SlideShare a Scribd company logo
1 of 29
Download to read offline
fopen(โ€œINFOrmation SECurtyโ€,
            โ€Hโ€);
fprintf(stdout);

- Steganography
- Stuxnet
- Backdoor
- C&C Server
- Keylogging
steganography
steganography

์ „๋‹ฌํ•˜๋ ค๋Š” ๊ธฐ๋ฐ€ ์ •๋ณด๋ฅผ
์ด๋ฏธ์ง€ ํŒŒ์ผ์ด๋‚˜ MP3 ํŒŒ์ผ ๋“ฑ์—
์•”ํ˜ธํ™”ํ•ด์„œ ์ˆจ๊ธฐ๋Š” ์‹ฌ์ธต์•”ํ˜ธ ๊ธฐ์ˆ 


- ์œ ๋ž˜
๊ทธ๋ฆฌ์Šค์˜ ํ•œ ์‚ฌ๋žŒ์ด ์ธ์งˆ๋กœ ์žกํ˜€์žˆ์—ˆ๋‹ค.
๊ทธ๋Š” ์•„๋“ค์—๊ฒŒ ๊ตฌ์กฐ๋ฅผ ์š”์ฒญํ•˜๋ ค๊ณ 
๋…ธ์˜ˆ์˜ ๋จธ๋ฆฌ๋ฅผ ๊นŽ๊ณ  ๋จธ๋ฆฌ์— ๋ฌธ์‹ ์„ ์ƒˆ๊ฒผ๋‹ค.
๋จธ๋ฆฌ์นด๋ฝ์ด ์ž๋ผ์ž,
๊ทธ๋Š” ๋…ธ์˜ˆ๋ฅผ ์•„๋“ค์—๊ฒŒ ๋ณด๋ƒˆ๋‹ค๊ณ  ํ•œ๋‹ค.
steganography




9.11 ํ…Œ๋Ÿฌ ๋‹น์‹œ ์˜ค์‚ฌ๋งˆ ๋นˆ ๋ผ๋ด์ด
ํ…Œ๋Ÿฌ ๊ณ„ํš์„ ์ „๋‹ฌํ•˜๊ธฐ ์œ„ํ•ด ์‹ค์ œ๋กœ
์‚ฌ์šฉํ•œ <๋ชจ๋‚˜๋ฆฌ์ž> ์ž๋ฃŒ
steganography




์›๋ž˜ ์ž๋ฃŒ์˜ ํ†ต๊ณ„์  ํŠน์ง•์ด ๊นจ์ง
ํ”ฝ์…€์˜ ๋ฐ์ดํ„ฐ ๋ถ„ํฌ๊ฐ€ ์›๋ณธ๊ณผ ์ฐจ์ด O
(์›๋ณธ์€ ๋น„๊ต์  ์ •๊ทœ๋ถ„ํฌ๋ฅผ ๋”ฐ๋ฅด์ง€๋งŒ
๋ณ€ํ˜•ํ•œ ๊ฒƒ์€ ํ™”์†Œ ๊ฐ’์ด ๊ท ์ผX)
steganography
Stuxnet
Stuxnet
์‚ฐ์—…์‹œ์„ค์„ ๊ฐ์‹œ, ํŒŒ๊ดดํ•˜๋Š”
์•…์„ฑ ์†Œํ”„ํŠธ์›จ์–ด ์ค‘์—์„œ๋Š” ์ตœ์ดˆ.
์ฝ”๋“œ ๋‚ด์— โ€œStuxnetโ€์ด๋ผ๋Š”
ํ‚ค์›Œ๋“œ๊ฐ€ ์—ฌ๋Ÿฌ๋ฒˆ ๋“ฑ์žฅํ•ด์„œ ์ง€์–ด์ง„ ์ด๋ฆ„


๊ฐ์—ผ์€ MS Windows
๊ณต๊ฒฉ๋Œ€์ƒ์€ ์ง€๋ฉ˜์Šค(SIEMENS)์˜
์†Œํ”„ํŠธ์›จ์–ด ๋ฐ ์žฅ๋น„
-> ์—๋„ˆ์ง€ ๊ธฐ์ˆ ๊ณผ ํ™˜๊ฒฝ ๋ณดํ˜ธ ๋ถ„์•ผ


์ตœ์ดˆ ๊ฐ์—ผ์€ USB ํ”Œ๋ž˜์‹œ ๋“œ๋ผ์ด๋ธŒ
Stuxnet
Stuxnet
๋Œ€๋ถ€๋ถ„์˜ ์•…์„ฑ ์†Œํ”„ํŠธ์›จ์–ด์™€ ๋‹ฌ๋ฆฌ,
ํŠน์ • ์กฐ๊ฑด์„ ๋งŒ์กฑํ•˜์ง€ ์•Š๋Š” ์ปดํ“จํ„ฐ์™€
๋„คํŠธ์›Œํฌ์—๋Š” ๊ฑฐ์˜ ํ•ด๋ฅผ ๋ผ์น˜์ง€ ์•Š๋Š”๋‹ค.




                ์šฐ๋ผ๋Š„ ๋†์ถ•์‹œ์„ค
                  โ‰’ ์›์ „
* SCADA System




Supervisory Control And Data Acquisition
System
Backdoor
Backdoor
์ผ๋ฐ˜์ ์ธ ์ธ์ฆ์„ ํ†ต๊ณผ,
์›๊ฒฉ ์ ‘์†์„ ๋ณด์žฅํ•˜๊ณ 
ํ‰๋ฌธ์— ์ ‘๊ทผํ•˜๋Š” ๋“ฑ์˜ ํ–‰๋™์„
๋“คํ‚ค์ง€ ์•Š๊ณ  ํ–‰ํ•˜๋Š” ๋ฐฉ๋ฒ•


-> ์ฃผ๋กœ ํ•ดํ‚น์„ ํ•  ๋•Œ ์‚ฌ์šฉ.
๊ธฐ์กด ํ”„๋กœ๊ทธ๋žจ์ด ๊ฐ–๊ณ  ์žˆ๋Š” ํ—ˆ์ ์„ ์ด์šฉํ•ด
์‚ฌ์šฉ์ž ๋ชฐ๋ž˜ ์‚ฌ์šฉ์ž ์ •๋ณด๋ฅผ ์ €์žฅ,
ํ˜น์€ ๋นผ๋‚ด์–ด๊ฐˆ ์ˆ˜ ์žˆ์Œ.


