Search results for: natural threats
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 6126

Search results for: natural threats

6126 Universality as Opportunity Domain behind the Threats and Challenges of Natural Disasters

Authors: Kunto Wibowo Agung Prodjonoto

Abstract:

Occasionally, opportunities occur not due to chances but threats. This, however, is often not realized because a greater threat is perceived to be anything that threatens, endangers, or harms, resulting in bad impacts that are also part of the risk and consequence. As a result, more focus tends to direct towards the bad impacts. Risk, in this case, shall be seen rather as something challenging, which can turn to be an opportunity to tackle an obstacle. Therefore, it does not seem exaggerating if later, risk can be considered as a challenge that presents an opportunity. So as in the context of the threat of natural disasters which gives an idea that opportunities exist. Nature referred to in a fashion as 'natural disasters' captured an expression to picture the 'threats' aspect, which instructively implying a chance of opportunity. This is quite logical, as SWOT (strengths, weaknesses, opportunities, threats) analysis can evaluate the situation at hand related to the analysis of various factors in formulating strategies to deal with natural disaster situations. The analytical method created by Albert Humphrey is indeed not an analytical tool to provide solutions, but certainly 'opportunities and challenges' are discussed therein on a vertical line, where opportunities are posited on the positive axis, and threats are posed on the negative axis. Observing this dynamism, the challenges and threats of disasters are having opportunity relevance to moralizing opportunities, that by quality poses universalism populist characteristics, universalism characteristics, and regional characteristics. Here, universalism appears as an opportunity domain underneath the threats and challenges of natural disasters.

Keywords: universality, opportunities, threats, challenges of natural disasters

Procedia PDF Downloads 124
6125 Analysis of Threats in Interoperability of Medical Devices

Authors: M. Sandhya, R. M. Madhumitha, Sharmila Sankar

Abstract:

Interoperable medical devices (IMDs) face threats due to the increased attack surface accessible by interoperability and the corresponding infrastructure. Initiating networking and coordination functionalities primarily modify medical systems' security properties. Understanding the threats is a vital first step in ultimately crafting security solutions for such systems. The key to this problem is coming up with some common types of threats or attacks with those of security and privacy, and providing this information as a roadmap. This paper analyses the security issues in interoperability of devices and presents the main types of threats that have to be considered to build a secured system.

Keywords: interoperability, threats, attacks, medical devices

Procedia PDF Downloads 302
6124 Geoeducation Strategies for Teaching Natural Hazards in Schools

Authors: Carlos Alberto Ríos Reyes, Andrés Felipe Mejía Durán, Oscar Mauricio Castellanos Alarcón

Abstract:

There is no doubt of great importance to make it known that planet Earth is an entity in constant change and transformation; processes such as construction and destruction are part of the evolution of the territory. Geoeducation workshops represent a significant contribution to the search for educational projects focused on teaching relevant geoscience topics to make natural threats known in schools through recreational and didactic activities. This initiative represents an educational alternative that must be developed with the participation of primary and secondary schools, universities, and local communities. The methodology is based on several phases, which include: diagnosis to know the best teaching method for basic concepts and establish a starting point for the topics to be taught, as well as to identify areas and concepts that need to be reinforced and/or deepened; design of activities that involve all students regardless of their ability or level; use of accessible materials and experimentation to support clear and concise explanations for all students; adaptation of the teaching-learning process to individual needs; sensitization about natural threats; and evaluation and feedback. It is expected to offer a series of activities and materials as a significant contribution to the search for educational projects focused on teaching relevant geoscientific topics such as natural threats associated with earthquakes, volcanic eruptions, floods, landslides, etc. The major findings of this study are the pedagogical strategies that primary and secondary school teachers can appropriate to face the challenge of transferring geological knowledge and to advise decision-makers and citizens on the importance of geosciences for daily life. We conclude that the knowledge of the natural threats to our planet is very important to contribute to mitigating their risk.

Keywords: workshops, geoeducation, curriculum, geosciences, natural threats

Procedia PDF Downloads 44
6123 Towards the Management of Cybersecurity Threats in Organisations

Authors: O. A. Ajigini, E. N. Mwim

Abstract:

Cybersecurity is the protection of computers, programs, networks, and data from attack, damage, unauthorised, unintended access, change, or destruction. Organisations collect, process and store their confidential and sensitive information on computers and transmit this data across networks to other computers. Moreover, the advent of internet technologies has led to various cyberattacks resulting in dangerous consequences for organisations. Therefore, with the increase in the volume and sophistication of cyberattacks, there is a need to develop models and make recommendations for the management of cybersecurity threats in organisations. This paper reports on various threats that cause malicious damage to organisations in cyberspace and provides measures on how these threats can be eliminated or reduced. The paper explores various aspects of protection measures against cybersecurity threats such as handling of sensitive data, network security, protection of information assets and cybersecurity awareness. The paper posits a model and recommendations on how to manage cybersecurity threats in organisations effectively. The model and the recommendations can then be utilised by organisations to manage the threats affecting their cyberspace. The paper provides valuable information to assist organisations in managing their cybersecurity threats and hence protect their computers, programs, networks and data in cyberspace. The paper aims to assist organisations to protect their information assets and data from cyberthreats as part of the contributions toward community engagement.

