39

    II.

    >

    IPA, TOP 10

    (IPA) (117)

    , IT TOP

    10(14.3.17)

    IPA(Information-technology Promotion Agency, Japan) : IT ,

    ,

    , 117

    TOP 10

    - 1 2011

    ,

    , , , 62%(

    26%)

    - 2

    2014 SNS (7),

    (9)

    - 10 IPA Web 1 3 PDF

    (http://www.ipa.go.jp/security/vuln/10threats2014.html)

    1 ()

    2

    3

    4

    5

    6

    7 SNS

    8

    9

    10

    < 2014 10 >

    < 2014 10 () >

    []

    1. http://news.mynavi.jp/news/2014/03/17/445/

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    21/45

    0 Cyber Security Issue 3 II. 41

    II.

    () S2

    3

    - (NSA)

    : 4 (MVNO)

    S2 ,

    - ( ) 128

    NIST 2001 128bit (AES, Advanced Encryption Standard)

    - (VPN ) VPN

    -

    - ,

    - , ,

    -

    (2014 )

    : , ,

    ,

    -

    Privacy ,

    []

    1. http://news.cnet.com/8301-1009_3-57619926-83/freedompops-snowden-phone-encrypts-your-

    calls-and-data

    2. h ttp://www.geek.com/android/freedompops-snowden-phone-is-a-semi-secure-2-5-year-old-

    android-phone-1586811

    3. http://kr.wsj.com/posts/2014/03/07/

    4. http://www.freedompop.com/theprivacyph

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    22/45

    2 Cyber Security Issue 3 II. 43

    II.

    , 3...

    3(2011.3.11.)

    (14. 03. 14, )

    :

    3 2 9000 ,

    - ,

    ()

    , 3 8 KDDI(au)

    KDDI(au) : KDDI( )

    < >

    ,

    ( ) ,

    - KDDI 20 , 2

    , 90120

    - KDDI ,

    LTE

    2.

    -

    , ( )

    3. ,

    ,

    ,

    KDDI 27

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    23/45

    4 Cyber Security Issue 3 II. 45

    II.

    4. ,

    - ,

    (130)

    < >

    , (3km,

    580kg)

    ( 20km, 16) ,

    5.

    - , ,

    < , , >

    (Cigar)

    - (, )

    - ,

    - LINETwitterFacebook

    Twitter, Skype

    - 115

    : ,

    , PC,

    []

    1. http://www.yomiuri.co.jp/net/security/goshinjyutsu/20140314-OYT8T00779.htm

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    24/45

    6 Cyber Security Issue 3 II. 47

    II.

    ICANN,

    3 14() (ICANN)

    -

    ICANN [Internet Corporation for Assigned Names and Numbers] :

    . 1998 , ,

    , , IP ,

    - 1998 (USC)

    (ISI)

    - 1998 , ICANN

    - ICANN

    ,

    - (NSA)

    - , (ITU)

    ICANN,

    - 2014

    -

    - ICANN (IETF), (IAB), (ISOC),

    (RIRs), ,

    - 2015 9 ,

    ICANN

    -

    ,

    - NTIA ICANN

    NTIA [National Telecommunications and Information Administration] : 1978

    (OPT) (OT) , ,

    - NSA

    -

    -

    , ,

    []

    1. http://online.wsj.com/news/articles/SB10001424052702303546204579439653103639452

    2. http://arstechnica.com/tech-policy/2014/03/

    3. http://www.theregister.co.uk/2014/03/15/us_to_hand_dns_stewardship_over_to_icann/

    4. http://thehill.com/blogs/hillicon-valley/technology/200889-us-to-relinquish-internet-control

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    25/45

    8 Cyber Security Issue 3 II. 49

    II.

    , Siesta

    , Siesta

    APT1 :

    , TrendMicros Siesta

    APT1

    - Siesta , , APT1

    Siesta , , , 2014 2

    20

    - Sleep ()

    Siesta

    Siesta :

    Siesta

    - PDF (TROJ_SLOTH) ,

    PDF

    - (BKDR_SLOTH.B) C&C

    - Sleep URL

    Download

    - C&C

    - , 79

    17,000

    - Siesta , , APT1

    []

    1. SOFTPEDIA, news.softpedia.com, FireEye Finds Connection Between Siesta and Notorious Chinese

    Espionage Unit, 2014.3.132. FIREEYE Blog, www.fireeye.com, A Detailed Examination of the Siesta Campaign, 2014.3.12

    3. TrendMicros Blog, blog.trendmicro.com, The Siesta Campaign: A New Targeted Attack Awakens,

    2014.3.6

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    26/45

    0 Cyber Security Issue 3 II. 51

    II.

