Search results for: cyber threats
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 894

Search results for: cyber threats

684 The Diminished Online Persona: A Semantic Change of Chinese Classifier Mei on Weibo

Authors: Hui Shi

Abstract:

This study investigates a newly emerged usage of Chinese numeral classifier mei (枚) in the cyberspace. In modern Chinese grammar, mei as a classifier should occupy the pre-nominal position, and its valid accompanying nouns are restricted to small, flat, fragile inanimate objects rather than humans. To examine the semantic change of mei, two types of data from Weibo.com were collected. First, 500 mei-included Weibo posts constructed a corpus for analyzing this classifier's word order distribution (post-nominal or pre-nominal) as well as its accompanying nouns' semantics (inanimate or human). Second, considering that mei accompanies a remarkable number of human nouns in the first corpus, the second corpus is composed of mei-involved Weibo IDs from users located in first and third-tier cities (n=8 respectively). The findings show that in the cyber community, mei frequently classifies human-related neologisms at the archaic post-normal position. Besides, the 23 to 29-year-old females as well as Weibo users from third-tier cities are the major populations who adopt mei in their user IDs for self-description and identity expression. This paper argues that the creative usage of mei gains popularity in the Chinese internet due to a humor effect. The marked word order switch and semantic misapplication combined to trigger incongruity and jocularity. This study has significance for research on Chinese cyber neologism. It may also lay a foundation for further studies on Chinese classifier change and Chinese internet communication.

Keywords: Chinese classifier, humor, neologism, semantic change

Procedia PDF Downloads 225
683 Are the Organizations Prepared for Potential Crises? A Research Intended to Measure the Proactivity Level of Industrial Organizations

Authors: M. Tahir Demirsel, Mustafa Atsan

Abstract:

Many elements of the environment in which businesses operate today leave them faced with unexpected threats and opportunities. One of the major threats is business crisis. The crisis is a state of affairs in a business wherein the executives must take urgent and unprecedented action to try to save the business from failure. In order to survive in the business environment, organizations should be prepared for the potential crises. Technological developments, uncertainty in the market and the intense competition increase the probability of encountering a crisis for organizations. Therefore, by acting proactively to predict crisis, to detect signals of crisis and be prepared for a crisis by taking necessary precautions accordingly, is of great importance for businesses. In this context, the objective of this study is to reveal that how much organizations are proactive and can predict the future crises and investigate whether they are prepared for possible crises or not. The research was conducted on 222 business executives in one of the major industrial zones of Turkey, Konya Organized Industrial Zone (KOS). The findings are analyzed through descriptive statistics and multiple regression analysis. According to the results, it has been observed that organizations cannot predict the crisis signals and are not prepared for potential crises.

Keywords: crisis preparedness, crisis signals, industrial organizations, proactivity

Procedia PDF Downloads 488
682 The Effect of Tacit Knowledge for Intelligence Cycle

Authors: Bahadir Aydin

Abstract:

It is difficult to access accurate knowledge because of mass data. This huge data make environment more and more caotic. Data are main piller of intelligence. The affiliation between intelligence and knowledge is quite significant to understand underlying truths. The data gathered from different sources can be modified, interpreted and classified by using intelligence cycle process. This process is applied in order to progress to wisdom as well as intelligence. Within this process the effect of tacit knowledge is crucial. Knowledge which is classified as explicit and tacit knowledge is the key element for any purpose. Tacit knowledge can be seen as "the tip of the iceberg”. This tacit knowledge accounts for much more than we guess in all intelligence cycle. If the concept of intelligence cycle is scrutinized, it can be seen that it contains risks, threats as well as success. The main purpose of all organizations is to be successful by eliminating risks and threats. Therefore, there is a need to connect or fuse existing information and the processes which can be used to develop it. Thanks to this process the decision-makers can be presented with a clear holistic understanding, as early as possible in the decision making process. Altering from the current traditional reactive approach to a proactive intelligence cycle approach would reduce extensive duplication of work in the organization. Applying new result-oriented cycle and tacit knowledge intelligence can be procured and utilized more effectively and timely.

Keywords: information, intelligence cycle, knowledge, tacit Knowledge

Procedia PDF Downloads 486
681 Technology Futures in Global Militaries: A Forecasting Method Using Abstraction Hierarchies

Authors: Mark Andrew

Abstract:

Geopolitical tensions are at a thirty-year high, and the pace of technological innovation is driving asymmetry in force capabilities between nation states and between non-state actors. Technology futures are a vital component of defence capability growth, and investments in technology futures need to be informed by accurate and reliable forecasts of the options for ‘systems of systems’ innovation, development, and deployment. This paper describes a method for forecasting technology futures developed through an analysis of four key systems’ development stages, namely: technology domain categorisation, scanning results examining novel systems’ signals and signs, potential system-of systems’ implications in warfare theatres, and political ramifications in terms of funding and development priorities. The method has been applied to several technology domains, including physical systems (e.g., nano weapons, loitering munitions, inflight charging, and hypersonic missiles), biological systems (e.g., molecular virus weaponry, genetic engineering, brain-computer interfaces, and trans-human augmentation), and information systems (e.g., sensor technologies supporting situation awareness, cyber-driven social attacks, and goal-specification challenges to proliferation and alliance testing). Although the current application of the method has been team-centred using paper-based rapid prototyping and iteration, the application of autonomous language models (such as GPT-3) is anticipated as a next-stage operating platform. The importance of forecasting accuracy and reliability is considered a vital element in guiding technology development to afford stronger contingencies as ideological changes are forecast to expand threats to ecology and earth systems, possibly eclipsing the traditional vulnerabilities of nation states. The early results from the method will be subjected to ground truthing using longitudinal investigation.