Keywords: confidential information, cyberattacks, cybersecurity, cyberspace, sensitive information

Procedia PDF Downloads 219
6122 Review of Cyber Security in Oil and Gas Industry with Cloud Computing Perspective: Taxonomy, Issues and Future Direction

Authors: Irfan Mohiuddin, Ahmad Al Mogren

Abstract:

In recent years, cloud computing has earned substantial attention in the Oil and Gas Industry and provides services in all the phases of the industry lifecycle. Oil and gas supply infrastructure, in particular, is more vulnerable to accidental, natural and intentional threats because of its widespread distribution. Numerous surveys have been conducted on cloud security and privacy. However, to the best of our knowledge, hardly any survey is carried out that reviews cyber security in all phases with a cloud computing perspective. Moreover, a distinctive classification is performed for all the cloud-based cyber security measures based on the cloud component in use. The classification approach will enable researchers to identify the required technique used to enhance the security in specific cloud components. Also, the limitation of each component will allow the researchers to design optimal algorithms. Lastly, future directions are given to point out the imminent challenges that can pave the way for researchers to further enhance the resilience to cyber security threats in the oil and gas industry.

Keywords: cyber security, cloud computing, safety and security, oil and gas industry, security threats, oil and gas pipelines

Procedia PDF Downloads 113
6121 Analyzing Natural and Social Resources for the Planning of Complex Development Based on Ecotourism: A Case Study from Hungary and Slovakia

Authors: Barnabás Körmöndi

Abstract:

The recent crises have affected societies worldwide, resulting in the irresponsible exploitation of natural resources and the unattainability of sustainability. Regions that are economically underdeveloped, such as the Bodrogköz in Eastern Hungary and Slovakia, experience these issues more severely. The aim of this study is to analyze the natural and social resources of the Bodrogköz area for the planning of complex development based on ecotourism. The objective is to develop ecotourism opportunities in this least developed area of the borderland of Hungary and Slovakia. The study utilizes desk research, deep interviews, focus group meetings, and remote sensing methods. Desk research is aimed at providing a comprehensive understanding of the area, while deep interviews and focus group meetings were conducted to understand the stakeholders' perspectives on the potential for ecotourism. Remote sensing methods were used to better understand changes in the natural environment. The study identified the potential for ecotourism development in the Bodrogköz area due to its near-natural habitats along its bordering rivers and rich cultural heritage. The analysis revealed that ecotourism could promote the region's sustainable development, which is essential for its economic growth. Additionally, the study identified the possible threats to the natural environment during ecotourism development and suggested strategies to mitigate these threats. This study highlights the significance of ecotourism in promoting sustainable development in underdeveloped areas such as the Bodrogköz. It provides a basis for future research on ecotourism development and sustainable planning in similar regions. The analysis is based on the data collected through desk research, deep interviews, focus group meetings, and remote sensing. The assessment was conducted through content analysis, which allowed for the identification of themes and patterns in the data. The study addressed the question of how to develop ecotourism in the least developed area of the borderland of Hungary and Slovakia and promote sustainable development in the region. In conclusion, the study highlights the potential for ecotourism development in Bodrogköz and identifies the natural and social resources that contribute to its development. The study emphasizes the need for sustainable development to promote economic growth and mitigate any environmental threats. The findings can inform the development of future strategic plans for ecotourism, promoting sustainable development in underdeveloped regions.

Keywords: ecotourism, natural resources, remote sensing, social development

Procedia PDF Downloads 35
6120 SeCloudBPMN: A Lightweight Extension for BPMN Considering Security Threats in the Cloud

Authors: Somayeh Sobati Moghadam

Abstract:

Business processes are crucial for organizations and help businesses to evaluate and optimize their performance and processes against current and future-state business goals. Outsourcing business processes to the cloud becomes popular due to a wide varsity of benefits and cost-saving. However, cloud outsourcing raises enterprise data security concerns, which must be incorporated in Business Process Model and Notation (BPMN). This paper, presents SeCloudBPMN, a lightweight extension for BPMN which extends the BPMN to explicitly support the security threats in the cloud as an outsourcing environment. SeCloudBPMN helps business’s security experts to outsource business processes to the cloud considering different threats from inside and outside the cloud. In this way, appropriate security countermeasures could be considered to preserve data security in business processes outsourcing to the cloud.

