Search results for: security risk
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 8142

Search results for: security risk

8022 Study on Security and Privacy Issues of Mobile Operating Systems Based on Malware Attacks

Authors: Huang Dennis, Aurelio Aziel, Burra Venkata Durga Kumar

Abstract:

Nowadays, smartphones and mobile operating systems have been popularly widespread in our daily lives. As people use smartphones, they tend to store more private and essential data on their devices, because of this it is very important to develop more secure mobile operating systems and cloud storage to secure the data. However, several factors can cause security risks in mobile operating systems such as malware, malicious app, phishing attacks, ransomware, and more, all of which can cause a big problem for users as they can access the user's private data. Those problems can cause data loss, financial loss, identity theft, and other serious consequences. Other than that, during the pandemic, people will use their mobile devices more and do all sorts of transactions online, which may lead to more victims of online scams and inexperienced users being the target. With the increase in attacks, researchers have been actively working to develop several countermeasures to enhance the security of operating systems. This study aims to provide an overview of the security and privacy issues in mobile operating systems, identifying the potential risk of operating systems, and the possible solutions. By examining these issues, we want to provide an easy understanding to users and researchers to improve knowledge and develop more secure mobile operating systems.

Keywords: mobile operating system, security, privacy, Malware

Procedia PDF Downloads 54
8021 Redefining State Security Using Gender: Case Study of the United States of America Post-Cold War

Authors: E. K. Linsenmayer

Abstract:

Traditional international relations theorists define state security, the principal national interest, as a state’s military force. However, many political theorists argue the current definition of security is not comprehensive and therefore, problematic. This paper argues that women’s physical security is not only linked but also necessary to achieve state security. In today’s unipolar political international system, the United States continues to accredit national security to its military. However, in one of the most militarized countries, women remain insecure. Through a case study method of the United States, this paper illuminates a necessary political prescription: the empowerment of women through an inside-out, feminist theoretical approach that makes state security attainable. The research through empirical testing, drawing from several databases, shows the positive effects of women’s physical security on state security. Women’s physical security is defined in terms of equal legal practices, health, education, and female representation in the government. State security is measured by the relative peace of a state, its involvement in conflict and a state’s relations with neighboring states. This paper shows that empowering women, 50% of the world’s population, is necessary for ending the current vicious circle of militarization, war, and insecurity. Without undoing gender power dynamics at the individual and societal level, security at all levels remains unattainable.

Keywords: gender inequality, politics, state security, women's security

Procedia PDF Downloads 183
8020 A Risk Management Approach for Nigeria Manufacturing Industries

Authors: Olaniyi O. Omoyajowo

Abstract:

To be successful in today’s competitive global environment, manufacturing industry must be able to respond quickly to changes in technology. These changes in technology introduce new risks and hazards. The management of risk/hazard in a manufacturing process recommends method through which the success rate of an organization can be increased. Thus, there is a continual need for manufacturing industries to invest significant amount of resources in risk management, which in turn optimizes the production output and profitability of any manufacturing industry (if implemented properly). To help improve the existing risk prevention and mitigation practices in Small and Medium Enterprise (SME) in Nigeria Manufacturing Industries (NMI), the researcher embarks on this research to develop a systematic Risk Management process.

Keywords: manufacturing management, risk, risk management, SMEs

Procedia PDF Downloads 364
8019 Environmental Safety and Occupational Health Risk Assessment for Rocket Static Test

Authors: Phontip Kanlahasuth

Abstract:

This paper presents the environmental safety and occupational health risk assessment of rocket static test by assessing risk level from probability and severity and then appropriately applying the risk control measures. Before the environmental safety and occupational health measures are applied, the serious hazards level is 31%, medium level is 24% and low level is 45%. Once risk control measures are practically implemented, the serious hazard level can be diminished, medium level is 38%, low level is 45% and eliminated level is 17%. It is clearly shown that the environmental safety and occupational health measures can significantly reduce the risk level.

