[Weekend Briefing] Korean cybersecurity firms report strong half-year results

By Kuksung Nam, The Readable
Aug. 19, 2022 8:15PM KST

Hello, this is Kuksung Nam in South Korea. The Readable has carefully selected four news stories to share with you for the weekend. In addition to these four stories, I have also added three brief news articles that we produced this week. If you have any questions or suggestions, do not hesitate to contact us. Have a great weekend!

1. Korean cybersecurity firms report strong half-year results

Design by Areum Hwang

South Korean cybersecurity companies reported their profits for the first half of the year on Tuesday. SK shieldus announced a half-year profit of around 61 billion won ($46 million) and revenue of around 837 billion won ($631 million). The biggest cybersecurity company in the country was formed last year with the merger of one of the largest information security company, SK Infosec, and a high ranked physical security company, ADT Caps. Ahnlab, one of the biggest cybersecurity companies in South Korea, reported higher revenue in the first half of 2022, compared to last year. The company said in a statement that its revenue reached 103 billion won ($77 million), a 15% increase from the first half of last year. However, it recorded 7 billion won ($5 million) in profits, a drop compared to the same period last year. According to the report, SECUI’s profit jumped to 7.6 billion won ($5.7 million) in the first half of the year from 3.5 billion won ($2.6 million) in the same period a year ago.

2. Korea to establish sentencing guidelines on deploying malware

The South Korean Sentencing Commission, an independent organization affiliated with the Supreme Court, has started establishing a guideline regarding the appropriate form and severity of punishment regarding offenders who are convicted of spreading malicious programs. The commission said in a statement on Wednesday that they held the 118th plenary session on August 16 and discussed establishing the sentencing guideline for crimes related to breaking into information and communication network systems, deploying malicious programs, and breaching personal data. According to an official of the Sentencing Commission on Thursday, there were no sentencing guidelines for those crimes in the nation so far. In April of last year, the 8th Sentencing Commission was launched. At the beginning of their two year term, the commission selected crimes that needed sentencing guidelines based on public interest, crime rate, and the necessity in practicing the law. “We are in the process of establishing the guidelines,” said the official. “The guideline will be resolved in March of next year if the establishment process goes as planned.”

3. South Korea, US officials confer on cyber cooperation

The South Korean Defense Minister, Lee Jong-sup, met with U.S. officials on Thursday in Seoul and discussed closer cooperation in combating cyber threats. The Ministry of National Defense said in a statement that Lee and General Paul Nakasone, the head of the U.S. Cyber Command, agreed to regularize joint training and exchange information to strengthen defense capabilities against the latest cyber threats. The South Korean Cyber Operations Command and its U.S. counterpart signed a memorandum of understanding on August 18, pledging further partnership in cybersecurity. South Korea and the U.S. are strengthening their cooperation in cyberspace. In early August, South Korean and U.S. foreign ministry officials met in Washington D.C. to augment cooperation against North Korean cyber threats.

4. Two high school students may be expelled after hacking exam

Two South Korean high school students who broke into their teacher’s office and hacked the teachers’ laptop computers to gain access to the first semester examination papers and answers might be expelled for their actions. Gwangju Daedong high school principal said in a press conference on Wednesday that the school’s disciplinary committee decided to recommend the expulsion of the students. The expulsion will be finalized after the two students have their chance to vindicate themselves, said an official of the high school. Furthermore, the test scores of the two students on the midterm and final exam will be invalidated. At the beginning of August, the South Korean police found that the two students used automatic screen capturing software to steal examination papers and answers. To read the related news story, click here.

5. SiegedSec group claims hack of IT monitoring firm WhaTap

A hacker group calling themselves SiegedSec have come forward to claim that they gained access to an information technology firm in South Korea. Through their Telegram channel, the group uploaded a video on Thursday to prove their claim, which demonstrated their ability to access an administrator account of the firm WhaTap and manipulate the service. To read the original reporting by Sojun Ryu, click here.

6. Korea revises cybersecurity regulations: Satellite, cloud included

The South Korean government announced major changes to the nation’s cybersecurity regulations on Thursday. The changes encompass some of the most promising industries, such as satellite information and cloud computing, and have been developed to promote the related industries. In addition, the government stated that it will revise its certificate policy for cybersecurity products, which has caused severe controversies among the industry’s vendors. To read the original reporting by Dain Oh, click here.

7. Bill Gates talks global health partnership with South Korean president

Source: Bill Gates' Twitter Feed (@BillGates)

The co-chair of the Bill and Melinda Gates Foundation, Bill Gates, and South Korean President Yoon Suk-yeol met in the presidential office on Tuesday and agreed to strengthen their cooperation on improving global health. “We, together with others, helped create the fund to buy vaccines, called Gavi, and a fund called Global Fund to work on HIV, malaria, and TB,” the co-chair said in the meeting. “Korea has been a good partner in those, and we hope we could do more together.” To read the original reporting, click here.

nam@thereadable.co

The cover image of this article was designed by Sangseon Kim.


Kuksung Nam is a cybersecurity journalist for The Readable. She covers cybersecurity issues in South Korea, including the public and private sectors. Prior to joining The Readable, she worked as a political reporter for one of the top-five local newspapers in South Korea, The Kyeongin Ilbo, where she reported several exclusive stories regarding the misconduct of local government officials. She is currently focused on issues related to anti-fraud, as well as threats and crimes in cyberspace. She is a Korean native who is fluent in English and French, and she is interested in delivering the news to a global audience.