โŒ

Normal view

There are new articles available, click to refresh the page.
Before yesterdayMain stream

Granular Access Control Policies for Post-Quantum AI Environments

30 November 2025 at 19:08

Learn how to implement granular access control policies in post-quantum AI environments to protect against advanced threats. Discover strategies for securing Model Context Protocol deployments with quantum-resistant encryption and context-aware access management.

The post Granular Access Control Policies for Post-Quantum AI Environments appeared first on Security Boulevard.

โ€œํ†ต์‹ ์‚ฌ ๋ณด์•ˆ ๋ฆฌ๋ถ€ํŠธโ€ ๋‚ก์€ ๊ฒฝ๊ณ„๋ฅผ ๋ฒ„๋ฆฌ๊ณ  ์ œ๋กœ ํŠธ๋Ÿฌ์ŠคํŠธ๋กœ ์žฌ์„ค๊ณ„ํ•ด์•ผ ํ•˜๋Š” ์ด์œ 

25 November 2025 at 21:56

ํ†ต์‹  ๋„คํŠธ์›Œํฌ๋Š” ์ด์ œ ์–ด๋””์—๋‚˜ ์žˆ๋‹ค. ๋ฐ์ดํ„ฐ ๊ด€๋ฆฌ๋ถ€ํ„ฐ ๋น„์ฆˆ๋‹ˆ์Šค ๊ตฌ๋™, ๋Œ€๋ฅ™์„ ๊ฐ€๋กœ์ง€๋ฅด๋Š” ์‚ฌ๋žŒ ์—ฐ๊ฒฐ๊นŒ์ง€ ์„ธ์ƒ์„ ์›€์ง์ด๋Š” ๊ธฐ๋ฐ˜์ด ๋๋‹ค. ์˜ค๋žซ๋™์•ˆ ์ด ๋ถ„์•ผ์˜ ๋ณด์•ˆ ๋ฐฉ์‹์€ ๋น„๊ต์  ๋‹จ์ˆœํ–ˆ๋‹ค. ๋ฒฝ์„ ์„ธ์šฐ๊ณ , ์œ„ํ˜‘์€ ๋ฐ–์— ๋‘๊ณ , ๋‚ด๋ถ€๋Š” ์ „๋ถ€ ์‹ ๋ขฐํ•˜๋Š” ๋ฐฉ์‹์ด์—ˆ๋‹ค. ๋„คํŠธ์›Œํฌ๊ฐ€ ํ์‡„์ ์œผ๋กœ ์ž ๊ฒจ ์žˆ์„ ๋•Œ๋Š” ์ด๋Ÿฐ ๋ฐฉ์‹์ด๋ฉด ์ถฉ๋ถ„ํ–ˆ๋‹ค.

ํ•˜์ง€๋งŒ ๊ทธ๋Ÿฐ ์‹œ๋Œ€๋Š” ๋๋‚ฌ๋‹ค. ์ด์ œ ์›Œํฌ๋กœ๋“œ๋Š” ํ•˜์ด๋ธŒ๋ฆฌ๋“œ ํด๋ผ์šฐ๋“œ ์ „์—ญ์œผ๋กœ ํผ์ง€๊ณ  ์—ฃ์ง€ ๊ธฐ๊ธฐ๋Š” ํญ๋ฐœ์ ์œผ๋กœ ๋Š˜๊ณ , ์ˆ˜๋งŽ์€ ์„œ๋“œํŒŒํ‹ฐ ์†”๋ฃจ์…˜ ์—…์ฒด๊ฐ€ ํ†ต์‹ ๋ง์— ์—ฐ๊ฒฐ๋œ๋‹ค. ์˜ˆ์ „์˜ ๊ฒฝ๊ณ„์„  ๊ฐœ๋…์€ ์‚ฌ์‹ค์ƒ ์‚ฌ๋ผ์กŒ๋‹ค.

๊ทธ๋ž˜์„œ ์ œ๋กœ ํŠธ๋Ÿฌ์ŠคํŠธ๊ฐ€ ํ•„์š”ํ•ด์กŒ๋‹ค. ๊ทธ์ € ์ตœ์‹  ์œ ํ–‰์–ด์— ๊ทธ์น˜๋Š” ๊ฒƒ์ด ์•„๋‹ˆ๋ผ ์ƒ์กด์„ ์œ„ํ•œ ํ•„์ˆ˜ ๋„๊ตฌ๊ฐ€ ๋๋‹ค. ๋งŽ์€ ๊ธฐ์—…์ด ์ œ๋กœ ํŠธ๋Ÿฌ์ŠคํŠธ๋ฅผ ๋งˆ์น˜ ์‚ฌ์„œ ๋„์ž…ํ•  ์ˆ˜ ์žˆ๋Š” ์ œํ’ˆ ์ •๋„๋กœ ์˜คํ•ดํ•œ๋‹ค๋Š” ์ ์ด๋‹ค. ์ œ๋กœ ํŠธ๋Ÿฌ์ŠคํŠธ๋Š” ๊ทธ๋Ÿฐ ๋ฐฉ์‹์œผ๋กœ ์ž‘๋™ํ•˜์ง€ ์•Š๋Š”๋‹ค.

ํ†ต์‹ ์„ ๋ฐœ๋ชฉ ์žก๋Š” ์˜คํ•ด

ํ†ต์‹  ์—…๊ณ„๋ฅผ ๋ณด๋ฉด ์–ด๋А ๊ณณ์—์„œ๋‚˜ ์ œ๋กœ ํŠธ๋Ÿฌ์ŠคํŠธ๋ผ๋Š” ๋‹จ์–ด๊ฐ€ ๋‚˜์˜จ๋‹ค. ์ด์‚ฌํšŒ, ์ „๋žต ๋ฌธ์„œ, ์†”๋ฃจ์…˜ ์—…์ฒด ํ”„๋ ˆ์  ํ…Œ์ด์…˜ ๋“ฑ ์–ด๋””์—๋‚˜ ๋“ฑ์žฅํ•œ๋‹ค. ๊ทธ๋Ÿฐ ๊ณผ์ •์—์„œ ์ œ๋กœ ํŠธ๋Ÿฌ์ŠคํŠธ์˜ ๋ณธ๋ž˜ ์˜๋ฏธ๊ฐ€ ๋งŽ์ด ํฌ์„๋๋‹ค. ๋งŽ์€ ๊ฒฝ์˜์ง„์ด ์ œ๋กœ ํŠธ๋Ÿฌ์ŠคํŠธ๋ฅผ ๊ทœ์ œ ์ค€์ˆ˜ ์ฒดํฌ๋ฆฌ์ŠคํŠธ ํ•œ ์ค„, ๋˜๋Š” ๋˜ ํ•˜๋‚˜์˜ ์†Œํ”„ํŠธ์›จ์–ด ๊ตฌ์ถ• ์‚ฌ์—… ์ •๋„๋กœ ์—ฌ๊ธด๋‹ค.