1998๋…„ '๋ฐฑ์˜ค๋ฆฌํ”ผ์Šค(Back Orifice)โ€™๊ฐ€ ์ตœ์ดˆ
Ex. ํŠธ๋กœ์ด ๋ชฉ๋งˆ (Trojan Horse)
Backdoor
*Log-in System
์‚ฌ์šฉ์ž ์ด๋ฆ„๊ณผ ์•”ํ˜ธ๋ฅผ
ํ•˜๋“œ์ฝ”๋“œ (๋ฐ์ดํ„ฐ๋ฅผ ์†Œ์Šค ์ฝ”๋“œ์— ์ง์ ‘ ์‚ฝ์ž…)
์˜ ํ˜•ํƒœ๋กœ ๋งŒ๋“ฆ.




๋ฐฑ๋„์–ด๋ฅผ ์™„์ „ํžˆ ์ œ๊ฑฐํ•˜๊ธฐ ์œ„ํ•ด์„œ๋Š”
๋””์Šคํฌ์˜ ํฌ๋งท์ด๋‚˜ OS์˜ ์žฌ์„ค์น˜๋ฅผ ๊ถŒ์žฅ
C&C Server
C&C Server
์ธํ„ฐ๋„ท์— ์—ฐ๊ฒฐ๋˜์–ด ์žˆ์œผ๋ฉด์„œ
๊ฐ์—ผ๋œ ์—ฌ๋Ÿฌ ์ปดํ“จํ„ฐ โ€“ Botnet์ด๋ผ๊ณ  ํ•จ -
๋“ค์„ ์ œ์–ดํ•˜๋Š” ์„œ๋ฒ„
*Distributed Denial
Of Service attack
์ธํ„ฐ๋„ท์ƒ์—์„œ ๋‹ค์ˆ˜์˜ ์‹œ์Šคํ…œ์ด ํ˜‘๋ ฅํ•˜์—ฌ
ํ•˜๋‚˜์˜ ํ‘œ์ ์‹œ์Šคํ…œ์„ ๊ณต๊ฒฉํ•จ์œผ๋กœ์จ
์„œ๋น„์Šค ๊ฑฐ๋ถ€๋ฅผ ์ผ์œผํ‚ค๊ฒŒ ๋งŒ๋“œ๋Š” ๊ฒƒ.
ํ‘œ์  ์‹œ์Šคํ…œ์€ ๋ฒ”๋žŒํ•˜๋Š” ๋ฉ”์‹œ์ง€๋“ค๋กœ ์ธํ•ด
์‹œ์Šคํ…œ ๊ฐ€๋™์ด ๋ฉˆ์ถ”์–ด
๋‹ค๋ฅธ ์‚ฌ์šฉ์ž๋“ค์ด ์„œ๋น„์Šค๋ฅผ ๋ฐ›์ง€ ๋ชปํ•˜๊ฒŒ ํ•จ.
C&C Server
(๋ด‡๋„ท ๊ด€๋ฆฌ ์„œ๋ฒ„)




  Ddos Attack
    (๋ด‡ x ?)
Keylogging
Keylogging
Keystroke logging์œผ๋กœ๋„ ๋ถˆ๋ฆผ

์‚ฌ์šฉ์ž๊ฐ€ PC์— ์ž…๋ ฅํ•˜๋Š” ๋ฐ์ดํ„ฐ๋ฅผ
๋ชฐ๋ž˜ ๋‚š์•„์ฑ„์–ด ๊ธฐ๋กํ•˜๋Š” ๊ฒƒ.
ํ•˜๋“œ์›จ์–ด, ์†Œํ”„ํŠธ์›จ์–ด๋ฅผ ํ™œ์šฉํ•œ ๋ฐฉ๋ฒ•๋ถ€ํ„ฐ
์ „์ž์ , ์Œํ–ฅ๊ธฐ์ˆ ์„ ํ™œ์šฉํ•œ ๊ธฐ๋ฒ•๊นŒ์ง€
๋‹ค์–‘ํ•œ Keylogging ๋ฐฉ๋ฒ•์ด ์กด์žฌ
Keylogging
Reference

๋ด‡๋„ท(Botnet)๋™ํ–ฅ ๋ฐ ๋Œ€์‘๊ธฐ์ˆ  ํ˜„ํ™ฉ
- ์ •๋ณด๋ณดํ˜ธ์ง„ํฅ์› ์‘์šฉ๊ธฐ์ˆ ํŒ€

tv.sbs.co.kr/phantom

math.dongascience.com

ko.wikipedia.org

terms.co.kr
Light Reading about INFOSEC

More Related Content

Viewers also liked

Cultura รฉ currรญculo
Cultura รฉ currรญculoCultura รฉ currรญculo
Cultura รฉ currรญculotelasnorte1
ย 
Angulo perfeito-de-uma-foto
Angulo perfeito-de-uma-fotoAngulo perfeito-de-uma-foto
Angulo perfeito-de-uma-fotoACSSLIDESHARE
ย 
เนเธœเธ™เธ„เธ“เธดเธ•เธšเธ—เธ—เธตเนˆ4
เนเธœเธ™เธ„เธ“เธดเธ•เธšเธ—เธ—เธตเนˆ4เนเธœเธ™เธ„เธ“เธดเธ•เธšเธ—เธ—เธตเนˆ4
เนเธœเธ™เธ„เธ“เธดเธ•เธšเธ—เธ—เธตเนˆ4krutip Kanayat
ย 
Triet ly phat giao an do
Triet ly phat giao an doTriet ly phat giao an do
Triet ly phat giao an donguyenleman
ย 
Kashish sector 111 gurgaon resale 9811000271
Kashish sector 111 gurgaon resale 9811000271Kashish sector 111 gurgaon resale 9811000271
Kashish sector 111 gurgaon resale 9811000271addposting
ย 
ะฟั€ะตะทะฝั‚ะฐั†ะธั ะพั€ะดะฐ
ะฟั€ะตะทะฝั‚ะฐั†ะธั ะพั€ะดะฐะฟั€ะตะทะฝั‚ะฐั†ะธั ะพั€ะดะฐ
ะฟั€ะตะทะฝั‚ะฐั†ะธั ะพั€ะดะฐsugralinov
ย 
ๅฆ‚ไฝ•ๅฏซๆ–ฐ่ž็จฟ
ๅฆ‚ไฝ•ๅฏซๆ–ฐ่ž็จฟๅฆ‚ไฝ•ๅฏซๆ–ฐ่ž็จฟ
ๅฆ‚ไฝ•ๅฏซๆ–ฐ่ž็จฟluvhsuan
ย 
Programaรงรฃo dia 26 de julho
Programaรงรฃo dia 26 de julhoProgramaรงรฃo dia 26 de julho
Programaรงรฃo dia 26 de julhoFabiano Drevek
ย 
ะšัƒะฑะพะบ ัะฒัะทะธ - 2012
ะšัƒะฑะพะบ ัะฒัะทะธ - 2012ะšัƒะฑะพะบ ัะฒัะทะธ - 2012
ะšัƒะฑะพะบ ัะฒัะทะธ - 2012Ilia Malkov
ย 
์ฃผ์˜ํ•  ์  in cambodia
์ฃผ์˜ํ•  ์  in cambodia์ฃผ์˜ํ•  ์  in cambodia
์ฃผ์˜ํ•  ์  in cambodiaKyoungin Kim
ย 
Lembaran kerja 2
Lembaran kerja 2Lembaran kerja 2
Lembaran kerja 2tansiewhon
ย 
kashish sec 111 gurgaon resale 9811000271
kashish sec 111 gurgaon resale 9811000271kashish sec 111 gurgaon resale 9811000271
kashish sec 111 gurgaon resale 9811000271addposting
ย 
Real ProduรงรฃO Slider
Real ProduรงรฃO SliderReal ProduรงรฃO Slider
Real ProduรงรฃO SliderGeydiael
ย 
Cuadro de prelaciones de ex directores para su ubicacion III fase primaria
Cuadro de prelaciones de ex directores para su ubicacion III fase primariaCuadro de prelaciones de ex directores para su ubicacion III fase primaria
Cuadro de prelaciones de ex directores para su ubicacion III fase primariaHoracio Ibaรฑez
ย 
Utpl_Computacion_Basica
Utpl_Computacion_BasicaUtpl_Computacion_Basica
Utpl_Computacion_Basicatvenip
ย 

