:::

詳目顯示

回上一頁
題名:我國資通安全戰略及體系評估--兼論資通安全管理法草案
書刊名:安全與情報研究
作者:張書瑋
作者(外文):Chang, Shu-wei
出版日期:2018
卷期:1:1
頁次:頁39-87
主題關鍵詞:非傳統安全網路安全資安風險資通安全管理法草案Non-traditional securityCybersecurityInformation Security riskThe Draft of the Information Communication Security Management Act
原始連結:連回原系統網址new window
相關次數:
  • 被引用次數被引用次數:期刊(0) 博士論文(0) 專書(0) 專書論文(0)
  • 排除自我引用排除自我引用:0
  • 共同引用共同引用:0
  • 點閱點閱:2
現今許多專家及專業機構均將非傳統安全中的網路安全、資安風險所衍生之威脅視為全球各國所面臨最重大全球風險之一,從網路安全漏洞、智慧財產權剽竊、個資竊取、網路犯罪、個人國家間的網路攻擊及駭客中繼站竊取資料等各種資安問題已日益嚴重且棘手難以解決。網路威脅的攻擊對象,已不斷擴及到世界各國,包括地方、區域和國家層級的政府機關、私人企業及跨國企業及個人領域,而其威脅的層面亦遍布各種生活型態。本文首先檢視資安總體趨勢及各國網路安全政策;再次說明我國資通安全戰略及體系,以瞭解我國資安體系運作情況;另就資通安全管理法草案提出評估;最終提出建議事項供參研之用。
Today, many experts and professional organizations assess the threat of cybersecurity and rank information security risk as one of the most significant global risks. From the network security loopholes, plagiarism of intellectual property rights, personal information theft, cybercrime, cyber attacks between individual and countries, and theft of information by command and control servers have become increasingly serious and difficult to solve. The target of cyber attacks has been spread worldwide, including government agencies, private enterprises, multinational corporations, and individuals. The threat level also spreads across various life forms. This article firstly examines the overall trend of cybersecurity and national cybersecurity policies; secondly, this article will explain our country’s information and communication security strategy and system to understand the operation of our country’s information and communication system; thirdly, an evaluation on draft cybersecurity management law will be elaborated; finally, the recommendations for the policymaker will be deduced according to the previous works.
期刊論文
1.蘇柏毓(20150600)。資訊安全法規國際最新發展舉隅。科技法律透析,27(6),27-34。  延伸查詢new window
2.Stoltenberg, Jens(20160708)。NATO and Cyber: Time to Raise our Game。Defense News,2016(Jul.)。  new window
圖書
1.國家安全會議(2006)。2006國家安全報告。臺北:國家安全會議。  延伸查詢new window
2.國家安全會議(2008)。2006國家安全報告。臺北:國家安全會議。  延伸查詢new window
3.U.S. Department of Defense(20110714)。Department of Defense Strategy for Operating in Cyberspace。U.S. Department of Defense。  new window
4.World Economic Forum(2017)。The Global Risks Report 2017。World Economic Forum。  new window
單篇論文
1.呂啟元(20171117)。掛羊頭賣狗肉的資通安全管理法,http://www.npf.org.tw/1/17709。  延伸查詢new window
其他
1.王家宜(20141205)。歐盟網路安全策略,http://www.nccst.nat.gov.tw/ArticIesDetaiI?, 。  延伸查詢new window
2.(2011)。International Strategy for Cyberspace,https://obamawhitehouse.archives.gov/sites/default/files/rss_viewer/international_strategy_for_cyberspace.pdf。  new window
3.(20170511)。Presidential Executive Order on Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure,https://www.whitehouse.gov/presidential-actions/presidential-executive-order-strengthening-cybersecurity-federal-networks-critical-infrastructure/, 。  new window
4.(20160908)。「資通安全管理法(草案)」民間團體座談會紀錄,https://join.gov.tw/attachments/d1f218e5-e599-441a-95f6-a2a51c366669/download/1050908%E6%B0%91%E9%96%93%E5%9C%98%E9%AB%94%E5%BA%A7%E8%AB%87%E6%9C%83.odt。  new window
5.(20160906)。「資通安全管理法(草案)」政府機關座談會紀錄,https://join.gov.tw/attachments/9a07113a-f916-4e61-8a33-5625e2805029/download/1050906%E6%94%BF%E5%BA%9C%E6%A9%9F%E9%97%9C%E5%BA%A7%E8%AB%87%E6%9C%83.odt。  new window