ํ˜„์‹ค์€ ํ›จ์”ฌ ๋ƒ‰์ •ํ•˜๋‹ค. ์ œ๋กœ ํŠธ๋Ÿฌ์ŠคํŠธ๋Š” ์‚ฌ๊ณ ๋ฐฉ์‹์ด๋‹ค. ๊ฐ€์ •์„ ๋ฒ„๋ฆฌ๊ณ  ๋Š์ž„์—†์ด ๊ฒ€์ฆํ•˜๋Š” ์ชฝ์œผ๋กœ ์ „ํ™˜ํ•˜๋Š” ๊ด€์ ์ด๋‹ค. ์ด๋Ÿฐ ์‚ฌ๊ณ ๋ฐฉ์‹์ด ์กฐ์ง ๋ฌธํ™”์— ์Šค๋ฉฐ๋“ค์–ด์•ผ ๋ณด์•ˆ์ด โ€˜ํ•ด์•ผ ํ•˜๋Š” ์ผโ€™ ์ˆ˜์ค€์„ ๋ฒ—์–ด๋‚˜ ์‹ค์ œ ์šด์˜ ๋ฐฉ์‹์œผ๋กœ ์ž๋ฆฌ ์žก๋Š”๋‹ค. ํ•˜์ง€๋งŒ ๋Œ€๋ถ€๋ถ„ ํ†ต์‹ ์‚ฌ๋Š” ์ด๋Ÿฐ ์ธ์‹ ์ „ํ™˜์— ์•„์ง ์ด๋ฅด์ง€ ๋ชปํ–ˆ๋‹ค. ํ‘œ๋ฉด์ ์ธ ์•ˆ์ „๋งŒ ๋ฏฟ๊ณ  ์žˆ๊ณ , ๊ณต๊ฒฉ์ž๋Š” ์ด๋Ÿฐ ํ—ˆ์ ์„ ์ •๊ตํ•˜๊ฒŒ ํŒŒ๊ณ ๋“ ๋‹ค.

ํ”ผํ•ด๊ฐ€ ์—ฐ๊ฒฐ๋˜๋Š” IT์™€ OT

์š”์ฆ˜ OT(์šด์˜๊ธฐ์ˆ ) ํ™˜๊ฒฝ์„ ๋…ธ๋ฆฌ๋Š” ๊ณต๊ฒฉ์€ ๋Œ€๋ถ€๋ถ„ IT ํ™˜๊ฒฝ์—์„œ ์ถœ๋ฐœํ•œ๋‹ค. ๊ณต๊ฒฉ์ž๊ฐ€ ๊ด€๋ฆฌ์ž ๊ณ„์ •์„ ํƒˆ์ทจํ•˜๊ฑฐ๋‚˜ ํ—ˆ์ˆ ํ•œ ์ธํ„ฐํŽ˜์ด์Šค๋ฅผ ์ฐพ์œผ๋ฉด, ๋„คํŠธ์›Œํฌ ์žฅ๋น„๋‚˜ ๊ธฐ์ง€๊ตญ ์ปจํŠธ๋กค๋Ÿฌ ๊ฐ™์€ ํ•ต์‹ฌ ์„ค๋น„ ์ชฝ์œผ๋กœ ๋ฐ”๋กœ ์ด๋™ํ•  ์ˆ˜ ์žˆ๋‹ค.

IT์™€ OT์˜ ๊ฐ„๊ทน์„ ์ค„์ด๋Š” ํ•ด๋ฒ•์€ ์กฐ์ง๋„๋ฅผ ๋ฐ”๊พธ๋Š” ์ผ์ด ์•„๋‹ˆ๋‹ค. ๋ชจ๋“  ๊ฒƒ์„ ํ•œ๋ˆˆ์— ๋ณด๊ณ , ๋‹จ์ผํ•œ ๊ทœ์น™ ์ง‘ํ•ฉ์œผ๋กœ ๋‹ค๋ฃจ๋Š” ์ผ์ด๋‹ค. ์ ‘๊ทผ ๊ถŒํ•œ ์ •์ฑ…์„ ๊ณต์œ ํ•˜๊ณ  ํŒจ์น˜ ์šฐ์„ ์ˆœ์œ„๋ฅผ ๋ช…ํ™•ํžˆ ์ •ํ•˜๊ณ , ์œ„ํ˜‘ ํƒ์ง€๋ฅผ ํ†ตํ•ฉํ•ด์•ผ ํ•œ๋‹ค. ์ด๋Ÿฐ ์š”์†Œ๊ฐ€ ํ•˜๋‚˜๋กœ ๋งž๋ฌผ๋ ค ๋Œ์•„๊ฐˆ ๋•Œ ๋น„๋กœ์†Œ ์ œ๋กœ ํŠธ๋Ÿฌ์ŠคํŠธ๊ฐ€ ํ˜„์‹ค์ ์ธ ๋ณด์•ˆ ๋ชจ๋ธ๋กœ ๊ตฌํ˜„๋œ๋‹ค.