Keywords: BPMN, security threats, cloud computing, business processes outsourcing, privacy

Procedia PDF Downloads 238
6119 Taxonomy of Threats and Vulnerabilities in Smart Grid Networks

Authors: Faisal Al Yahmadi, Muhammad R. Ahmed

Abstract:

Electric power is a fundamental necessity in the 21st century. Consequently, any break in electric power is probably going to affect the general activity. To make the power supply smooth and efficient, a smart grid network is introduced which uses communication technology. In any communication network, security is essential. It has been observed from several recent incidents that adversary causes an interruption to the operation of networks. In order to resolve the issues, it is vital to understand the threats and vulnerabilities associated with the smart grid networks. In this paper, we have investigated the threats and vulnerabilities in Smart Grid Networks (SGN) and the few solutions in the literature. Proposed solutions showed developments in electricity theft countermeasures, Denial of services attacks (DoS) and malicious injection attacks detection model, as well as malicious nodes detection using watchdog like techniques and other solutions.

Keywords: smart grid network, security, threats, vulnerabilities

Procedia PDF Downloads 107
6118 Analytical Study on Threats to Wetland Ecosystems and Their Solutions in the Framework of the Ramsar Convention

Authors: Ehsan Daryadel, Farhad Talaie

Abstract:

Wetlands are one of the most important ecosystems on Earth. Nevertheless, various challenges threaten these ecosystems and disrupt their ecological character. Among these, the effects of human-based threats are more devastating. Following mass degradation of wetlands during 1970s, the Ramsar Convention on Wetlands (Ramsar, Iran, 1971) was concluded to conserve wetlands of international importance and prevent destruction and degradation of such ecosystems through wise use of wetlands as a mean to achieve sustainable development in all over the world. Therefore, in this paper, efforts have been made to analyze threats to wetlands and then investigate solutions in the framework of the Ramsar Convention. Finally, in order to operate these mechanisms, this study concludes that all states should in turn make their best effort to improve and restore global wetlands through preservation of environmental standards and close contribution and also through taking joint measures with other states effectively.

Keywords: Ramsar Convention, threats, wetland wcosystems, wise use

Procedia PDF Downloads 364
6117 Models, Methods and Technologies for Protection of Critical Infrastructures from Cyber-Physical Threats

Authors: Ivan Župan

Abstract:

Critical infrastructure is essential for the functioning of a country and is designated for special protection by governments worldwide. Due to the increase in smart technology usage in every facet of the industry, including critical infrastructure, the exposure to malicious cyber-physical attacks has grown in the last few years. Proper security measures must be undertaken in order to defend against cyber-physical threats that can disrupt the normal functioning of critical infrastructure and, consequently the functioning of the country. This paper provides a review of the scientific literature of models, methods and technologies used to protect from cyber-physical threats in industries. The focus of the literature was observed from three aspects. The first aspect, resilience, concerns itself with the robustness of the system’s defense against threats, as well as preparation and education about potential future threats. The second aspect concerns security risk management for systems with cyber-physical aspects, and the third aspect investigates available testbed environments for testing developed models on scaled models of vulnerable infrastructure.

Keywords: critical infrastructure, cyber-physical security, smart industry, security methodology, security technology

Procedia PDF Downloads 47
6116 Organisational Disclosure: Threats to Individuals' Privacy

Authors: N. A. Badrul

Abstract:

People are concerned that they are vulnerable as a result of what is exposed about them on the internet. Users are increasingly aware of their privacy and are making various efforts to protect their personal information. However, besides individuals themselves, organisations are also exposing personal information of their staff to the general public by publishing it on their official website. This practice may put individuals at risk and particularly vulnerable to threats. This preliminary study explores explicitly the amount and types of personal information disclosure from organisational websites. Threats and risks related to the disclosures are discussed. In general, all the examined organisational websites discloses personal information with varies identifiable degree of data.

Keywords: personal information, privacy, e-government, information disclosure

Procedia PDF Downloads 281
6115 Application of Directed Acyclic Graphs for Threat Identification Based on Ontologies

Authors: Arun Prabhakar

Abstract:

Threat modeling is an important activity carried out in the initial stages of the development lifecycle that helps in building proactive security measures in the product. Though there are many techniques and tools available today, one of the common challenges with the traditional methods is the lack of a systematic approach in identifying security threats. The proposed solution describes an organized model by defining ontologies that help in building patterns to enumerate threats. The concepts of graph theory are applied to build the pattern for discovering threats for any given scenario. This graph-based solution also brings in other benefits, making it a customizable and scalable model.