Keywords: rocket static test, hazard, risk, risk assessment, risk analysis, environment, safety, occupational health, acceptable risk, probability, severity, risk level

Procedia PDF Downloads 558
8018 Sustainable Food Systems and the Importance of Food Safety in Ensuring Sustainability

Authors: Özlem Turan, Şule Turhan

Abstract:

About 1 billion people in the world are suffering from hunger. Approximately 1.3 billion tons of produced food is wasted each year as well. While the waste of industrialized countries is 670 million tons per year, the waste per year in developing countries is estimated as 630 million tons. When evaluated in this respect, the importance of sustainability and food security can be seen clearly. Food safety is defined as taking the necessary measures and eliminating all risk arising from food. The goal of sustainable food security is, protection of consumer health, development of safe food and beverages trade nationally and internationally and to ensure reliable fair trade schemes. In this study, this study will focus on sustainable food systems and food security, by examining the food wastage and losses from environmental and economic point of views and the precautions that need to be taken will be discussed.

Keywords: food, food safety, food systems, sustainability

Procedia PDF Downloads 357
8017 English Title Adaptive Comparison of Outdoor and Indoor Social Security in Damaged Area and New Residential Complex with Two-Way Anova Case Study: Qasr-Al-Dasht and Moalem District in Shiraz

Authors: Homa Parmoon, Narges Hamzeh

Abstract:

Since today's urban spaces are disposed towards behavioral disorders and lack of security, both qualitative and quantitative aspects of security especially social and physical security are considered as basic necessities in urban planning. This research focused on the variable of place of living, examined social security in the old and new textures, and investigated the amount of residents’ social security in Shiraz including safety, financial, emotional and moral security. To this end, two neighborhoods in region 1 of Shiraz- Qasr-Al-Dasht (old texture) and Moalem (new texture)- were examined through a comparative study of 60 samples lived in two neighborhoods. Data were gathered through two-way ANOVA between the variables of residential context and internal and external security. This analysis represents the significance or insignificance of the model as well as the individual effects of each independent variable on the dependent variable. It was tested by ANCOVA and F-test. Research findings indicated place of living has a significant effect on families’ social security. The safety, financial, emotional, and moral security also represented a great impact on social security. As a result, it can be concluded that social security changes with the changing in place of living.

Keywords: social security, damaged area, two-way ANOVA, Shiraz

Procedia PDF Downloads 115
8016 Reform of the Law Relating to Personal Property Security

Authors: Ji Lian Yap

Abstract:

This paper will critically consider developments in 2014 in relation to the law relating to security over personal property in Hong Kong. The rules governing the registration of charges under the Hong Kong Companies Ordinance will be examined. Case law relating to personal property security will also be discussed. The transplantation of the floating charge into China’s Property Law will also be considered.

Keywords: personal property, security law, reform of the law, law

Procedia PDF Downloads 398
8015 Essential Factors of Risk Perception Crucial in Efficient Construction Management

Authors: Francis Edum-Fotwe, Tony Thorpe, Charles Afetornu

Abstract:

Risk perception informs the outcome of how issues are responded to in either solving or overcoming a problem or improving a situation. Risk perception is established to be affected by some key factors reflecting in the varying ways in which work is done as well as the level of efficiency achieved. These factors potentially would influence risk perception to different extents. Such that if these factors are said to determine risk perception, how does a change in any affect risk perception. Since the ability to address risk is influenced by risk perception, establishing and developing awareness of that perception should enable construction professionals to make viable decisions. Any act to improve the construction industry cannot be overemphasised, considering its contribution to national development. A survey questionnaire was conducted in Ghana to elicit data that measures the risk perception and the essential factors as well as the necessary demographics of the respondents, who are construction professionals. This study finds out the sensitivity of the critical factors of risk perception. It uses the Relative Importance Index analysis tool to investigate the differential effect of these essential factors on risk perception, such that a slight change in a factor makes a significant change in risk perception, having established that it is influenced by essential factors. The findings can lead to policy formation for employers on the prioritisation factors to undertake to improve the risk perception of employees. Other areas in which this study can be useful in team formation for sensitive and complex projects where efficient risk management is critical.

Keywords: construction industry, risk, risk management, risk perception

Procedia PDF Downloads 112
8014 e-Learning Security: A Distributed Incident Response Generator

Authors: Bel G Raggad

Abstract:

An e-Learning setting is a distributed computing environment where information resources can be connected to any public network. Public networks are very unsecure which can compromise the reliability of an e-Learning environment. This study is only concerned with the intrusion detection aspect of e-Learning security and how incident responses are planned. The literature reported great advances in intrusion detection system (ids) but neglected to study an important ids weakness: suspected events are detected but an intrusion is not determined because it is not defined in ids databases. We propose an incident response generator (DIRG) that produces incident responses when the working ids system suspects an event that does not correspond to a known intrusion. Data involved in intrusion detection when ample uncertainty is present is often not suitable to formal statistical models including Bayesian. We instead adopt Dempster and Shafer theory to process intrusion data for the unknown event. The DIRG engine transforms data into a belief structure using incident scenarios deduced by the security administrator. Belief values associated with various incident scenarios are then derived and evaluated to choose the most appropriate scenario for which an automatic incident response is generated. This article provides a numerical example demonstrating the working of the DIRG system.

