Search results for: imminent threat
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 1092

Search results for: imminent threat

1062 Neural Correlates of Attention Bias to Threat during the Emotional Stroop Task in Schizophrenia

Authors: Camellia Al-Ibrahim, Jenny Yiend, Sukhwinder S. Shergill

Abstract:

Background: Attention bias to threat play a role in the development, maintenance, and exacerbation of delusional beliefs in schizophrenia in which patients emphasize the threatening characteristics of stimuli and prioritise them for processing. Cognitive control deficits arise when task-irrelevant emotional information elicits attentional bias and obstruct optimal performance. This study is investigating neural correlates of interference effect of linguistic threat and whether these effects are independent of delusional severity. Methods: Using an event-related functional magnetic resonance imaging (fMRI), neural correlates of interference effect of linguistic threat during the emotional Stroop task were investigated and compared patients with schizophrenia with high (N=17) and low (N=16) paranoid symptoms and healthy controls (N=20). Participants were instructed to identify the font colour of each word presented on the screen as quickly and accurately as possible. Stimuli types vary between threat-relevant, positive and neutral words. Results: Group differences in whole brain effects indicate decreased amygdala activity in patients with high paranoid symptoms compared with low paranoid patients and healthy controls. Regions of interest analysis (ROI) validated our results within the amygdala and investigated changes within the striatum showing a pattern of reduced activation within the clinical group compared to healthy controls. Delusional severity was associated with significant decreased neural activity in the striatum within the clinical group. Conclusion: Our findings suggest that the emotional interference mediated by the amygdala and striatum may reduce responsiveness to threat-related stimuli in schizophrenia and that attenuation of fMRI Blood-oxygen-level dependent (BOLD) signal within these areas might be influenced by the severity of delusional symptoms.

Keywords: attention bias, fMRI, Schizophrenia, Stroop

Procedia PDF Downloads 196
1061 From Risk/Security Analysis via Timespace to a Model of Human Vulnerability and Human Security

Authors: Anders Troedsson

Abstract:

For us humans, risk and insecurity are intimately linked to vulnerabilities - where there is vulnerability, there is potentially risk and insecurity. Reducing vulnerability through compensatory measures means decreasing the likelihood of a certain external event be qualified as a risk/threat/assault, and thus also means increasing the individual’s sense of security. The paper suggests that a meaningful way to approach the study of risk/ insecurity is to organize thinking about the vulnerabilities that external phenomena evoke in humans as perceived by them. Such phenomena are, through a set of given vulnerabilities, potentially translated into perceptions of "insecurity." An ontological discussion about salient timespace characteristics of external phenomena as perceived by humans, including such which potentially can be qualified as risk/threat/assault, leads to the positing of two dimensions which are central for describing what in the paper is called the essence of risk/threat/assault. As is argued, such modeling helps analysis steer free of the subjective factor which is intimately connected to human perception and which mediates between phenomena “out there” potentially identified as risk/threat/assault, and their translation into an experience of security or insecurity. A proposed set of universally given vulnerabilities are scrutinized with the help of the two dimensions, resulting in a modeling effort featuring four realms of vulnerabilities which together represent a dynamic whole. This model in turn informs modeling on human security.

Keywords: human vulnerabilities, human security, immediate-inert, material-immaterial, timespace

Procedia PDF Downloads 291
1060 Violence in the School Environment: When the Teenager Encounters the Threat of Depression

Authors: Ndje Ndje Mireille

Abstract:

For some years in Cameroon, there has been an increase in violence in schools. This violence has gone from verbal to physical, sometimes going as far as murder. At the centre of this violence, we find the student who is a teenager in the midst of both physical and psychological changes. The unpredictable transformations of his body, the unexpected emotions arrouse when he encouters someonelse, intrusion, shortcomings, boredom, loneliness and self-deception are the threats to which the teenager faces daily. From the psychopathological point of view, the greatest threat in adolesence is probably the depresive threat. During adolescence and for several resons, the subject is confronted with the self image. He displays certantity which sometimes hides great uncertaintity about what leads him to manifest some particular behaviours or undertake certain actions. Faced with aggressiveness twards those he confronts, he feels more or less guilt. This can lead a certain number of adolescents to feel heplessness faced to their vis-à-vis, faced to life. This helplessness is sometimes reinforced by the social, cultural and economic context in which they are. The teeneger then feels threatens by this depression which, when it reaches its extreme, it is manifested by the feeling that he can no longer do anything. Generally, the depressive threats manifest itself in defensive forms vis-à-vis with the depression itself. Reason why, it is indeed a threat and not a threshold already crossed. This threat often manifests itself in inappropriate forms of attack on one’s own body as seen in a number of repetitive risky behaviours. We also see teenegers confront peers and even adults through physical attacks and often go as far as murder. All these behaviours appears as an absurd way of attacking and at the same time confronting the feeling of remaining alive. This depressive threats can also be expressed in forms of attacks on an individual’s thinking abilities or more explicitely in the form of accademic downfall. The depressive threats does not sum up all the problems of adolescence, but, undoubtly represents currently, one of the deepest form of unease adolescents face.