Keywords: forecasting, technology futures, uncertainty, complexity

Procedia PDF Downloads 83
680 Intrusion Detection in SCADA Systems

Authors: Leandros A. Maglaras, Jianmin Jiang

Abstract:

The protection of the national infrastructures from cyberattacks is one of the main issues for national and international security. The funded European Framework-7 (FP7) research project CockpitCI introduces intelligent intrusion detection, analysis and protection techniques for Critical Infrastructures (CI). The paradox is that CIs massively rely on the newest interconnected and vulnerable Information and Communication Technology (ICT), whilst the control equipment, legacy software/hardware, is typically old. Such a combination of factors may lead to very dangerous situations, exposing systems to a wide variety of attacks. To overcome such threats, the CockpitCI project combines machine learning techniques with ICT technologies to produce advanced intrusion detection, analysis and reaction tools to provide intelligence to field equipment. This will allow the field equipment to perform local decisions in order to self-identify and self-react to abnormal situations introduced by cyberattacks. In this paper, an intrusion detection module capable of detecting malicious network traffic in a Supervisory Control and Data Acquisition (SCADA) system is presented. Malicious data in a SCADA system disrupt its correct functioning and tamper with its normal operation. OCSVM is an intrusion detection mechanism that does not need any labeled data for training or any information about the kind of anomaly is expecting for the detection process. This feature makes it ideal for processing SCADA environment data and automates SCADA performance monitoring. The OCSVM module developed is trained by network traces off line and detects anomalies in the system real time. The module is part of an IDS (intrusion detection system) developed under CockpitCI project and communicates with the other parts of the system by the exchange of IDMEF messages that carry information about the source of the incident, the time and a classification of the alarm.

Keywords: cyber-security, SCADA systems, OCSVM, intrusion detection

Procedia PDF Downloads 511
679 A Light in the Road of Protection of Civilians: Responsibility to Protect

Authors: Zeynep Selin Acar

Abstract:

In the world of wars, it is aimed to find ways to protect civilians propound by political elites. Current threats may come from edges of the security concerns, meaning uncontrollable terrorist groups, unanticipated government-supported armed groups or separatists, and unimaginable merge of the previous with foreign supports or oppositions of which could flow into all groups– flaws of international state system. These threats resulted in transformation of inter-state system into a world system with distinctive actors and brought along the changes in strategic plans of political and military bodies, as well as adaptations of principles framing the strategies in terms of may-be-applicable international law constrained by ethical considerations. This paper aims to analyse the Responsibility to Protect (RtoP), being one of those, with its criteria aiming to regulate military interventions taking the protection of civilians both as the reason for intervention, jus ad bellum or right to war, and as the duties during the intervention, jus in bello or how to conduct the war. In addition it will discuss the rise of its bindingness in terms of Responsibility Not to Veto (RNtoV), Franco/Mexican Political Declaration opened in signature for UN member states on September 2015.

Keywords: civilian protection, protection as responsibility, responsibility to protect, responsibility not to veto

Procedia PDF Downloads 234
678 Promoting 'One Health' Surveillance and Response Approach Implementation Capabilities against Emerging Threats and Epidemics Crisis Impact in African Countries

Authors: Ernest Tambo, Ghislaine Madjou, Jeanne Y. Ngogang, Shenglan Tang, Zhou XiaoNong

Abstract:

Implementing national to community-based 'One Health' surveillance approach for human, animal and environmental consequences mitigation offers great opportunities and value-added in sustainable development and wellbeing. 'One Health' surveillance approach global partnerships, policy commitment and financial investment are much needed in addressing the evolving threats and epidemics crises mitigation in African countries. The paper provides insights onto how China-Africa health development cooperation in promoting “One Health” surveillance approach in response advocacy and mitigation. China-Africa health development initiatives provide new prospects in guiding and moving forward appropriate and evidence-based advocacy and mitigation management approaches and strategies in attaining Universal Health Coverage (UHC) and Sustainable Development Goals (SDGs). Early and continuous quality and timely surveillance data collection and coordinated information sharing practices in malaria and other diseases are demonstrated in Comoros, Zanzibar, Ghana and Cameroon. Improvements of variety of access to contextual sources and network of data sharing platforms are needed in guiding evidence-based and tailored detection and response to unusual hazardous events. Moreover, understanding threats and diseases trends, frontline or point of care response delivery is crucial to promote integrated and sustainable targeted local, national “One Health” surveillance and response approach needs implementation. Importantly, operational guidelines are vital in increasing coherent financing and national workforce capacity development mechanisms. Strengthening participatory partnerships, collaboration and monitoring strategies in achieving global health agenda effectiveness in Africa. At the same enhancing surveillance data information streams reporting and dissemination usefulness in informing policies decisions, health systems programming and financial mobilization and prioritized allocation pre, during and post threats and epidemics crises programs strengths and weaknesses. Thus, capitalizing on “One Health” surveillance and response approach advocacy and mitigation implementation is timely in consolidating Africa Union 2063 agenda and Africa renaissance capabilities and expectations.

Keywords: Africa, one health approach, surveillance, response

Procedia PDF Downloads 399
677 Public Wi-Fi Security Threat Evil Twin Attack Detection Based on Signal Variant and Hop Count

Authors: Said Abdul Ahad Ahadi, Elyas Baray, Nitin Rakesh, Sudeep Varshney

Abstract:

Wi-Fi is a widely used internet source that is used to provide internet access in many areas such as Stores, Cafes, University campuses, Restaurants and so on. This technology brought more facilities in communication and networking. On the other hand, due to the transmission of data over the air, which makes the network vulnerable, so it becomes prone to various threats such as Evil Twin and etc. The Evil Twin is a kind of adversary which impersonates a legitimate access point (LAP) as it can happen by spoofing the name (SSID) and MAC address (BSSID) of a legitimate access point (LAP). And this attack can cause many threats such as MITM, Service Interruption, Access point service blocking. Various Evil Twin Attack Detection Techniques are proposed, but they require additional hardware, or they require protocol modification. In this paper, we proposed a new technique based on Access Point’s two fingerprints, Received Signal Strength Indicator (RSSI) and Hop Count, that is hard to copy by an adversary. And we implemented the technique in a system called “ETDetector,” which can detect and prevent the attack.