Viewers also liked (20)

Cultura รฉ currรญculo
Cultura รฉ currรญculoCultura รฉ currรญculo
Cultura รฉ currรญculo
ย 
Angulo perfeito-de-uma-foto
Angulo perfeito-de-uma-fotoAngulo perfeito-de-uma-foto
Angulo perfeito-de-uma-foto
ย 
เนเธœเธ™เธ„เธ“เธดเธ•เธšเธ—เธ—เธตเนˆ4
เนเธœเธ™เธ„เธ“เธดเธ•เธšเธ—เธ—เธตเนˆ4เนเธœเธ™เธ„เธ“เธดเธ•เธšเธ—เธ—เธตเนˆ4
เนเธœเธ™เธ„เธ“เธดเธ•เธšเธ—เธ—เธตเนˆ4
ย 
Triet ly phat giao an do
Triet ly phat giao an doTriet ly phat giao an do
Triet ly phat giao an do
ย 
Kashish sector 111 gurgaon resale 9811000271
Kashish sector 111 gurgaon resale 9811000271Kashish sector 111 gurgaon resale 9811000271
Kashish sector 111 gurgaon resale 9811000271
ย 
ะฟั€ะตะทะฝั‚ะฐั†ะธั ะพั€ะดะฐ
ะฟั€ะตะทะฝั‚ะฐั†ะธั ะพั€ะดะฐะฟั€ะตะทะฝั‚ะฐั†ะธั ะพั€ะดะฐ
ะฟั€ะตะทะฝั‚ะฐั†ะธั ะพั€ะดะฐ
ย 
ๅฆ‚ไฝ•ๅฏซๆ–ฐ่ž็จฟ
ๅฆ‚ไฝ•ๅฏซๆ–ฐ่ž็จฟๅฆ‚ไฝ•ๅฏซๆ–ฐ่ž็จฟ
ๅฆ‚ไฝ•ๅฏซๆ–ฐ่ž็จฟ
ย 
Programaรงรฃo dia 26 de julho
Programaรงรฃo dia 26 de julhoProgramaรงรฃo dia 26 de julho
Programaรงรฃo dia 26 de julho
ย 
Untitled Presentation
Untitled PresentationUntitled Presentation
Untitled Presentation
ย 
ะšัƒะฑะพะบ ัะฒัะทะธ - 2012
ะšัƒะฑะพะบ ัะฒัะทะธ - 2012ะšัƒะฑะพะบ ัะฒัะทะธ - 2012
ะšัƒะฑะพะบ ัะฒัะทะธ - 2012
ย 
์ฃผ์˜ํ•  ์  in cambodia
์ฃผ์˜ํ•  ์  in cambodia์ฃผ์˜ํ•  ์  in cambodia
์ฃผ์˜ํ•  ์  in cambodia
ย 
Lembaran kerja 2
Lembaran kerja 2Lembaran kerja 2
Lembaran kerja 2
ย 
Elicitaรงรฃo e Anรกlise
Elicitaรงรฃo e AnรกliseElicitaรงรฃo e Anรกlise
Elicitaรงรฃo e Anรกlise
ย 
kashish sec 111 gurgaon resale 9811000271
kashish sec 111 gurgaon resale 9811000271kashish sec 111 gurgaon resale 9811000271
kashish sec 111 gurgaon resale 9811000271
ย 
Img 0001 (1)
Img 0001 (1)Img 0001 (1)
Img 0001 (1)
ย 
Real ProduรงรฃO Slider
Real ProduรงรฃO SliderReal ProduรงรฃO Slider
Real ProduรงรฃO Slider
ย 
Devida
DevidaDevida
Devida
ย 
Cuadro de prelaciones de ex directores para su ubicacion III fase primaria
Cuadro de prelaciones de ex directores para su ubicacion III fase primariaCuadro de prelaciones de ex directores para su ubicacion III fase primaria
Cuadro de prelaciones de ex directores para su ubicacion III fase primaria
ย 
Utpl_Computacion_Basica
Utpl_Computacion_BasicaUtpl_Computacion_Basica
Utpl_Computacion_Basica
ย 
Arte barroca
Arte barrocaArte barroca
Arte barroca
ย 