Keywords: decision support system, distributed computing, e-Learning security, incident response, intrusion detection, security risk, statefull inspection

Procedia PDF Downloads 402
8013 Safety-Security Co-Engineering of Control Systems

Authors: Elena A. Troubitsyna

Abstract:

Designers of modern safety-critical control systems are increasingly relying on networking to provide the systems with advanced functionality and satisfy customer’s needs. However, networking nature of modern control systems also brings new technological challenges associated with ensuring system safety in the presence of openness and hence, potential security threats. In this paper, we propose a methodology that relies on systems-theoretic analysis to enable an integrated analysis of safety and security requirements of controlling software. We demonstrate how to create a safety case – a structured argument about system safety – with explicit representation of both safety and security goals. Our approach provides the designers with a systematic approach to analysing safety and security interdependencies while designing safety-critical control systems.

Keywords: controlling software, integrated analysis, security, safety-security co-engineering

Procedia PDF Downloads 469
8012 Cyber Security in Russia: Offense, Defense and Strategy in Cyberspace

Authors: Da Eun Sung

Abstract:

In today’s world, cyber security has become an important international agenda. As the information age has arrived, the need for cyber defense against cyber attacks is mounting, and the significance of cyber cooperation in the international community is drawing attention. Through the course, international society has agreed that the institutionalization of international norms dealing with cyber space and cyber security is crucial ever. Nevertheless, the West, led by the United States of America, and 'the East', composed of Russia and China, have shown conflicting views on forming international norms and principles which would regulate and ward off the possible threats in cyber space. Thus, the international community hasn’t yet to reach an agreement on cyber security. In other words, the difference between both sides on the approach and understanding of principles, objects, and the definition has rendered such. Firstly, this dissertation will cover the Russia’s perception, strategy, and definition on cyber security through analyzing primary source. Then, it will delve into the two contrasting cyber security strategy between Russia and the US by comparing them. And in the conclusion, it will seek the possible solution for the cooperation in the field of cyber security. It is quite worthwhile to look into Russia’s views, which is the main counterpart to the US in this field, especially when the efforts to institutionalize cyber security by the US-led international community have met with their boundaries, and when the legitimacy of them have been challenged.

Keywords: cyber security, cyber security strategic, international relation in cyberspace, Russia

Procedia PDF Downloads 280
8011 Resource Allocation Modeling and Simulation in Border Security Application

Authors: Kai Jin, Hua Li, Qing Song

Abstract:

Homeland security and border safety is an issue for any country. This paper takes the border security of US as an example to discuss the usage and efficiency of simulation tools in the homeland security application. In this study, available resources and different illegal infiltration parameters are defined, including their individual behavior and objective, in order to develop a model that describes border patrol system. A simulation model is created in Arena. This simulation model is used to study the dynamic activities in the border security. Possible factors that may affect the effectiveness of the border patrol system are proposed. Individual and factorial analysis of these factors is conducted and some suggestions are made.

Keywords: resource optimization, simulation, modeling, border security

Procedia PDF Downloads 488
8010 Static Application Security Testing Approach for Non-Standard Smart Contracts

Authors: Antonio Horta, Renato Marinho, Raimir Holanda

Abstract:

Considered as an evolution of the Blockchain, the Ethereum platform, besides allowing transactions of its cryptocurrency named Ether, it allows the programming of decentralised applications (DApps) and smart contracts. However, this functionality into blockchains has raised other types of threats, and the exploitation of smart contracts vulnerabilities has taken companies to experience big losses. This research intends to figure out the number of contracts that are under risk of being drained. Through a deep investigation, more than two hundred thousand smart contracts currently available in the Ethereum platform were scanned and estimated how much money is at risk. The experiment was based in a query run on Google Big Query in July 2022 and returned 50,707,133 contracts published on the Ethereum platform. After applying the filtering criteria, the experimentgot 430,584 smart contracts to download and analyse. The filtering criteria consisted of filtering out: ERC20 and ERC721 contracts, contracts without transactions, and contracts without balance. From this amount of 430,584 smart contracts selected, only 268,103 had source codes published on Etherscan, however, we discovered, using a hashing process, that there were contracts duplication. Removing the duplicated contracts, the process ended up with 20,417 source codes, which were analysed using the open source SAST tool smartbugswith oyente and securify algorithms. In the end, there was nearly $100,000 at risk of being drained from the potentially vulnerable smart contracts. It is important to note that the tools used in this study may generate false positives, which may interfere with the number of vulnerable contracts. To address this point, our next step in this research is to develop an application to test the contract in a parallel environment to verify the vulnerability. Finally, this study aims to alert users and companies about the risk on not properly creating and analysing their smart contracts before publishing them into the platform. As any other application, smart contracts are at risk of having vulnerabilities which, in this case, may result in direct financial losses.

Keywords: blockchain, reentrancy, static application security testing, smart contracts

Procedia PDF Downloads 63
8009 Optimal Secondary Prevention and Background Risk

Authors: Mohamed Anouar Razgallah

Abstract:

This paper examines in the context of a one-period model the impact of background risk on the optimal secondary prevention. We conduct our study based on various configurations of the background risk. We intend to show that in most cases the level of secondary prevention effort varied after the introduction of background risk, however, in very few cases this level remains constant.

Keywords: secondary prevention, primary prevention, background risk, ecomomics

Procedia PDF Downloads 399
8008 SeCloudBPMN: A Lightweight Extension for BPMN Considering Security Threats in the Cloud

Authors: Somayeh Sobati Moghadam

Abstract:

Business processes are crucial for organizations and help businesses to evaluate and optimize their performance and processes against current and future-state business goals. Outsourcing business processes to the cloud becomes popular due to a wide varsity of benefits and cost-saving. However, cloud outsourcing raises enterprise data security concerns, which must be incorporated in Business Process Model and Notation (BPMN). This paper, presents SeCloudBPMN, a lightweight extension for BPMN which extends the BPMN to explicitly support the security threats in the cloud as an outsourcing environment. SeCloudBPMN helps business’s security experts to outsource business processes to the cloud considering different threats from inside and outside the cloud. In this way, appropriate security countermeasures could be considered to preserve data security in business processes outsourcing to the cloud.

Keywords: BPMN, security threats, cloud computing, business processes outsourcing, privacy

Procedia PDF Downloads 243
8007 Psychological Security and Its Relationship with Self-Esteem among Adolescent with Mild Intellectual Disability

Authors: Muneera Abdul Haleem Bukhari, Maryam I. Alshirawi, Elsayed S. Elkhamisi

Abstract:

This study aimed at understanding the relationship between psychological security and self-esteem among Adolescent with Mild Intellectual Disability, exploring the levels of psychological security and self-esteem, as well as determining the differences between genders in psychological security and self-esteem. The sample of the study contained (60) Adolescent with Mild Intellectual Disability, (34) males and (26) females who are enrolled in the Vocational and Social Rehabilitation Center and Hope Institute in the Kingdom of Bahrain. Their ages are between (15-23) years old. The Psychological Security Scale and self-Esteem Scale (prepared by James Battle) were used by the researcher. Results showed that levels of psychological security and self-esteem among Adolescents with Mild Intellectual Disability was above average; results also showed the order of the psychological security dimensions in the following manner (future outlook – mood - family security – social security) and the order of the dimensions of self-esteem in the following manner (social self-esteem – personal self-esteem – general self-esteem) among Adolescent with Mild Intellectual Disability; as for the differences between genders, the study showed that there was an increased level of psychological security among males. However, there was no difference in self-esteem between both sexes.

Keywords: psychological security, self-esteem, adolescent, intellectual disability, the Kingdom of Bahrain

Procedia PDF Downloads 362
8006 Project Risk Assessment of the Mining Industry of Ghana

Authors: Charles Amoatey

Abstract:

The issue of risk in the mining industry is a global phenomenon and the Ghanaian mining industry is not exempted. The main purpose of this study is to identify the critical risk factors affecting the mining industry. The study takes an integrated view of the mining industry by examining the contribution of various risk factors to mining project failure in Ghana. A questionnaire survey was conducted to solicit the critical risk factors from key mining practitioners. About 80 respondents from 11 mining firms participated in the survey. The study identified 22 risk factors contributing to mining project failure in Ghana. The five most critical risk factors based on both probability of occurrence and impact were: (1) unstable commodity prices, (2) inflation/exchange rate, (3) land degradation, (4) high cost of living and (5) government bureaucracy for obtaining licenses. Furthermore, the study found that risk assessment in the mining sector has a direct link with mining project sustainability. Mitigation measures for addressing the identified risk factors were discussed. The key findings emphasize the need for a comprehensive risk management culture in the entire mining industry.