Keywords: evil twin, LAP, SSID, Wi-Fi security, signal variation, ETAD, kali linux, scapy, python

Procedia PDF Downloads 119
676 Enhancing Healthcare Data Protection and Security

Authors: Joseph Udofia, Isaac Olufadewa

Abstract:

Everyday, the size of Electronic Health Records data keeps increasing as new patients visit health practitioner and returning patients fulfil their appointments. As these data grow, so is their susceptibility to cyber-attacks from criminals waiting to exploit this data. In the US, the damages for cyberattacks were estimated at $8 billion (2018), $11.5 billion (2019) and $20 billion (2021). These attacks usually involve the exposure of PII. Health data is considered PII, and its exposure carry significant impact. To this end, an enhancement of Health Policy and Standards in relation to data security, especially among patients and their clinical providers, is critical to ensure ethical practices, confidentiality, and trust in the healthcare system. As Clinical accelerators and applications that contain user data are used, it is expedient to have a review and revamp of policies like the Payment Card Industry Data Security Standard (PCI DSS), the Health Insurance Portability and Accountability Act (HIPAA), the Fast Healthcare Interoperability Resources (FHIR), all aimed to ensure data protection and security in healthcare. FHIR caters for healthcare data interoperability, FHIR caters to healthcare data interoperability, as data is being shared across different systems from customers to health insurance and care providers. The astronomical cost of implementation has deterred players in the space from ensuring compliance, leading to susceptibility to data exfiltration and data loss on the security accuracy of protected health information (PHI). Though HIPAA hones in on the security accuracy of protected health information (PHI) and PCI DSS on the security of payment card data, they intersect with the shared goal of protecting sensitive information in line with industry standards. With advancements in tech and the emergence of new technology, it is necessary to revamp these policies to address the complexity and ambiguity, cost barrier, and ever-increasing threats in cyberspace. Healthcare data in the wrong hands is a recipe for disaster, and we must enhance its protection and security to protect the mental health of the current and future generations.

Keywords: cloud security, healthcare, cybersecurity, policy and standard

Procedia PDF Downloads 45
675 Digital Forensic Exploration Framework for Email and Instant Messaging Applications

Authors: T. Manesh, Abdalla A. Alameen, M. Mohemmed Sha, A. Mohamed Mustaq Ahmed

Abstract:

Email and instant messaging applications are foremost and extensively used electronic communication methods in this era of information explosion. These applications are generally used for exchange of information using several frontend applications from various service providers by its users. Almost all such communications are now secured using SSL or TLS security over HTTP communication. At the same time, it is also noted that cyber criminals and terrorists have started exchanging information using these methods. Since communication is encrypted end-to-end, tracing significant forensic details and actual content of messages are found to be unattended and severe challenges by available forensic tools. These challenges seriously affect in procuring substantial evidences against such criminals from their working environments. This paper presents a vibrant forensic exploration and architectural framework which not only decrypts any communication or network session but also reconstructs actual message contents of email as well as instant messaging applications. The framework can be effectively used in proxy servers and individual computers and it aims to perform forensic reconstruction followed by analysis of webmail and ICQ messaging applications. This forensic framework exhibits a versatile nature as it is equipped with high speed packet capturing hardware, a well-designed packet manipulating algorithm. It regenerates message contents over regular as well as SSL encrypted SMTP, POP3 and IMAP protocols and catalyzes forensic presentation procedure for prosecution of cyber criminals by producing solid evidences of their actual communication as per court of law of specific countries.

Keywords: forensics, network sessions, packet reconstruction, packet reordering

Procedia PDF Downloads 305
674 Money Laundering and Financing of Terrorism

Authors: Covadonga Mallada Fernández

Abstract:

Economic development and globalization of international markets have created a favourable atmosphere for the emergence of new forms of crime such as money laundering or financing of terrorism, which may contribute to destabilized and damage economic systems. In particular, money laundering have acquired great importance since the 11S attacks, what has caused on the one hand, the establishment and development of preventive measures and, on the other hand, a progressive hardening of penal measures. Since then, the regulations imposed to fight against money laundering have been viewed as key components also in the fight against terrorist financing. Terrorism, at the beginning, was a “national” crime connected with internal problems of the State (for instance the RAF in Germany or ETA in Spain) but in the last 20 years has started to be an international problem that is connected with the defence and security of the States. Therefore, the new strategic concept for the defense and security of NATO has a comprehensive list of security threats to the Alliance, such as terrorism, international instability, money laundering or attacks on cyberspace, among others. With this new concept, money laundering and terrorism has become a priority in the national defense. In this work we will analyze the methods to combat these new threats to the national security. We will study the preventive legislations to combat money laundering and financing of terrorism, the UIF that exchange information between States, and the hawala-Banking.

Keywords: control of financial flows, money laundering, terrorism, financing of terrorism

Procedia PDF Downloads 416
673 Designing of Tooling Solution for Material Handling in Highly Automated Manufacturing System

Authors: Muhammad Umair, Yuri Nikolaev, Denis Artemov, Ighor Uzhinsky

Abstract:

A flexible manufacturing system is an integral part of a smart factory of industry 4.0 in which every machine is interconnected and works autonomously. Robots are in the process of replacing humans in every industrial sector. As the cyber-physical-system (CPS) and artificial intelligence (AI) are advancing, the manufacturing industry is getting more dependent on computers than human brains. This modernization has boosted the production with high quality and accuracy and shifted from classic production to smart manufacturing systems. However, material handling for such automated productions is a challenge and needs to be addressed with the best possible solution. Conventional clamping systems are designed for manual work and not suitable for highly automated production systems. Researchers and engineers are trying to find the most economical solution for loading/unloading and transportation workpieces from a warehouse to a machine shop for machining operations and back to the warehouse without human involvement. This work aims to propose an advanced multi-shape tooling solution for highly automated manufacturing systems. The currently obtained result shows that it could function well with automated guided vehicles (AGVs) and modern conveyor belts. The proposed solution is following requirements to be automation-friendly, universal for different part geometry and production operations. We used a bottom-up approach in this work, starting with studying different case scenarios and their limitations and finishing with the general solution.