Keywords: directed acyclic graph, ontology, patterns, threat identification, threat modeling

Procedia PDF Downloads 108
6114 Forecasting Future Society to Explore Promising Security Technologies

Authors: Jeonghwan Jeon, Mintak Han, Youngjun Kim

Abstract:

Due to the rapid development of information and communication technology (ICT), a substantial transformation is currently happening in the society. As the range of intelligent technologies and services is continuously expanding, ‘things’ are becoming capable of communicating one another and even with people. However, such “Internet of Things” has the technical weakness so that a great amount of such information transferred in real-time may be widely exposed to the threat of security. User’s personal data are a typical example which is faced with a serious security threat. The threats of security will be diversified and arose more frequently because next generation of unfamiliar technology develops. Moreover, as the society is becoming increasingly complex, security vulnerability will be increased as well. In the existing literature, a considerable number of private and public reports that forecast future society have been published as a precedent step of the selection of future technology and the establishment of strategies for competitiveness. Although there are previous studies that forecast security technology, they have focused only on technical issues and overlooked the interrelationships between security technology and social factors are. Therefore, investigations of security threats in the future and security technology that is able to protect people from various threats are required. In response, this study aims to derive potential security threats associated with the development of technology and to explore the security technology that can protect against them. To do this, first of all, private and public reports that forecast future and online documents from technology-related communities are collected. By analyzing the data, future issues are extracted and categorized in terms of STEEP (Society, Technology, Economy, Environment, and Politics), as well as security. Second, the components of potential security threats are developed based on classified future issues. Then, points that the security threats may occur –for example, mobile payment system based on a finger scan technology– are identified. Lastly, alternatives that prevent potential security threats are proposed by matching security threats with points and investigating related security technologies from patent data. Proposed approach can identify the ICT-related latent security menaces and provide the guidelines in the ‘problem – alternative’ form by linking the threat point with security technologies.

Keywords: future society, information and communication technology, security technology, technology forecasting

Procedia PDF Downloads 439
6113 Productivity of Construction Companies Using the Management of Threats and Opportunities ‎in Construction Projects of Iran

Authors: Nima Amani, Ali Salehi Dastjerdi, Fatemeh Ahmadi, Ardalan Sabamehr

Abstract:

The cost overrun of the construction projects has always been one of the main problems of the construction companies caused by the risky nature of the construction projects. Therefore, today, the application of risk management is inevitable. Although in theory, the issue of risk management is divided into the opportunities and threats management, in practice, most of the projects have been focused on the threats management. However, considering the opportunities management and applying the opportunities-response strategies can lead to the improved profitability of the construction projects of the companies. In this paper, a new technique is developed to identify the opportunities in the construction projects using an improved protocol and propose the appropriate opportunities-response strategies to the construction companies to provide them with higher profitability. To evaluate the effectiveness of the protocol for selecting the most appropriate strategies in ‎response to the opportunities and threats, two projects from a construction company in Iran were ‎studied. Both projects selected were in mid-range in terms of size and similar in terms of time, ‎run time and costs. Finally, the output indicates that using the proposed opportunities-response strategies show that the company's profitability in the future can be increased approximately for similar projects.

Keywords: opportunities management, risk-response strategy, opportunity-response strategy, productivity, risk management

Procedia PDF Downloads 197
6112 Distribution and Population Status of Canis spp. Threats and Conservation in Lehri Nature Park, Salt Range, District Jhelum

Authors: Muhammad Saad, AzherBaig, Anwar Maqsood, Muhammad Waseem

Abstract:

The grey wolf has been ranked endangered and Asiatic jackal as near threatened in Pakistan. Scientific data on population and threats to these species are not available in Pakistan, which is required for their proper management and conservation. The present study was conducted to collect data on distribution range, population status and threats to both of these Canis species in Lehri Nature Park. The data were collected using direct observations and indirect signs in the field. The population of grey wolf and Asiatic jackal were scattered into pocket of the study area and its surroundings. The current population of grey wolf was estimated 06 individuals and that of Asiatic jackal 28 individuals in the study area. The present study showed that grey wolf and Asiatic jackal were distributed in the northern and southern part of the study area having dense vegetation cover of tress and shrub between the altitudes of 330 m and 515 m. The research finding revealed that the scrub forest is the most preferred habitat of both the species but due to anthropogenic pressure the scrub forest is under severe threat. The dominant trees species were Acacia modesta, Zizyphus nummularia, and Prosopis juliflora and shrubs species of Dodonea-viscosa, Calotropis procera and Adhatoda vasica. Urial is one of the natural prey species: their population is low due to a number of reasons and therefore the maximum dependence of the wolves was on the livestock of the local and nomadic shepherds. The main prey species in the livestock was goats and sheep. The interviews were conducted with the eye witnesses of wolf attacks including livestock being killed by 5-6 numbers of wolves in different hamlets in the study area. The killing rate of the livestock by the wolves was greater when the nomadic shepherds were present in the area and decreased when they left the area. Presence of nomadic shepherds and killing rate has relation with the shifting of the wolves from the study area. It is further concluded that the population of the grey wolf and Asiatic jackal has decreased over time due to less availability of the natural prey species and habitat destruction.