    40%55% Wi-Fi :

    Viewsy

    40% 55%

    (Wi-Fi)

    ( ) (Wi-Fi)

    (Wi-Fi) MAC , ,

    , (, )

    ,

    - 5% (Wi-Fi)

    , ,

    - () (Wi-Fi) ( )

    (Wi-Fi) (Wi-

    Fi) (, )

    - ( , )

    []

    1. http://www.computing.co.uk/ctg/news/2332856/half-of-us-leave-wi-fi-on-while-shopping-but-

    what-is-our-smartphone-saying-about-us

    Mac 5 Tip

    Sophos Microsoft Windows XP

    , Mac OS 5

    2014 Sophos Mac OS , 18%

    - OS ,

    OS

    - , OS

    < Mac OS X >

    (Tip 1)

    - Mac Windows Mac

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    27/45

    2 Cyber Security Issue 3 II. 53

    II.

    - Mac , Mac

    - , App Store OS

    (Tip 2)

    -

    - OS , OS

    < >

    (Tip 3) , Apple

    - , ,

    < Apple >

    (Tip 4) Mac FileVault

    -

    FileVault

    (Tip 5) MAC

    -

    Mac OS

    []

    http://nakedsecurity.sophos.com/2014/03/21/apple-users-try-these-five-tips-for-better-mac-security/

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    28/45

    4 Cyber Security Issue 3 II. 55

    II.

    , 2014 3 12

    3 12 (14.3.5)

    - ,

    - , Timothy Pilgrim ,

    - `08 , `11 ,

    `14 3 12

    3

    , 3

    ( , , ,

    , , // ,

    , )

    http://www.oaic.gov.au/privacy/who-is-covered-by-privacy

    7, , 8,

    - OAIC ( ( ), , )

    The Office of the Australian Information Commissioner :

    http://www.oaic.gov.au/privacy/privacy-act/privacy-law-reform

    3 12 ,

    - IPSec Ben Robson

    -

    - ,

    -

    , , ,

    ,

    - ,

    - ISO ,

    ,

    .

    []

    1. http://www.itnews.com.au/News/374048,privacy-act-breaches-will-be-relative-to-infosec-budgets.

    aspx

    2. http://www.oaic.gov.au/privacy/privacy-act/the-privacy-act

    3. http://www.oaic.gov.au/privacy/privacy-act/privacy-law-reform

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    29/45

    6 Cyber Security Issue 3 II. 57

    II.

    Android

    (DataService) Android

    Datang Telecom Technology & Industry Group (Goohi)

    datang fairy artifact datang fairy artifact :

    1

    - IMEI, MAC , , ,

    IMEI :

    < >

    -

    < >

    -

    - Air Push

    Air push :

    []

    http://www.securelist.com/en/blog/208213028/Caution_Malware_pre_installed

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    30/45

    8 Cyber Security Issue 3 III. 59

    III.

    III.

    3/1

    28()

    FrAndroid

    - ,

    http://www.zdnet.co.kr/news/news_view.asp?artice_id=20140301094501&type =xml

    3/3

    20 3

    4

    -

    http://www.segye.com/content/html/2014/03/02/20140302002794.html?OutUrl =naver

    3/3

    100

    8 2

    http://www.newsis.com/ar_detail/view.html?ar_id=NISX20140228_0012756289&c

    ID=10201&pID=10200

    3/3 1

    - (RT)

    RT

    - RT 30

    http://news1.kr/articles/1565550

    3/3IT

    OS

    ESET 32 OS (OSX/CoinThief)

    - P2P OS X ,

    - ,

    http://www.itdaily.kr/news/articleView.html?idxno=48658

    3/3

    3 ,

    ()

    -

    http://www.etnews.com/20140303000068

    3/4

    ,

    .

    2~1

    http://www.newdaily.co.kr/news/article.html?no=193647

    3/4

    (127.0.0.1) .

    ()

    http://www.ddaily.co.kr/news/article.html?no=115719

    3/4

    12 22

    ,

    22

    http://www.newsis.com/ar_detail/view.html?ar_id=NISX20140304_0012762653&c

    ID=10807&pID=10800

    3/4

    4

    - 3~4 ,

    ,

    http://www.munhwa.com/news/view.html?no=2014030401031424277004

    3/4 KBS

    40 !

    KBS

    , 1

    - PC

    http://news.kbs.co.kr/news/NewsView.do?SEARCH_NEWS_CODE=2819893&ref =A

    3/4

    1200

    ( POS)

    1200 ,

    ( )

    http://www.yonhapnews.co.kr/bulletin/2014/03/04/0200000000AKR2014030410

    9700054.HTML

    3/4

    4300

    http://www.yonhapnews.co.kr/bulletin/2014/03/04/0200000000AKR2014030408

    1600004.HTML

    3/4

    ...

    http://www.etnews.com/20140304000201

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    31/45

    0 Cyber Security Issue 3 III. 61

    III.