Keywords: artificial intelligence, cyber physics system, Industry 4.0, material handling, smart factory, flexible manufacturing system

Procedia PDF Downloads 109
672 The Effect of General Data Protection Regulation on South Asian Data Protection Laws

Authors: Sumedha Ganjoo, Santosh Goswami

Abstract:

The rising reliance on technology places national security at the forefront of 21st-century issues. It complicates the efforts of emerging and developed countries to combat cyber threats and increases the inherent risk factors connected with technology. The inability to preserve data securely might have devastating repercussions on a massive scale. Consequently, it is vital to establish national, regional, and global data protection rules and regulations that penalise individuals who participate in immoral technology usage and exploit the inherent vulnerabilities of technology. This study paper seeks to analyse GDPR-inspired Bills in the South Asian Region and determine their suitability for the development of a worldwide data protection framework, considering that Asian countries are much more diversified than European ones. In light of this context, the objectives of this paper are to identify GDPR-inspired Bills in the South Asian Region, identify their similarities and differences, as well as the obstacles to developing a regional-level data protection mechanism, thereby satisfying the need to develop a global-level mechanism. Due to the qualitative character of this study, the researcher did a comprehensive literature review of prior research papers, journal articles, survey reports, and government publications on the aforementioned topics. Taking into consideration the survey results, the researcher conducted a critical analysis of the significant parameters highlighted in the literature study. Many nations in the South Asian area are in the process of revising their present data protection measures in accordance with GDPR, according to the primary results of this study. Consideration is given to the data protection laws of Thailand, Malaysia, China, and Japan. Significant parallels and differences in comparison to GDPR have been discussed in detail. The conclusion of the research analyses the development of various data protection legislation regimes in South Asia.

Keywords: data privacy, GDPR, Asia, data protection laws

Procedia PDF Downloads 53
671 Analysis of Spamming Threats and Some Possible Solutions for Online Social Networking Sites (OSNS)

Authors: Dilip Singh Sisodia, Shrish Verma

Abstract:

Spamming is the most common issue seen nowadays in the Internet especially in Online Social Networking Sites (like Facebook, Twitter, and Google+ etc.). Spam messages keep wasting Internet bandwidth and the storage space of servers. On social network sites; spammers often disguise themselves by creating fake accounts and hijacking user’s accounts for personal gains. They behave like normal user and they continue to change their spamming strategy. To prevent this, most modern spam-filtering solutions are deployed on the receiver side; they are good at filtering spam for end users. In this paper we are presenting some spamming techniques their behaviour and possible solutions. We have analyzed how Spammers enters into online social networking sites (OSNSs) and how they target it and the techniques they use for it. The five discussed techniques of spamming techniques which are clickjacking, social engineered attacks, cross site scripting, URL shortening, and drive by download. We have used elgg framework for demonstration of some of spamming threats and respective implementation of solutions.

Keywords: online social networking sites, spam, attacks, internet, clickjacking / likejacking, drive-by-download, URL shortening, networking, socially engineered attacks, elgg framework

Procedia PDF Downloads 304
670 Illegal Migration and Refugee Crisis as a Threat to National Security, Economic and Social System: The Bulgarian Case

Authors: Jordan Deliversky

Abstract:

Unlike all conventional forms of migration, migration crisis and migratory processes provide pressure to governments and are being expressed as different phenomenon in relation to nature and forms. The objective of this paper is to present the migration and refugee crisis as revealing numerous challenges faced by authorities responsible for the social and economic stability in Bulgaria as well as those providing conditions for reinforcement of the high level of national security in Bulgaria. The analysis is focused on exploring the multiple origins of factors influencing migration processes in Europe, in the light of the measures provided by the Bulgarian state authorities. The main results show that the society itself is facing the challenge of integrating refugees and migrants, so to be able to comply with the principles and values associated with tolerance to social, religious and cultural differences, and not allowing migrants to become marginalized community. Migration pressure creates a number of risks and threats to the Bulgarian national security. Our country has the capacity and resources to meet these potential threats, as a main factor for minimizing the risks to national security is the improvement of coordination and coherence of actions between various actors serving to the security sector.

Keywords: legislation, migrants, refugees, security, terrorism

Procedia PDF Downloads 318
669 The Sea Striker: The Relevance of Small Assets Using an Integrated Conception with Operational Performance Computations

Authors: Gaëtan Calvar, Christophe Bouvier, Alexis Blasselle

Abstract:

This paper presents the Sea Striker, a compact hydrofoil designed with the goal to address some of the issues raised by the recent evolutions of naval missions, threats and operation theatres in modern warfare. Able to perform a wide range of operations, the Sea Striker is a 40-meter stealth surface combatant equipped with a gas turbine and aft and forward foils to reach high speeds. The Sea Striker's stealthiness is enabled by the combination of composite structure, exterior design, and the advanced integration of sensors. The ship is fitted with a powerful and adaptable combat system, ensuring a versatile and efficient response to modern threats. Lightly Manned with a core crew of 10, this hydrofoil is highly automated and can be remoted pilote for special force operation or transit. Such a kind of ship is not new: it has been used in the past by different navies, for example, by the US Navy with the USS Pegasus. Nevertheless, the recent evolutions in science and technologies on the one hand, and the emergence of new missions, threats and operation theatres, on the other hand, put forward its concept as an answer to nowadays operational challenges. Indeed, even if multiples opinions and analyses can be given regarding the modern warfare and naval surface operations, general observations and tendencies can be drawn such as the major increase in the sensors and weapons types and ranges and, more generally, capacities; the emergence of new versatile and evolving threats and enemies, such as asymmetric groups, swarm drones or hypersonic missile; or the growing number of operation theatres located in more coastal and shallow waters. These researches were performed with a complete study of the ship after several operational performance computations in order to justify the relevance of using ships like the Sea Striker in naval surface operations. For the selected scenarios, the conception process enabled to measure the performance, namely a “Measure of Efficiency” in the NATO framework for 2 different kinds of models: A centralized, classic model, using large and powerful ships; and A distributed model relying on several Sea Strikers. After this stage, a was performed. Lethal, agile, stealth, compact and fitted with a complete set of sensors, the Sea Striker is a new major player in modern warfare and constitutes a very attractive response between the naval unit and the combat helicopter, enabling to reach high operational performances at a reduced cost.

