Posts

[Curriculum] Sungkyunkwan University - Department of Information Security - Course Sequence by Areas of Interest

Image
The order in which subjects are approached may vary depending on the student's major, interests, and learning goals. However, generally, taking courses in the following sequence allows for efficient learning. (Source: Sungkyunkwan University GSIC ) 1. Basic Courses First, it is essential to understand fundamental theories and basic concepts. The following courses help build foundational knowledge: Introduction to Digital Forensics (FSI5056) : Establishes the basics of digital forensics and teaches various methods for collecting and analyzing digital evidence. Korea University Graduate School of Information Security Introduction to Cryptography (GSIS001) : Covers the fundamental principles and applications of encryption technologies for data protection. Life Coding Database (GSID003) : Introduces key concepts and practical skills for data storage and management. Operating Systems (GSID021) : Helps understand the structure and functions of operating systems, which are the core of com...

Global Maritime Leadership & Ship Cybersecurity – What You Need to Know!

Image
Hello, maritime and cybersecurity enthusiasts!  Today, we’ll dive into the global organizations that ensure ship and port cybersecurity . With the rapid digitalization of the shipping industry, cyber threats targeting vessels and ports have become a serious issue. So, which organizations are working to strengthen cybersecurity in the maritime sector? Let’s explore together!  We often hear about  IMO (International Maritime Organization) , but many other global institutions are also shaping  maritime cybersecurity regulations and strategies . Here’s a comparative table outlining the  roles and cybersecurity initiatives  of key organizations. ๐Ÿ” Global Maritime Leadership & Ship Cybersecurity Comparison Organization Country Overview Key Cybersecurity Initiatives NIST (National Institute of Standards and Technology) ๐Ÿ‡บ๐Ÿ‡ธ USA Develops technical and security standards - NIST Cybersecurity Framework (CSF) -  NIST SP 800-171 : Security requirements -...

Classification Societies & Their Guidelines – What You Need to Know!

Image
Today, let's explore classification societies , their roles, and how they impact the shipping industry. Classification societies play a crucial role in ensuring that ships, offshore structures, and maritime facilities meet international safety and quality standards . They set technical guidelines for ship design, construction, and operation, helping shipowners comply with international regulations. In this post, we’ll take a closer look at the major classification societies and their key guidelines. ๐Ÿšข๐Ÿ’ก ๐Ÿ” What Are Classification Societies? Classification societies are independent organizations that set and enforce technical standards for ships and offshore structures. They work closely with IMO (International Maritime Organization), IACS (International Association of Classification Societies), and national maritime authorities to ensure that vessels meet safety, security, and environmental requirements . Their guidelines cover: ✅ Ship design & construction – Ensuring str...

"Have You Tried?" – A Journey of Challenge and Growth

Image
  "Have You Tried?" – A Journey of Challenge and Growth Waiting for my turn at the 2024 Jung Ju-young Startup Competition , I felt something different from school and work. On my way back after presenting my business plan, it felt like I had just finished performing on a grand stage. This challenge for a new life was not a mistake— this moment became a turning point that convinced me of that. During the preparation process, I worried about my age and the financial struggles ahead. I feared both making it to the finals and failing midway. But looking back, I realize how sincere I was about this competition and how much effort I put in. Strangely, along with the overwhelming emotions, regret also washes over me. The biography of Jung Ju-young and the inspiring quotes shared with participants give me strength. Now, I understand— this, too, is an experience. "Have you tried?" No matter what it is, let's take on the challenge! ๐Ÿš€

[LLM Service/Solution Development] A Comprehensive Approach."