    3/4

    , `

    PwC ,

    39% ( 17%

    )

    2014 : 79 1330

    1 , 2 , 3 , 4 , 5

    http://www.etnews.com/20140304000031

    3/4

    1,

    2014 1

    36%

    http://www.boannews.com/media/view.asp?idx=40042&kind=1

    3/5

    PC -

    2013

    * , 1( 96.5%)* , ( 88.65%)

    * ( 22.66%)

    * ,

    * - 18

    http://dailysecu.com/news_view.php?article_id=6344

    3/5

    24

    2 65

    896 4

    - 4

    http://news.inews24.com/php/news_view.php?g_serial=806959&g_menu=

    020310&rrf=nv

    3/5

    POS

    3600()

    - BlackPOS

    - 220

    500

    -

    - 500

    http://www.moneyweek.co.kr/news/mwView.php?type=1&no=20140227171580

    67654&outlink=1

    3/5

    ,

    2014

    -

    http://sports.donga.com/3/all/20140305/61453050/3

    3/5

    ,

    14 43

    -

    http://www.yonhapnews.co.kr/bulletin/2014/03/04/0200000000AKR2014030420

    7400004.HTML

    3/5

    208 7

    , 208 ,

    http://www.yonhapnews.co.kr/bulletin/2014/03/05/0200000000AKR2014030509

    7800002.HTML

    3/6

    , ()

    6 5

    200

    http://www.nocutnews.co.kr/news/1197931

    3/6

    URL ...

    MBC MBC (MBC )

    - URL ,

    http://www.boannews.com/media/view.asp?idx=40050&kind=&sub_kind=

    3/6

    KT 1200

    KT ,

    ( ) (29)

    (38) 2

    - 2 , KT

    - 9

    KT 9

    http://news.naver.com/main/read.nhn?mode=LSD&mid=sec&sid1=102&oid=001

    &aid=0006793187

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    32/45

    2 Cyber Security Issue 3 III. 63

    III.

    3/7

    KT, 1%

    7 KT

    1%

    - 2012 KT 870 KT

    75300 .

    http://vip.mk.co.kr/news/view/21/20/1126119.html

    3/7

    KT ...

    (basaaja) KT ! ( )

    - ,

    http://dailysecu.com/news_view.php?article_id=6374

    3/7

    [] KT

    KTB ,

    , ,

    - ,

    - PC

    -

    IP

    http://www.ajunews.com/view/20140307153233421

    3/7

    800 , ATM

    48 MS XP

    - (ATM/CD) (POS) XP , 5 8 CD/ATM 97.6% 7

    8000 XP

    - XP 100% OS

    http://cnews.mt.co.kr/mtview.php?no=2014022810514089772&cast=1&STAND

    3/7

    KT

    , KT

    -

    ,

    -

    ,

    -

    http://www.nocutnews.co.kr/news/1198660

    3/7

    , KT

    KT 1200

    - (), 5

    11

    (KCB) KT

    -

    http://www.etoday.co.kr/news/section/newsview.php?idxno=880890

    3/7

    KT

    6

    -

    ,

    http://biz.chosun.com/site/data/html_dir/2014/03/07/2014030700340.html

    3/7

    20

    6

    - ,

    , 28

    1154 USB

    http://www.joongboo.com/news/articleView.html?idxno=909552

    3/7

    [KT ] KT

    (29) KT

    (IP)

    KT KT

    http://www.ajunews.com/view/20140307081526218

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    33/45

    4 Cyber Security Issue 3 III. 65

    III.

    3/7

    KT ?

    . (SW)

    http://tvdaily.mk.co.kr/read.php3?aid=1394151219663909016

    3/7

    , KT

    KT

    - ,

    , 6

    4, 2,

    4

    http://www.moneyweek.co.kr/news/mwView.php?type=1&no=20140307090780

    56859&outlink=1

    3/7

    , KT

    TF 6

    TF 1 2

    -

    - , , , SW ,

    , ,

    http://www.ajunews.com/view/20140307102400693

    3/7

    (SNS)

    -

    .

    -

    http://news.donga.com/3/all/20140307/61505063/1

    3/7

    ... KT ?

    KT ,

    - KT (Parosproxy) 2000

    ,

    http://www.ittoday.co.kr/news/articleView.html?idxno=44599

    3/7

    , 225

    2011 4 113

    -

    225 ,

    PC 10

    http://www.boannews.com/media/view.asp?idx=40111&kind=1

    3/7 JTBC

    , 1 KT 100

    1,200 , KT 1

    - 1 , KT

    100

    http://news.jtbc.joins.com/html/155/NB10442155.html

    3/7SBS

    KT

    KT 1170 -

    , , ,

    , , UICC

    - 2~7 (

    ) , 50

    http://news.sbs.co.kr/section_news/news_read.jsp?news_id=N1002283534

    3/7SBS

    KT

    - KT ,

    - SBS,

    - KT ,

    http://news.sbs.co.kr/section_news/news_read.jsp?news_id=N1002283535

    3/7

    3

    3 (11 4)

    7

    113 , , , .