Keywords: surface combatant, compact, hydrofoil, stealth, velocity, lethal

Procedia PDF Downloads 88
668 Leveraging Digital Cyber Technology for Self-Care and Improved Management of DMPA-SC Clients

Authors: Oluwaseun Adeleke, Grace Amarachi Omenife, Jennifer Adebambo, Mopelola Raji, Anthony Nwala, Mogbonjubade Adesulure

Abstract:

Introduction: The incorporation of digital technology in healthcare systems is instrumental in transforming the delivery, management, and overall experience of healthcare and holds the potential to scale up access through over 200 million active mobile phones used in Nigeria. Digital tools enable increased access to care, stronger client engagement, progress in research and data-driven insights, and more effective promotion of self-care and do-it-yourself practices. The Delivering Innovation in Self-Care (DISC) project 2021 has played a pivotal role in granting women greater autonomy over their sexual and reproductive health (SRH) through a variety of approaches, including information and training to self-inject contraception (DMPA-SC). To optimize its outcomes, the project also leverages digital technology platforms like social media: Facebook, Instagram, and Meet Tina (Chatbot) via WhatsApp, Customer Relationship Management (CRM) applications Freshworks, and Viamo. Methodology: The project has been successful at optimizing in-person digital cyberspace interaction to sensitize individuals effectively about self-injection and provide linkages to SI services. This platform employs the Freshworks CRM software application, along with specially trained personnel known as Cyber IPC Agents and DHIS calling centers. Integration of Freshworks CRM software with social media allows a direct connection with clients to address emerging issues, schedule follow-ups, send reminders to improve compliance with self-injection schedules, enhance the overall user experience for self-injection (SI) clients, and generate comprehensive reports and analytics on client interactions. Interaction covers a range of topics, including – How to use SI, learning more about SI, side-effects and its management, accessing services, fertility, ovulation, other family planning methods, inquiries related to Sexual Reproductive Health as well as uses an address log to connect them with nearby facilities or online pharmaceuticals. Results: Between the months of March to September, a total of 5,403 engagements were recorded. Among these, 4,685 were satisfactorily resolved. Since the program's inception, digital advertising has created 233,633,075 impressions, reached 12,715,582 persons, and resulted in 3,394,048 clicks. Conclusion: Leveraging digital technology has proven to be an invaluable tool in client management and improving client experience. The use of Cyber technology has enabled the successful development and maintenance of client relationships, which have been effective at providing support, facilitating delivery and compliance with DMPA-SC self-injection services, and ensuring overall client satisfaction. Concurrently, providing qualitative data, including user experience feedback, has enabled the derivation of crucial insights that inform the decision-making process and guide in normalizing self-care behavior.

Keywords: selfcare, DMPA-SC self-injection, digital technology, cyber technology, freshworks CRM software

Procedia PDF Downloads 30
667 Evaluation of a Data Fusion Algorithm for Detecting and Locating a Radioactive Source through Monte Carlo N-Particle Code Simulation and Experimental Measurement

Authors: Hadi Ardiny, Amir Mohammad Beigzadeh

Abstract:

Through the utilization of a combination of various sensors and data fusion methods, the detection of potential nuclear threats can be significantly enhanced by extracting more information from different data. In this research, an experimental and modeling approach was employed to track a radioactive source by combining a surveillance camera and a radiation detector (NaI). To run this experiment, three mobile robots were utilized, with one of them equipped with a radioactive source. An algorithm was developed in identifying the contaminated robot through correlation between camera images and camera data. The computer vision method extracts the movements of all robots in the XY plane coordinate system, and the detector system records the gamma-ray count. The position of the robots and the corresponding count of the moving source were modeled using the MCNPX simulation code while considering the experimental geometry. The results demonstrated a high level of accuracy in finding and locating the target in both the simulation model and experimental measurement. The modeling techniques prove to be valuable in designing different scenarios and intelligent systems before initiating any experiments.

Keywords: nuclear threats, radiation detector, MCNPX simulation, modeling techniques, intelligent systems

Procedia PDF Downloads 69
666 Dual-use UAVs in Armed Conflicts: Opportunities and Risks for Cyber and Electronic Warfare

Authors: Piret Pernik

Abstract:

Based on strategic, operational, and technical analysis of the ongoing armed conflict in Ukraine, this paper will examine the opportunities and risks of using small commercial drones (dual-use unmanned aerial vehicles, UAV) for military purposes. The paper discusses the opportunities and risks in the information domain, encompassing both cyber and electromagnetic interference and attacks. The paper will draw conclusions on a possible strategic impact to the battlefield outcomes in the modern armed conflicts by the widespread use of dual-use UAVs. This article will contribute to filling the gap in the literature by examining based on empirical data cyberattacks and electromagnetic interference. Today, more than one hundred states and non-state actors possess UAVs ranging from low cost commodity models, widely are dual-use, available and affordable to anyone, to high-cost combat UAVs (UCAV) with lethal kinetic strike capabilities, which can be enhanced with Artificial Intelligence (AI) and Machine Learning (ML). Dual-use UAVs have been used by various actors for intelligence, reconnaissance, surveillance, situational awareness, geolocation, and kinetic targeting. Thus they function as force multipliers enabling kinetic and electronic warfare attacks and provide comparative and asymmetric operational and tactical advances. Some go as far as argue that automated (or semi-automated) systems can change the character of warfare, while others observe that the use of small drones has not changed the balance of power or battlefield outcomes. UAVs give considerable opportunities for commanders, for example, because they can be operated without GPS navigation, makes them less vulnerable and dependent on satellite communications. They can and have been used to conduct cyberattacks, electromagnetic interference, and kinetic attacks. However, they are highly vulnerable to those attacks themselves. So far, strategic studies, literature, and expert commentary have overlooked cybersecurity and electronic interference dimension of the use of dual use UAVs. The studies that link technical analysis of opportunities and risks with strategic battlefield outcomes is missing. It is expected that dual use commercial UAV proliferation in armed and hybrid conflicts will continue and accelerate in the future. Therefore, it is important to understand specific opportunities and risks related to the crowdsourced use of dual-use UAVs, which can have kinetic effects. Technical countermeasures to protect UAVs differ depending on a type of UAV (small, midsize, large, stealth combat), and this paper will offer a unique analysis of small UAVs both from the view of opportunities and risks for commanders and other actors in armed conflict.