Keywords: risk, assessment, mining, Ghana

Procedia PDF Downloads 412
8005 Comprehensive Risk Assessment Model in Agile Construction Environment

Authors: Jolanta Tamošaitienė

Abstract:

The article focuses on a developed comprehensive model to be used in an agile environment for the risk assessment and selection based on multi-attribute methods. The model is based on a multi-attribute evaluation of risk in construction, and the determination of their optimality criterion values are calculated using complex Multiple Criteria Decision-Making methods. The model may be further applied to risk assessment in an agile construction environment. The attributes of risk in a construction project are selected by applying the risk assessment condition to the construction sector, and the construction process efficiency in the construction industry accounts for the agile environment. The paper presents the comprehensive risk assessment model in an agile construction environment. It provides a background and a description of the proposed model and the developed analysis of the comprehensive risk assessment model in an agile construction environment with the criteria.

Keywords: assessment, environment, agile, model, risk

Procedia PDF Downloads 229
8004 A Flagship Framework with Feet of Clay: Operational and Structural Challenges of the African Peace and Security Architecture

Authors: Wiriranai Brilliant Masara

Abstract:

The African Peace and Security Architecture is widely celebrated and revered as a paragon of the will to address peace and security challenges in Africa. However, like any other institution, it is embedded with operational and institutional challenges that prevent it from effectively carrying out its mandate and turning goals into achieved results. The article examines the fundamental flaws and weaknesses of the African Peace and Security Architecture by focusing on its institutions, norms, instruments, and its relationship to Africa’s Regional Economic Communities. Therefore, the article reviews the flaws of the five elements of the African Peace and Security Architecture which are the Peace and Security Council, Panel of the Wise, Continental Early Warning System, African Standby Force, and Peace Fund.

Keywords: African Union, African Peace and Security Architecture, peace and security council, continental early warning system, African Standby Force, Panel of the Wise, Peace Fund

Procedia PDF Downloads 106
8003 Competitive Intelligence within the Maritime Security Intelligence

Authors: Dicky R. Munaf, Ayu Bulan Tisna

Abstract:

Competitive intelligence (business intelligence) is the process of observing the external environment which often conducted by many organizations to get the relevant information which will be used to create the organization policy, whereas, security intelligence is related to the function of the officers who have the duties to protect the country and its people from every criminal actions that might harm the national and individual security. Therefore, the intelligence dimension of maritime security is associated with all the intelligence activities including the subject and the object that connected to the maritime issues. The concept of intelligence business regarding the maritime security perspective is the efforts to protect the maritime security using the analysis of economic movements as the basic strategic plan. Clearly, a weak maritime security will cause high operational cost to all the economic activities which uses the sea as its media. Thus, it affects the competitiveness of a country compared to the other countries that are able to maintain the maritime law enforcement and secure their marine territory. So, the intelligence business within the security intelligence is important to conduct as the beginning process of the identification against the opponent strategy that might happen in the present or in the future. Thereby, the scenario of the potential impact of all the illegal maritime activities, as well as the strategy in preventing the opponent maneuver can be made.

Keywords: competitive intelligence, maritime security intelligence, intelligent systems, information technology

Procedia PDF Downloads 473
8002 Design and Implementation of a Cross-Network Security Management System

Authors: Zhiyong Shan, Preethi Santhanam, Vinod Namboodiri, Rajiv Bagai

Abstract:

In recent years, the emerging network worms and attacks have distributive characteristics, which can spread globally in a very short time. Security management crossing networks to co-defense network-wide attacks and improve the efficiency of security administration is urgently needed. We propose a hierarchical distributed network security management system (HD-NSMS), which can integrate security management across multiple networks. First, we describe the system in macrostructure and microstructure; then discuss three key problems when building HD-NSMS: device model, alert mechanism, and emergency response mechanism; lastly, we describe the implementation of HD-NSMS. The paper is valuable for implementing NSMS in that it derives from a practical network security management system (NSMS).

