Posts

Showing posts with the label R_DT

How AI is Transforming the Maritime Industry?

Image
— Practical Tools and Strategic Applications You Can Use Right Now As of 2025, the maritime industry is riding the second wave of digital transformation. While the first wave focused on sensor-based automation—think AIS, ECDIS, PMS—the current trend is shifting toward true intelligence . We’re no longer just viewing data. We’re now understanding , predicting , and making decisions alongside AI. So here’s the most important question at this moment: “What kind of AI are we using, for what purpose, and how effectively?” In this article, I’ll walk you through the latest AI tools—particularly conversational and development-oriented solutions—and offer practical strategies tailored for maritime operations. Category Purpose Primary Users 💼 Business Planning Strategy development, report writing, market analysis Planners, Executives, Strategy Teams 🔬 Technical Research Tech trend analysis, research summarization, policy review R&D Teams, Class Society Liaisons, Secu...

Threat Modeling in Research and Development (R&D): A Strategy for Security by Design

Image
Visualizing Threat Modeling: Proactive Security for Cyber Risk Management As digital innovation accelerates, so do cybersecurity threats. In the shipbuilding, maritime, and port industries, the advancement of technologies such as autonomous ships, smart ports, and marine IoT has significantly increased the risk of cyberattacks. If security is not considered from the early stages of research and development (R&D), emerging technologies may accumulate vulnerabilities, ultimately leading to serious security incidents. A highly effective way to mitigate these risks is through threat modeling . Threat modeling is the process of identifying and analyzing potential security threats to a system in advance, allowing for the development of robust countermeasures. By applying threat modeling in the R&D phase, organizations can enhance security from the design stage and improve their resilience against cyber threats. Why Is Threat Modeling Important? Incorporating threat modeling into ...

Threat Intelligence in Research and Development (Building AI-Based Maritime Cyber):: A Must for Modern Shipping Security

Image
With the strengthening of IMO and IACS UR E26/E27 regulations , protecting IT/OT systems onboard ships and integrating real-time cyber threat intelligence has become essential. By leveraging AI-powered Threat Intelligence , maritime cyber threats can be predicted in advance, detected in real time, and effectively mitigated. In this post, we will outline the key strategies for implementing an AI-based Maritime Cyber Threat Intelligence system . ✅ What is Threat Intelligence? 🚢 Threat Intelligence refers to a cybersecurity strategy that collects, analyzes, and shares cyber threat information to proactively respond to security threats. 🚀 Key Functions of Maritime Threat Intelligence ✅ Real-time security threat data collection and analysis ✅ AI-based anomaly detection and maritime cyber threat prediction ✅ Enhanced Threat Intelligence sharing between ships and shore-based operations ✅ Automated security policy updates and self-healing security response ⛵ AI-Based Maritime Threat In...

[Curriculum] Sungkyunkwan University - Department of Information Security - Course Sequence by Areas of Interest

Image
The order in which subjects are approached may vary depending on the student's major, interests, and learning goals. However, generally, taking courses in the following sequence allows for efficient learning. (Source: Sungkyunkwan University GSIC ) 1. Basic Courses First, it is essential to understand fundamental theories and basic concepts. The following courses help build foundational knowledge: Introduction to Digital Forensics (FSI5056) : Establishes the basics of digital forensics and teaches various methods for collecting and analyzing digital evidence. Korea University Graduate School of Information Security Introduction to Cryptography (GSIS001) : Covers the fundamental principles and applications of encryption technologies for data protection. Life Coding Database (GSID003) : Introduces key concepts and practical skills for data storage and management. Operating Systems (GSID021) : Helps understand the structure and functions of operating systems, which are the core of com...

[LLM Service/Solution Development] A Comprehensive Approach."

Image
최근 기업들이 인공지능 기술, 특히 대규모 언어 모델(LLM)을 활용하여 비즈니스 가치를 창출하는 방법에 대한 관심이 높아지고 있습니다. 오늘은 LLM 서비스/솔루션 개발을 위한 접근 방안을 소개하고자 합니다. 효율적인 개발 환경 설정부터 방법론 선택, 그리고 기술적 접근 키워드까지, 체계적으로 다루어 보겠습니다. 1. 환경 설정 LLM 애플리케이션의 개발, 모니터링, 테스트 및 배포를 지원하는 플랫폼으로 LangChine 을 활용할 수 있습니다. 이 플랫폼은 다음과 같은 도구들과 함께 활용 됩니다. 1) LangSmith : 통합 DevOps 플랫폼으로, LLM 앱을 프로토타입에서 프로덕션 단계로 원활하게 전환할 수 있게 돕습니다. 2) LangGraph : 상태 저장 다중 행위자 애플리케이션을 구축할 수 있는 라이브러리로, LangChain과 함께 사용됩니다. 3) LangServe : 개발자가 LangChain 실행 가능 파일을 REST API를 통해 쉽게 배포할 수 있도록 지원합니다. 개발 초기 단계에서는 VSCode 와 Google Colab 을 활용하여 GPU나 서버 구매 전까지 저비용으로 시작하는 것이 좋습니다. 이 도구들은 기능 개발 및 테스트를 위한 강력한 지원을 제공합니다. 2. 방법론 LLM을 통한 서비스 개발에 있어, 다음 두 가지 방법론을 고려할 수 있습니다: 1) PEFT (Parameter Efficient Fine-Tuning) : 특정 도메인이나 기업 맞춤형 솔루션 개발에 유리하며, 보안과 데이터 프라이버시 측면에서 강점을 가집니다. 2) RAG (Retrieval-Augmented Generation) : 기존 지식 베이스를 활용하여 LLM의 성능을 강화하고, 더 다양하고 풍부한 콘텐츠 생성이 가능합니다. 3. 기술적 접근 키워드 기업 서비스나 제품에 Gen AI / LLM 활용 서비스 개발 및 접목하는 것은 다음과 같은 기술적 접근을 요구합니다 1) LLM 서비스 개발 방안 (PEFT vs RAG ).  * sLLM...

🛠️ Advanced Hacking Practice: Step-by-Step Guide

Image
Now that you've completed the basic hacking exercises, let's move on to real-world attack techniques and security countermeasures . This guide covers web hacking, system hacking, network hacking, wireless hacking, and digital forensics in a detailed, step-by-step format. 🚀 1️⃣ Advanced Web Hacking: OWASP Top 10 Learn how to exploit and secure common web vulnerabilities. ✅ Requirements Kali Linux (Attacker) DVWA (Damn Vulnerable Web App) or bWAPP (Vulnerable Web Application) Burp Suite (Web request interception tool) 📌 Exercise 1: Cross-Site Scripting (XSS) Attack XSS allows attackers to inject malicious scripts into web pages. 1️⃣ Install and Run DVWA Open DVWA on the target machine ( http://[Target IP]/dvwa/ ). Login Credentials: Username: admin Password: password Set Security Level to "Low" in the settings. 2️⃣ Perform an XSS Attack Navigate to "Vulnerabilities" → "XSS Stored" . In the input field, enter the follo...