Keywords: violence, school, depression threats, adolescent, behavior

Procedia PDF Downloads 81
1059 Assessing the Effectiveness of Machine Learning Algorithms for Cyber Threat Intelligence Discovery from the Darknet

Authors: Azene Zenebe

Abstract:

Deep learning is a subset of machine learning which incorporates techniques for the construction of artificial neural networks and found to be useful for modeling complex problems with large dataset. Deep learning requires a very high power computational and longer time for training. By aggregating computing power, high performance computer (HPC) has emerged as an approach to resolving advanced problems and performing data-driven research activities. Cyber threat intelligence (CIT) is actionable information or insight an organization or individual uses to understand the threats that have, will, or are currently targeting the organization. Results of review of literature will be presented along with results of experimental study that compares the performance of tree-based and function-base machine learning including deep learning algorithms using secondary dataset collected from darknet.

Keywords: deep-learning, cyber security, cyber threat modeling, tree-based machine learning, function-based machine learning, data science

Procedia PDF Downloads 150
1058 Analysis of Exploitation Damages of the Frame Scaffolding

Authors: A. Robak, M. Pieńko, E. Błazik-Borowa, J. Bęc, I. Szer

Abstract:

The analyzes and classifications presented in the article were based on the research carried out in year 2016 and 2017 on a group of nearly one hundred scaffoldings assembled and used on construction sites in different parts of Poland. During scaffolding selection process efforts were made to maintain diversification in terms of parameters such as scaffolding size, investment size, type of investment, location and nature of conducted works. This resulted in the research being carried out on scaffoldings used for church renovation in a small town or attached to the facades of classic apartment blocks, as well as on scaffoldings used during construction of skyscrapers or facilities of the largest power plants. This variety allows to formulate general conclusions about the technical condition of used frame scaffoldings. Exploitation damages of the frame scaffolding elements were divided into three groups. The first group includes damages to the main structural components, which reduce the strength of the scaffolding elements and hence the whole structure. The qualitative analysis of these damages was made on the basis of numerical models that take into account the geometry of the damage and on the basis of computational nonlinear static analyzes. The second group focuses on exploitation damages such as the lack of a pin on the guardrail bolt which may cause an imminent threat to people using scaffolding. These are local damages that do not affect the bearing capacity and stability of the whole structure but are very important for safe use. The last group consider damages that reduce only aesthetic values and do not have direct impact on bearing capacity and safety of use. Apart from qualitative analyzes the article will present quantitative analyzes showing how frequently given type of damage occurs.

Keywords: scaffolding, damage, safety, numerical analysis

Procedia PDF Downloads 255
1057 The Threat Posed by Dominant Languages to Minor Languages or Dialects: The Case of isiZulu and isiBhaca in Umzimkhulu, KwaZulu-Natal

Authors: Yanga Lusanda Praiseworth Majola

Abstract:

The small town of Umzimkhulu is situated in the KwaZulu-Natal province of South Africa and was once the Bantustan of Transkei. Citizens of Umzimkulu are called amaBhaca because they speak isiBhaca, which is a non-standard language but is mutually intelligible to three standard official languages, isiXhosa, isiZulu, and siSwati. Since Umzimkhulu was under the Eastern Cape Province prior to 2006, isiXhosa is used for official purposes, particularly in schools, then isiZulu is used in other sectors; this is despite the fact that the majority of Umzimkhulu citizens regard themselves as amaBhaca. This poses a threat to both isiBhaca as a language and the identity of amaBhaca because Umzimkhulu is situated in KZN, where isiZulu is the dominant language spoken by the majority in the province. The primary objective of this study is to unveil, using the language dominance theory, how dominant languages pose a threat to minority and developing languages or dialects. The study employed a mixed-methods approach. Data was obtained from key community members and leaders who were identified as amaBhaca, who have lived in Umzimkhulu their whole lives. The main findings of the study are that although isiBhaca is classified as a dialect of isiXhosa, linguistically, it is closer to isiZulu, and thus isiZulu poses much threat to the existence of isiBhaca since it becomes easy for amaBhaca to switch from isiBhaca to isiZulu and end up not having an interest in isiBhaca. Respondents revealed that in their view, isiBhaca is a language of its own, and the continuous use and empowerment of isiZulu in Umzimkhulu, particularly in the professional settings, is detrimental to isiBhaca, and this subsequently has the potential of endangering the existence of isiBhaca and might lead to its attrition.

Keywords: language dominance, dominant languages, minority languages, language attrition

Procedia PDF Downloads 84
1056 Multi-Dimension Threat Situation Assessment Based on Network Security Attributes

Authors: Yang Yu, Jian Wang, Jiqiang Liu, Lei Han, Xudong He, Shaohua Lv

Abstract:

As the increasing network attacks become more and more complex, network situation assessment based on log analysis cannot meet the requirements to ensure network security because of the low quality of logs and alerts. This paper addresses the lack of consideration of security attributes of hosts and attacks in the network. Identity and effectiveness of Distributed Denial of Service (DDoS) are hard to be proved in risk assessment based on alerts and flow matching. This paper proposes a multi-dimension threat situation assessment method based on network security attributes. First, the paper offers an improved Common Vulnerability Scoring System (CVSS) calculation, which includes confident risk, integrity risk, availability risk and a weighted risk. Second, the paper introduces deterioration rate of properties collected by sensors in hosts and network, which aimed at assessing the time and level of DDoS attacks. Third, the paper introduces distribution of asset value in security attributes considering features of attacks and network, which aimed at assessing and show the whole situation. Experiments demonstrate that the approach reflects effectiveness and level of DDoS attacks, and the result can show the primary threat in network and security requirement of network. Through comparison and analysis, the method reflects more in security requirement and security risk situation than traditional methods based on alert and flow analyzing.