Keywords: network security management, device organization, emergency response, cross-network

Procedia PDF Downloads 136
8001 Analysing the Degree of Climate Risk Perception and Response Strategies of Farm Household Typologies in Northern Ghana

Authors: David Ahiamadia, Ramilan Thiagarajah, Peter Tozer

Abstract:

In Sub Saharan Africa, farm typologies have been used as a practical way to address heterogeneity among farming systems which is mostly done by grouping farms into subsets with similar characteristics. Due to the complexity in farming systems among farm households, it is not possible to formulate policy recommendations for individual farmers. As a result, this study employs a multivariate statistical approach using Principal Component Analysis (PCA) coupled with cluster analysis to reduce heterogeneity in a 615-household data set from the Africa Rising Baseline Evaluation Survey for 25 farming communities in Northern Ghana. Variables selected for the study were mostly socio-economic, production potential, production intensity, production orientation, crop diversity, food security, resource endowments, and climate risk variables. To avoid making some individuals in the subpopulation worse off when aclimate risk intervention is broadly implemented, the findings of the study also account for diversity in climate risk perception among the different farm types identified and their response strategies towards climate risk. The climate risk variables used in this study involve the most severeclimate shock types perceived by the household, household response to climate shock type, and reason for crop failure (i.e., maize, rice, and groundnut). Eventually, four farm types, each with an adequate level of homogeneity in climate risk perception and response strategies, were identified. Farm type 1 and 3 were wealthy with a lower degree of climate risk perception compared to farm type 2 and 4. Also, relatively wealthy farmers used asset liquidation as a climate risk management strategy, whereas poor farmers resorted to engaging in spiritual activities such as prayers, sacrifices, and divine consultations.

Keywords: smallholder, households, climate risk, variables, typologies

Procedia PDF Downloads 60
8000 The Interpretation of World Order by Epistemic Communities in Security Studies

Authors: Gabriel A. Orozco

Abstract:

The purpose of this article is to make an approach to the Security Studies, exposing their theories and concepts to understand the role that have had in the interpretation of the changes and continuities of the world order and their impact on policies or decision-making facing the problems of the 21st century. The aim is to build a bridge between the security studies as a subfield and the meaning that has been given to the world order. The idea of epistemic communities serves as a methodological proposal about the different programs of research in security studies, showing their influence in the realities of States, intergovernmental organizations and transnational forces, moving to implement, perpetuate and project a vision of the world order.

Keywords: security studies, epistemic communities, international, relations

Procedia PDF Downloads 245
7999 Financial Regulations and Insolvency Risk: Empirical Evidence from Commercial Banks of Pakistan

Authors: Shumaila Zeb

Abstract:

The proposed study aims to investigate insolvency risk of commercial banks of Pakistan. Furthermore, it empirically estimates the effect of already implemented financial regulations on the insolvency risk of banks. To carry out the empirical analysis, a balanced bank-level panel data covering the period 2008-2016 is used. The Z-score is used for calculating the insolvency risk of each bank. The panel regression is used to investigate the relationship between financial regulations and insolvency risk of banks. The empirics reveal that the financial regulations enforced by State Bank of Pakistan have significant impacts on the insolvency risk of banks. The results further indicate that loan ratio and reserve ratio are positively and significantly related to the insolvency risk of banks.

Keywords: insolvency risk, Z-score, financial regulations, banks

Procedia PDF Downloads 172
7998 A Comprehensive Framework to Ensure Data Security in Cloud Computing: Analysis, Solutions, and Approaches

Authors: Loh Fu Quan, Fong Zi Heng, Burra Venkata Durga Kumar

Abstract:

Cloud computing has completely transformed the way many businesses operate. Traditionally, confidential data of a business is stored in computers located within the premise of the business. Therefore, a lot of business capital is put towards maintaining computing resources and hiring IT teams to manage them. The advent of cloud computing changes everything. Instead of purchasing and managing their infrastructure, many businesses have started to shift towards working with the cloud with the help of a cloud service provider (CSP), leading to cost savings. However, it also introduces security risks. This research paper focuses on the security risks that arise during data migration and user authentication in cloud computing. To overcome this problem, this paper provides a comprehensive framework that includes Transport Layer Security (TLS), user authentication, security tokens and multi-level data encryption. This framework aims to prevent authorized access to cloud resources and data leakage, ensuring the confidentiality of sensitive information. This framework can be used by cloud service providers to strengthen the security of their cloud and instil confidence in their users.