Similar to Light Reading about INFOSEC

์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ์˜ ์ดํ•ด Intro to korean cyber security
์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ์˜ ์ดํ•ด Intro to korean cyber security์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ์˜ ์ดํ•ด Intro to korean cyber security
์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ์˜ ์ดํ•ด Intro to korean cyber securityBill Hagestad II
ย 
๋ณด์•ˆ ์œ„ํ˜‘๊ณผ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•
๋ณด์•ˆ ์œ„ํ˜‘๊ณผ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•๋ณด์•ˆ ์œ„ํ˜‘๊ณผ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•
๋ณด์•ˆ ์œ„ํ˜‘๊ณผ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•Youngjun Chang
ย 
แ„Œแ…ตแ„‚แ…ณแ†ผแ„’แ…งแ†ผแ„Œแ…ตแ„‰แ…ฉแ†จแ„‹แ…ฑแ„’แ…งแ†ธแ„€แ…ฉแ†ผแ„€แ…งแ†จ แ„Žแ…ฌแ„‰แ…ตแ†ซแ„ƒแ…ฉแ†ผแ„’แ…ฃแ†ผ แ„‡แ…ฎแ†ซแ„‰แ…ฅแ†จ
แ„Œแ…ตแ„‚แ…ณแ†ผแ„’แ…งแ†ผแ„Œแ…ตแ„‰แ…ฉแ†จแ„‹แ…ฑแ„’แ…งแ†ธแ„€แ…ฉแ†ผแ„€แ…งแ†จ แ„Žแ…ฌแ„‰แ…ตแ†ซแ„ƒแ…ฉแ†ผแ„’แ…ฃแ†ผ แ„‡แ…ฎแ†ซแ„‰แ…ฅแ†จแ„Œแ…ตแ„‚แ…ณแ†ผแ„’แ…งแ†ผแ„Œแ…ตแ„‰แ…ฉแ†จแ„‹แ…ฑแ„’แ…งแ†ธแ„€แ…ฉแ†ผแ„€แ…งแ†จ แ„Žแ…ฌแ„‰แ…ตแ†ซแ„ƒแ…ฉแ†ผแ„’แ…ฃแ†ผ แ„‡แ…ฎแ†ซแ„‰แ…ฅแ†จ
แ„Œแ…ตแ„‚แ…ณแ†ผแ„’แ…งแ†ผแ„Œแ…ตแ„‰แ…ฉแ†จแ„‹แ…ฑแ„’แ…งแ†ธแ„€แ…ฉแ†ผแ„€แ…งแ†จ แ„Žแ…ฌแ„‰แ…ตแ†ซแ„ƒแ…ฉแ†ผแ„’แ…ฃแ†ผ แ„‡แ…ฎแ†ซแ„‰แ…ฅแ†จํ•œ์ต ์ฃผ
ย 
์ •๋ณด๋ณดํ˜ธ์ตœ๊ทผ์ด์Šˆ๋ฐํŒจ๋Ÿฌ๋‹ค์ž„์˜๋ณ€ํ™” ์ž„์ข…์ธ(๊ณ ๋ ค๋Œ€)
์ •๋ณด๋ณดํ˜ธ์ตœ๊ทผ์ด์Šˆ๋ฐํŒจ๋Ÿฌ๋‹ค์ž„์˜๋ณ€ํ™” ์ž„์ข…์ธ(๊ณ ๋ ค๋Œ€)์ •๋ณด๋ณดํ˜ธ์ตœ๊ทผ์ด์Šˆ๋ฐํŒจ๋Ÿฌ๋‹ค์ž„์˜๋ณ€ํ™” ์ž„์ข…์ธ(๊ณ ๋ ค๋Œ€)
์ •๋ณด๋ณดํ˜ธ์ตœ๊ทผ์ด์Šˆ๋ฐํŒจ๋Ÿฌ๋‹ค์ž„์˜๋ณ€ํ™” ์ž„์ข…์ธ(๊ณ ๋ ค๋Œ€)Kyuhyung Cho
ย 
๋žœ์„ฌ์›จ์–ด vs ์œˆ๋„์šฐ 10
๋žœ์„ฌ์›จ์–ด vs ์œˆ๋„์šฐ 10๋žœ์„ฌ์›จ์–ด vs ์œˆ๋„์šฐ 10
๋žœ์„ฌ์›จ์–ด vs ์œˆ๋„์šฐ 10Sik Kim
ย 
๋ณด์•ˆ ์œ„ํ˜‘๊ณผ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•
๋ณด์•ˆ ์œ„ํ˜‘๊ณผ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•๋ณด์•ˆ ์œ„ํ˜‘๊ณผ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•
๋ณด์•ˆ ์œ„ํ˜‘๊ณผ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•Youngjun Chang
ย 
[NDC07] ๊ฒŒ์ž„ ๊ฐœ๋ฐœ์—์„œ์˜ ํด๋ผ์ด์–ธํŠธ ๋ณด์•ˆ - ์†ก์ฐฝ๊ทœ
[NDC07] ๊ฒŒ์ž„ ๊ฐœ๋ฐœ์—์„œ์˜ ํด๋ผ์ด์–ธํŠธ ๋ณด์•ˆ - ์†ก์ฐฝ๊ทœ[NDC07] ๊ฒŒ์ž„ ๊ฐœ๋ฐœ์—์„œ์˜ ํด๋ผ์ด์–ธํŠธ ๋ณด์•ˆ - ์†ก์ฐฝ๊ทœ
[NDC07] ๊ฒŒ์ž„ ๊ฐœ๋ฐœ์—์„œ์˜ ํด๋ผ์ด์–ธํŠธ ๋ณด์•ˆ - ์†ก์ฐฝ๊ทœChangKyu Song
ย 
๋ณด์•ˆ ์œ„ํ˜‘๊ณผ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•