Keywords: DDoS evaluation, improved CVSS, network security attribute, threat situation assessment

Procedia PDF Downloads 206
1055 Experimental Pain Study Investigating the Distinction between Pain and Relief Reports

Authors: Abeer F. Almarzouki, Christopher A. Brown, Richard J. Brown, Anthony K. P. Jones

Abstract:

Although relief is commonly assumed to be a direct reflection of pain reduction, it seems to be driven by complex emotional interactions in which pain reduction is only one component. For example, termination of a painful/aversive event may be relieving and rewarding. Accordingly, in this study, whether terminating an aversive negative prediction of pain would be reflected in a greater relief experience was investigated, with a view to separating apart the effects of the manipulation on pain and relief. We use aversive conditioning paradigm to investigate the perception of relief in an aversive (threat) vs. positive context. Participants received positive predictors of a non-painful outcome which were presented within either a congruent positive (non-painful) context or an incongruent threat (painful) context that had been previously conditioned; trials followed by identical laser stimuli on both conditions. Participants were asked to rate the perceived intensity of pain as well as their perception of relief in response to the cue predicting the outcome. Results demonstrated that participants reported more pain in the aversive context compared to the positive context. Conversely, participants reported more relief in the aversive context compares to the neutral context. The rating of relief in the threat context was not correlated with pain reports. The results suggest that relief is not dependant on pain intensity. Consistent with this, relief in the threat context was greater than that in the positive expectancy condition, while the opposite pattern was obtained for the pain ratings. The value of relief in this study is better appreciated in the context of an impending negative threat, which is apparent in the higher pain ratings in the prior negative expectancy compared to the positive expectancy condition. Moreover, the more threatening the context (as manifested by higher unpleasantness/higher state anxiety scores), the more the relief is appreciated. The importance of the study highlights the importance of exploring relief and pain intensity in monitoring separately or evaluating pain-related suffering. The results also illustrate that the perception of painful input may largely be shaped by the context and not necessarily stimulus-related.

Keywords: aversive context, pain, predictions, relief

Procedia PDF Downloads 137
1054 Cyber Warfare and Cyber Terrorism: An Analysis of Global Cooperation and Cyber Security Counter Measures

Authors: Mastoor Qubra

Abstract:

Cyber-attacks have frequently disrupted the critical infrastructures of the major global states and now, cyber threat has become one of the dire security risks for the states across the globe. Recently, ransomware cyber-attacks, wannacry and petya, have affected hundreds of thousands of computer servers and individuals’ private machines in more than hundred countries across Europe, Middle East, Asia, United States and Australia. Although, states are rapidly becoming aware of the destructive nature of this new security threat and counter measures are being taken but states’ isolated efforts would be inadequate to deal with this heinous security challenge, rather a global coordination and cooperation is inevitable in order to develop a credible cyber deterrence policy. Hence, the paper focuses that coordinated global approach is required to deter posed cyber threat. This paper intends to analyze the cyber security counter measures in four dimensions i.e. evaluation of prevalent strategies at bilateral level, initiatives and limitations for cooperation at global level, obstacles to combat cyber terrorism and finally, recommendations to deter the threat by applying tools of deterrence theory. Firstly, it focuses on states’ efforts to combat the cyber threat and in this regard, US-Australia Cyber Security Dialogue is comprehensively illustrated and investigated. Secondly, global partnerships and strategic and analytic role of multinational organizations, particularly United Nations (UN), to deal with the heinous threat, is critically analyzed and flaws are highlighted, for instance; less significance of cyber laws within international law as compared to other conflict prone issues. In addition to this, there are certain obstacles and limitations at national, regional and global level to implement the cyber terrorism counter strategies which are presented in the third section. Lastly, by underlining the gaps and grey areas in the current cyber security counter measures, it aims to apply tools of deterrence theory, i.e. defense, attribution and retaliation, in the cyber realm to contribute towards formulating a credible cyber deterrence strategy at global level. Thus, this study is significant in understanding and determining the inevitable necessity of counter cyber terrorism strategies.

Keywords: attribution, critical infrastructure, cyber terrorism, global cooperation

Procedia PDF Downloads 267
1053 Implementing Education 4.0 Trends in Language Learning

Authors: Luz Janeth Ospina M.