์ง„์งœ ์  : ์ง‘์š”ํ•จ๊ณผ ์ธ๋‚ด์‹ฌ

ํ†ต์‹  ์‚ฌ์—…์ž๋Š” ์ด์ œ ๊ฐœ์ธ ํ•ด์ปค๋‚˜ ๋žœ์„ฌ์›จ์–ด ๋ฒ”์ฃ„์กฐ์ง๋งŒ ์ƒ๋Œ€ํ•˜์ง€ ์•Š๋Š”๋‹ค. ์˜ค๋Š˜๋‚  ๊ฐ€์žฅ ํฐ ์œ„ํ˜‘์€ ์ถฉ๋ถ„ํ•œ ์ž๊ธˆ๊ณผ ์ธ๋ ฅ์„ ๊ฐ–์ถ˜ ์ง‘์š”ํ•œ ๊ณต๊ฒฉ ๊ทธ๋ฃน์ด๋‹ค. ๊ตญ๊ฐ€ ์ฐจ์›์˜ ๊ณต๊ฒฉ ์กฐ์ง์ด ๋ณด์ด์ง€ ์•Š๊ฒŒ ์ž ๋ณตํ•˜๋Š” ๋ฐฉ์‹์ด๋‹ค. ์†”ํŠธ ํƒ€์ดํ‘ผ(Salt Typhoon)๊ณผ ๊ฐ™์€ ๊ณต๊ฒฉ ์‚ฌ๋ก€๋Š” ์ด๋Ÿฐ ๊ทธ๋ฃน์ด ํ†ต์‹ ๋ง ์•ˆ์— ๋ช‡ ๋‹ฌ์”ฉ ๋จธ๋ฌด๋ฅด๋ฉฐ ๋ฏผ๊ฐํ•œ ๋ฐ์ดํ„ฐ๋ฅผ ๋นผ๋‚ด๊ณ , ๊ทธ ๊ฒฐ๊ณผ๊ฐ€ ์‹ค์ œ ์ง€์ •ํ•™์  ์œ„ํ—˜์œผ๋กœ ์ด์–ด์งˆ ์ˆ˜ ์žˆ์Œ์„ ๋ณด์—ฌ์คฌ๋‹ค.

๋ฏธ๊ตญ ์‚ฌ์ด๋ฒ„๋ณด์•ˆยท์ธํ”„๋ผ๋ณด์•ˆ๊ตญ(CISA)์€ 2021๋…„ ์ดํ›„ ์ „ ์„ธ๊ณ„ ํ†ต์‹  ์‚ฌ์—…์ž๋ฅผ ์นจํˆฌํ•œ ๊ณต๊ฒฉ ์‚ฌ๋ก€์™€ ๊ด€๋ จํ•ด ๋ณผํŠธ ํƒ€์ดํ‘ผ(Volt Typhoon)์„ ํฌํ•จํ•œ ์ค‘๊ตญ ์—ฐ๊ณ„ ๊ทธ๋ฃน์˜ ์œ„ํ—˜์„ ๊ณต์‹ ๊ฒฝ๊ณ ํ–ˆ๋‹ค.

์—†๋Š” ์‹ ๋ขฐ๋ฅผ ์ƒˆ๋กœ ์Œ“๋Š” ๋ฐฉ๋ฒ•

์ œ๋กœ ํŠธ๋Ÿฌ์ŠคํŠธ๋Š” ๋‹จ์ˆœํ•œ ๊ธฐ์ˆ  ์—…๊ทธ๋ ˆ์ด๋“œ๊ฐ€ ์•„๋‹ˆ๋ผ ์Šต๊ด€์˜ ๋ฌธ์ œ๋‹ค. ๊ทธ ์ค‘์—์„œ๋„ ์„ธ ๊ฐ€์ง€ ์Šต๊ด€์ด ํ•ต์‹ฌ์ด๋‹ค. ํ•ญ์ƒ ๊ฒ€์ฆํ•˜๊ณ , ํ•„์š”ํ•œ ๋งŒํผ๋งŒ ๊ถŒํ•œ์„ ์ฃผ๊ณ , ๋ฌธ์ œ๊ฐ€ ํผ์ง€์ง€ ๋ชปํ•˜๊ฒŒ ๋ง‰๋Š” ์ผ์ด๋‹ค.

  • ํ•ญ์ƒ ๊ฒ€์ฆํ•˜๊ธฐ. ๋กœ๊ทธ์ธ ์ ˆ์ฐจ๊ฐ€ ๊ฒ€์ฆ์˜ ๋์ด ์•„๋‹ˆ๋‹ค. ์‚ฌ๋žŒ, ๊ธฐ๊ธฐ, ์‹œ์Šคํ…œ ๋ชจ๋‘์— ๋Œ€ํ•ด ์ ‘์† ์œ„์น˜, ์ˆ˜ํ–‰ํ•˜๋Š” ์ž‘์—…, ํ‰์†Œ์™€ ๋‹ค๋ฅธ ์ ์ด ์žˆ๋Š”์ง€ ๊ณ„์† ์‚ดํŽด์•ผ ํ•œ๋‹ค.
  • ์ตœ์†Œ ๊ถŒํ•œ ๋ถ€์—ฌ. ์‚ฌ๋žŒ์ด๋‚˜ ์‹œ์Šคํ…œ์ด ๊ฐ€์งˆ ์ˆ˜ ์žˆ๋Š” ๊ถŒํ•œ์„ ์ตœ์†Œํ™”ํ• ์ˆ˜๋ก ๋ฌธ์ œ๊ฐ€ ์ƒ๊ฒผ์„ ๋•Œ ํ”ผํ•ด ๋ฒ”์œ„๊ฐ€ ์ค„์–ด๋“ ๋‹ค. ๊ถŒํ•œ๋งŒ ์ž˜ ์ฃ„์–ด๋„ ๋ณ„๋„์˜ ํ™”๋ คํ•œ ์‹ ๊ทœ ๋„๊ตฌ ์—†์ด๋„ ์œ„ํ—˜์„ ํฌ๊ฒŒ ๋‚ฎ์ถœ ์ˆ˜ ์žˆ๋‹ค.
  • ๋„คํŠธ์›Œํฌ ๋ถ„๋ฆฌ. ๋ฌธ์ œ ํ™•์‚ฐ์„ ์ฐจ๋‹จํ•˜๋Š” ์ผ์ด๋‹ค. ๋„คํŠธ์›Œํฌ๋ฅผ ์ž‘๊ณ  ๊ณ ๋ฆฝ๋œ ์˜์—ญ์œผ๋กœ ์ž˜๊ฒŒ ๋‚˜๋ˆ„๋Š” ๋งˆ์ดํฌ๋กœ ์„ธ๊ทธ๋จผํŠธ ๊ตฌ์กฐ๋ฅผ ๋งŒ๋“ ๋‹ค. ์ด๋ ‡๊ฒŒ ๋ถ„๋ฆฌ๋œ ๋„คํŠธ์›Œํฌ์—์„œ๋Š” ์นจํ•ด ์‚ฌ๊ณ ๊ฐ€ ๋ฐœ์ƒํ•ด๋„ ํ”ผํ•ด๋ฅผ ์ตœ์†Œํ™”ํ•  ์ˆ˜ ์žˆ๋‹ค.