Image
์ตœ๊ทผ ๊ธฐ์—…๋“ค์ด ์ธ๊ณต์ง€๋Šฅ ๊ธฐ์ˆ , ํŠนํžˆ ๋Œ€๊ทœ๋ชจ ์–ธ์–ด ๋ชจ๋ธ(LLM)์„ ํ™œ์šฉํ•˜์—ฌ ๋น„์ฆˆ๋‹ˆ์Šค ๊ฐ€์น˜๋ฅผ ์ฐฝ์ถœํ•˜๋Š” ๋ฐฉ๋ฒ•์— ๋Œ€ํ•œ ๊ด€์‹ฌ์ด ๋†’์•„์ง€๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ์˜ค๋Š˜์€ LLM ์„œ๋น„์Šค/์†”๋ฃจ์…˜ ๊ฐœ๋ฐœ์„ ์œ„ํ•œ ์ ‘๊ทผ ๋ฐฉ์•ˆ์„ ์†Œ๊ฐœํ•˜๊ณ ์ž ํ•ฉ๋‹ˆ๋‹ค. ํšจ์œจ์ ์ธ ๊ฐœ๋ฐœ ํ™˜๊ฒฝ ์„ค์ •๋ถ€ํ„ฐ ๋ฐฉ๋ฒ•๋ก  ์„ ํƒ, ๊ทธ๋ฆฌ๊ณ  ๊ธฐ์ˆ ์  ์ ‘๊ทผ ํ‚ค์›Œ๋“œ๊นŒ์ง€, ์ฒด๊ณ„์ ์œผ๋กœ ๋‹ค๋ฃจ์–ด ๋ณด๊ฒ ์Šต๋‹ˆ๋‹ค. 1. ํ™˜๊ฒฝ ์„ค์ • LLM ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์˜ ๊ฐœ๋ฐœ, ๋ชจ๋‹ˆํ„ฐ๋ง, ํ…Œ์ŠคํŠธ ๋ฐ ๋ฐฐํฌ๋ฅผ ์ง€์›ํ•˜๋Š” ํ”Œ๋žซํผ์œผ๋กœ LangChine ์„ ํ™œ์šฉํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. ์ด ํ”Œ๋žซํผ์€ ๋‹ค์Œ๊ณผ ๊ฐ™์€ ๋„๊ตฌ๋“ค๊ณผ ํ•จ๊ป˜ ํ™œ์šฉ ๋ฉ๋‹ˆ๋‹ค. 1) LangSmith : ํ†ตํ•ฉ DevOps ํ”Œ๋žซํผ์œผ๋กœ, LLM ์•ฑ์„ ํ”„๋กœํ† ํƒ€์ž…์—์„œ ํ”„๋กœ๋•์…˜ ๋‹จ๊ณ„๋กœ ์›ํ™œํ•˜๊ฒŒ ์ „ํ™˜ํ•  ์ˆ˜ ์žˆ๊ฒŒ ๋•์Šต๋‹ˆ๋‹ค. 2) LangGraph : ์ƒํƒœ ์ €์žฅ ๋‹ค์ค‘ ํ–‰์œ„์ž ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์„ ๊ตฌ์ถ•ํ•  ์ˆ˜ ์žˆ๋Š” ๋ผ์ด๋ธŒ๋Ÿฌ๋ฆฌ๋กœ, LangChain๊ณผ ํ•จ๊ป˜ ์‚ฌ์šฉ๋ฉ๋‹ˆ๋‹ค. 3) LangServe : ๊ฐœ๋ฐœ์ž๊ฐ€ LangChain ์‹คํ–‰ ๊ฐ€๋Šฅ ํŒŒ์ผ์„ REST API๋ฅผ ํ†ตํ•ด ์‰ฝ๊ฒŒ ๋ฐฐํฌํ•  ์ˆ˜ ์žˆ๋„๋ก ์ง€์›ํ•ฉ๋‹ˆ๋‹ค. ๊ฐœ๋ฐœ ์ดˆ๊ธฐ ๋‹จ๊ณ„์—์„œ๋Š” VSCode ์™€ Google Colab ์„ ํ™œ์šฉํ•˜์—ฌ GPU๋‚˜ ์„œ๋ฒ„ ๊ตฌ๋งค ์ „๊นŒ์ง€ ์ €๋น„์šฉ์œผ๋กœ ์‹œ์ž‘ํ•˜๋Š” ๊ฒƒ์ด ์ข‹์Šต๋‹ˆ๋‹ค. ์ด ๋„๊ตฌ๋“ค์€ ๊ธฐ๋Šฅ ๊ฐœ๋ฐœ ๋ฐ ํ…Œ์ŠคํŠธ๋ฅผ ์œ„ํ•œ ๊ฐ•๋ ฅํ•œ ์ง€์›์„ ์ œ๊ณตํ•ฉ๋‹ˆ๋‹ค. 2. ๋ฐฉ๋ฒ•๋ก  LLM์„ ํ†ตํ•œ ์„œ๋น„์Šค ๊ฐœ๋ฐœ์— ์žˆ์–ด, ๋‹ค์Œ ๋‘ ๊ฐ€์ง€ ๋ฐฉ๋ฒ•๋ก ์„ ๊ณ ๋ คํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค: 1) PEFT (Parameter Efficient Fine-Tuning) : ํŠน์ • ๋„๋ฉ”์ธ์ด๋‚˜ ๊ธฐ์—… ๋งž์ถคํ˜• ์†”๋ฃจ์…˜ ๊ฐœ๋ฐœ์— ์œ ๋ฆฌํ•˜๋ฉฐ, ๋ณด์•ˆ๊ณผ ๋ฐ์ดํ„ฐ ํ”„๋ผ์ด๋ฒ„์‹œ ์ธก๋ฉด์—์„œ ๊ฐ•์ ์„ ๊ฐ€์ง‘๋‹ˆ๋‹ค. 2) RAG (Retrieval-Augmented Generation) : ๊ธฐ์กด ์ง€์‹ ๋ฒ ์ด์Šค๋ฅผ ํ™œ์šฉํ•˜์—ฌ LLM์˜ ์„ฑ๋Šฅ์„ ๊ฐ•ํ™”ํ•˜๊ณ , ๋” ๋‹ค์–‘ํ•˜๊ณ  ํ’๋ถ€ํ•œ ์ฝ˜ํ…์ธ  ์ƒ์„ฑ์ด ๊ฐ€๋Šฅํ•ฉ๋‹ˆ๋‹ค. 3. ๊ธฐ์ˆ ์  ์ ‘๊ทผ ํ‚ค์›Œ๋“œ ๊ธฐ์—… ์„œ๋น„์Šค๋‚˜ ์ œํ’ˆ์— Gen AI / LLM ํ™œ์šฉ ์„œ๋น„์Šค ๊ฐœ๋ฐœ ๋ฐ ์ ‘๋ชฉํ•˜๋Š” ๊ฒƒ์€ ๋‹ค์Œ๊ณผ ๊ฐ™์€ ๊ธฐ์ˆ ์  ์ ‘๊ทผ์„ ์š”๊ตฌํ•ฉ๋‹ˆ๋‹ค 1) LLM ์„œ๋น„์Šค ๊ฐœ๋ฐœ ๋ฐฉ์•ˆ (PEFT vs RAG ).  * sLLM...