Keywords: Cloud computing, Cloud security, Cloud security issues, Cloud security framework

Procedia PDF Downloads 79
7997 Implications of Private Military Security Companies on Stewardship of the Profession of Arms

Authors: Kevin Krupski

Abstract:

Private Military Security Companies have grown to become a major force contributor to nations in military operations. Scholars have debated the implications of this in relation to control and efficiency related to the privatization of violence, but there has been little discussion on how these companies affect the profession of arms. Specifically, this paper seeks to address how the privatization of violence influences the military’s stewardship, whether private military security companies are capable of stewardship of the military profession, and whether there are aspects of stewardship of the military profession that private military security companies are capable of emulating. This paper reviews literature on stewardship, the relationship of the military to the state, and private military security companies in order to identify overlap between uniformed military services and the private sector. Then, it offers a typology for determining under what conditions an organization would act as a steward. Ultimately, there are insufficient reasons for private military security companies to act as stewards of the profession of arms.

Keywords: stewardship, military profession, civil-military, security

Procedia PDF Downloads 225
7996 Turkey Disaster Risk Management System Project (TAFRISK)

Authors: Ahmet Parlak, Celalettin Bilgen

Abstract:

In order to create an effective early warning system, Identification of the risks, preparation and carrying out risk modeling of risk scenarios, taking into account the shortcomings of the old disaster scenarios should be used to improve the system. In the light of this, the importance of risk modeling in creating an effective early warning system is understood. In the scope of TAFRISK project risk modeling trend analysis report on risk modeling developed and a demonstration was conducted for Risk Modeling for flood and mass movements. For risk modeling R&D, studies have been conducted to determine the information, and source of the information, to be gathered, to develop algorithms and to adapt the current algorithms to Turkey’s conditions for determining the risk score in the high disaster risk areas. For each type of the disaster; Disaster Deficit Index (DDI), Local Disaster Index (LDI), Prevalent Vulnerability Index (PVI), Risk Management Index (RMI) have been developed as disaster indices taking danger, sensitivity, fragility, and vulnerability, the physical and economic damage into account in the appropriate scale of the respective type.

Keywords: disaster, hazard, risk modeling, sensor

Procedia PDF Downloads 399
7995 Regulatory Measures on Effective Nuclear Security and Safeguards System in Nigeria

Authors: Nnodi Chinweikpe Akelachi, Adebayo Oladini Kachollom Ifeoma

Abstract:

Insecurity and the possession of nuclear weapons for non-peaceful purposes constitute a major threat to global peace and security, and this undermines the capacity for sustainable development. In Nigeria, the threat of terrorism is a challenge to national stability. For over a decade, Nigeria has been faced with insecurity ranging from Boko-Haram terrorist groups, kidnapping and banditry. The threat exhibited by this non-state actor poses a huge challenge to nuclear and radiological high risks facilities in Nigeria. This challenge has resulted in the regulatory authority and International stakeholders formulating policies for a good mitigation strategy. This strategy is enshrined in formulated laws, regulations and guides like the repealed Nuclear Safety and Radiation Protection Act 19 of 1995 (Nuclear safety, Physical Security and Safeguards Bill), the Nigerian Physical Protection of Nuclear Material and Nuclear Facilities, and Nigerian Nuclear Safeguards Regulations of 2021. All this will help Nigeria’s effort to meet its national nuclear security and safeguards obligations. To further enhance the implementation of nuclear security and safeguards system, Nigeria has signed the Non-Proliferation Treaty (NPT) in 1970, the Comprehensive Safeguards Agreement (INFCIRC/358) in 1988, Additional Protocol in 2007 as well as the Convention on Physical Protection of Nuclear Material and its amendment in 2005. In view of the evolving threats by non-state actors in Nigeria, physical protection security upgrades are being implemented in nuclear and all high-risk radiological facilities through the support of the United States Department of Energy (US-DOE). Also, the IAEA has helped strengthen nuclear security and safeguard systems through the provision of technical assistance and capacity development. Efforts are being made to address some of the challenges identified in the cause of implementing the measures for effective nuclear security and safeguards systems in Nigeria. However, there are eminent challenges in the implementation of the measures within the security and systems in Nigeria. These challenges need to be addressed for an effective security and safeguard regime in Nigeria. This paper seeks to address the challenges encountered in implementing the regulatory and stakeholder measures for effective security and safeguards regime in Nigeria, amongst others.