Abstract:

The fourth industrial revolution is changing the role of education substantially and, therefore, the role of instructors and learners at all levels. Education 4.0 is an imminent response to the needs of a globalized world where humans and technology are being aligned to enable endless possibilities, among them the need for students, as digital natives, to communicate effectively in at least one language besides their mother tongue, and also the requirement of developing theirs. This is an exploratory study in which a control group (N = 21), all of the students of Spanish as a foreign language at the university level, after taking a Spanish class, responded to an online questionnaire about the engagement, atmosphere, and environment in which their course was delivered. These aspects considered in the survey were relative to the instructor’s teaching style, including: (a) active, hands-on learning; (b) flexibility for in-class activities, easily switching between small group work, individual work, and whole-class discussion; and (c) integrating technology into the classroom. Strongly believing in these principles, the instructor deliberately taught the course in a SCALE-UP room, as it could facilitate such a positive and encouraging learning environment. These aspects are trends related to Education 4.0 and have become integral to the instructor’s pedagogical stance that calls for a constructive-affective role, instead of a transmissive one. As expected, with a learning environment that (a) fosters student engagement and (b) improves student outcomes, the subjects were highly engaged, which was partially due to the learning environment. An overwhelming majority (all but one) of students agreed or strongly agreed that the atmosphere and the environment were ideal. Outcomes of this study are relevant and indicate that it is about time for teachers to build up a meaningful correlation between humans and technology. We should see the trends of Education 4.0 not as a threat but as practices that should be in the hands of critical and creative instructors whose pedagogical stance responds to the needs of the learners in the 21st century.

Keywords: active learning, education 4.0, higher education, pedagogical stance

Procedia PDF Downloads 112
1052 Exploring Cybersecurity and Phishing Attacks within Healthcare Institutions in Saudi Arabia: A Narrative Review

Authors: Ebtesam Shadadi, Rasha Ibrahim, Essam Ghadafi

Abstract:

Phishing poses a significant threat as a cybercrime by tricking end users into revealing their confidential and sensitive information. Attackers often manipulate victims to achieve their malicious goals. The increasing prevalence of Phishing has led to extensive research on this issue, including studies focusing on phishing attempts in healthcare institutions in the Kingdom of Saudi Arabia. This paper explores the importance of analyzing phishing attacks, specifically focusing on those targeting the healthcare industry. The study delves into the tactics, obstacles, and remedies associated with these attacks, all while considering the implications for Saudi Vision 2030.

Keywords: phishing, cybersecurity, cyber threat, social engineering, vision 2030

Procedia PDF Downloads 54
1051 A Study on User Authentication Method Using Haptic Actuator and Security Evaluation

Authors: Yo Han Choi, Hee Suk Seo, Seung Hwan Ju, Sung Hyu Han

Abstract:

As currently various portable devices were launched, smart business conducted using them became common. Since smart business can use company-internal resources in an external remote place, user authentication that can identify authentic users is an important factor. Commonly used user authentication is a method of using user ID and Password. In the user authentication using ID and Password, the user should see and enter authentication information him or herself. In this user authentication system depending on the user’s vision, there is the threat of password leaks through snooping in the process which the user enters his or her authentication information. This study designed and produced a user authentication module using an actuator to respond to the snooping threat.

Keywords: actuator, user authentication, security evaluation, haptic actuator

Procedia PDF Downloads 342
1050 Probabilistic Study of Impact Threat to Civil Aircraft and Realistic Impact Energy

Authors: Ye Zhang, Chuanjun Liu

Abstract:

In-service aircraft is exposed to different types of threaten, e.g. bird strike, ground vehicle impact, and run-way debris, or even lightning strike, etc. To satisfy the aircraft damage tolerance design requirements, the designer has to understand the threatening level for different types of the aircraft structures, either metallic or composite. Exposing to low-velocity impacts may produce very serious internal damages such as delaminations and matrix cracks without leaving visible mark onto the impacted surfaces for composite structures. This internal damage can cause significant reduction in the load carrying capacity of structures. The semi-probabilistic method provides a practical and proper approximation to establish the impact-threat based energy cut-off level for the damage tolerance evaluation of the aircraft components. Thus, the probabilistic distribution of impact threat and the realistic impact energy level cut-offs are the essential establishments required for the certification of aircraft composite structures. A new survey of impact threat to civil aircraft in-service has recently been carried out based on field records concerning around 500 civil aircrafts (mainly single aisles) and more than 4.8 million flight hours. In total 1,006 damages caused by low-velocity impact events had been screened out from more than 8,000 records including impact dents, scratches, corrosions, delaminations, cracks etc. The impact threat dependency on the location of the aircraft structures and structural configuration was analyzed. Although the survey was mainly focusing on the metallic structures, the resulting low-energy impact data are believed likely representative to general civil aircraft, since the service environments and the maintenance operations are independent of the materials of the structures. The probability of impact damage occurrence (Po) and impact energy exceedance (Pe) are the two key parameters for describing the statistic distribution of impact threat. With the impact damage events from the survey, Po can be estimated as 2.1x10-4 per flight hour. Concerning the calculation of Pe, a numerical model was developed using the commercial FEA software ABAQUS to backward estimate the impact energy based on the visible damage characteristics. The relationship between the visible dent depth and impact energy was established and validated by drop-weight impact experiments. Based on survey results, Pe was calculated and assumed having a log-linear relationship versus the impact energy. As the product of two aforementioned probabilities, Po and Pe, it is reasonable and conservative to assume Pa=PoxPe=10-5, which indicates that the low-velocity impact events are similarly likely as the Limit Load events. Combing Pa with two probabilities Po and Pe obtained based on the field survey, the cutoff level of realistic impact energy was estimated and valued as 34 J. In summary, a new survey was recently done on field records of civil aircraft to investigate the probabilistic distribution of impact threat. Based on the data, two probabilities, Po and Pe, were obtained. Considering a conservative assumption of Pa, the cutoff energy level for the realistic impact energy has been determined, which provides potential applicability in damage tolerance certification of future civil aircraft.