๋ณด์•ˆ ์œ„ํ˜‘๊ณผ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•๋ณด์•ˆ ์œ„ํ˜‘๊ณผ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•
๋ณด์•ˆ ์œ„ํ˜‘๊ณผ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•Youngjun Chang
ย 
Mobile app security nov 2015
Mobile app security nov 2015 Mobile app security nov 2015
Mobile app security nov 2015 Chanjin Park
ย 
์˜จ๋ผ์ธ ๊ฒŒ์ž„ ํ•ต ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„
์˜จ๋ผ์ธ ๊ฒŒ์ž„ ํ•ต ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„์˜จ๋ผ์ธ ๊ฒŒ์ž„ ํ•ต ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„
์˜จ๋ผ์ธ ๊ฒŒ์ž„ ํ•ต ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„Namjun Kim
ย 
(Fios#02) 1. ๋žœ์„ฌ์›จ์–ด ์—ฐ๋Œ€๊ธฐ
(Fios#02) 1. ๋žœ์„ฌ์›จ์–ด ์—ฐ๋Œ€๊ธฐ(Fios#02) 1. ๋žœ์„ฌ์›จ์–ด ์—ฐ๋Œ€๊ธฐ
(Fios#02) 1. ๋žœ์„ฌ์›จ์–ด ์—ฐ๋Œ€๊ธฐINSIGHT FORENSIC
ย 
(140407) #fitalk d trace๋ฅผ ์ด์šฉํ•œ ์•…์„ฑ์ฝ”๋“œ ๋™์  ๋ถ„์„
(140407) #fitalk   d trace๋ฅผ ์ด์šฉํ•œ ์•…์„ฑ์ฝ”๋“œ ๋™์  ๋ถ„์„(140407) #fitalk   d trace๋ฅผ ์ด์šฉํ•œ ์•…์„ฑ์ฝ”๋“œ ๋™์  ๋ถ„์„
(140407) #fitalk d trace๋ฅผ ์ด์šฉํ•œ ์•…์„ฑ์ฝ”๋“œ ๋™์  ๋ถ„์„INSIGHT FORENSIC
ย 
Egis i ์ œ์•ˆ์„œ(2014.03) ์•„์ด์›์Šค
Egis i ์ œ์•ˆ์„œ(2014.03) ์•„์ด์›์ŠคEgis i ์ œ์•ˆ์„œ(2014.03) ์•„์ด์›์Šค
Egis i ์ œ์•ˆ์„œ(2014.03) ์•„์ด์›์Šค์„ธ๊ตฌ ๊ฐ•
ย 
Ddos์กฐ์‚ฌ
Ddos์กฐ์‚ฌDdos์กฐ์‚ฌ
Ddos์กฐ์‚ฌDong-Jin Park
ย 
1. 2009๋…„ ์ƒ๋ฐ˜๊ธฐ ๋ณด์•ˆ ์œ„ํ˜‘ ๋™ํ–ฅ
1. 2009๋…„ ์ƒ๋ฐ˜๊ธฐ ๋ณด์•ˆ ์œ„ํ˜‘ ๋™ํ–ฅ1. 2009๋…„ ์ƒ๋ฐ˜๊ธฐ ๋ณด์•ˆ ์œ„ํ˜‘ ๋™ํ–ฅ
1. 2009๋…„ ์ƒ๋ฐ˜๊ธฐ ๋ณด์•ˆ ์œ„ํ˜‘ ๋™ํ–ฅYoungjun Chang
ย 
Partner Story(Ezfarm): ์—˜๋ผ์Šคํ‹ฑ์„ ํ™œ์šฉํ•œ ์‚ฌ์ด๋ฒ„ ์œ„ํ˜‘ ์ธํ…”๋ฆฌ์ „์Šค
Partner Story(Ezfarm): ์—˜๋ผ์Šคํ‹ฑ์„ ํ™œ์šฉํ•œ ์‚ฌ์ด๋ฒ„ ์œ„ํ˜‘ ์ธํ…”๋ฆฌ์ „์ŠคPartner Story(Ezfarm): ์—˜๋ผ์Šคํ‹ฑ์„ ํ™œ์šฉํ•œ ์‚ฌ์ด๋ฒ„ ์œ„ํ˜‘ ์ธํ…”๋ฆฌ์ „์Šค
Partner Story(Ezfarm): ์—˜๋ผ์Šคํ‹ฑ์„ ํ™œ์šฉํ•œ ์‚ฌ์ด๋ฒ„ ์œ„ํ˜‘ ์ธํ…”๋ฆฌ์ „์ŠคElasticsearch
ย 
์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ์‹œ๋Œ€์˜ ๋ณด์•ˆ ์ด์Šˆ์™€ ๋Œ€์ฑ…
์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ์‹œ๋Œ€์˜ ๋ณด์•ˆ ์ด์Šˆ์™€ ๋Œ€์ฑ…์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ์‹œ๋Œ€์˜ ๋ณด์•ˆ ์ด์Šˆ์™€ ๋Œ€์ฑ…
์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ์‹œ๋Œ€์˜ ๋ณด์•ˆ ์ด์Šˆ์™€ ๋Œ€์ฑ…Hakyong Kim
ย 
ํด๋ผ์šฐ๋…์„ ์ด์šฉํ•œ ๋ง๋ถ„๋ฆฌ ์†”๋ฃจ์…˜, NetworkLock!
ํด๋ผ์šฐ๋…์„ ์ด์šฉํ•œ ๋ง๋ถ„๋ฆฌ ์†”๋ฃจ์…˜, NetworkLock!ํด๋ผ์šฐ๋…์„ ์ด์šฉํ•œ ๋ง๋ถ„๋ฆฌ ์†”๋ฃจ์…˜, NetworkLock!
ํด๋ผ์šฐ๋…์„ ์ด์šฉํ•œ ๋ง๋ถ„๋ฆฌ ์†”๋ฃจ์…˜, NetworkLock!Sang Yoo
ย 