6.(20160913)。「資通安全管理法(草案)」學者專家座談會紀錄,https://join.gov.tw/attachments/d5fbead9-02ff-4fde-b34d-59f29f36987d/download/1050913%E5%AD%B8%E8%80%85%E5%B0%88%E5%AE%B6%E5%BA%A7%E8%AB%87%E6%9C%83.odt。  new window
7.(20170307)。2016年資訊安全總評:企業威脅刷新紀錄的一年,http://www.trendmicro.tw/cloudcontent/tw/pdfs/security-intelligence/reports/trendlabs_2016_annual_information_security_review.pdf。  延伸查詢new window
8.(20170517)。川普簽署網路安全行政命令則,https://www.nccst.nat.gov.tw/NewsRSSDetail?lang=zh&RSSType=news&seq=15956。  延伸查詢new window
9.(20170912)。今年上半年資安報告,勒索病毒等三大攻擊續增,http://www.appledaily.com.tw/realtimenews/article/new/20170912/1202118/。  延伸查詢new window
10.(20160724)。政院資安處8.1掛牌,21人成軍,http://news.ltn.com.tw/news/focus/paper/1014161。  new window
11.(20161130)。英國政府推動國家網路安全戰略,https://www.nccst.nat.gov.tw/NewsRSSDetail?lang=zh&RSSType=news&seq=15815。  延伸查詢new window
12.(20160827)。資安即國安,府院今明擴大資安會議,http://news.ltn.com.tw/news/politics/paper/1025776。  延伸查詢new window
13.(20170427)。資通安全管理法草案總說明,http://www.ey.gov.tw/News_Content4.aspx?n=D0675BEBB0C613C7&sms=1B6A34286EEBCD4C&s=79472F6EDE25F136。  new window
14.(20160209)。歐盟:1/4歐洲人曾有網路安全問題,https://technews.tw/2016/02/09/eurozone-internetsafety/。  延伸查詢new window
15.(20160718)。歐盟通過首個網路安全準則,https://www.nccst.nat.gov.tw/NewsRSSDetail?lang=zh&RSSType=news&seq=15667。  new window
16.Chen, Vincent(20161004)。從歐盟資安運作法規與架構,談我國的資安法規課題,https://rocket.cafe/talks/79619。  延伸查詢new window
17.王君瑋(20170117)。公部門資安人力短缺,資安處:短期內以約聘、委外方式處理,http://www.storm.mg/article/213972。  延伸查詢new window
18.江飛宇(20160710)。北約秘書長強調,網路戰爭的重要性,http://www.chinatimes.com/realtimenews/20160710003894-260417。  延伸查詢new window
19.(20170831)。「資通安全管理法草案」說明會會議紀錄,http://www.nicst.ey.gov.tw/News_Content.aspx?n=7D08312E0E5D8F33&sms=04631FAE19EA7CCA&s=BDF4D0DD8763E82C。  延伸查詢new window
20.(20160801)。行政院國家資通安全會報組織架構,http://www.nicst.ey.gov.tw/cp.aspx?n=F1FB6AFC30C728EC&s=FABA959E6E602DA3。  延伸查詢new window
21.(20140225)。我國重大資安政策進程,http://www.nicst.ey.gov.tw/News_Content3.aspx?n=F7DE3E86444BC9A8&sms=FB4DC0329B2277CF&s=1ACE1B808B9444DF。  new window
22.(20170427)。行政院會通過「資通安全管理法」草案,http://www.ey.gov.tw/News_Content.aspx?n=F8BAEBE9491FC830&s=26B446DFB5C87E70。  延伸查詢new window
23.吳威志(20171107)。資通安全法,白色恐怖復辟,http://opinion.chinatimes.com/20171107005674-262105。  延伸查詢new window
24.呂紹玉(20160216)。視駭客為國家威脅!歐巴馬宣布190億美元的資安計畫,https://technews.tw/2016/02/12/obama-unveils-19-billion-cybersecurityplan/。  延伸查詢new window
25.林穎佑(20160719)。急起直追:日本的網安策略,http://www.viewpointtaiwan.com/columnist/%E6%80%A5%E8%B5%B7%E7%9B%B4%E8%BF%BD%EF%BC%9A%E6%97%A5%E6%9C%AC%E7%9A%84%E7%B6%B2%E5%AE%89%E7%AD%96%E7%95%A5/。  new window
26.沈庭安(20170108)。日本要用3大資安對策迎戰2020奧運會,https://www.ithome.com.tw/news/110717。  延伸查詢new window
27.李欣芳(20170117)。建構國家資安,尚缺千餘人力,http://news.ltn.com.tw/news/focus/paper/1071736。  延伸查詢new window
28.李欣芳(20170427)。防止駭客攻擊,政院端出國家首部資通安全法,http://news.ltn.com.tw/news/politics/breakingnews/2049801。  延伸查詢new window
29.崔敬熙(20170602)。反制網攻,北約擬集體防禦,http://www.ydn.com.tw/News/238946。  延伸查詢new window
30.陳曉莉(20160707)。歐盟通過首個網路安全準則,https://www.ithome.com.tw/news/107004。  延伸查詢new window
31.彭媁琳(20170929)。資安就是國安,蔡英文允諾投資資源發展產業,http://www.chinatimes.com/realtimenews/20170929003178-260407。  延伸查詢new window
