Current Situation of Cyber Security and Challenges in S. Korea
Current Situation of Cyber Security and Challenges in S. Korea
  • Korea IT Times (info@koreaittimes.com)
  • 승인 2013.10.03 02:02
  • 댓글 0
이 기사를 공유합니다

SEOUL, KOREA - South Korea is called a test bed for information technology (IT) on the grounds that the country is packed with well-established infrastructures, a wide range of cutting-edge IT devices and tech-savvy users with a discerning eye. Thus, companies that have been successful in the domestic market are deemed capable of making a good showing in overseas markets. Then, what about South Korea’s cyber security

 South Korea has been no stranger to varied cyber attacks and therefore has steeled itself for cyber threats. Yet, cyber attacks have tirelessly evolved into slier forms, such as APTs (Advanced Persistent Threat), one of the recently-detected advanced malicious codes that are equipped with remote control and command functions. In response to such APTs, the Korea Internet Security Agency (KISA) monitored nearly 1,700 websites operated by major institutions for every 8 to 3 hours in order to identify any signs of malicious code infections. On top of that, KISA distributed anti-APT vaccines via KISA Bohonara 118 (www.bohonara.co.kr).

 The number of cyber attacks on public institutions that were detected for five years from 2008 to 2012 reached 73,030. Some of them originated from countries that were hostile to South Korea. However, South Korea’s investment in cyber security appreciably pales in comparison with cyber security power houses like the US, China, Russia and Israel. Since hackers have continued to evolve and horn their hacking tactics, building a cyber security system cannot serve as a one-off event. Consistent management and updates are required to keep cyber defense systems up-to-date.

 An incessant outpouring of new variants of computer viruses and malicious codes makes updating security programs a must. Our cyber security field is where highly-alert cyber security officers go to great pains to thwart every-increasing cyber risks from one second to the next and where so many thorny problems remain intertwined (e.g. ever-evolving hacking tactics; the cyber security market churning out myriads of new security patches day by day; insufficient budgets; a lack of skilled human resources; a lack of cyber security education and programs designed to raise awareness of cyber security threats; and cyber security officers’ lack of relevant expertise and professionalism).

 Therefore, South Korea has to thrash out a comprehensive cyber security roadmap that includes scaling up the nations’ responses to cyber attacks and promoting the cyber security industry that guarantees the continued provision of anti-cyber attack support. Specifically speaking, emergency response systems should be put in place in ordinary times to ensure prompt responses to cyber attacks. And protecting major infrastructures and conducting studies on private IP usage are required. A new anti-cyber attack response system should encompass the expansion of major national facilities, speedy, effective early-stage response systems, closer collaboration among relevant institutions and legal foundations such as cyber security legislation.

 On top of that, the foundation for fostering a cyber army should be laid and research and development (R&D) plans designed to take big data analysis technologies to new heights should be drawn up to ensure swift responses to ever-evolving hacking threats and online violations. On the other hand, national cyber security reinforcement measures, which cover private companies and the public, as well as national institutions, should be drawn up. Cyber security awareness-raising programs are also needed to teach the public the importance of cyber security and how to keep their own personal computers out of harm’s way. Above all, when it comes to cyber security, providing the public with easy-to-follow, simple guidelines on cyber security is important.

 For example, as evidenced by recent cyber attacks, users using easy-to-break passwords like aaaa and 1111 easily fell victim to cyber attacks. When LulzSec hackers responsible for the Sony PlayStation Network outage, in which personal details from approximately 77 million accounts were stolen, were arrested in April 2012, they said they did it simply for fun. As such, cyber ethics education designed to turn ethically immature hackers into white hackers who can make a contribution to society is also needed.

 As of now, South Korea’s responses to cyber attacks are made by the National Cyber Security Center (a public institution under National Intelligence Service (NIS)) in the public sector and KISA’s KISC (www.krcert.or.kr) in the private sector. However, as hackers indiscriminately mount cyber attacks and as there is no clear line between the public and private sectors in cyberspace, the need for setting up a cyber security control tower that covers both the public and private sectors has been consistently discussed.

 The foremost solution to cyber crisis is to make investments in raising awareness of cyber security and in toughening up cyber security systems. Investing in cyber security means raising the amount of budgets and the number of cyber security officers to a degree that tallies with the significance of cyber security. Dragged down by an economic slowdown, insufficient tax revenues and the continuation of limited budget allocations for cyber security, the cyber security budget for the next year is projected to be similar to this year’s. In particular, as for research and development (R&D) projects for cyber security, 2.2% of the total R&D budgets are allocated to R&D projects for cyber security in the US while only 0.34% of the total R&D budgets go to cyber security R&D projects in South Korea.

 When the level of the US’s cyber security technologies is set at 100, South Korea scores 80. Closing the gap is estimated to take South Korea approximately two years. There should be a breakthrough in South Korea investing time and efforts in nurturing cyber security experts. Government-level investments should be made to shield South Korea’s cyberspace from cyber attacks and whether the nation’s anti-cyber attack systems work properly should be monitored on a continuing basis.

 The goal of enhancing cyber security is to create a cyber environment that is safe from cyber threats. Eventually, the key to maintaining cyber security boils down to heightened interests and reinforced investments. I hope South Korea’s cyber security to be substantially beefed up by growing interests in the importance of cyber security leading to raised awareness of cyber threats, to efforts for fostering cyber security officers and to increased budgets for cyber security.


댓글삭제
삭제한 댓글은 다시 복구할 수 없습니다.
그래도 삭제하시겠습니까?
댓글 0
댓글쓰기
계정을 선택하시면 로그인·계정인증을 통해
댓글을 남기실 수 있습니다.

  • ABOUT
  • CONTACT US
  • SIGN UP MEMBERSHIP
  • RSS
  • 2-D 678, National Assembly-daero, 36-gil, Yeongdeungpo-gu, Seoul, Korea (Postal code: 07257)
  • URL: www.koreaittimes.com | Editorial Div: 82-2-578- 0434 / 82-10-2442-9446 | North America Dept: 070-7008-0005 | Email: info@koreaittimes.com
  • Publisher and Editor in Chief: Monica Younsoo Chung | Chief Editorial Writer: Hyoung Joong Kim | Editor: Yeon Jin Jung
  • Juvenile Protection Manager: Choul Woong Yeon
  • Masthead: Korea IT Times. Copyright(C) Korea IT Times, All rights reserved.
ND소프트