Similar to Light Reading about INFOSEC (20)

์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ์˜ ์ดํ•ด Intro to korean cyber security
์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ์˜ ์ดํ•ด Intro to korean cyber security์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ์˜ ์ดํ•ด Intro to korean cyber security
์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ์˜ ์ดํ•ด Intro to korean cyber security
ย 
๋ณด์•ˆ ์œ„ํ˜‘๊ณผ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•
๋ณด์•ˆ ์œ„ํ˜‘๊ณผ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•๋ณด์•ˆ ์œ„ํ˜‘๊ณผ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•
๋ณด์•ˆ ์œ„ํ˜‘๊ณผ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•
ย 
แ„Œแ…ตแ„‚แ…ณแ†ผแ„’แ…งแ†ผแ„Œแ…ตแ„‰แ…ฉแ†จแ„‹แ…ฑแ„’แ…งแ†ธแ„€แ…ฉแ†ผแ„€แ…งแ†จ แ„Žแ…ฌแ„‰แ…ตแ†ซแ„ƒแ…ฉแ†ผแ„’แ…ฃแ†ผ แ„‡แ…ฎแ†ซแ„‰แ…ฅแ†จ
แ„Œแ…ตแ„‚แ…ณแ†ผแ„’แ…งแ†ผแ„Œแ…ตแ„‰แ…ฉแ†จแ„‹แ…ฑแ„’แ…งแ†ธแ„€แ…ฉแ†ผแ„€แ…งแ†จ แ„Žแ…ฌแ„‰แ…ตแ†ซแ„ƒแ…ฉแ†ผแ„’แ…ฃแ†ผ แ„‡แ…ฎแ†ซแ„‰แ…ฅแ†จแ„Œแ…ตแ„‚แ…ณแ†ผแ„’แ…งแ†ผแ„Œแ…ตแ„‰แ…ฉแ†จแ„‹แ…ฑแ„’แ…งแ†ธแ„€แ…ฉแ†ผแ„€แ…งแ†จ แ„Žแ…ฌแ„‰แ…ตแ†ซแ„ƒแ…ฉแ†ผแ„’แ…ฃแ†ผ แ„‡แ…ฎแ†ซแ„‰แ…ฅแ†จ
แ„Œแ…ตแ„‚แ…ณแ†ผแ„’แ…งแ†ผแ„Œแ…ตแ„‰แ…ฉแ†จแ„‹แ…ฑแ„’แ…งแ†ธแ„€แ…ฉแ†ผแ„€แ…งแ†จ แ„Žแ…ฌแ„‰แ…ตแ†ซแ„ƒแ…ฉแ†ผแ„’แ…ฃแ†ผ แ„‡แ…ฎแ†ซแ„‰แ…ฅแ†จ
ย 
์ •๋ณด๋ณดํ˜ธ์ตœ๊ทผ์ด์Šˆ๋ฐํŒจ๋Ÿฌ๋‹ค์ž„์˜๋ณ€ํ™” ์ž„์ข…์ธ(๊ณ ๋ ค๋Œ€)
์ •๋ณด๋ณดํ˜ธ์ตœ๊ทผ์ด์Šˆ๋ฐํŒจ๋Ÿฌ๋‹ค์ž„์˜๋ณ€ํ™” ์ž„์ข…์ธ(๊ณ ๋ ค๋Œ€)์ •๋ณด๋ณดํ˜ธ์ตœ๊ทผ์ด์Šˆ๋ฐํŒจ๋Ÿฌ๋‹ค์ž„์˜๋ณ€ํ™” ์ž„์ข…์ธ(๊ณ ๋ ค๋Œ€)
์ •๋ณด๋ณดํ˜ธ์ตœ๊ทผ์ด์Šˆ๋ฐํŒจ๋Ÿฌ๋‹ค์ž„์˜๋ณ€ํ™” ์ž„์ข…์ธ(๊ณ ๋ ค๋Œ€)
ย 
๋žœ์„ฌ์›จ์–ด vs ์œˆ๋„์šฐ 10
๋žœ์„ฌ์›จ์–ด vs ์œˆ๋„์šฐ 10๋žœ์„ฌ์›จ์–ด vs ์œˆ๋„์šฐ 10
๋žœ์„ฌ์›จ์–ด vs ์œˆ๋„์šฐ 10
ย 
๋ณด์•ˆ ์œ„ํ˜‘๊ณผ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•
๋ณด์•ˆ ์œ„ํ˜‘๊ณผ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•๋ณด์•ˆ ์œ„ํ˜‘๊ณผ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•
๋ณด์•ˆ ์œ„ํ˜‘๊ณผ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•
ย 
[NDC07] ๊ฒŒ์ž„ ๊ฐœ๋ฐœ์—์„œ์˜ ํด๋ผ์ด์–ธํŠธ ๋ณด์•ˆ - ์†ก์ฐฝ๊ทœ
[NDC07] ๊ฒŒ์ž„ ๊ฐœ๋ฐœ์—์„œ์˜ ํด๋ผ์ด์–ธํŠธ ๋ณด์•ˆ - ์†ก์ฐฝ๊ทœ[NDC07] ๊ฒŒ์ž„ ๊ฐœ๋ฐœ์—์„œ์˜ ํด๋ผ์ด์–ธํŠธ ๋ณด์•ˆ - ์†ก์ฐฝ๊ทœ
[NDC07] ๊ฒŒ์ž„ ๊ฐœ๋ฐœ์—์„œ์˜ ํด๋ผ์ด์–ธํŠธ ๋ณด์•ˆ - ์†ก์ฐฝ๊ทœ
ย 
์ด๋…ธํ‹ฐ์›€_์นด๋‹ค๋กœ๊ทธ.pdf
์ด๋…ธํ‹ฐ์›€_์นด๋‹ค๋กœ๊ทธ.pdf์ด๋…ธํ‹ฐ์›€_์นด๋‹ค๋กœ๊ทธ.pdf
์ด๋…ธํ‹ฐ์›€_์นด๋‹ค๋กœ๊ทธ.pdf
ย 
๋ณด์•ˆ ์œ„ํ˜‘๊ณผ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•