32.黃有容(20170708)。聯合國網路安全調查:新加坡資安第一、小型經濟體不俗,https://cnews.com.tw/%E8%81%AF%E5%90%88%E5%9C%8B%E7%B6%B2%E8%B7%AF%E5%AE%89%E5%85%A8%E8%AA%BF%E6%9F%A5%EF%BC%9A%E6%96%B0%E5%8A%A0%E5%9D%A1%E8%B3%87%E5%AE%89%E7%AC%AC%E4%B8%80%E3%80%81%E5%B0%8F%E5%9E%8B%E7%B6%93%E6%BF%9F/。  new window
33.黃泓瑜(20170807)。卡巴斯基實驗室最新DDoS趨勢報告:勒索型DDoS攻擊越來越盛行,https://www.ithome.com.tw/news/116107。  延伸查詢new window
34.黃彥棻(20160504)。立院通過廢止資安科技中心設置條例,贊成者:正確第一步,反對者:親痛仇快,https://www.ithome.com.tw/news/105714。  延伸查詢new window
35.黃彥棻(20170525)。企業營運十大威脅出爐,前三大都得靠IT,https://www.ithome.com.tw/news/114440。  延伸查詢new window
36.黃彥棻(20160805)。國安會資通安全辦公室正式成立,國發會管制考核處處長何全德接任主任一職,https://www.ithome.com.tw/news/107527。  延伸查詢new window
37.黃彥棻(20170316)。國安會諮詢委員李德財:推動國家級資安戰略,捍衛數位國土安全,https://www.ithome.com.tw/news/109141。  延伸查詢new window
38.黃彥棻(20161010)。產官學3方資安管理法建言大整理,https://www.ithome.com.tw/news/108920。  延伸查詢new window
39.黃彥棻(20161013)。新加坡大砸40億元推動國家級網路安全戰略,https://www.ithome.com.tw/news/109011。  延伸查詢new window
40.黃彥棻(20161019)。新加坡用總理高度揭露國家資安戰略,臺灣呢?,https://www.ithome.com.tw/news/109141。  延伸查詢new window
41.黃彥棻(20160904)。臺灣TWCERT/CC負責哪些資安任務?,https://www.ithome.com.tw/news/108002。  延伸查詢new window
42.劉念祖(20170925)。政府與民間合力搭建資安通報應變與聯防機制,http://www.digitimes.com.tw/tech/dt/n/shwnws.asp?id=0000513432_ZFQ3WGXN4YWZKE1E8ZTB8。  延伸查詢new window
43.盧映潔(20170515)。盧映潔觀點:「資通安全管理法草案」之修正建議,http://www.storm.mg/article/264648。  延伸查詢new window
44.(20161201)。資安就是國安,政府將不斷投入資源,提升本土關鍵資安技術,http://www.president.gov.tw/NEWS/20926。  延伸查詢new window
45.簡宏偉(20160922)。當前資安情勢與未來推動重點,http://www.ey.gov.tw/DL.ashx?u=%2FUpload%2FRelFile%2F19%2F741464%2F1ea97c3e-c045-4352-b500-dd9b7cc4fd97.pdf。  new window
46.簡宏偉(20160922)。資通安全管理法與發展藍圖,http://s.itho.me/egov/2017/A-1320.pdf。  延伸查詢new window
47.羅正漢(20170317)。從世界經濟論壇2017風險報告書,看企業與政府的資安防禦重點,https://www.ithome.com.tw/newstream/112847。  延伸查詢new window
48.(2017)。Horizon Scan Report 2017,https://www.bsigroup.com/en-ZA/ISO-22301-Business-Continuity/Business-Continuity---Horizon-Scan-Report-2017/。  new window
49.(20130207)。Cybersecurity Strategy of the European Union: An Open, Safe and Secure Cyberspace,http://eeas.europa.eu/archives/docs/policies/eu-cyber-security/cybsec_comm_en.pdf。  new window
50.Kriz, Danielle(20160706)。Passage of EU NIS Directive Is a Milestone, But Next Steps Matter Even More,https://researchcenter.paloaltonetworks.com/2016/07/passage-of-eu-nis-directive-is-a-milestone-butnext-steps-matter-even-more/。  new window
51.Miles, Tom(20170705)。U.N. survey finds cybersecurity gaps everywhere except Singapore,https://www.reuters.com/article/us-cyber-un/u-n-survey-finds-cybersecurity-gaps-everywhere-except-singapore-idUSKBN19Q19L。  new window
52.White House(2009)。2009 Cyberspace Policy Review,https://www.dhs.gov/sites/default/files/publications/Cyberspace_Policy_Review_final_0.pdf。  new window
53.(2013)。Executive Order 13636: Improving Critical Infrastructure Cybersecurity,https://obamawhitehouse.archives.gov/the-press-office/2013/02/12/executive-order-improving-critical-infrastructure-cybersecurity。  new window
54.(2015)。Fact Sheet: The 2015 National Security Strategy,https://obamawhitehouse.archives.gov/sites/default/files/docs/2015_national_security_strategy_2.pdf。  new window
 
 
 
 
第一頁 上一頁 下一頁 最後一頁 top
QR Code
QRCODE