Keywords: nuclear regulatory body, nuclear facilities and activities, international stakeholders, security and safeguards measures

Procedia PDF Downloads 91
7994 Unified Theory of the Security Dilemma: Geography, MAD and Democracy

Authors: Arash Heydarian Pashakhanlou

Abstract:

The security dilemma is one of the key concepts in International Relations (IR), and the numerous engagements with it have created a great deal of confusion regarding its essence. That is why this article seeks to dissect the security dilemma and rebuild it from its foundational core. In doing so, the present study highlights that the security dilemma requires interaction among actors that seek to protect themselves from other's capacity for harm under the condition of uncertainty to operate. In this constellation, actors are confronted with the dilemma of motives, power, and action, which they seek to resolve by acquiring information regarding their opponents. The relationship between the parties is shaped by the harm-uncertainty index (HUI) consisting of geographical distance, MAD, and joint democracy that determines the intensity of the security dilemma. These elements define the unified theory of the security dilemma (UTSD) developed here. UTSD challenges the prevailing view that the security dilemma is a unidimensional paradoxical concept, regulated by the offense-defense balance and differentiation that only occurs in anarchic settings with tragic outcomes and is equivalent to the spiral model.

Keywords: security dilemma, revisionism, status quo, anarchy, uncertainty, tragedy, spiral, deterrence

Procedia PDF Downloads 205
7993 A Risk-Based Comprehensive Framework for the Assessment of the Security of Multi-Modal Transport Systems

Authors: Mireille Elhajj, Washington Ochieng, Deeph Chana

Abstract:

The challenges of the rapid growth in the demand for transport has traditionally been seen within the context of the problems of congestion, air quality, climate change, safety, and affordability. However, there are increasing threats including those related to crime such as cyber-attacks that threaten the security of the transport of people and goods. To the best of the authors’ knowledge, this paper presents for the first time, a comprehensive framework for the assessment of the current and future security issues of multi-modal transport systems. The approach or method proposed is based on a structured framework starting with a detailed specification of the transport asset map (transport system architecture), followed by the identification of vulnerabilities. The asset map and vulnerabilities are used to identify the various approaches for exploitation of the vulnerabilities, leading to the creation of a set of threat scenarios. The threat scenarios are then transformed into risks and their categories, and include insights for their mitigation. The consideration of the mitigation space is holistic and includes the formulation of appropriate policies and tactics and/or technical interventions. The quality of the framework is ensured through a structured and logical process that identifies the stakeholders, reviews the relevant documents including policies and identifies gaps, incorporates targeted surveys to augment the reviews, and uses subject matter experts for validation. The approach to categorising security risks is an extension of the current methods that are typically employed. Specifically, the partitioning of risks into either physical or cyber categories is too limited for developing mitigation policies and tactics/interventions for transport systems where an interplay between physical and cyber processes is very often the norm. This interplay is rapidly taking on increasing significance for security as the emergence of cyber-physical technologies, are shaping the future of all transport modes. Examples include: Connected Autonomous Vehicles (CAVs) in road transport; the European Rail Traffic Management System (ERTMS) in rail transport; Automatic Identification System (AIS) in maritime transport; advanced Communications, Navigation and Surveillance (CNS) technologies in air transport; and the Internet of Things (IoT). The framework adopts a risk categorisation scheme that considers risks as falling within the following threat→impact relationships: Physical→Physical, Cyber→Cyber, Cyber→Physical, and Physical→Cyber). Thus the framework enables a more complete risk picture to be developed for today’s transport systems and, more importantly, is readily extendable to account for emerging trends in the sector that will define future transport systems. The framework facilitates the audit and retro-fitting of mitigations in current transport operations and the analysis of security management options for the next generation of Transport enabling strategic aspirations such as systems with security-by-design and co-design of safety and security to be achieved. An initial application of the framework to transport systems has shown that intra-modal consideration of security measures is sub-optimal and that a holistic and multi-modal approach that also addresses the intersections/transition points of such networks is required as their vulnerability is high. This is in-line with traveler-centric transport service provision, widely accepted as the future of mobility services. In summary, a risk-based framework is proposed for use by the stakeholders to comprehensively and holistically assess the security of transport systems. It requires a detailed understanding of the transport architecture to enable a detailed vulnerabilities analysis to be undertaken, creates threat scenarios and transforms them into risks which form the basis for the formulation of interventions.

Keywords: mitigations, risk, transport, security, vulnerabilities

Procedia PDF Downloads 133