๋ณด์•ˆ ์œ„ํ˜‘๊ณผ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•๋ณด์•ˆ ์œ„ํ˜‘๊ณผ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•
๋ณด์•ˆ ์œ„ํ˜‘๊ณผ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ธฐ๋ฒ•
ย 
Mobile app security nov 2015
Mobile app security nov 2015 Mobile app security nov 2015
Mobile app security nov 2015
ย 
์˜จ๋ผ์ธ ๊ฒŒ์ž„ ํ•ต ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„
์˜จ๋ผ์ธ ๊ฒŒ์ž„ ํ•ต ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„์˜จ๋ผ์ธ ๊ฒŒ์ž„ ํ•ต ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„
์˜จ๋ผ์ธ ๊ฒŒ์ž„ ํ•ต ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„
ย 
(Fios#02) 1. ๋žœ์„ฌ์›จ์–ด ์—ฐ๋Œ€๊ธฐ
(Fios#02) 1. ๋žœ์„ฌ์›จ์–ด ์—ฐ๋Œ€๊ธฐ(Fios#02) 1. ๋žœ์„ฌ์›จ์–ด ์—ฐ๋Œ€๊ธฐ
(Fios#02) 1. ๋žœ์„ฌ์›จ์–ด ์—ฐ๋Œ€๊ธฐ
ย 
(140407) #fitalk d trace๋ฅผ ์ด์šฉํ•œ ์•…์„ฑ์ฝ”๋“œ ๋™์  ๋ถ„์„
(140407) #fitalk   d trace๋ฅผ ์ด์šฉํ•œ ์•…์„ฑ์ฝ”๋“œ ๋™์  ๋ถ„์„(140407) #fitalk   d trace๋ฅผ ์ด์šฉํ•œ ์•…์„ฑ์ฝ”๋“œ ๋™์  ๋ถ„์„
(140407) #fitalk d trace๋ฅผ ์ด์šฉํ•œ ์•…์„ฑ์ฝ”๋“œ ๋™์  ๋ถ„์„
ย 
Egis i ์ œ์•ˆ์„œ(2014.03) ์•„์ด์›์Šค
Egis i ์ œ์•ˆ์„œ(2014.03) ์•„์ด์›์ŠคEgis i ์ œ์•ˆ์„œ(2014.03) ์•„์ด์›์Šค
Egis i ์ œ์•ˆ์„œ(2014.03) ์•„์ด์›์Šค
ย 
Ddos์กฐ์‚ฌ
Ddos์กฐ์‚ฌDdos์กฐ์‚ฌ
Ddos์กฐ์‚ฌ
ย 
1. 2009๋…„ ์ƒ๋ฐ˜๊ธฐ ๋ณด์•ˆ ์œ„ํ˜‘ ๋™ํ–ฅ
1. 2009๋…„ ์ƒ๋ฐ˜๊ธฐ ๋ณด์•ˆ ์œ„ํ˜‘ ๋™ํ–ฅ1. 2009๋…„ ์ƒ๋ฐ˜๊ธฐ ๋ณด์•ˆ ์œ„ํ˜‘ ๋™ํ–ฅ
1. 2009๋…„ ์ƒ๋ฐ˜๊ธฐ ๋ณด์•ˆ ์œ„ํ˜‘ ๋™ํ–ฅ
ย 
Partner Story(Ezfarm): ์—˜๋ผ์Šคํ‹ฑ์„ ํ™œ์šฉํ•œ ์‚ฌ์ด๋ฒ„ ์œ„ํ˜‘ ์ธํ…”๋ฆฌ์ „์Šค
Partner Story(Ezfarm): ์—˜๋ผ์Šคํ‹ฑ์„ ํ™œ์šฉํ•œ ์‚ฌ์ด๋ฒ„ ์œ„ํ˜‘ ์ธํ…”๋ฆฌ์ „์ŠคPartner Story(Ezfarm): ์—˜๋ผ์Šคํ‹ฑ์„ ํ™œ์šฉํ•œ ์‚ฌ์ด๋ฒ„ ์œ„ํ˜‘ ์ธํ…”๋ฆฌ์ „์Šค
Partner Story(Ezfarm): ์—˜๋ผ์Šคํ‹ฑ์„ ํ™œ์šฉํ•œ ์‚ฌ์ด๋ฒ„ ์œ„ํ˜‘ ์ธํ…”๋ฆฌ์ „์Šค
ย 
์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ์‹œ๋Œ€์˜ ๋ณด์•ˆ ์ด์Šˆ์™€ ๋Œ€์ฑ…
์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ์‹œ๋Œ€์˜ ๋ณด์•ˆ ์ด์Šˆ์™€ ๋Œ€์ฑ…์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ์‹œ๋Œ€์˜ ๋ณด์•ˆ ์ด์Šˆ์™€ ๋Œ€์ฑ…
์‚ฌ๋ฌผ์ธํ„ฐ๋„ท ์‹œ๋Œ€์˜ ๋ณด์•ˆ ์ด์Šˆ์™€ ๋Œ€์ฑ…
ย 
net helper7 ํ†ตํ•ฉ ์ œ์•ˆ์„œ_์‹œ์˜จ
net helper7 ํ†ตํ•ฉ ์ œ์•ˆ์„œ_์‹œ์˜จnet helper7 ํ†ตํ•ฉ ์ œ์•ˆ์„œ_์‹œ์˜จ
net helper7 ํ†ตํ•ฉ ์ œ์•ˆ์„œ_์‹œ์˜จ
ย 
ํด๋ผ์šฐ๋…์„ ์ด์šฉํ•œ ๋ง๋ถ„๋ฆฌ ์†”๋ฃจ์…˜, NetworkLock!
ํด๋ผ์šฐ๋…์„ ์ด์šฉํ•œ ๋ง๋ถ„๋ฆฌ ์†”๋ฃจ์…˜, NetworkLock!ํด๋ผ์šฐ๋…์„ ์ด์šฉํ•œ ๋ง๋ถ„๋ฆฌ ์†”๋ฃจ์…˜, NetworkLock!
ํด๋ผ์šฐ๋…์„ ์ด์šฉํ•œ ๋ง๋ถ„๋ฆฌ ์†”๋ฃจ์…˜, NetworkLock!
ย 