Keywords: wildlife ecology, population conservation, rehabilitation, conservation

Procedia PDF Downloads 471
6111 Hierarchical Filtering Method of Threat Alerts Based on Correlation Analysis

Authors: Xudong He, Jian Wang, Jiqiang Liu, Lei Han, Yang Yu, Shaohua Lv

Abstract:

Nowadays, the threats of the internet are enormous and increasing; however, the classification of huge alert messages generated in this environment is relatively monotonous. It affects the accuracy of the network situation assessment, and also brings inconvenience to the security managers to deal with the emergency. In order to deal with potential network threats effectively and provide more effective data to improve the network situation awareness. It is essential to build a hierarchical filtering method to prevent the threats. In this paper, it establishes a model for data monitoring, which can filter systematically from the original data to get the grade of threats and be stored for using again. Firstly, it filters the vulnerable resources, open ports of host devices and services. Then use the entropy theory to calculate the performance changes of the host devices at the time of the threat occurring and filter again. At last, sort the changes of the performance value at the time of threat occurring. Use the alerts and performance data collected in the real network environment to evaluate and analyze. The comparative experimental analysis shows that the threat filtering method can effectively filter the threat alerts effectively.

Keywords: correlation analysis, hierarchical filtering, multisource data, network security

Procedia PDF Downloads 172
6110 Redefining Problems and Challenges of Natural Resource Management in Indonesia

Authors: Amalia Zuhra

Abstract:

Indonesia is very rich with its natural resources. Natural resource management becomes a challenge for Indonesia. Improper management will make the natural resources run out and future generations will not be able to enjoy the natural wealth. A good rule of law and proper implementation determines the success of the management of a country's natural resources. This paper examines the need to redefine problems and challenges in the management of natural resources in Indonesia in the context of law. The purpose of this article is to overview the latest issues and challenges in natural resource management and to redefine legal provisions related to environmental management and human rights protection so that the management of natural resources in the present and future will be more sustainable. This paper finds that sustainable management of natural resources is absolutely essential. The aspect of environmental protection and human rights must be elaborated more deeply so that the management of natural resources can be done maximally without harming not only people but also the environment.

Keywords: international environmental law, human rights law, natural resource management, sustainable development

Procedia PDF Downloads 233
6109 Improving Security by Using Secure Servers Communicating via Internet with Standalone Secure Software

Authors: Carlos Gonzalez

Abstract:

This paper describes the use of the Internet as a feature to enhance the security of our software that is going to be distributed/sold to users potentially all over the world. By placing in a secure server some of the features of the secure software, we increase the security of such software. The communication between the protected software and the secure server is done by a double lock algorithm. This paper also includes an analysis of intruders and describes possible responses to detect threats.

Keywords: internet, secure software, threats, cryptography process

Procedia PDF Downloads 295
6108 The Challenge of Assessing Social AI Threats

Authors: Kitty Kioskli, Theofanis Fotis, Nineta Polemi

Abstract:

The European Union (EU) directive Artificial Intelligence (AI) Act in Article 9 requires that risk management of AI systems includes both technical and human oversight, while according to NIST_AI_RFM (Appendix C) and ENISA AI Framework recommendations, claim that further research is needed to understand the current limitations of social threats and human-AI interaction. AI threats within social contexts significantly affect the security and trustworthiness of the AI systems; they are interrelated and trigger technical threats as well. For example, lack of explainability (e.g. the complexity of models can be challenging for stakeholders to grasp) leads to misunderstandings, biases, and erroneous decisions. Which in turn impact the privacy, security, accountability of the AI systems. Based on the NIST four fundamental criteria for explainability it can also classify the explainability threats into four (4) sub-categories: a) Lack of supporting evidence: AI systems must provide supporting evidence or reasons for all their outputs. b) Lack of Understandability: Explanations offered by systems should be comprehensible to individual users. c) Lack of Accuracy: The provided explanation should accurately represent the system's process of generating outputs. d) Out of scope: The system should only function within its designated conditions or when it possesses sufficient confidence in its outputs. Biases may also stem from historical data reflecting undesired behaviors. When present in the data, biases can permeate the models trained on them, thereby influencing the security and trustworthiness of the of AI systems. Social related AI threats are recognized by various initiatives (e.g., EU Ethics Guidelines for Trustworthy AI), standards (e.g. ISO/IEC TR 24368:2022 on AI ethical concerns, ISO/IEC AWI 42105 on guidance for human oversight of AI systems) and EU legislation (e.g. the General Data Protection Regulation 2016/679, the NIS 2 Directive 2022/2555, the Directive on the Resilience of Critical Entities 2022/2557, the EU AI Act, the Cyber Resilience Act). Measuring social threats, estimating the risks to AI systems associated to these threats and mitigating them is a research challenge. In this paper it will present the efforts of two European Commission Projects (FAITH and THEMIS) from the HorizonEurope programme that analyse the social threats by building cyber-social exercises in order to study human behaviour, traits, cognitive ability, personality, attitudes, interests, and other socio-technical profile characteristics. The research in these projects also include the development of measurements and scales (psychometrics) for human-related vulnerabilities that can be used in estimating more realistically the vulnerability severity, enhancing the CVSS4.0 measurement.