์™ธ๋ฉดํ•˜๊ธฐ ์–ด๋ ค์šด ์กด์žฌ, ๋ ˆ๊ฑฐ์‹œ ๊ธฐ์ˆ 

์†”์งํžˆ ๋งํ•ด ๋ ˆ๊ฑฐ์‹œ ์ธํ”„๋ผ๋Š” ์‚ฌ๋ผ์ง€์ง€ ์•Š๋Š”๋‹ค. ์ˆ˜์‹ญ ๋…„ ์ „์— ๊ตฌ์ถ•ํ•œ ๋„คํŠธ์›Œํฌ ํ•˜๋“œ์›จ์–ด๊ฐ€ ์ง€๊ธˆ๋„ ํ†ต์‹ ๋ง์„ ์ง€ํƒฑํ•œ๋‹ค. ๋‹น์‹œ ์žฅ๋น„๋Š” 24์‹œ๊ฐ„ ๊ฐ€๋™๊ณผ ๋‚ด๋ถ€ ์ž๋™ ์‹ ๋ขฐ๋ฅผ ์ „์ œ๋กœ ์„ค๊ณ„๋๋‹ค. ์ „๋ถ€ ์ƒˆ ์žฅ๋น„๋กœ ๊ต์ฒดํ•˜๋Š” ์ผ์€ ์œ„ํ—˜ ๋ถ€๋‹ด์ด ํฌ๊ณ  ๋น„์šฉ๋„ ๋ง‰๋Œ€ํ•˜๋‹ค. ๊ทธ๋Œ€๋กœ ๋‘๋Š” ์„ ํƒ์ง€๊ฐ€ ์กฐ๊ธˆ ๋” ์œ„ํ—˜ํ•  ๋ฟ์ด๋‹ค.

ํ˜„์‹ค์ ์ธ ํ•ด๋ฒ•์€ ๊ธฐ์กด ์‹œ์Šคํ…œ์„ ํ˜„๋Œ€์ ์ธ โ€˜๋ณด์•ˆ ์…ธโ€™๋กœ ๊ฐ์‹ธ๋Š” ์ผ์ด๋‹ค. ๋ณด์•ˆ ๊ฒŒ์ดํŠธ์›จ์ด, ์ค‘์•™์ง‘์ค‘ํ˜• ์ธ์ฆ, ์„ธ์…˜ ๋ชจ๋‹ˆํ„ฐ๋ง ๊ฐ™์€ ๊ณ„์ธต์„ ๋ง์”Œ์šฐ๋Š” ๋ฐฉ์‹์ด๋‹ค. ์ด๋Ÿฐ ๊ณ„์ธต์„ ์ถ”๊ฐ€ํ•˜๋ฉด ๋Œ€๊ทœ๋ชจ ๊ต์ฒด๋กœ ์ธํ•œ ์„œ๋น„์Šค ์ค‘๋‹จ ์œ„ํ—˜ ์—†์ด๋„ ์ง€๊ธˆ ๋‹น์žฅ ๋ณด์•ˆ ์ˆ˜์ค€์„ ๋Œ์–ด์˜ฌ๋ฆด ์ˆ˜ ์žˆ๋‹ค.

์ œ๋กœ ํŠธ๋Ÿฌ์ŠคํŠธ์˜ ๋ชฉํ‘œ๋Š” ์™„๋ฒฝํ•œ ์ด์ƒํ–ฅ์„ ์ข‡๋Š” ์ผ์ด ์•„๋‹ˆ๋‹ค. ์ „์ฒด ๋ณด์•ˆ ์ˆ˜์ค€์„ ํ•œ ๋‹จ๊ณ„์”ฉ ๋Œ์–ด์˜ฌ๋ฆฌ๋Š” ๊ณผ์ •์ด๋‹ค. ๋งค ์—ฐ๊ฒฐ์„ ๊ฒ€์ฆํ•˜๊ณ , ํ•˜๋‚˜์”ฉ ์›Œํฌ๋กœ๋“œ๋ฅผ ๋ถ„๋ฆฌํ•  ๋•Œ๋งˆ๋‹ค ๋„คํŠธ์›Œํฌ๋Š” ์กฐ๊ธˆ์”ฉ ๋” ๋‹จ๋‹จํ•ด์ง„๋‹ค.

๊ตญ๊ฒฝ์„ ๋„˜๋‚˜๋“œ๋Š” ์‹ค์งˆ์  ์ปดํ”Œ๋ผ์ด์–ธ์Šค

์ œ๋กœ ํŠธ๋Ÿฌ์ŠคํŠธ๋Š” ๊ธฐ์กด ์ปดํ”Œ๋ผ์ด์–ธ์Šค ๊ทœ์ •์„ ๋ฌด์‹œํ•˜๋Š” ๊ฐœ๋…์ด ์•„๋‹ˆ๋‹ค. ๊ทธ๋Ÿฐ ๊ทœ์ •์„ ํ† ๋Œ€๋กœ ์Œ“์•„ ์˜ฌ๋ฆฌ๋Š” ์ „๋žต์ด๋‹ค. ISO 27001, ๋ฏธ๊ตญ ๊ตญ๋ฆฝํ‘œ์ค€๊ธฐ์ˆ ์—ฐ๊ตฌ์†Œ์˜ ์‚ฌ์ด๋ฒ„๋ณด์•ˆ ํ”„๋ ˆ์ž„์›Œํฌ(NIST Cybersecurity Framework), ์œ ๋Ÿฝ์—ฐํ•ฉ์˜ NIS2 ์ง€์นจ(EU NIS2 Directive), ๊ฐ๊ตญ ํ†ต์‹  ๊ทœ์ œ ๋“ฑ ์–ด๋–ค ๊ทœ์ œ๋ฅผ ์ ์šฉํ•˜๋”๋ผ๋„ ํ•ต์‹ฌ์€ ๊ฐ™๋‹ค. ์œ„ํ—˜์„ ๊ณ„์† ์ ๊ฒ€ํ•˜๊ณ , ๋ˆ„๊ฐ€ ๋“ค์–ด์˜ค๋Š”์ง€ ํ†ต์ œํ•˜๊ณ , ๊ด€๋ฆฌ ์ƒํƒœ๋ฅผ ์ฆ๋ช…ํ•˜๋Š” ์ผ์ด๋‹ค.