Keywords: composite structure, damage tolerance, impact threat, probabilistic

Procedia PDF Downloads 305
1049 Member States 'Perception of Threat' to Migration Crises as a Determinant Factor of Change in Cooperation: A Comparison between the Yugoslav Migration Crisis and the Syrian Refugees' Crisis

Authors: Diego Caballero Vélez

Abstract:

In 1997 the Schengen Convention was incorporated in the mainstream of EU law by the Amsterdam Treaty. It came into effect in 1999 with the abolition of internal border controls in the EU, a milestone in the European integration project. In the meantime, due to the Yugoslav wars, nearly 700,000 asylum applications were filed in the European countries provoking a major refugee crisis. During this period, the opening of Eastern Europe fostered more cooperation and policy-making at the EU level in migration issues. Currently, a similar migratory crisis is taking place in Europe. The Syrian war has caused the most massive influx of immigrants in Europe since World War II. Nevertheless, the EU is adopting different migration policies from those implemented during the Yugoslav migration crisis. The current crisis has not led to a common European position but national responses have been offered on migration policies and responsibility for border security and asylum-seekers. A lot of factors can explain this change from a cooperation scenario to a no cooperation one, such as the economic crisis, but this research is focused on the premise that 'threat perception' lies at the core of some states grand strategies towards migration and it also influences in multilateral or unilateral responses. Migration rests at the nexus of three dimensions of security, including geopolitical interests, material production, and internal security. According to some scholars, migration policy is an 'integral instrument' of state grand strategy in that context. Political integration at the EU might be altered with the emergence of existential threats. In other words, some areas of the European cooperation can be transformed when a 'critical juncture' occurs, for instance a migration crisis. In that instance, Member states could see migration as a matter of threat that modifies their national interests and willingness to embrace international cooperation. This research will focus on EU Member states´ perceptions of the 90´s migration crisis and the current one. The goal is to evaluate to what extent the perceptions of threat are one of the main factors for explaining the transition from a cooperation scenario to a no-cooperation one in European asylum and security policies. To analyze threat perception in both migration crisis, some relevant Member states are treated as cases of study and a comparative analysis is carried out based on public opinion polls, public and policy discourse in migration, voting practices and deconstruction of the migration policies themselves both at EU level and a national one.

Keywords: cooperation, migration crisis, national responses, threat perception

Procedia PDF Downloads 238
1048 A Machine Learning-based Study on the Estimation of the Threat Posed by Orbital Debris

Authors: Suhani Srivastava

Abstract:

This research delves into the classification of orbital debris through machine learning (ML): it will categorize the intensity of the threat orbital debris poses through multiple ML models to gain an insight into effectively estimating the danger specific orbital debris can pose to future space missions. As the space industry expands, orbital debris becomes a growing concern in Low Earth Orbit (LEO) because it can potentially obfuscate space missions due to the increased orbital debris pollution. Moreover, detecting orbital debris and identifying its characteristics has become a major concern in Space Situational Awareness (SSA), and prior methods of solely utilizing physics can become inconvenient in the face of the growing issue. Thus, this research focuses on approaching orbital debris concerns through machine learning, an efficient and more convenient alternative, in detecting the potential threat certain orbital debris pose. Our findings found that the Logistic regression machine worked the best with a 98% accuracy and this research has provided insight into the accuracies of specific machine learning models when classifying orbital debris. Our work would help provide space shuttle manufacturers with guidelines about mitigating risks, and it would help in providing Aerospace Engineers facilities to identify the kinds of protection that should be incorporated into objects traveling in the LEO through the predictions our models provide.

Keywords: aerospace, orbital debris, machine learning, space, space situational awareness, nasa

Procedia PDF Downloads 7
1047 A Study on How Insider Fraud Impacts FinTechs

Authors: Claire Norman-Maillet

Abstract:

Insider fraud is a major financial crime threat whereby an employee defrauds (or attempts to defraud) their current, prospective, or past employer. ‘Employee’ covers anyone employed by the company, including Board members and part-time staff. Insider fraud can take many forms, including an employee working alone or in collusion with others. Insider fraud has been on the rise since the Coronavirus pandemic and shows no signs of slowing. The objective of the research is to better understand how FinTechs are impacted by insider fraud and, therefore, how to stop it. This research will make an original contribution to the financial crime field, given the timing of this research being intertwined with the cost-of-living crisis in the UK and the global Coronavirus pandemic. This research focuses on insider fraud within FinTechs specifically, as they are arguably a modern phenomenon in the financial institutions space and have cutting-edge technology at their disposal. To achieve the research objective, the researcher held semi-structured interviews with over 20 individuals who deal with insider fraud perpetration in a practitioner, recruitment, or advisory capacity. The interviews were subsequently transcribed and analysed thematically. Main findings in the research suggest that FinTechs are arguably in the best position to combat insider fraud, given their focus on using recent technologies, as this can be used to combat the threat. However, insider fraud has been ignored owing to the denial of accepting the possibility that colleagues would defraud their employer, as well as the idea that external fraud is the most important threat. The research concludes that, whilst the technology is understandably prioritised by FinTechs for providing an agreeable customer experience, insider fraud needs to be given a platform upon which to be recognised as a significant threat to any company. Moreover, insider fraud needs to be given the same level of weighting and attention by Executive Committees and Boards as the customer experience.