Keywords: social threats, artificial Intelligence, mitigation, social experiment

Procedia PDF Downloads 26
6107 Towards a Security Model against Denial of Service Attacks for SIP Traffic

Authors: Arellano Karina, Diego Avila-Pesántez, Leticia Vaca-Cárdenas, Alberto Arellano, Carmen Mantilla

Abstract:

Nowadays, security threats in Voice over IP (VoIP) systems are an essential and latent concern for people in charge of security in a corporate network, because, every day, new Denial-of-Service (DoS) attacks are developed. These affect the business continuity of an organization, regarding confidentiality, availability, and integrity of services, causing frequent losses of both information and money. The purpose of this study is to establish the necessary measures to mitigate DoS threats, which affect the availability of VoIP systems, based on the Session Initiation Protocol (SIP). A Security Model called MS-DoS-SIP is proposed, which is based on two approaches. The first one analyzes the recommendations of international security standards. The second approach takes into account weaknesses and threats. The implementation of this model in a VoIP simulated system allowed to minimize the present vulnerabilities in 92% and increase the availability time of the VoIP service into an organization.

Keywords: Denial-of-Service SIP attacks, MS-DoS-SIP, security model, VoIP-SIP vulnerabilities

Procedia PDF Downloads 167
6106 The Capacity Building in the Natural Disaster Management of Thailand

Authors: Eakarat Boonreang

Abstract:

The past two decades, Thailand faced the natural disasters, for instance, Gay typhoon in 1989, tsunami in 2004, and huge flood in 2011. The disaster management in Thailand was improved both structure and mechanism for cope with the natural disaster since 2007. However, the natural disaster management in Thailand has various problems, for examples, cooperation between related an organizations have not unity, inadequate resources, the natural disaster management of public sectors not proactive, people has not awareness the risk of the natural disaster, and communities did not participate in the natural disaster management. Objective of this study is to find the methods for capacity building in the natural disaster management of Thailand. The concept and information about the capacity building and the natural disaster management of Thailand were reviewed and analyzed by classifying and organizing data. The result found that the methods for capacity building in the natural disaster management of Thailand should be consist of 1)link operation and information in the natural disaster management between nation, province, local and community levels, 2)enhance competency and resources of public sectors which relate to the natural disaster management, 3)establish proactive natural disaster management both planning and implementation, 4)decentralize the natural disaster management to local government organizations, 5)construct public awareness in the natural disaster management to community, 6)support Community Based Disaster Risk Management (CBDRM) seriously, and 7)emphasis on participation in the natural disaster management of all stakeholders.

Keywords: capacity building, Community Based Disaster Risk Management (CBDRM), Natural Disaster Management, Thailand

Procedia PDF Downloads 524
6105 Design of an Ensemble Learning Behavior Anomaly Detection Framework

Authors: Abdoulaye Diop, Nahid Emad, Thierry Winter, Mohamed Hilia

Abstract:

Data assets protection is a crucial issue in the cybersecurity field. Companies use logical access control tools to vault their information assets and protect them against external threats, but they lack solutions to counter insider threats. Nowadays, insider threats are the most significant concern of security analysts. They are mainly individuals with legitimate access to companies information systems, which use their rights with malicious intents. In several fields, behavior anomaly detection is the method used by cyber specialists to counter the threats of user malicious activities effectively. In this paper, we present the step toward the construction of a user and entity behavior analysis framework by proposing a behavior anomaly detection model. This model combines machine learning classification techniques and graph-based methods, relying on linear algebra and parallel computing techniques. We show the utility of an ensemble learning approach in this context. We present some detection methods tests results on an representative access control dataset. The use of some explored classifiers gives results up to 99% of accuracy.

Keywords: cybersecurity, data protection, access control, insider threat, user behavior analysis, ensemble learning, high performance computing

Procedia PDF Downloads 98
6104 Cyber Security and Risk Assessment of the e-Banking Services

Authors: Aisha F. Bushager

Abstract:

Today we are more exposed than ever to cyber threats and attacks at personal, community, organizational, national, and international levels. More aspects of our lives are operating on computer networks simply because we are living in the fifth domain, which is called the Cyberspace. One of the most sensitive areas that are vulnerable to cyber threats and attacks is the Electronic Banking (e-Banking) area, where the banking sector is providing online banking services to its clients. To be able to obtain the clients trust and encourage them to practice e-Banking, also, to maintain the services provided by the banks and ensure safety, cyber security and risks control should be given a high priority in the e-banking area. The aim of the study is to carry out risk assessment on the e-banking services and determine the cyber threats, cyber attacks, and vulnerabilities that are facing the e-banking area specifically in the Kingdom of Bahrain. To collect relevant data, structured interviews were taken place with e-banking experts in different banks. Then, collected data where used as in input to the risk management framework provided by the National Institute of Standards and Technology (NIST), which was the model used in the study to assess the risks associated with e-banking services. The findings of the study showed that the cyber threats are commonly human errors, technical software or hardware failure, and hackers, on the other hand, the most common attacks facing the e-banking sector were phishing, malware attacks, and denial-of-service. The risks associated with the e-banking services were around the moderate level, however, more controls and countermeasures must be applied to maintain the moderate level of risks. The results of the study will help banks discover their vulnerabilities and maintain their online services, in addition, it will enhance the cyber security and contribute to the management and control of risks that are facing the e-banking sector.