Light Reading about INFOSEC

  • 2. fprintf(stdout); - Steganography - Stuxnet - Backdoor - C&C Server - Keylogging
  • 4. steganography ์ „๋‹ฌํ•˜๋ ค๋Š” ๊ธฐ๋ฐ€ ์ •๋ณด๋ฅผ ์ด๋ฏธ์ง€ ํŒŒ์ผ์ด๋‚˜ MP3 ํŒŒ์ผ ๋“ฑ์— ์•”ํ˜ธํ™”ํ•ด์„œ ์ˆจ๊ธฐ๋Š” ์‹ฌ์ธต์•”ํ˜ธ ๊ธฐ์ˆ  - ์œ ๋ž˜ ๊ทธ๋ฆฌ์Šค์˜ ํ•œ ์‚ฌ๋žŒ์ด ์ธ์งˆ๋กœ ์žกํ˜€์žˆ์—ˆ๋‹ค. ๊ทธ๋Š” ์•„๋“ค์—๊ฒŒ ๊ตฌ์กฐ๋ฅผ ์š”์ฒญํ•˜๋ ค๊ณ  ๋…ธ์˜ˆ์˜ ๋จธ๋ฆฌ๋ฅผ ๊นŽ๊ณ  ๋จธ๋ฆฌ์— ๋ฌธ์‹ ์„ ์ƒˆ๊ฒผ๋‹ค. ๋จธ๋ฆฌ์นด๋ฝ์ด ์ž๋ผ์ž, ๊ทธ๋Š” ๋…ธ์˜ˆ๋ฅผ ์•„๋“ค์—๊ฒŒ ๋ณด๋ƒˆ๋‹ค๊ณ  ํ•œ๋‹ค.
  • 5. steganography 9.11 ํ…Œ๋Ÿฌ ๋‹น์‹œ ์˜ค์‚ฌ๋งˆ ๋นˆ ๋ผ๋ด์ด ํ…Œ๋Ÿฌ ๊ณ„ํš์„ ์ „๋‹ฌํ•˜๊ธฐ ์œ„ํ•ด ์‹ค์ œ๋กœ ์‚ฌ์šฉํ•œ <๋ชจ๋‚˜๋ฆฌ์ž> ์ž๋ฃŒ
  • 6. steganography ์›๋ž˜ ์ž๋ฃŒ์˜ ํ†ต๊ณ„์  ํŠน์ง•์ด ๊นจ์ง ํ”ฝ์…€์˜ ๋ฐ์ดํ„ฐ ๋ถ„ํฌ๊ฐ€ ์›๋ณธ๊ณผ ์ฐจ์ด O (์›๋ณธ์€ ๋น„๊ต์  ์ •๊ทœ๋ถ„ํฌ๋ฅผ ๋”ฐ๋ฅด์ง€๋งŒ ๋ณ€ํ˜•ํ•œ ๊ฒƒ์€ ํ™”์†Œ ๊ฐ’์ด ๊ท ์ผX)
  • 8.
  • 9.
  • 11. Stuxnet ์‚ฐ์—…์‹œ์„ค์„ ๊ฐ์‹œ, ํŒŒ๊ดดํ•˜๋Š” ์•…์„ฑ ์†Œํ”„ํŠธ์›จ์–ด ์ค‘์—์„œ๋Š” ์ตœ์ดˆ. ์ฝ”๋“œ ๋‚ด์— โ€œStuxnetโ€์ด๋ผ๋Š” ํ‚ค์›Œ๋“œ๊ฐ€ ์—ฌ๋Ÿฌ๋ฒˆ ๋“ฑ์žฅํ•ด์„œ ์ง€์–ด์ง„ ์ด๋ฆ„ ๊ฐ์—ผ์€ MS Windows ๊ณต๊ฒฉ๋Œ€์ƒ์€ ์ง€๋ฉ˜์Šค(SIEMENS)์˜ ์†Œํ”„ํŠธ์›จ์–ด ๋ฐ ์žฅ๋น„ -> ์—๋„ˆ์ง€ ๊ธฐ์ˆ ๊ณผ ํ™˜๊ฒฝ ๋ณดํ˜ธ ๋ถ„์•ผ ์ตœ์ดˆ ๊ฐ์—ผ์€ USB ํ”Œ๋ž˜์‹œ ๋“œ๋ผ์ด๋ธŒ
  • 13. Stuxnet ๋Œ€๋ถ€๋ถ„์˜ ์•…์„ฑ ์†Œํ”„ํŠธ์›จ์–ด์™€ ๋‹ฌ๋ฆฌ, ํŠน์ • ์กฐ๊ฑด์„ ๋งŒ์กฑํ•˜์ง€ ์•Š๋Š” ์ปดํ“จํ„ฐ์™€ ๋„คํŠธ์›Œํฌ์—๋Š” ๊ฑฐ์˜ ํ•ด๋ฅผ ๋ผ์น˜์ง€ ์•Š๋Š”๋‹ค. ์šฐ๋ผ๋Š„ ๋†์ถ•์‹œ์„ค โ‰’ ์›์ „
  • 14. * SCADA System Supervisory Control And Data Acquisition System
  • 16. Backdoor ์ผ๋ฐ˜์ ์ธ ์ธ์ฆ์„ ํ†ต๊ณผ, ์›๊ฒฉ ์ ‘์†์„ ๋ณด์žฅํ•˜๊ณ  ํ‰๋ฌธ์— ์ ‘๊ทผํ•˜๋Š” ๋“ฑ์˜ ํ–‰๋™์„ ๋“คํ‚ค์ง€ ์•Š๊ณ  ํ–‰ํ•˜๋Š” ๋ฐฉ๋ฒ• -> ์ฃผ๋กœ ํ•ดํ‚น์„ ํ•  ๋•Œ ์‚ฌ์šฉ. ๊ธฐ์กด ํ”„๋กœ๊ทธ๋žจ์ด ๊ฐ–๊ณ  ์žˆ๋Š” ํ—ˆ์ ์„ ์ด์šฉํ•ด ์‚ฌ์šฉ์ž ๋ชฐ๋ž˜ ์‚ฌ์šฉ์ž ์ •๋ณด๋ฅผ ์ €์žฅ, ํ˜น์€ ๋นผ๋‚ด์–ด๊ฐˆ ์ˆ˜ ์žˆ์Œ. 1998๋…„ '๋ฐฑ์˜ค๋ฆฌํ”ผ์Šค(Back Orifice)โ€™๊ฐ€ ์ตœ์ดˆ Ex. ํŠธ๋กœ์ด ๋ชฉ๋งˆ (Trojan Horse)
  • 17. Backdoor *Log-in System ์‚ฌ์šฉ์ž ์ด๋ฆ„๊ณผ ์•”ํ˜ธ๋ฅผ ํ•˜๋“œ์ฝ”๋“œ (๋ฐ์ดํ„ฐ๋ฅผ ์†Œ์Šค ์ฝ”๋“œ์— ์ง์ ‘ ์‚ฝ์ž…) ์˜ ํ˜•ํƒœ๋กœ ๋งŒ๋“ฆ. ๋ฐฑ๋„์–ด๋ฅผ ์™„์ „ํžˆ ์ œ๊ฑฐํ•˜๊ธฐ ์œ„ํ•ด์„œ๋Š” ๋””์Šคํฌ์˜ ํฌ๋งท์ด๋‚˜ OS์˜ ์žฌ์„ค์น˜๋ฅผ ๊ถŒ์žฅ
  • 18.
  • 20. C&C Server ์ธํ„ฐ๋„ท์— ์—ฐ๊ฒฐ๋˜์–ด ์žˆ์œผ๋ฉด์„œ ๊ฐ์—ผ๋œ ์—ฌ๋Ÿฌ ์ปดํ“จํ„ฐ โ€“ Botnet์ด๋ผ๊ณ  ํ•จ - ๋“ค์„ ์ œ์–ดํ•˜๋Š” ์„œ๋ฒ„
  • 21. *Distributed Denial Of Service attack ์ธํ„ฐ๋„ท์ƒ์—์„œ ๋‹ค์ˆ˜์˜ ์‹œ์Šคํ…œ์ด ํ˜‘๋ ฅํ•˜์—ฌ ํ•˜๋‚˜์˜ ํ‘œ์ ์‹œ์Šคํ…œ์„ ๊ณต๊ฒฉํ•จ์œผ๋กœ์จ ์„œ๋น„์Šค ๊ฑฐ๋ถ€๋ฅผ ์ผ์œผํ‚ค๊ฒŒ ๋งŒ๋“œ๋Š” ๊ฒƒ. ํ‘œ์  ์‹œ์Šคํ…œ์€ ๋ฒ”๋žŒํ•˜๋Š” ๋ฉ”์‹œ์ง€๋“ค๋กœ ์ธํ•ด ์‹œ์Šคํ…œ ๊ฐ€๋™์ด ๋ฉˆ์ถ”์–ด ๋‹ค๋ฅธ ์‚ฌ์šฉ์ž๋“ค์ด ์„œ๋น„์Šค๋ฅผ ๋ฐ›์ง€ ๋ชปํ•˜๊ฒŒ ํ•จ.
  • 22. C&C Server (๋ด‡๋„ท ๊ด€๋ฆฌ ์„œ๋ฒ„) Ddos Attack (๋ด‡ x ?)
  • 24. Keylogging Keystroke logging์œผ๋กœ๋„ ๋ถˆ๋ฆผ ์‚ฌ์šฉ์ž๊ฐ€ PC์— ์ž…๋ ฅํ•˜๋Š” ๋ฐ์ดํ„ฐ๋ฅผ ๋ชฐ๋ž˜ ๋‚š์•„์ฑ„์–ด ๊ธฐ๋กํ•˜๋Š” ๊ฒƒ. ํ•˜๋“œ์›จ์–ด, ์†Œํ”„ํŠธ์›จ์–ด๋ฅผ ํ™œ์šฉํ•œ ๋ฐฉ๋ฒ•๋ถ€ํ„ฐ ์ „์ž์ , ์Œํ–ฅ๊ธฐ์ˆ ์„ ํ™œ์šฉํ•œ ๊ธฐ๋ฒ•๊นŒ์ง€ ๋‹ค์–‘ํ•œ Keylogging ๋ฐฉ๋ฒ•์ด ์กด์žฌ
  • 26.
  • 27.
  • 28. Reference ๋ด‡๋„ท(Botnet)๋™ํ–ฅ ๋ฐ ๋Œ€์‘๊ธฐ์ˆ  ํ˜„ํ™ฉ - ์ •๋ณด๋ณดํ˜ธ์ง„ํฅ์› ์‘์šฉ๊ธฐ์ˆ ํŒ€ tv.sbs.co.kr/phantom math.dongascience.com ko.wikipedia.org terms.co.kr