Keywords: insider fraud, occupational fraud, COVID-19, COVID, Coronavirus, pandemic, internal fraud, financial crime, economic crime

Procedia PDF Downloads 56
1046 National Security Threat and Fear of Rising Islamic Extremism in Bangladesh due to Influx of Rohingya Refugees

Authors: Afsana Afsar Tuly

Abstract:

The Rohingyas are a group of minority Muslimsin Myanmar who witnessed series of persecution, violence, and torture from Burmese military since 1948. In 2017, around 700,000 Rohingyas fled to the neighboring country Bangladesh and took shelter as refugees after facing clashes with Myanmar security forces. The number increased to 1.8 million in 2020, creating one of the largest refugee crises of recent times. This research focuses on the vulnerability and poverty faced by Rohingyas in refugee camps and how thelack of long-term solution and silence from international communitycan pose national security threat and increasing Islamic extremism in Bangladesh. Islamic religious and terrorist groups have used the Rohingyas position as stateless people to influence them into speaking against the secular government of Bangladesh. There has been increasing crime rates and formation of different rebel groups in refugee camps, causing clashes with Bangladeshi police and authority. Human trafficking, illegal drug dealings, prostitution, and other illicit activities have continuously gone up in the southeastern part of Bangladesh. Some economic, social, and environmental factors are studied and analyzed to show the change in Bangladesh between 2017 and 2020.

Keywords: national security threat, islamic extremism, rohingya refugees, refugee studies, Bangladesh, myanmar

Procedia PDF Downloads 140
1045 Fusion Models for Cyber Threat Defense: Integrating Clustering, Random Forests, and Support Vector Machines to Against Windows Malware

Authors: Azita Ramezani, Atousa Ramezani

Abstract:

In the ever-escalating landscape of windows malware the necessity for pioneering defense strategies turns into undeniable this study introduces an avant-garde approach fusing the capabilities of clustering random forests and support vector machines SVM to combat the intricate web of cyber threats our fusion model triumphs with a staggering accuracy of 98.67 and an equally formidable f1 score of 98.68 a testament to its effectiveness in the realm of windows malware defense by deciphering the intricate patterns within malicious code our model not only raises the bar for detection precision but also redefines the paradigm of cybersecurity preparedness this breakthrough underscores the potential embedded in the fusion of diverse analytical methodologies and signals a paradigm shift in fortifying against the relentless evolution of windows malicious threats as we traverse through the dynamic cybersecurity terrain this research serves as a beacon illuminating the path toward a resilient future where innovative fusion models stand at the forefront of cyber threat defense.

Keywords: fusion models, cyber threat defense, windows malware, clustering, random forests, support vector machines (SVM), accuracy, f1-score, cybersecurity, malicious code detection

Procedia PDF Downloads 67
1044 COVID-19: A Thread to the Security System of Foreign Investment

Authors: Mehdi Ghaemi

Abstract:

In principle, foreign investment security is enshrined in International Investment Agreements (IIAs) and Bilateral Investment Treaties (BITs) in the form of protection standards such as the Full Protection and Security Standard (FPS). Accordingly, the host countries undertake to provide the necessary security for the economic activities of foreign investment. With the outbreak of coronavirus, the international community called COVID-19 a threat to international peace security, as well as to the public interest and national security of nations; and to deal with, they proposed several solutions, generally including quarantine, creating social distances, and restricting businesses. This article first studies the security of foreign investment in international investment law. In the following, it analyzes the consequences of the COVID-19 pandemic for foreign investment security so that if there is a threat to that security, solutions could be offered to reduce it.

Keywords: foreign investment, FPS standard, host country, public health, COVID-19

Procedia PDF Downloads 99
1043 Strategic Workplace Security: The Role of Malware and the Threat of Internal Vulnerability

Authors: Modesta E. Ezema, Christopher C. Ezema, Christian C. Ugwu, Udoka F. Eze, Florence M. Babalola

Abstract:

Some employees knowingly or unknowingly contribute to loss of data and also expose data to threat in the process of getting their jobs done. Many organizations today are faced with the challenges of how to secure their data as cyber criminals constantly devise new ways of attacking the organization’s secret data. However, this paper enlists the latest strategies that must be put in place in order to protect these important data from being attacked in a collaborative work place. It also introduces us to Advanced Persistent Threats (APTs) and how it works. The empirical study was conducted to collect data from the employee in data centers on how data could be protected from malicious codes and cyber criminals and their responses are highly considered to help checkmate the activities of malicious code and cyber criminals in our work places.

Keywords: data, employee, malware, work place

Procedia PDF Downloads 381
1042 Protecting Privacy and Data Security in Online Business

Authors: Bilquis Ferdousi

Abstract:

With the exponential growth of the online business, the threat to consumers’ privacy and data security has become a serious challenge. This literature review-based study focuses on a better understanding of those threats and what legislative measures have been taken to address those challenges. Research shows that people are increasingly involved in online business using different digital devices and platforms, although this practice varies based on age groups. The threat to consumers’ privacy and data security is a serious hindrance in developing trust among consumers in online businesses. There are some legislative measures taken at the federal and state level to protect consumers’ privacy and data security. The study was based on an extensive review of current literature on protecting consumers’ privacy and data security and legislative measures that have been taken.