Keywords: dual-use technology, cyber attacks, electromagnetic warfare, case studies of cyberattacks in armed conflicts

Procedia PDF Downloads 71
665 Nuclear Terrorism Decision Making: A Comparative Study of South Asian Nuclear Weapons States

Authors: Muhammad Jawad Hashmi

Abstract:

The idea of nuclear terrorism is as old as nuclear weapons but the global concerns of likelihood of nuclear terrorism are uncertain. Post 9/11 trends manifest that terrorists are believers of massive causalities. Innovation in terrorist’s tactics, sophisticated weaponry, vulnerability, theft and smuggling of nuclear/radiological material, connections between terrorists, black market and rough regimes are signaling seriousness of upcoming challenges as well as global trends of “terror-transnationalism.” Furthermore, the International-Atomic-Energy-Agency’s database recorded 2734 incidents regarding misuse, unauthorized possession, trafficking of nuclear material etc. Since, this data also includes incidents from south Asia, so, there is every possibility to claim that such illicit activities may increase in future, mainly due to expansion of nuclear industry in South Asia. Moreover, due to such mishaps the region is vulnerable to threats of nuclear terrorism. This is also a reason that the region is in limelight along with issues such as rapidly growing nuclear arsenals, nuclear safety and security, terrorism and political instability. With this backdrop, this study is aimed to investigate the prevailing threats and challenges in South Asia vis a vis nuclear safety and security. A comparative analysis of the overall capabilities would be done to identify the areas of cooperation to eliminate the probability of nuclear/radiological terrorism in the region.

Keywords: nuclear terrorism, safety, security, South Asia, india, Pakistan

Procedia PDF Downloads 330
664 Economics of Sugandhakokila (Cinnamomum Glaucescens (Nees) Dury) in Dang District of Nepal: A Value Chain Perspective

Authors: Keshav Raj Acharya, Prabina Sharma

Abstract:

Sugandhakokila (Cinnamomum glaucescens Nees. Dury) is a large evergreen native tree species; mostly confined naturally in mid-hills of Rapti Zone of Nepal. The species is identified as prioritized for agro-technology development as well as for research and development by a department of plant resources. This species is band for export outside the country without processing by the government of Nepal to encourage the value addition within the country. The present study was carried out in Chillikot village of Dang district to find out the economic contribution of C. glaucescens in the local economy and to document the major conservation threats for this species. Participatory Rural Appraisal (PRA) tools such as Household survey, key informants interviews and focus group discussions were carried out to collect the data. The present study reveals that about 1.7 million Nepalese rupees (NPR) have been contributed annually in the local economy of 29 households from the collection of C. glaucescens berries in the study area. The average annual income of each family was around NPR 67,165.38 (US$ 569.19) from the sale of the berries which contributes about 53% of the total household income. Six different value chain actors are involved in C. glaucescens business. Maximum profit margin was taken by collector followed by producer, exporter and processor. The profit margin was found minimum to regional and village traders. The total profit margin for producers was NPR 138.86/kg, and regional traders have gained NPR 17/kg. However, there is a possibility to increase the profit of producers by NPR 8.00 more for each kg of berries through the initiation of community forest user group and village cooperatives in the area. Open access resource, infestation by an insect to over matured trees and browsing by goats were identified as major conservation threats for this species. Handing over the national forest as a community forest, linking the producers with the processor through organized market channel and replacing the old tree through new plantation has been recommended for future.

Keywords: community forest, conservation threats, C. glaucescens, value chain analysis

Procedia PDF Downloads 102
663 Radical Islam and Transnational Security: West Africa and the Asia Pacific in View

Authors: Olumide A. Fafore, Khondlo Mtshali

Abstract:

The beginning of the 21st century saw the emergence of new and global threats to national and transnational security in West Africa and the Asia Pacific regions as a result of the spread of jihadist terrorism across borders, a manifestation of the rise of radical Islam. Extremist and armed Islamic movements influenced by Salafism, the Jihad in Afghanistan and the Muslim Brotherhood are prevalent in Northern Nigeria, Niger, Cameroon, Mali, Chad, Pakistan, Afghanistan, and India. Carrying out attacks across borders, including assassinations, murders, armed robberies, and kidnapping, assisted by open and porous borders and large flow of illegal immigrants across borders. This paper examines the effect of Radical Islam on Transnational security through a review of past literature and the social and security consequences on the people of the regions. Our findings indicate that the activities of armed Islamic movements such as Boko Haram, Ansaru and Al-Qaeda are having a negative impact on the economy, development, and security of the states and people of West Africa and the Asia Pacific. It stresses the importance of regional, transnational and international cooperation, as these threats to national and transnational security can no longer be solved in a national or regional framework.

Keywords: Islamic movements, jihadist terrorism, radical Islam, transnational security

Procedia PDF Downloads 134
662 Security Issues on Smart Grid and Blockchain-Based Secure Smart Energy Management Systems

Authors: Surah Aldakhl, Dafer Alali, Mohamed Zohdy

Abstract:

The next generation of electricity grid infrastructure, known as the "smart grid," integrates smart ICT (information and communication technology) into existing grids in order to alleviate the drawbacks of existing one-way grid systems. Future power systems' efficiency and dependability are anticipated to significantly increase thanks to the Smart Grid, especially given the desire for renewable energy sources. The security of the Smart Grid's cyber infrastructure is a growing concern, though, as a result of the interconnection of significant power plants through communication networks. Since cyber-attacks can destroy energy data, beginning with personal information leaking from grid members, they can result in serious incidents like huge outages and the destruction of power network infrastructure. We shall thus propose a secure smart energy management system based on the Blockchain as a remedy for this problem. The power transmission and distribution system may undergo a transformation as a result of the inclusion of optical fiber sensors and blockchain technology in smart grids. While optical fiber sensors allow real-time monitoring and management of electrical energy flow, Blockchain offers a secure platform to safeguard the smart grid against cyberattacks and unauthorized access. Additionally, this integration makes it possible to see how energy is produced, distributed, and used in real time, increasing transparency. This strategy has advantages in terms of improved security, efficiency, dependability, and flexibility in energy management. An in-depth analysis of the advantages and drawbacks of combining blockchain technology with optical fiber is provided in this paper.