์ œ๋กœ ํŠธ๋Ÿฌ์ŠคํŠธ ๊ด€์ ์„ ์ด๋Ÿฐ ํ”„๋ ˆ์ž„์›Œํฌ์— ๋…น์—ฌ ๋„ฃ์œผ๋ฉด ์ปดํ”Œ๋ผ์ด์–ธ์Šค๋Š” ๊ณจ์นซ๊ฑฐ๋ฆฌ๊ฐ€ ๋˜์ง€ ์•Š๋Š”๋‹ค. ๋‹จ์ˆœํžˆ ์š”๊ฑด์„ ์ฑ„์šฐ๋Š” ์ž‘์—…์ด ์•„๋‹ˆ๋ผ ์ผ์ƒ์ ์ธ ๋ณด์•ˆ ํ™œ๋™์˜ ์ผ๋ถ€๊ฐ€ ๋œ๋‹ค. ์œ„ํ˜‘ ์–‘์ƒ์ด ๋ฐ”๋€Œ๋ฉด ๋ณดํ˜ธ ์ฒด๊ณ„๋„ ํ•จ๊ป˜ ๋ฐ”๋€๋‹ค. ๋„คํŠธ์›Œํฌ๊ฐ€ ์–ด๋””์— ์œ„์น˜ํ•˜๋“  ์ ๊ฒ€์„ ๋ฐ›๊ธฐ์— ์ถฉ๋ถ„ํ•œ ์ค€๋น„ ์ƒํƒœ๋ฅผ ์œ ์ง€ํ•  ์ˆ˜ ์žˆ๋‹ค.

์„ฑ๊ณผ๊ฐ€ ๋ณด์ด๋Š” ์ „ํ™˜ : ์ฒซ 180์ผ ๋™์•ˆ ํ™•์ธํ•  6๊ฐ€์ง€ KPI

๊ฒฝ์˜์ง„์€ ๋ง‰์—ฐํ•œ ์•ฝ์†์ด ์•„๋‹ˆ๋ผ ์ฆ๊ฑฐ๋ฅผ ์›ํ•œ๋‹ค. ์ œ๋กœ ํŠธ๋Ÿฌ์ŠคํŠธ๋ฅผ ๋„์ž…ํ•ด ์ฒ˜์Œ 6๊ฐœ์›” ๋™์•ˆ ์‹ค์ œ๋กœ ์‚ดํŽด๋ด์•ผ ํ•  ์ง€ํ‘œ๋Š” ๋‹ค์Œ๊ณผ ๊ฐ™๋‹ค.

  • ํ•„์š” ์ด์ƒ์œผ๋กœ ๋‚จ์•„ ์žˆ๋˜ ๊ณ ๊ธ‰ ๊ถŒํ•œ ๊ณ„์ • ์ˆ˜๊ฐ€ ์ค„์–ด๋“ ๋‹ค.
  • ์ด์ƒ ์ง•ํ›„๋ฅผ ํฌ์ฐฉํ•˜๋Š” ์†๋„๊ฐ€ ๋นจ๋ผ์ง„๋‹ค.
  • ์ ‘๊ทผ ์Šน์ธ ์ ˆ์ฐจ๊ฐ€ ์ง€์—ฐ๋˜์ง€ ์•Š๊ณ , ๊ฑฐ๋ฒ„๋„Œ์Šค๊ฐ€ ๋น„์ฆˆ๋‹ˆ์Šค ์†๋„์— ๋งž์ถฐ ์›€์ง์ธ๋‹ค.
  • ๋” ๋งŽ์€ ์—”๋“œํฌ์ธํŠธ์™€ ์›Œํฌ๋กœ๋“œ๊ฐ€ ๋ชจ๋‹ˆํ„ฐ๋ง ๋Œ€์ƒ์— ์˜ฌ๋ผ๊ฐ„๋‹ค.
  • ๋„คํŠธ์›Œํฌ ๋‚ด๋ถ€๋ฅผ ๋ชฐ๋ž˜ ๋Œ์•„๋‹ค๋‹ˆ๋Š” ์นจ์ž… ํ–‰์œ„๊ฐ€ ์ค„์–ด๋“ ๋‹ค.
  • IT์™€ OT ํŒ€์ด ๊ณต๋™ ๋Œ€์‘ ํ›ˆ๋ จ์„ ์‹ค์ œ๋กœ ์ˆ˜ํ–‰ํ•œ๋‹ค.

์ด๋“ค ์ง€ํ‘œ๋Š” ๋ณด์—ฌ์ฃผ๊ธฐ์šฉ ์ˆ˜์น˜๊ฐ€ ์•„๋‹ˆ๋‹ค. ์ œ๋กœ ํŠธ๋Ÿฌ์ŠคํŠธ๊ฐ€ ์œ ํ–‰์–ด๋ฅผ ๋„˜์–ด ์‹ค์ œ๋กœ ํšจ๊ณผ๋ฅผ ๋‚ด๊ณ  ์žˆ์Œ์„ ์ฆ๋ช…ํ•˜๋Š” ์ง€ํ‘œ๋‹ค. ์ดํ›„ ์ „๋žต์„ ๊ณ„์† ๊ณ ๋„ํ™”ํ•  ์ˆ˜ ์žˆ๋Š” ๊ธฐ๋ฐ˜์ด ๋œ๋‹ค.