    ,

    http://biz.chosun.com/site/data/html_dir/2014/03/07/2014030703626.html

    3/8 OSEN

    KT ,

    KT .

    , KT

    http://osen.mt.co.kr/article/G1109800507

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    34/45

    6 Cyber Security Issue 3 III. 67

    III.

    3/8

    IP 1 !

    IP( ) .

    IP . IP 48

    IP

    http://www.hankyung.com/news/app/newsview.php?aid=2014030740091

    3/8

    2 KT

    2 KT

    - KT

    ,

    - 4, 2, 4

    KT

    http://www.asiae.co.kr/news/view.htm?idxno=2014030713214155797

    3/8

    ?

    CNB .

    -

    ,

    http://www.eto.co.kr/news/outview.asp?Code=20140308153716870&ts=181953

    3/8

    8

    - 200

    http://economy.hankooki.com/lpage/society/201403/e20140308102328117980.

    htm

    3/9

    DB

    9 ,

    - 2 17 21 DB

    597 .

    http://news.naver.com/main/read.nhn?mode=LSD&mid=sec&sid1=101&oid=001

    &aid=0006796282

    3/9

    38% ..

    () KISA

    5

    9 5359 , 5 9971

    62.9%

    http://www.edaily.co.kr/news/NewsRead.edy?SCD=JE41&newsid=0113488660

    6021680&DCD=A00504

    3/9

    , KT

    9 11 KT

    ,

    http://www.ittoday.co.kr/news/articleView.html?idxno=44640

    3/9

    o 4

    . KT 1200 KT

    http://joongang.joins.com/article/aid/2014/03/10/13690790.html?cloc=olink|artic

    le|default

    3/10

    [ ] 6~10 ,

    , ,

    ,

    - 5 - (key pad)

    -

    - , (

    3%, 50 . 10

    . 600 5000 )

    - 6 , 3

    http://www.joseilbo.com/news/htmls/2014/03/20140310213480.html

    3/10

    SKT, NICE ?..

    SK T NICE

    -

    , ,

    http://www.edaily.co.kr/news/NewsRead.edy?SCD=JE41&newsid=0155800660

    6022008&DCD=A00504

    3/10

    4

    4

    - , ,

    .

    http://www.nocutnews.co.kr/news/1200005

    3/10

    , ...

    (Identity Theft Resource Center) ,

    23 267

    - SANS Barbara Filkins

    ,

    http://www.nocutnews.co.kr/news/1199688

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    35/45

    8 Cyber Security Issue 3 III. 69

    III.

    3/11

    KT 981, 1170

    KT , 11708875

    ,

    981 8074 .

    http://biz.heraldcorp.com/view.php?ud=20140310001507

    3/11

    LG(250)SKT(154)KT(6) 1500

    10 SKT, LG U+, KT 3 SK 4

    1500 ( 410)

    - 1500

    -

    http://premium.chosun.com/site/data/html_dir/2014/03/11/2014031100202.htm

    3/11

    KT ?11 KT .

    http://news.hankooki.com/lpage/society/201403/h2014031108553221950.htm

    3/11

    [], LGU+ 1200

    11 1230

    , 17

    - LGU+, SKT, KT 3 SK

    4 1230. , 420, 11 100

    , 187

    http://news.khan.co.kr/kh_news/khan_art_view.html?artid=201403111008461&c

    ode=940202

    3/11

    6

    11 6

    - 1 DB ,

    , , 24 ,

    ,

    http://www.ajunews.com/view/20140311102646397

    3/11

    , 2.2%

    () , KISA

    2009 2013 5

    KISA 35388 770(2.2%)

    - KISA 1

    5 95359

    62.9%

    -

    http://www.zdnet.co.kr/news/news_view.asp?artice_id=20140309162517

    3/11

    3 ,

    3

    -

    SK SK SK

    http://www.newsis.com/ar_detail/view.html?ar_id=NISX20140311_0012779129&c

    ID=10402&pID=10400

    3/11

    KISA, 2

    ( KISA) 11

    ,

    http://www.ajunews.com/view/20140311154416822

    3/11

    [] ,

    11

    . AAA, BBB , ,

    http://www.ajunews.com/view/20140311111408660

    3/11

    (DAUM)

    . MKV

    , .

    http://www.boannews.com/media/view.asp?idx=40169&kind=&sub_kind=

    3/11

    !

    - RAS

    , . v7.1

    http://www.boannews.com/media/view.asp?idx=40167&kind=1

    3/12

    .