Keywords: cyber security, e-banking, risk assessment, threats identification

Procedia PDF Downloads 319
6103 Phyto Diversity and Conservation of Pulicat Lake-Andhra Pradesh

Authors: S. K. M. Basha

Abstract:

Pulicat Lake is the second largest brackish water lagoon after Chilika Lake of Orissa along the east coast of India. Estuaries and lagoons have brackish water which shows high biological productivity than fresh or sea water. Hence it has wide range of aquatic, terrestrial flora and fauna. The World Wide Fund for Nature declared that it is a protected area. Present study aims to explore the flora and fauna of the lagoon along with the various threats for its eco-degradation which helps to plan necessary conservation methods.

Keywords: phytodiversity, Pulicat Lake, threats, conservation

Procedia PDF Downloads 309
6102 Violence in the School Environment: When the Teenager Encounters the Threat of Depression

Authors: Ndje Ndje Mireille

Abstract:

For some years in Cameroon, there has been an increase in violence in schools. This violence has gone from verbal to physical, sometimes going as far as murder. At the centre of this violence, we find the student who is a teenager in the midst of both physical and psychological changes. The unpredictable transformations of his body, the unexpected emotions arrouse when he encouters someonelse, intrusion, shortcomings, boredom, loneliness and self-deception are the threats to which the teenager faces daily. From the psychopathological point of view, the greatest threat in adolesence is probably the depresive threat. During adolescence and for several resons, the subject is confronted with the self image. He displays certantity which sometimes hides great uncertaintity about what leads him to manifest some particular behaviours or undertake certain actions. Faced with aggressiveness twards those he confronts, he feels more or less guilt. This can lead a certain number of adolescents to feel heplessness faced to their vis-à-vis, faced to life. This helplessness is sometimes reinforced by the social, cultural and economic context in which they are. The teeneger then feels threatens by this depression which, when it reaches its extreme, it is manifested by the feeling that he can no longer do anything. Generally, the depressive threats manifest itself in defensive forms vis-à-vis with the depression itself. Reason why, it is indeed a threat and not a threshold already crossed. This threat often manifests itself in inappropriate forms of attack on one’s own body as seen in a number of repetitive risky behaviours. We also see teenegers confront peers and even adults through physical attacks and often go as far as murder. All these behaviours appears as an absurd way of attacking and at the same time confronting the feeling of remaining alive. This depressive threats can also be expressed in forms of attacks on an individual’s thinking abilities or more explicitely in the form of accademic downfall. The depressive threats does not sum up all the problems of adolescence, but, undoubtly represents currently, one of the deepest form of unease adolescents face.

Keywords: violence, school, depression threats, adolescent, behavior

Procedia PDF Downloads 60
6101 Eco-Degradation and Phytodiversity of Pulicat Lagoon, Eastcoast of Southern India

Authors: Khasim Munir Bhasha Shaik

Abstract:

Pulicat Lake is the second largest brackish water lagoon after Chilika Lake of Orissa along the east coast of India. Estuaries and lagoons have brackish water which shows high biological productivity than fresh or sea water. Hence, it has a wide range of aquatic, terrestrial flora. The World Wide Fund for Nature declared it as a protected area. The present study aims to explore the flora of the lagoon along with the various threats for its eco-degradation which helps to plan necessary conservation methods.

Keywords: phytodiversity, pulicat lake, threats, conservation

Procedia PDF Downloads 253
6100 Security Threats on Wireless Sensor Network Protocols

Authors: H. Gorine, M. Ramadan Elmezughi

Abstract:

In this paper, we investigate security issues and challenges facing researchers in wireless sensor networks and countermeasures to resolve them. The broadcast nature of wireless communication makes Wireless Sensor Networks prone to various attacks. Due to resources limitation constraint in terms of limited energy, computation power and memory, security in wireless sensor networks creates different challenges than wired network security. We will discuss several attempts at addressing the issues of security in wireless sensor networks in an attempt to encourage more research into this area.