์œ ํ–‰์–ด์—์„œ ๊ธฐ๋ณธ ์›์น™์œผ๋กœ

์ œ๋กœ ํŠธ๋Ÿฌ์ŠคํŠธ๋Š” ๋” ์ด์ƒ ๋ง๋ฟ์ธ ๊ฐœ๋…์ด ์•„๋‹ˆ๋‹ค. ๋„คํŠธ์›Œํฌ ๋ณด์•ˆ ์ˆ˜์ค€์„ ํ‰๊ฐ€ํ•˜๋Š” ๊ธฐ์ค€์œผ๋กœ ์ž๋ฆฌ ์žก์•˜๋‹ค. ํ†ต์‹  ์‚ฐ์—…์—์„œ ์ œ๋กœ ํŠธ๋Ÿฌ์ŠคํŠธ ๋„์ž…์€ ์ด๋ฏธ์ง€ ๊ด€๋ฆฌ๊ฐ€ ์•„๋‹ˆ๋ผ ์ƒ์กด ์ „๋žต์ด๋‹ค.

์‹œ์žฅ์กฐ์‚ฌ๊ธฐ๊ด€ ๊ฐ€ํŠธ๋„ˆ๋Š” 2027๋…„๊นŒ์ง€ ๊ธฐ์—…์˜ 70%๊ฐ€ ๋ณด์•ˆ ์ „๋žต ์ˆ˜๋ฆฝ์„ ์ œ๋กœ ํŠธ๋Ÿฌ์ŠคํŠธ ๊ด€์ ์—์„œ ์‹œ์ž‘ํ•  ๊ฒƒ์œผ๋กœ ์ „๋งํ•œ๋‹ค. ํ˜„์žฌ ์ˆ˜์น˜๋Š” 20%์—๋„ ๋ชป ๋ฏธ์นœ๋‹ค.

์—ฌ์ „ํžˆ ๋‚ก์€ ๊ฒฝ๊ณ„ ๋ฐฉ์–ด์— ๋งค๋‹ฌ๋ฆฌ๋ฉด ๊ณผ๊ฑฐ ์ „์Ÿ์„ ์น˜๋ฅด๋Š” ์…ˆ์ด๋‹ค. ์„ ๋„ ์‚ฌ์—…์ž๋Š” ์ œ๋กœ ํŠธ๋Ÿฌ์ŠคํŠธ๋ฅผ ์—ฌ์ •์œผ๋กœ ๋ฐ›์•„๋“ค์ด๊ณ  ์žˆ๋‹ค. ์ด ๊ธฐ์—…์ด ์•ž์œผ๋กœ ๋ชจ๋‘๊ฐ€ ์˜์กดํ•˜๊ฒŒ ๋  ํ†ต์‹  ๋„คํŠธ์›Œํฌ๋ฅผ ์ฐจ๊ทผ์ฐจ๊ทผ ๊ตฌ์ถ•ํ•˜๊ณ  ์žˆ๋‹ค.
dl-ciokorea@foundryco.com

Why trust is the new currency in the agentic era โ€” and what itโ€™s worth

25 November 2025 at 11:22

The World Economic Forum calls trust โ€œthe new currencyโ€ in the agentic AI era and thatโ€™s not just a metaphor: An increase of 10 percentage points in trust directly translates to 0.5% GDP growth. But hereโ€™s what makes trust as a currency fundamentally different from any thatโ€™s come before: you canโ€™t borrow it, you canโ€™t buy it and you canโ€™t simply mint more.

When it comes to AI, trust used to mean one thing โ€” accuracy. Does the model predict correctly? Then we started asking harder questions about bias, transparency and whether we could explain the AIโ€™s reasoning. Agentic AI changes the equation entirely. When a system doesnโ€™t just analyze or recommend, but actually takes action, trust shifts from โ€œDo I believe this answer?โ€ to โ€œAm I still in full control of what this system does?โ€

In the agentic era, trust must evolve from ensuring accurate results to building systems that can ensure continuous control and reliability of AI agents. As a result, trust is now the foundational architecture that separates organizations capable of deploying autonomous agents from those perpetually managing the consequences of systems they cannot safely control. My question for enterprise leaders is: Are you building that infrastructure now or will you spend next several years explaining why you didnโ€™t?

The growing trust deficit

The numbers tell a story of eroding confidence at precisely the moment when trust matters most. According to Stanford Universityโ€™s Institute for Human-Centered Artificial Intelligence, globally, as AI-related incidents surged 56.4%, confidence that AI companies protect personal data fell from 50% in 2023 to 47% in 2024.

This isnโ€™t just a perception problem. One out of six enterprise security breaches now involves AI, yet 97% of affected companies lacked proper access controls. By 2028, Gartner estimates a quarter of enterprise breaches will trace to AI agent abuse.

Hereโ€™s the paradox: while 79% of companies have already adopted AI agents and another 15% are exploring possibilities, according to PwC, most companies have no AI-specific controls in place. In short, as companies rush to adopt agentic AI, weโ€™re witnessing a fundamental readiness gap between vulnerabilities and defenses. Trust is eroding faster than companies can catch up.

The economics of trust infrastructure

Ironically, AI will also be your best defense, whether itโ€™s against AI-amplified attacks by external parties or against AI agents behaving maliciously. An IBM report found that โ€œorganizations using AI and automation extensively throughout their security operations saved an averageย $1.9 millionย in breach costs and reduced the breach lifecycle by an average of 80 days.โ€ Leveraging AI to enhance security delivers both monetary and efficiency ROI, with breaches solved an average of 80 days faster than non-automated operations. Thatโ€™s not hypothetical risk management but measurable competitive advantage, especially because it enables use cases that competitors canโ€™t risk deploying.

Traditional security was built on static trust: verify identity at the gate, then assume good behavior inside the walls. Agentic AI demands we go further. Unlike traditional applications, AI agents adapt autonomously, modify their own behavior and operate at machine speed across enterprise systems; this means yesterdayโ€™s trusted agent could potentially be todayโ€™s compromised threat that immediately reverts to normal behavior to evade detection.

Trust cannot be established and maintained just at the perimeter; our focus must shift to inside the walls as well. Securing these dynamic actors requires treating them less like software and more like a workforce, with continuous identity verification, behavioral monitoring and adaptive governance frameworks.

Successful trust architecture rests on three foundational pillars, each addressing distinct operational requirements while integrating into a cohesive security posture.

Pillar 1: Verifiable identity

Every AI agent requires cryptographic identity verification comparable to employee credentials. Industry leaders recognize this imperative: Microsoft developed Entra Agent ID for agent authentication, while Oktaโ€™s acquisition of Axiom and Palo Alto Networksโ€™ $25 billion CyberArk purchase signal market recognition that agent identity management is critical.