Keywords: smart grids, blockchain, fiber optic sensor, security

Procedia PDF Downloads 70
661 A Comparative and Mixed Methods Study of Possible Selves of Adolescent Boys in an Observation Home and a Children's Home in India

Authors: Apurva Sapra

Abstract:

The aim of this research was to study and compare the nature of expected, feared and hoped-for selves in institutionalized adolescent boys in two residential settings – an observation home with children in conflict with the law, and a children’s home with children in need of care and protection. The study uses a concurrent mixed methods design, in which eight adolescent boys from each group, aged 13-17, were asked to respond to a questionnaire, followed by an in-depth interview. The questionnaire looked into the total scores on current, probable and hoped-for/feared positive and negative self-descriptors. Possible selves of both groups were found to be influenced by their unique histories, such as with their experience of violence, interaction with the police and emphasis given on education. Expected selves and hoped-for selves were similar within the two groups. However, they were more concrete and attainable in the observation home and more ambitious in the children’s home. Quantitative results showed that on the positive self-descriptors, the participants in the observation home had a slightly lower total score on the current parameter as on the probable and hoped-for parameters. The participants in the children’s home showed similar results on current and probable positive self-descriptors, with higher scores on the hoped-for parameter. For most of the negative self-descriptors, the current score for the observation home group was lower than the expected score, and for the children’s home group, they were feared slightly more than they were expected. Along with the nature of possible selves, the study also looked into threats and support to desired and feared possible selves, as well as strategies to attain the desired possible selves and avoid feared possible selves. While threats to possible selves were identified as external and internal in both groups, the participants in the children’s home tended to identify threats as external. The categories of support were similar across the two groups, although the nature of support provided differed. Strategies adopted by participants in the observation home could be clearly divided as past, present and future strategies, while those adopted by participants in the children’s home had an overlap with past and future strategies. The institution was perceived as having a negative influence for the future in the observation home group, but positive in the children’s home group. Limitations of the study and recommendations for future research, policy setting and the counselling profession are discussed.

Keywords: adolescents, expected self, feared self, hoped-for self, institutions, possible selves

Procedia PDF Downloads 204
660 Distribution and Population Status of Canis spp. Threats and Conservation in Lehri Nature Park, Salt Range, District Jhelum

Authors: Muhammad Saad, AzherBaig, Anwar Maqsood, Muhammad Waseem

Abstract:

The grey wolf has been ranked endangered and Asiatic jackal as near threatened in Pakistan. Scientific data on population and threats to these species are not available in Pakistan, which is required for their proper management and conservation. The present study was conducted to collect data on distribution range, population status and threats to both of these Canis species in Lehri Nature Park. The data were collected using direct observations and indirect signs in the field. The population of grey wolf and Asiatic jackal were scattered into pocket of the study area and its surroundings. The current population of grey wolf was estimated 06 individuals and that of Asiatic jackal 28 individuals in the study area. The present study showed that grey wolf and Asiatic jackal were distributed in the northern and southern part of the study area having dense vegetation cover of tress and shrub between the altitudes of 330 m and 515 m. The research finding revealed that the scrub forest is the most preferred habitat of both the species but due to anthropogenic pressure the scrub forest is under severe threat. The dominant trees species were Acacia modesta, Zizyphus nummularia, and Prosopis juliflora and shrubs species of Dodonea-viscosa, Calotropis procera and Adhatoda vasica. Urial is one of the natural prey species: their population is low due to a number of reasons and therefore the maximum dependence of the wolves was on the livestock of the local and nomadic shepherds. The main prey species in the livestock was goats and sheep. The interviews were conducted with the eye witnesses of wolf attacks including livestock being killed by 5-6 numbers of wolves in different hamlets in the study area. The killing rate of the livestock by the wolves was greater when the nomadic shepherds were present in the area and decreased when they left the area. Presence of nomadic shepherds and killing rate has relation with the shifting of the wolves from the study area. It is further concluded that the population of the grey wolf and Asiatic jackal has decreased over time due to less availability of the natural prey species and habitat destruction.

Keywords: wildlife ecology, population conservation, rehabilitation, conservation

Procedia PDF Downloads 473
659 The Road Ahead: Merging Human Cyber Security Expertise with Generative AI

Authors: Brennan Lodge

Abstract:

Amidst a complex regulatory landscape, Retrieval Augmented Generation (RAG) emerges as a transformative tool for Governance Risk and Compliance (GRC) officers. This paper details the application of RAG in synthesizing Large Language Models (LLMs) with external knowledge bases, offering GRC professionals an advanced means to adapt to rapid changes in compliance requirements. While the development for standalone LLM’s (Large Language Models) is exciting, such models do have their downsides. LLM’s cannot easily expand or revise their memory, and they can’t straightforwardly provide insight into their predictions, and may produce “hallucinations.” Leveraging a pre-trained seq2seq transformer and a dense vector index of domain-specific data, this approach integrates real-time data retrieval into the generative process, enabling gap analysis and the dynamic generation of compliance and risk management content. We delve into the mechanics of RAG, focusing on its dual structure that pairs parametric knowledge contained within the transformer model with non-parametric data extracted from an updatable corpus. This hybrid model enhances decision-making through context-rich insights, drawing from the most current and relevant information, thereby enabling GRC officers to maintain a proactive compliance stance. Our methodology aligns with the latest advances in neural network fine-tuning, providing a granular, token-level application of retrieved information to inform and generate compliance narratives. By employing RAG, we exhibit a scalable solution that can adapt to novel regulatory challenges and cybersecurity threats, offering GRC officers a robust, predictive tool that augments their expertise. The granular application of RAG’s dual structure not only improves compliance and risk management protocols but also informs the development of compliance narratives with pinpoint accuracy. It underscores AI’s emerging role in strategic risk mitigation and proactive policy formation, positioning GRC officers to anticipate and navigate the complexities of regulatory evolution confidently.

Keywords: cybersecurity, gen AI, retrieval augmented generation, cybersecurity defense strategies

Procedia PDF Downloads 50
658 Rethinking International Relations Theory through the Lens of Outside-in Logic of State-Building

Authors: Nana Kwasi Amoateng

Abstract:

The paper uses secondary information to investigate some longstanding limitations in International Relations (IR) theory. Specifically, the analysis highlights IR theory through the lens of J. C. Sharman’s brilliant concept of outside-in state-building logic in which some states, particularly those in Africa, have relied mainly on foreign resources to address local threats. The key findings are that IR theory has been largely understood from the perspective of an inside-out state-building logic, whereby Western and other advanced states have heavily relied on local resources to address foreign threats. In this vein, IR theorists, including Critical Theorists, have not been able to fully grasp African states and states elsewhere that have generally relied on an outside-in logic of state-building. The paper helps to fill a major gap in IR theory, which has mainly addressed criticisms of being Euro- or Western-centric or failing to include the unique experiences of states and other actors in the Global South by developing critical theories such as post-colonial theory and neo-colonialism. Although this has helped to understand some experiences of actors in the Global South, the fundamental difference between state-building in the West and the Global South, particularly Africa, has not been adequately explored to fully comprehend why, despite the works of Critical Theorists, IR theory still fails to capture many political and socioeconomic realities in Africa and elsewhere.