    (referendum2014.org.ue) (refendum2014.ru)

    http://www.asiatoday.co.kr/view.php?key=20140311010005773

    3/12

    Apache Struts 2

    Apache Struts 2

    . ,

    http://www.boannews.com/media/view.asp?idx=40171&kind=1

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    36/45

    0 Cyber Security Issue 3 III. 71

    III.

    3/12

    IT

    .

    .

    http://www.edaily.co.kr/news/NewsRead.edy?SCD=JA21&newsid=0112832660

    6022664&DCD=A00102

    3/12

    1

    12 4 1 47 .

    http://www.yonhapnews.co.kr/international/2014/03/12/0601330100AKR201403

    12017400091.HTML

    3/12 JTBC

    2500 20

    2500

    20

    http://news.jtbc.joins.com/html/265/NB10444265.html

    3/12

    ,

    , 20

    -

    , 4

    http://www.edaily.co.kr/news/NewsRead.edy?SCD=JE31&newsid=0237800660

    6022664&DCD=A00503

    3/12

    850 832

    30 2

    http://www.nocutnews.co.kr/news/1201830

    3/12

    12 IT

    - ,

    ,

    http://www.asiatoday.co.kr/view.php?key=20140312010006246

    3/12

    24

    ,

    12

    http://news.inews24.com/php/news_view.php?g_serial=808609&g_menu=020300

    &rrf=nv

    3/12

    1 16

    13 (KISA) 1 54

    283 24 (16279) 30%

    8(1993) 5

    http://www.yonhapnews.co.kr/bulletin/2014/03/12/0200000000AKR2014031217

    8300017.HTML

    3/12

    NSA,

    (NSA)

    (TURBINE) 12()

    http://www.yonhapnews.co.kr/bulletin/2014/03/13/0200000000AKR2014031301

    4200091.HTML

    3/12

    2

    (Hieu Minh Ngo)

    (Court Ventures) US

    (Info Search)

    - 2

    , , , , ,

    http://dailysecu.com/news_view.php?article_id=6429

    3/13

    , ? KT

    12 KT 11 ,

    - KT 2

    http://news.mt.co.kr/mtview.php?no=2014031214392163980&type=1&MS2

    3/13nsp

    YMCA ,

    KT YMCA

    - YMCA KT

    http://www.nspna.com/news/?mode=view&newsid=83705

    3/13

    13 1 72

    2 1~3 28 52,

    - 10 6 ,

    http://biz.heraldcorp.com/view.php?ud=20140313000815

    3/13

    13 ,

    -

    http://www.ajunews.com/view/20140313111503167

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    37/45

    2 Cyber Security Issue 3 III. 73

    III.

    3/13

    3

    2012 2 8

    3 ,

    http://www.ajunews.com/view/20140313200244343

    3/13

    ...

    ,

    http://news.khan.co.kr/kh_news/khan_art_view.html?artid=201403131402301&c

    ode=940202

    3/13

    ,

    - , ,

    http://www.etnews.com/20140313000207

    3/13

    XP `

    4 8 XP

    http://www.dt.co.kr/contents.html?article_no=2014031402010457739006

    3/14

    XP

    4 8 XP , ATMPOS

    XP MS 5

    - (, ) MS XP

    http://www.datanet.co.kr/news/articleView.html?idxno=71511

    3/14

    NSA

    13() NSA 11

    http://www.zdnet.co.kr/news/news_view.asp?artice_id=20140314101955&type=xml

    3/14

    1 ()

    14 1 , , 1

    http://www.yonhapnews.co.kr/economy/2014/03/14/0301000000AKR20140314

    093900002.HTML?template=2085

    3/14

    ?, D

    () D A

    D

    http://news.kukinews.com/article/view.asp?page=1&gCode=all&arcid=0008135

    430&code=41121211

    3/14

    SK , 1

    14 1230 (44)

    1 SK

    A

    - , 7

    SK ,

    http://www.yonhapnews.co.kr/society/2014/03/14/0701000000AKR2014031418

    3300051.HTML?template=2087

    3/14

    2 ..

    14 (KCB) 3

    4

    - 2

    http://www.fnnews.com/view?ra=Sent1201m_View&corp=fnnews&arcid=201403

    150100160910008118&cDateYear=2014&cDateMonth=03&cDateDay=14

    3/14

    ,

    14 ()

    1

    http://www.asiatoday.co.kr/view.php?key=20140314010007619

    3/14

    2 ? -AP

    AP

    - AP(

    )

    http://www.mt.co.kr/view/mtview.php?type=1&no=2014031413114792159&outlink=1

    3/15

    MS 3

    MS Internet Explorer 2 3

    http://www.boannews.com/media/view.asp?idx=40195&kind=1

    3/16

    [320 1]

    320 10

    - 10 ,

    -

    , IDC 83

    - ,

    http://www.etnews.com/20140314000090

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    38/45

    4 Cyber Security Issue 3 III. 75

    III.