Organizations must register agents in configuration management databases with the same rigor applied to employee vetting and physical infrastructure, establishing clear accountability for every autonomous actor operating within enterprise boundaries.

Pillar 2: Comprehensive visibility and continuous monitoring

Traditional security tools monitor network perimeters and user behavior but lack mechanisms to detect anomalous agent activity. Effective trust infrastructure requires purpose-built observability platforms capable of tracking API call patterns, execution frequencies and behavioral deviations in real time.

Gartner predicts guardian agents, which are AI systems specifically designed to monitor other AI systems, will capture 10% to 15% of the agentic AI market by 2030, underscoring the necessity of layered oversight mechanisms.

Pillar 3: Governance as executable architecture

Effective governance transforms policies from static documents into executable specifications that define autonomy boundaries, such as which actions agents can execute independently, which operations require human approval and which capabilities remain permanently restricted. Organizations with mature responsible AI frameworks achieve 42% efficiency gains, according to McKinsey, demonstrating that governance enables innovation rather than constraining it โ€” provided the governance operates as an architectural principle rather than a compliance afterthought.

Research from ServiceNow and Oxford Economicsโ€™ AI Maturity Index reveals that pacesetter organizations that are achieving measurable AI benefits have established cross-functional governance councils with genuine executive authority, not technical committees relegated to advisory roles.

In sum, trust infrastructure isnโ€™t defensive. Itโ€™s the prerequisite for deploying AI agents in high-value workflows where competitive advantage actually resides, separating organizations capable of strategic deployment from those perpetually constrained by risks they cannot adequately manage.

The 2027 divide

Gartner predicts 40% of agentic AI projects will be canceled by 2027, citing inadequate risk controls as a main factor. By then, there will be a clear divide between organizations that can safely deploy ambitious agentic use cases and those that cannot afford to. The former will have built trust as infrastructure; the latter will be retrofitting security onto systems already deployed and discovering problems through costly incidents.

Trust canโ€™t be borrowed from consultants or bought from vendors. Unlike traditional currencies that flow freely, trust in the age of agentic AI must be earned through verifiable governance, transparent operations and systems designed with security as a core principle, not an afterthought. As the gap between those who have it and those who donโ€™t widens, the architectural decisions you make today will determine which side of the divide youโ€™re on.

This article is published as part of the Foundry Expert Contributor Network.
Want to join?

Upgrade to Microsoft Windows 11 Home for Just $10

6 November 2025 at 04:30

You can now upgrade up to five computers to Microsoft Windows 11 Home for one low price and get a new sleek interface, advanced tools and enhanced security.

The post Upgrade to Microsoft Windows 11 Home for Just $10 appeared first on TechRepublic.

Upgrade to Microsoft Windows 11 Home for Just $10

6 November 2025 at 04:30

You can now upgrade up to five computers to Microsoft Windows 11 Home for one low price and get a new sleek interface, advanced tools and enhanced security.

The post Upgrade to Microsoft Windows 11 Home for Just $10 appeared first on TechRepublic.

Innovator Spotlight: Portnox

By: Gary
3 September 2025 at 15:09

Network Security Reimagined: How Portnox is Solving the NAC Nightmare Security professionals have long wrestled with network access control (NAC) solutions that promise more pain than protection.ย  Traditional NAC deployments...

The post Innovator Spotlight: Portnox appeared first on Cyber Defense Magazine.

How the Internet of Things (IoT) became a dark web target โ€“ and what to do about it

By: slandau
23 May 2024 at 11:30

By Antoinette Hodes, Office of the CTO, Check Point Software Technologies.

The dark web has evolved into a clandestine marketplace where illicit activities flourish under the cloak of anonymity. Due to its restricted accessibility, the dark web exhibits a decentralized structure with minimal enforcement of security controls, making it a common marketplace for malicious activities.

The Internet of Things (IoT), with the interconnected nature of its devices, and its vulnerabilities, has become an attractive target for dark web-based cyber criminals. One weak link โ€“ i.e., a compromised IoT device โ€“ can jeopardize the entire networkโ€™s security. The financial repercussions of a breached device can be extensive, not just in terms of ransom demands, but also in terms of regulatory fines, loss of reputation and the cost of remediation.

With their interconnected nature and inherent vulnerabilities, IoT devices are attractive entry points for cyber criminals. They are highly desirable targets, since they often represent a single point of vulnerability that can impact numerous victims simultaneously.

Check Point Research found a sharp increase inย cyber attacks targeting IoT devices, observing a trend across all regions and sectors. Europe experiences the highest number of incidents per week: on average, nearly 70 IoT attacks per organization.

WEF graphic

Gateways to the dark web

Based on research fromย PSAcertified, the average cost of a successful attack on an IoT device exceeds $330,000.ย Another analyst reportย reveals that 34% of enterprises that fell victim to a breach via IoT devices faced higher cumulative breach costs than those who fell victim to a cyber attack on non-IoT devices; the cost of which ranged between $5 million and $10 million.

Other examples of IoT-based attacks include botnet infections, turning devices into zombies so that they can participate in distributed denial-of-service (DDoS), ransomware and propagation attacks, as well as crypto-mining and exploitation of IoT devices as proxies for the dark web.

4% browsing, 90% confidentiality, 6% anonymity

The dark web relies on an arsenal of tools and associated services to facilitate illicit activities. Extensive research has revealed a thriving underground economy operating within the dark web. This economy is largely centered around services associated with IoT. In particular, there seems to be a huge demand for DDoS attacks that are orchestrated through IoT botnets: During the first half of 2023, Kaspersky identified over 700 advertisements for DDoS attack services across various dark web forums.

IoT devices themselves have become valuable assets in this underworld marketplace. On the dark web, the value of a compromised device is often greater than the retail price of the device itself. Upon examining one of the numerous Telegram channels used for trading dark web products and services, one can come across scam pages, tutorials covering various malicious activities, harmful configuration files with โ€œhow-toโ€™sโ€, SSH crackers, and more. Essentially, a complete assortment of tools, from hacking resources to anonymization services, for the purpose of capitalizing on compromised devices can be found on the dark web. Furthermore, vast quantities of sensitive data are bought and sold there everyday.