A New Chapter: From Curiosity to Action

Image
"Completion of the 4th Cohort of 'Early-Stage Investment Analyst Training' VC Sprint" In my mid-40s, I believed there was nothing left I hadn't experienced, having lived a busy life. However, curiosity sparked when an MZ-generation colleague introduced me to the world of startups and investment markets . Seeking answers, I applied for an early-stage investment analyst course , which became an opportunity to finally confront a long-held dream— entrepreneurship. It also became the push I needed to break free from the "addictive salary" cycle. I am deeply grateful to the instructors who guided us and to my fellow cohort members who shared this journey. Let's keep in touch and meet often in the future! #KoreaEarlyStageInvestmentAssociation #EOSStudio #StartupEntrepreneurship http://www.hitnews.co.kr/news/articleView.html?idxno=53059&fbclid=IwY2xjawIpQGtleHRuA2FlbQIxMQABHZr2lKcG5IkNKa9WIWiuhdUMfxcBurm65tCP_VMsWsPGYlknTzZakFkuXw_aem_iYj-y2yd9C4lg9xIw...

๐Ÿ› ️ Advanced Hacking Practice: Step-by-Step Guide

Image
Now that you've completed the basic hacking exercises, let's move on to real-world attack techniques and security countermeasures . This guide covers web hacking, system hacking, network hacking, wireless hacking, and digital forensics in a detailed, step-by-step format. ๐Ÿš€ 1️⃣ Advanced Web Hacking: OWASP Top 10 Learn how to exploit and secure common web vulnerabilities. ✅ Requirements Kali Linux (Attacker) DVWA (Damn Vulnerable Web App) or bWAPP (Vulnerable Web Application) Burp Suite (Web request interception tool) ๐Ÿ“Œ Exercise 1: Cross-Site Scripting (XSS) Attack XSS allows attackers to inject malicious scripts into web pages. 1️⃣ Install and Run DVWA Open DVWA on the target machine ( http://[Target IP]/dvwa/ ). Login Credentials: Username: admin Password: password Set Security Level to "Low" in the settings. 2️⃣ Perform an XSS Attack Navigate to "Vulnerabilities" → "XSS Stored" . In the input field, enter the follo...

๐Ÿ› ️ Hacking Practice Guide: A Step-by-Step Tutorial for Beginners

Image
Hello! ๐Ÿ˜ƒ This guide is designed to help you practice hacking in a structured and easy-to-follow way. Even if you are new to hacking, you can follow this step-by-step guide and complete the exercises successfully. ๐Ÿš€ 1️⃣ Setting Up the Practice Environment ๐Ÿ—️ ✅ 1. Installing a Virtual Machine Hacking practice should be done in a safe, isolated environment , not on a real system. We will use VirtualBox or VMware to set up virtual machines. ๐Ÿ“Œ Required Software Downloads: VirtualBox: ๐Ÿ”— Download Kali Linux (OS with built-in hacking tools): ๐Ÿ”— Download Metasploitable (Vulnerable practice server): ๐Ÿ”— Download Installation Steps: Install VirtualBox . Add Kali Linux and Metasploitable as separate virtual machines. Set Kali Linux as the attacker machine and Metasploitable as the target server . Connect both virtual machines to the same network (Host-Only Adapter) . Now, you're all set! ๐ŸŽ‰ 2️⃣ Information Gathering (Reconnaissance) ๐Ÿ•ต️‍♂️ Before attacking a ...