Keywords: privacy, data security, legislation, online business

Procedia PDF Downloads 101
1041 Impact of Terrorism as an Asymmetrical Threat on the State's Conventional Security Forces

Authors: Igor Pejic

Abstract:

The main focus of this research will be on analyzing correlative links between terrorism as an asymmetrical threat and the consequences it leaves on conventional security forces. The methodology behind the research will include qualitative research methods focusing on comparative analysis of books, scientific papers, documents and other sources, in order to deduce, explore and formulate the results of the research. With the coming of the 21st century and the rising multi-polar, new world threats quickly emerged. The realistic approach in international relations deems that relations among nations are in a constant state of anarchy since there are no definitive rules and the distribution of power varies widely. International relations are further characterized by egoistic and self-orientated human nature, anarchy or absence of a higher government, security and lack of morality. The asymmetry of power is also reflected on countries' security capabilities and its abilities to project power. With the coming of the new millennia and the rising multi-polar world order, the asymmetry of power can be also added as an important trait of the global society which consequently brought new threats. Among various others, terrorism is probably the most well-known, well-based and well-spread asymmetric threat. In today's global political arena, terrorism is used by state and non-state actors to fulfill their political agendas. Terrorism is used as an all-inclusive tool for regime change, subversion or a revolution. Although the nature of terrorist groups is somewhat inconsistent, terrorism as a security and social phenomenon has a one constant which is reflected in its political dimension. The state's security apparatus, which was embodied in the form of conventional armed forces, is now becoming fragile, unable to tackle new threats and to a certain extent outdated. Conventional security forces were designed to defend or engage an exterior threat which is more or less symmetric and visible. On the other hand, terrorism as an asymmetrical threat is a part of hybrid, special or asymmetric warfare in which specialized units, institutions or facilities represent the primary pillars of security. In today's global society, terrorism is probably the most acute problem which can paralyze entire countries and their political systems. This problem, however, cannot be engaged on an open field of battle, but rather it requires a different approach in which conventional armed forces cannot be used traditionally and their role must be adjusted. The research will try to shed light on the phenomena of modern day terrorism and to prove its correlation with the state conventional armed forces. States are obliged to adjust their security apparatus to the new realism of global society and terrorism as an asymmetrical threat which is a side-product of the unbalanced world.

Keywords: asymmetrical warfare, conventional forces, security, terrorism

Procedia PDF Downloads 261
1040 Study on Network-Based Technology for Detecting Potentially Malicious Websites

Authors: Byung-Ik Kim, Hong-Koo Kang, Tae-Jin Lee, Hae-Ryong Park

Abstract:

Cyber terrors against specific enterprises or countries have been increasing recently. Such attacks against specific targets are called advanced persistent threat (APT), and they are giving rise to serious social problems. The malicious behaviors of APT attacks mostly affect websites and penetrate enterprise networks to perform malevolent acts. Although many enterprises invest heavily in security to defend against such APT threats, they recognize the APT attacks only after the latter are already in action. This paper discusses the characteristics of APT attacks at each step as well as the strengths and weaknesses of existing malicious code detection technologies to check their suitability for detecting APT attacks. It then proposes a network-based malicious behavior detection algorithm to protect the enterprise or national networks.

Keywords: Advanced Persistent Threat (APT), malware, network security, network packet, exploit kits

Procedia PDF Downloads 360
1039 Management Opposition, Strikes, and Union Threats

Authors: Patrick Nüß

Abstract:

I estimate management opposition against unions in terms of hiring discrimination by a large scale field experiment in the German labor market. The results show that callback rates for union members decrease significantly in the presence of high sectoral union density and large firm size. I further explore how this effect varies with regional and sectoral labor dispute intensity and find that management opposition is stronger when a sector is exposed to an intense labor dispute. There is evidence that the observed management opposition can be explained by sectoral union threat effects. Sectors with lower hiring discrimination have lower coverage of collective agreements, and in the absence of a collective agreement, they are less likely to follow the collective agreement wage setting.

Keywords: trade unions, Industrial relations, management opposition, union threat, labor disputes, field experiments

Procedia PDF Downloads 182
1038 Financial and Human Resources of Terrorism

Authors: Abdurrahman Karacabey

Abstract:

Threat paradigm has shifted throughout the history. Considering conjuncture of our time, a major threat for humanity is terrorism. Although variety of reasons are influential, financial, and human resources are the vital needs for terrorist groups. It is known that terrorism is a significant term while taking decisions in diplomatic, politic, and military issues. Even though the methods to provide resources for terrorism are quite similar, there are still some differences for deterrent terrorist groups being active in various regions of the globe. Due to social and psychological reasons activists have generally similar excuses to join terrorist groups.At the same time, terrorists’ fiscal activities to secure permanence of terrorism, occupy the politics of the countries. Besides, preventive actions are expensive creating huge burdens in host nation’s economy. This paper elaborates on how ISIS is providing human and economic resources, course of actions to overcome ISIS is on the agenda of all countries.