AIโ€™s dark capabilities

Adversarial machine learning can be used to attack, deceive and bypass machine learning systems. The combination of IoT and AI has driven dark web-originated attacks to unprecedented levels. This is what we are seeing:

  • Automated exploitation:ย AI algorithms automate the process of scanning for vulnerabilities and security flaws with subsequent exploitation methods. This opens doors to large-scale attacks with zero human interaction.
  • Adaptive attacks:ย With AI, attackers can now adjust their strategies in real-time by analyzing the responses and defenses encountered during an attack. This ability to adapt poses a significant challenge for traditional security measures in effectively detecting and mitigating IoT threats.
  • Behavioral analysis: AI-driven analytics enables the examination of IoT devices and user behavior, allowing for the identification of patterns, anomalies, and vulnerabilities. Malicious actors can utilize this capability to profile IoT devices, exploit their weaknesses, and evade detection from security systems.
  • Adversarial attacks:ย Adversarial attacks can be used to trick AI models and IoT devices into making incorrect or unintended decisions, potentially leading to security breaches. These attacks aim to exploit weaknesses in the systemโ€™s algorithms or vulnerabilities.

Zero-tolerance security

The convergence of IoT and AI brings numerous advantages, but it also presents fresh challenges. To enhance IoT security and device resilience while safeguarding sensitive data, across the entire IoT supply chain, organizations must implement comprehensive security measures based on zero-tolerance principles.

Factors such as data security, device security, secure communication, confidentiality, privacy, and other non-functional requirements like maintainability, reliability, usability and scalability highlight the critical need for security controls within IoT devices. Security controls should include elements like secure communication, access controls, encryption, software patches, device hardening, etc. As part of the security process, the focus should be on industry standards, such as โ€œsecure by designโ€ and โ€œsecure by defaultโ€, along with the average number of IoT attacks per organization, as broken down by region every week.

Functional requirements, non-functional requirements

Collaborations and alliances within the industry are critical in developing standardized IoT security practices and establishing industry-wide security standards. By integrating dedicated IoT security, organizations can enhance their overall value proposition and ensure compliance with regulatory obligations.

In todayโ€™s cyber threat landscape, numerous geographic regions demand adherence to stringent security standards; both during product sales and while responding to Request for Information and Request for Proposal solicitations. IoT manufacturers with robust, ideally on-device security capabilities can showcase a distinct advantage, setting them apart from their competitors. Furthermore, incorporating dedicated IoT security controls enables seamless, scalable and efficient operations, reducing the need for emergency software updates.

IoT security plays a crucial role in enhancing theย Overall Equipment Effectivenessย (a measurement of manufacturing productivity, defined as availability x performance x quality), as well as facilitating early bug detection in IoT firmware before official release. Additionally, it demonstrates a solid commitment to prevention and security measures.

By prioritizing dedicated IoT security, we actively contribute to the establishment of secure and reliable IoT ecosystems, which serve to raise awareness, educate stakeholders, foster trust and cultivate long-term customer loyalty. Ultimately, they enhance credibility and reputation in the market. Ensuring IoT device security is essential in preventing IoT devices from falling into the hands of the dark web army.

This article was originally published via the World Economic Forum and has been reprinted with permission.

For more Cyber Talk insights from Antoinette Hodes, please click here. Lastly, to receive stellar cyber insights, groundbreaking research and emerging threat analyses each week,ย subscribe to the CyberTalk.org newsletter.

The post How the Internet of Things (IoT) became a dark web target โ€“ and what to do about it appeared first on CyberTalk.

A guide to cryptocurrency self-control

By: seo_spec
11 February 2023 at 15:02

Keeping your finances in the form of cryptocurrency gives you a great deal of independence from external factors. Do not forget that owning cryptocurrency requires maximum responsibility.

First, you need to understand what it means to own cryptocurrency and how it works. To enjoy all the benefits of cryptocurrencies, you are provided with keys to receive and confirm transactions.

To get money transferred, you have to share your cryptocurrency wallet address. With your private key, you authorize the transfer of funds from your wallet.

A cryptocurrency wallet stores your finances. There are several types of wallets: โ€œhotโ€ and โ€œcoldโ€

โ€œCold crypto walletโ€

A โ€œcold cryptocurrency walletโ€ stores your โ€œkeysโ€ and verifies transactions. For a โ€œcold walletโ€, the Internet is required only when making a transfer. Many users consider โ€œcold crypto walletsโ€ to be more secure.

โ€œHot crypto walletโ€

Using a โ€œhot crypto walletโ€ requires an Internet connection.. For example, letโ€™s take those cryptocurrency wallets where your keys are controlled by a third party, namely the provider (for example, Binance or Coinbace). This type of wallet is also called custodial. Undoubtedly, these wallets are more convenient to use than regular cold wallets, but they also have their drawbacks. The disadvantages include the insecurity of your finances from hacker attacks and the poor attitude of the exchange to its users. To minimize the risks, there are non-custodial wallets that are software or browser-based and can be installed on your personal devices. The main advantage of such wallets is that you keep the keys to them.

What are the advantages and disadvantages of self-control of virtual finance?

The advantages immediately include full control over your financial transactions, you choose how much and what to spend money on without restrictions from the exchange, and this also gives you another advantage, namely, you get more financial privacy than when working through the exchange. It is also worth mentioning that self-storage of your cryptocurrency โ€œkeysโ€ minimizes the risk of losing money due to hacker attacks against the exchange, its bankruptcy, or simply irresponsible attitude to the finances of its users.

What are the disadvantages of self-control of your cryptocurrency finances?

Despite all the advantages of self-control, it is necessary to mention its disadvantages. If someone else gains physical access to your cold wallet with your passwords, they will be able to spend money from it without your knowledge. You should also not forget about the risk of losing passwords that are required to authorize and use the wallet.

Owning a cryptocurrency wallet opens up new opportunities and risks for you, so you need to be responsible and self-controlled.

Insecure Code Management โ€“ Git

By: Jo
9 August 2021 at 07:04
Insecure code management is when part of the code exposes sensitive information which shouldnโ€™t be exposed to the world. Now it can happen in a lot of situation where the API keys/Passwords are hard-coded and

Continue readingInsecure Code Management โ€“ Git

โŒ
โŒ