Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Advanced Approach to Information Security Management System Model for Industrial Control System

Authors
Park, SanghyunLee, Kyungho
Issue Date
2014
Publisher
HINDAWI LTD
Citation
SCIENTIFIC WORLD JOURNAL
Indexed
SCIE
SCOPUS
Journal Title
SCIENTIFIC WORLD JOURNAL
URI
https://scholar.korea.ac.kr/handle/2021.sw.korea/133523
DOI
10.1155/2014/348305
ISSN
1537-744X
Abstract
Organizations make use of important information in day-to-day business. Protecting sensitive information is imperative and must be managed. Companies in many parts of the world protect sensitive information using the international standard known as the information security management system (ISMS). ISO 27000 series is the international standard ISMS used to protect confidentiality, integrity, and availability of sensitive information. While an ISMS based on ISO 27000 series has no particular flaws for general information systems, it is unfit to manage sensitive information for industrial control systems (ICSs) because the first priority of industrial control is safety of the system. Therefore, a new information security management system based on confidentiality, integrity, and availability as well as safety is required for ICSs. This new ISMS must be mutually exclusive of an ICS. This paper provides a new paradigm of ISMS for ICSs, which will be shown to be more suitable than the existing ISMS.
Files in This Item
There are no files associated with this item.
Appears in
Collections
School of Cyber Security > Department of Information Security > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Lee, Kyung Ho photo

Lee, Kyung Ho
Department of Information Security
Read more

Altmetrics

Total Views & Downloads

BROWSE