Keywords: international relations theory, outside-in state-building logic, inside-out state-building logic, Africa

Procedia PDF Downloads 61
657 Living Lab as a Service: Developing Context Induced, Co-creational Innovation Routines as a Process Tool for Nature Based Solutions

Authors: Immanuel Darkwa

Abstract:

Climate change and environmental degradation are existential threats requiring urgent transnational action. The SDGs, as well as regional initiatives the like European Green Deal, as ambitious as they are, put an emphasis on innovatively tackling threats posed by climate change regionally. While co-creational approaches are being propagated, there is no reference blueprint for how potential solutions, particularly nature-based solutions, may be developed and implemented within urban-settings. Using a single case study in Zagreb, Croatia, this paper proposes a workshop-tool for a Living Lab as a Service model for sustainable Nature-Based-Thinking, Nature–Centred-Design and Nature based solutions. The approach is based on a co-creational methodology developed through literature synthesis, expert interviews, focus group discussions, surveys and synthesized through rigorous research analysis and participatory observation. The ensuing tool involves workshop-processes, tested with through-the-process identified stakeholders with distinctive roles and functions. The resulting framework proposes a Nature-Based-Centred-Thinking process tool involving ‘green’ routines supported by a focal unit and a collaborative network, and that allows for the development of nature-based solutions.

Keywords: living labs, nature-based solutions, nature- based design, innovation processes, innovation routines and tools

Procedia PDF Downloads 39
656 CybeRisk Management in Banks: An Italian Case Study

Authors: E. Cenderelli, E. Bruno, G. Iacoviello, A. Lazzini

Abstract:

The financial sector is exposed to the risk of cyber-attacks like any other industrial sector. Furthermore, the topic of CybeRisk (cyber risk) has become particularly relevant given that Information Technology (IT) attacks have increased drastically in recent years, and cannot be stopped by single organizations requiring a response at international and national level. IT risk is never a matter purely for the IT manager, although he clearly plays a key role. A bank's risk management function requires a thorough understanding of the evolving risks as well as the tools and practical techniques available to address them. Upon the request of European and national legislation regarding CybeRisk in the financial system, banks are therefore called upon to strengthen the operational model for CybeRisk management. This will require an important change with a more intense collaboration with the structures that deal with information security for the development of an ad hoc system for the evaluation and control of this type of risk. The aim of the work is to propose a framework for the management and control of CybeRisk that will bridge the gap in the literature regarding the understanding and consideration of CybeRisk as an integral part of business management. The IT function has a strong relevance in the management of CybeRisk, which is perceived mainly as operational risk, but with a positive tendency on the part of risk management to the identification of CybeRisk assessment methods that are increasingly complete, quantitative and able to better describe the possible impacts on the business. The paper provides answers to the research questions: Is it possible to define a CybeRisk governance structure able to support the comparison between risk and security? How can the relationships between IT assets be integrated into a cyberisk assessment framework to guarantee a system of protection and risks control? From a methodological point of view, this research uses a case study approach. The choice of “Monte dei Paschi di Siena” was determined by the specific features of one of Italy’s biggest lenders. It is chosen to use an intensive research strategy: an in-depth study of reality. The case study methodology is an empirical approach to explore a complex and current phenomenon that develops over time. The use of cases has also the advantage of allowing the deepening of aspects concerning the "how" and "why" of contemporary events, on which the scholar has little control. The research bases on quantitative data and qualitative information obtained through semi-structured interviews of an open-ended nature and questionnaires to directors, members of the audit committee, risk, IT and compliance managers, and those responsible for internal audit function and anti-money laundering. The added value of the paper can be seen in the development of a framework based on a mapping of IT assets from which it is possible to identify their relationships for purposes of a more effective management and control of cyber risk.

Keywords: bank, CybeRisk, information technology, risk management

Procedia PDF Downloads 208
655 A Preliminary Comparative Study Between the United Kingdom and Taiwan: Public Private Collaboration and Cooperation in Tackling Large Scale Cyberattacks

Authors: Chi-Hsuan Cheng

Abstract:

This research aims to evaluate public-private partnerships against cyberattacks by comparing the UK and Taiwan. First, the study analyses major cyberattacks and factors influencing cybersecurity in both countries. Second, it assesses the effectiveness of current cyber defence strategies in combating cyberattacks by comparing the approaches taken in the UK and Taiwan, while also evaluating the cyber resilience of both nations. Lastly, the research evaluates existing public-private partnerships by comparing those in the UK and Taiwan, and proposes recommendations for enhancing cooperation and collaboration mechanisms in tackling cyberattacks. Grounded theory serves as the core research method. Theoretical sampling is used to recruit participants in both the UK and Taiwan, including investigators, police officers, and professionals from cybersecurity firms. Semi-structured interviews are conducted in English in the UK and Mandarin in Taiwan, recorded with consent, and pseudonymised for privacy. Data analysis involves open coding, grouping excerpts into codes, and categorising codes. Axial coding connects codes into categories, leading to the development of a codebook. The process continues iteratively until theoretical saturation is reached. Finally, selective coding identifies the core topic, evaluating public-private cooperation against cyberattacks and its implications for social and policing strategies in the UK and Taiwan, which highlights the current status of the cybersecurity industry, governmental plans for cybersecurity, and contributions to cybersecurity from both government sectors and cybersecurity firms, with a particular focus on public-private partnerships. In summary, this research aims to offer practical recommendations to law enforcement, private sectors, and academia for reflecting on current strategies and tailoring future approaches in cybersecurity

Keywords: cybersecurity, cybercrime, public private partnerships, cyberattack

Procedia PDF Downloads 28