    3/16

    [320 1] ,

    320 1

    - , PC

    http://www.etnews.com/20140314000096

    3/16

    [3.20 1]

    , PC

    320 PC

    -

    http://www.etnews.com/20140314000070

    3/16

    - 2

    http://www.fnnews.com/view?ra=Sent0601m_View&corp=fnnews&arcid=201403

    170100167500008464&cDateYear=2014&cDateMonth=03&cDateDay=16

    3/16

    10 9

    2013

    91.5%

    - , 89%

    - 73.8%

    21.4%, 4.8%

    http://news.mk.co.kr/newsRead.php?year=2014&no=411776

    3/16

    77 2000

    1 2

    77 2000

    - 14

    199022(92.2%),

    16795(7.7%), 55

    7000

    http://www.it.co.kr/news/mediaitNewsView.php?nSeq=2588805

    3/16

    , 19,884

    - 19,884

    , 37 2 , 554

    19,884

    http://www.gamemeca.com/news/view.php?gid=480395

    3/16

    Cisco Wireless LAN Controller

    Cisco Wireless LAN Controller

    . ,

    http://www.boannews.com/media/view.asp?idx=40198&kind=1

    3/16

    Adobe Flash Player !

    Adobe Flash Player

    - 2 (same origin policy)

    (CVE-2014-0503)

    http://www.boannews.com/media/view.asp?idx=40197&kind=1

    3/16

    - PC ,

    http://www.boannews.com/media/view.asp?idx=40199&kind=1

    3/16

    ISO ?

    iOS

    - ,

    http://www.boannews.com/media/view.asp?idx=40200&kind=1

    3/17

    [] DB

    (DB)

    - .51240.com

    -

    -

    kr.51240.com 3/5 ISP

    http://news.kukinews.com/article/view.asp?page=1&gCode=kmi&arcid=000814

    0779&cp=nv

    3/17

    2

    3

    14

    . ()

    http://www.seoul.co.kr/news/newsView.php?id=20140317008005

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    39/45

    6 Cyber Security Issue 3 III. 77

    III.

    3/17

    CJ

    CJ 382

    8

    - CJ

    http://www.yonhapnews.co.kr/bulletin/2014/03/17/0200000000AKR2014031711

    1600065.HTML

    3/17

    XP ,

    17 XP XP

    -

    http://www.dt.co.kr/contents.html?article_no=2014031702019960800002

    3/17

    TV,

    ct TV 16 - LG TVLOVEFiLM

    TV

    http://news.newsway.co.kr/view.php?tp=1&ud=2014031714320987938&md=20

    140317143436_AO

    3/17

    J,

    J

    http://www.dailysecu.com/news_view.php?article_id=6477

    3/17 A

    XP

    4 8 XP .

    90% XP

    http://news.ichannela.com/society/3/03/20140317/61793274/2

    3/17

    2 3

    3 1400 8300

    http://www.yeongnam.com/mnews/newsview.do?mode=newsView&newskey=2

    0140318.010160728120001

    3/17

    320

    500

    2

    - 625 11

    4

    http://www.hankyung.com/news/app/newsview.php?aid=2014031708331

    3/18 1

    5

    5

    - 8

    19

    http://news1.kr/articles/1589758

    3/18

    PC MS

    PC MS OS

    - PC OS ,

    () OS

    http://www.munhwa.com/news/view.html?no=20140318010301241000020

    3/18

    4800

    4800 ( )

    A(50)

    - A 4800 , , ,

    ,

    http://www.hankyung.com/news/app/newsview.php?aid=201403183399g

    3/18

    , 3.20 1

    3.20 1 3 , (IDC),

    http://www.fnnews.com/view?ra=Sent0901m_View&corp=fnnews&arcid=201403

    180100197340009867&cDateYear=2014&cDateMonth=03&cDateDay=18

    3/19

    19 2014 1

    ()

    - , , ,

    http://www.etoday.co.kr/news/section/newsview.php?idxno=886970

    3/19

    , 2 1,500

    , 2014 2 1,500

    - 2012 (29) 52, 2013 (5,206)

    29%

    http://www.boannews.com/media/view.asp?idx=40244&kind=1

    3/19

    o , 40 Diab0

    Diab0 (27)

    http://www.yonhapnews.co.kr/bulletin/2014/03/19/0200000000AKR20140319089800076.HTML

    3/19

    339 20 .

    ,

    http://www.mt.co.kr/view/mtview.php?type=1&no=2014031910255920825&outli

    nk=1

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    40/45

    8 Cyber Security Issue 3 III. 79

    III.

    3/19 MBC

    1~4

    93 .

    , .

    http://imnews.imbc.com/replay/2014/nwdesk/article/3432956_13490.html

    3/19 KBS

    320

    2

    - 5

    - ,

    http://news.kbs.co.kr/news/NewsView.do?SEARCH_NEWS_CODE=2829283&ref=A

    3/19

    25 ...