Keywords: financial resources, human resources, isis, terrorism

Procedia PDF Downloads 406
1037 Emerging Cyber Threats and Cognitive Vulnerabilities: Cyberterrorism

Authors: Oludare Isaac Abiodun, Esther Omolara Abiodun

Abstract:

The purpose of this paper is to demonstrate that cyberterrorism is existing and poses a threat to computer security and national security. Nowadays, people have become excitedly dependent upon computers, phones, the Internet, and the Internet of things systems to share information, communicate, conduct a search, etc. However, these network systems are at risk from a different source that is known and unknown. These network systems risk being caused by some malicious individuals, groups, organizations, or governments, they take advantage of vulnerabilities in the computer system to hawk sensitive information from people, organizations, or governments. In doing so, they are engaging themselves in computer threats, crime, and terrorism, thereby making the use of computers insecure for others. The threat of cyberterrorism is of various forms and ranges from one country to another country. These threats include disrupting communications and information, stealing data, destroying data, leaking, and breaching data, interfering with messages and networks, and in some cases, demanding financial rewards for stolen data. Hence, this study identifies many ways that cyberterrorists utilize the Internet as a tool to advance their malicious mission, which negatively affects computer security and safety. One could identify causes for disparate anomaly behaviors and the theoretical, ideological, and current forms of the likelihood of cyberterrorism. Therefore, for a countermeasure, this paper proposes the use of previous and current computer security models as found in the literature to help in countering cyberterrorism

Keywords: cyberterrorism, computer security, information, internet, terrorism, threat, digital forensic solution

Procedia PDF Downloads 93
1036 Countering Terrorism through Social Media: Case Study in Indonesia

Authors: Mauly Budiyanti, Aisyah M. Anggiana

Abstract:

Terrorism is a threat to national security since the war on terror era after the tragedy of 9/11. The shifting of national threat from military to non-military centric leads us to recognize that military action is not the only way to face and solve terrorism. Alongside the use of military action to counter terrorism, Indonesia has another way to counter it by using the role of social media. The role of social media on spreading positivity to counter terrorism has the power to show that people now are fearless toward terrorist attack because their goal is to make sure that people are threatened enough by the way they act. This is showing the emergence of the non-state actor has a big impact on national security, as well as pluralism, said about the involving of non-state actor on international events. In this paper, we will examine the role of social media in countering terrorism based on study case in Indonesia.

Keywords: Indonesia, national security, social media, terrorism.

Procedia PDF Downloads 216
1035 Autonomic Threat Avoidance and Self-Healing in Database Management System

Authors: Wajahat Munir, Muhammad Haseeb, Adeel Anjum, Basit Raza, Ahmad Kamran Malik

Abstract:

Databases are the key components of the software systems. Due to the exponential growth of data, it is the concern that the data should be accurate and available. The data in databases is vulnerable to internal and external threats, especially when it contains sensitive data like medical or military applications. Whenever the data is changed by malicious intent, data analysis result may lead to disastrous decisions. Autonomic self-healing is molded toward computer system after inspiring from the autonomic system of human body. In order to guarantee the accuracy and availability of data, we propose a technique which on a priority basis, tries to avoid any malicious transaction from execution and in case a malicious transaction affects the system, it heals the system in an isolated mode in such a way that the availability of system would not be compromised. Using this autonomic system, the management cost and time of DBAs can be minimized. In the end, we test our model and present the findings.

Keywords: autonomic computing, self-healing, threat avoidance, security

Procedia PDF Downloads 503
1034 Threat Analysis: A Technical Review on Risk Assessment and Management of National Testing Service (NTS)

Authors: Beenish Urooj, Ubaid Ullah, Sidra Riasat

Abstract:

National Testing Service-Pakistan (NTS) is an agency in Pakistan that conducts student success appraisal examinations. In this research paper, we must present a security model for the NTS organization. The security model will depict certain security countermeasures for a better defense against certain types of breaches and system malware. We will provide a security roadmap, which will help the company to execute its further goals to maintain security standards and policies. We also covered multiple aspects in securing the environment of the organization. We introduced the processes, architecture, data classification, auditing approaches, survey responses, data handling, and also training and awareness of risk for the company. The primary contribution is the Risk Survey, based on the maturity model meant to assess and examine employee training and knowledge of risks in the company's activities.

Keywords: NTS, risk assessment, threat factors, security, services

Procedia PDF Downloads 68
1033 Cloud Computing Security for Multi-Cloud Service Providers: Controls and Techniques in Our Modern Threat Landscape

Authors: Sandesh Achar

Abstract:

Cloud computing security is a broad term that covers a variety of security concerns for organizations that use cloud services. Multi-cloud service providers must consider several factors when addressing security for their customers, including identity and access management, data at rest and in transit, egress and ingress traffic control, vulnerability and threat management, and auditing. This paper explores each of these aspects of cloud security in detail and provides recommendations for best practices for multi-cloud service providers. It also discusses the challenges inherent in securing a multi-cloud environment and offers solutions for overcoming these challenges. By the end of this paper, readers should have a good understanding of the various security concerns associated with multi-cloud environments in the context of today’s modern cyber threats and how to address them.

Keywords: multi-cloud service, system organization control, data loss prevention, identity and access management

Procedia PDF Downloads 96