Keywords: wireless sensor networks, network security, light weight encryption, threats

Procedia PDF Downloads 486
6099 Natural Disaster Tourism as a Type of Dark Tourism

Authors: Dorota Rucińska

Abstract:

This theoretical paper combines the academic discourse regarding a specific part of dark tourism. Based on the literature analysis, distinction of natural disasters in thanatourism was investigated, which is connected with dynamic geographical conditions. Natural disasters used to play an important role in social life by their appearance in myths and religions. Nowadays, tourists pursuing natural hazards can be divided into three groups: Those interested in natural hazards themselves; those interested in landscape deformation and experiencing emotions shortly after extreme events - natural disasters - occur; and finally those interested in historic places log after an extreme event takes place. An important element of the natural disaster tourism is quick access to information on the location of a disaster and the destination of a potential excursion. Natural disaster tourism suits alternative tourism, yet it is opposed culture tourism, and sustainable tourism. The paper compares types and groups of tourists. It also considers the contradictions that describe dualism, which exists in dark tourism.

Keywords: dark tourism, dualism, natural disasters, natural hazards, thanatoursim

Procedia PDF Downloads 349
6098 Measurement of Natural Radioactivity and Health Hazard Index Evaluation in Major Soils of Tin Mining Areas of Perak

Authors: Habila Nuhu

Abstract:

Natural radionuclides in the environment can significantly contribute to human exposure to ionizing radiation. The knowledge of their levels in an environment can help the radiological protection agencies in policymaking. Measurement of natural radioactivity in major soils in the tin mining state of Perak Malaysia has been conducted using an HPGe detector. Seventy (70) soil samples were collected at widely distributed locations in the state. Six major soil types were sampled, and thirteen districts around the state were covered. The following were the results of the 226Ra (238U), 228Ra (232Th), and 40K activity in the soil samples: 226Ra (238U) has a mean activity concentration of 191.83 Bq kg⁻¹, more than five times the UNSCEAR reference limits of 35 Bq kg⁻¹. The mean activity concentration of 228Ra (232Th) with a value of 232.41 Bq kg⁻¹ is over seven times the UNSCEAR reference values of 30 Bq kg⁻¹. The average concentration of 40K activity was 275.24 Bq kg⁻¹, which was less than the UNSCEAR reference limit of 400 Bq Kg⁻¹. The range of external hazards index (Hₑₓ) values was from 1.03 to 2.05, while the internal hazards index (Hin) was from 1.48 to 3.08. The Hex and Hin should be less than one for minimal external and internal radiation threats as well as secure use of soil material for building construction. The Hₑₓ and Hin results generally indicate that while using the soil types and their derivatives as building materials in the study area, care must be taken.

Keywords: activity concentration, hazard index, soil samples, tin mining

Procedia PDF Downloads 81
6097 The South African Polycentric Water Resource Governance-Management Nexus: Parlaying an Institutional Agent and Structured Social Engagement

Authors: J. H. Boonzaaier, A. C. Brent

Abstract:

South Africa, a water scarce country, experiences the phenomenon that its life supporting natural water resources is seriously threatened by the users that are totally dependent on it. South Africa is globally applauded to have of the best and most progressive water laws and policies. There are however growing concerns regarding natural water resource quality deterioration and a critical void in the management of natural resources and compliance to policies due to increasing institutional uncertainties and failures. These are in accordance with concerns of many South African researchers and practitioners that call for a change in paradigm from talk to practice and a more constructive, practical approach to governance challenges in the management of water resources. A qualitative theory-building case study through longitudinal action research was conducted from 2014 to 2017. The research assessed whether a strategic positioned institutional agent can be parlayed to facilitate and execute WRM on catchment level by engaging multiple stakeholders in a polycentric setting. Through a critical realist approach a distinction was made between ex ante self-deterministic human behaviour in the realist realm, and ex post governance-management in the constructivist realm. A congruence analysis, including Toulmin’s method of argumentation analysis, was utilised. The study evaluated the unique case of a self-steering local water management institution, the Impala Water Users Association (WUA) in the Pongola River catchment in the northern part of the KwaZulu-Natal Province of South Africa. Exploiting prevailing water resource threats, it expanded its ancillary functions from 20,000 to 300,000 ha. Embarking on WRM activities, it addressed natural water system quality assessments, social awareness, knowledge support, and threats, such as: soil erosion, waste and effluent into water systems, coal mining, and water security dimensions; through structured engagement with 21 different catchment stakeholders. By implementing a proposed polycentric governance-management model on a catchment scale, the WUA achieved to fill the void. It developed a foundation and capacity to protect the resilience of the natural environment that is critical for freshwater resources to ensure long-term water security of the Pongola River basin. Further work is recommended on appropriate statutory delegations, mechanisms of sustainable funding, sufficient penetration of knowledge to local levels to catalyse behaviour change, incentivised support from professionals, back-to-back expansion of WUAs to alleviate scale and cost burdens, and the creation of catchment data monitoring and compilation centres.

Keywords: institutional agent, water governance, polycentric water resource management, water resource management

Procedia PDF Downloads 108