    ESET 25

    - 50 , ,

    PC ,

    http://dailysecu.com/news_view.php?article_id=6500

    3/20 1

    , 871

    1 22 18 ,

    , 871 11680

    http://news1.kr/articles/1593842

    3/20 1

    ,

    6

    - 3000

    3

    http://news.mtn.co.kr/newscenter/news_viewer.mtn?gidx=201403201026254

    9480

    3/20

    KISA

    2 / ,

    ARS

    - 8

    1. ()

    2.SMS SNS URL

    3. USIM

    4.

    5. ( )

    6. ( )

    7./

    8.KISA

    http://it.donga.com/17669/

    3/20

    SK ,

    (20) SK 6 24

    - SK 11

    - 3

    6

    http://www.hankyung.com/news/app/newsview.php?aid=2014032032517

    3/20

    , 2010 1000

    20 1000 10

    2010

    http://joongang.joins.com/article/aid/2014/03/21/13800747.html

    3/20

    , NSA

    (NSA)

    20()

    - NSA NSA ,

    http://www.yonhapnews.co.kr/bulletin/2014/03/20/0200000000AKR2014032020

    6900085.HTML

    3/21

    (23) 21

    - 7 1 2 (I-PIN)

    119

    http://www.yonhapnews.co.kr/bulletin/2014/03/20/0200000000AKR2014032022

    6000004.HTML

    3/21

    ARS

    21

    ARS

    http://www.yonhapnews.co.kr/bulletin/2014/03/20/0200000000AKR2014032018

    0900002.HTML

    3/21

    21

    ,

    http://biz.heraldcorp.com/view.php?ud=20140321000167

    3/21 KBS

    ,

    http://news.kbs.co.kr/news/NewsView.do?SEARCH_NEWS_CODE=2830133&ref=A

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    41/45

    0 Cyber Security Issue 3 III. 81

    III.

    3/21

    [] , 4 14 !

    16, 4 14

    http://www.boannews.com/media/view.asp?idx=40278&kind=0

    3/22

    4

    - (KISA) ( @

    AnonOpsokor) 4 14

    http://news.naver.com/main/read.nhn?mode=LSD&mid=sec&sid1=100&oid=001

    &aid=0006820260

    3/22

    6. 4

    21

    -

    http://www.mediatoday.co.kr/news/articleView.html?idxno=115535

    3/22

    ..

    22

    6

    http://www.fnnews.com/view?ra=Sent0301m_View&corp=fnnews&arcid=201403

    220100244640012439&cDateYear=2014&cDateMonth=03&cDateDay=22

    3/23

    NSA,

    22() (CIA)

    (NSA) 2009

    http://www.newsis.com/ar_detail/view.html?ar_id=NISX20140323_0012805022&c

    ID=10102&pID=10100

    3/23

    `

    -

    - , C&C

    , ,

    http://www.etnews.com/20140321000067

    3/24

    14 13 ()

    14 1 3000

    - 24 2011 6

    , 1105 (37)

    -

    , ,

    http://www.edaily.co.kr/news/NewsRead.edy?SCD=JA21&newsid=0228944660

    6026600&DCD=A00102

    3/24

    ,

    24 , ,

    - , ,

    http://www.ajunews.com/view/20140324100529826

    3/24

    23 (@YourAnonNewsKR)

    - (@YourAnonNewsKR)

    (@AnonOpsokor)

    http://www.dailian.co.kr/news/view/428813/?sc=naver

    3/24

    Kimsuky`,

    Kimsuky ,

    Kimsuky

    http://www.etnews.com/20140324000202

    3/24

    SK,

    SK

    - ARS , ,

    URL , ,

    - SK SMS (KISA),

    http://news.newsway.co.kr/view.php?tp=1&ud=2014032419264482984&md=20

    140324193129_AO

    3/24 MBC

    [] ?

    -

    http://imnews.imbc.com/replay/2014/nwdesk/article/3435509_13490.html

    3/24

    ISMS

    ISMS , ISMS

    1

    http://www.ajunews.com/view/20140324143521890

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    42/45

    2 Cyber Security Issue 3 III. 83

    III.

    3/24

    (ISMS) 0%

    24

    ISMS 16

    0%

    - 6 2 22 2

    - 1000 ,

    http://www.newstomato.com/ReadNews.aspx?no=454578

    3/24

    KISA,

    (APCERT)

    - APCERT

    http://www.newstomato.com/ReadNews.aspx?no=454662

    3/25

    , 2

    ISMS 100

    25

    - ISMS 272 300 ,

    KT, CJ

    - 500 ISMS

    http://news.naver.com/main/read.nhn?mode=LSD&mid=sec&sid1=100&oid=001

    &aid=0006823926

    3/25

    (TV)

    BJ() A(23) 11

    ( )

    1 (18) 25

    http://news.kukinews.com/article/view.asp?page=1&gCode=soc&arcid=000816

    8378&cp=nv

    3/25

    ()

    2 25

    - 2 9

    4000

    -

    ()

    http://www.asiatoday.co.kr/view.php?key=20140325010013735

    3/25 SBS

    KT 3 1266

    (25) KT

    KT 3 (53GB) , 1266

    - ID KT ,

    , KT

    http://w3.sbs.co.kr/news/newsEndPage.do?news_id=N1002310963

    3/25 KBS

    3

    25(), 3

    -

    3

    1 , 108

    http://news.kbs.co.kr/news/NewsView.do?SEARCH_NEWS_CODE=2832673&ref=A

    3/25 YTN

    CJ

    CJ

    - 20 CJ

    http://www.ytn.co.kr/_ln/0103_201403252203058

    3/26

    25 90

    , 24

    http://news.naver.com/main/read.nhn?mode=LSD&mid=sec&sid1=104&oid=001

    &aid=0006826039

    3/26

    560

    25 A 8491

    ( 2029) 1000 ( )

    (31) A

    - A ID ID

    A : 1000

    : (, ) , 2029

    - ID 560

    http://news.kukinews.com/article/view.asp?page=1&gCode=kmi&arcid=000817

    0886&cp=nv

    http://news.kukinews.com/article/view.asp?page=1&gCode=kmi&arcid=000817

    0913&cp=nv

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    43/45

    4 Cyber Security Issue 3 III. 85

    III.

    3/26

    -

    -

    http://www.mt.co.kr/view/mtview.php?type=1&no=2014032510444729260&outli

    nk=1

    3/26

    ,

    - 90 , 24

    http://www.etnews.com/20140326000003

    3/26

    4

    () 25 , 3 4

    - ,

    , ,

    http://www.ajunews.com/view/20140326090208971

    3/27 MBC

    2

    /

    http://imnews.imbc.com/replay/2014/nwdesk/article/3436559_13490.html

    3/27

    27 KISA

    , ,

    http://news.naver.com/main/read.nhn?mode=LSD&mid=sec&sid1=101&oid=001

    &aid=0006828532

    3/27

    2008 1214 , , 7148

    ( ) A 13

    http://www.anewsa.com/detail.php?number=636485&thread=09r03

    3/27

    NTP 2 371%

    1 NTP 371%

    ,

    http://www.boannews.com/media/view.asp?idx=40357&kind=1

    3/27

    ATM !

    XP

    ATM()

    http://www.boannews.com/media/view.asp?idx=40360&kind=1

    3/27

    PC

    27 PC 1

    - IP

    3.20

    http://www.nocutnews.co.kr/news/1212602

    3/28

    DDoS ,

    NTP

    2014

    http://www.ittoday.co.kr/news/articleView.html?idxno=45339

    3/28

    5

    28 5 1

    -

    http://www.ajunews.com/view/20140328104817945

    3/28

    , 1 0.22

    (KISA) 28 2013

    1 0.22 , 1

    0.66, 0.51

    http://www.etoday.co.kr/news/section/newsview.php?idxno=892297

    3/29

    28()

    - (CNCERT)

    15 , 61

    62%

    http://www.yonhapnews.co.kr/bulletin/2014/03/29/0200000000AKR2014032902

    7200009.HTML?from=search

    3/29

    80%, - 2014

    -

    http://www.yonhapnews.co.kr/bulletin/2014/03/29/0200000000AKR2014032906

    7100085.HTML

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    44/45

    6 Cyber Security Issue 3

    3/30

    , 10 .. ?

    10

    11

    - 7 23292

    11 : , , , , , ,

    , , , , KDN

    http://www.edaily.co.kr/news/NewsRead.edy?SCD=JE41&newsid=0112504660

    6028568&DCD=A00504

    3/30

    , ?

    , , , MCX

    -

    http://www.mt.co.kr/view/mtview.php?type=1&no=2014032510354792247&outlink=1

    3/30

    , 6000

    28() 3

    - 2016 6000 1800

    http://news.naver.com/main/read.nhn?mode=LSD&mid=sec&sid1=104&oid=003

    &aid=0005762383

    3/31

    30

    -

    , , 2005

    http://www.mt.co.kr/view/mtview.php?type=1&no=2014032708492924656&outlink=1

    3/31 SBS

    NSA

    NTT ,

    1 NSA

    90%

    - 3 1 NSA

    http://w3.sbs.co.kr/news/newsEndPage.do?news_id=N1002321882

  • 7/23/2019 EpF503 Korean Cyber Security Issue2014

    45/45

    Cyber Security Issue3

    2014 4

    2014 4

    |

    |

    109

    TEL : 02-405-4118

    FAX : 02-405-5119

    -