Search results for: plaintext aware
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 845

Search results for: plaintext aware

5 Case Report: Ocular Helminth - In Unusual Site (Lens)

Authors: Chandra Shekhar Majumder, Md. Shamsul Haque, Khondaker Anower Hossain, Md. Rafiqul Islam

Abstract:

Introduction: Ocular helminths are parasites that infect the eye or its adnexa. They can be either motile worms or sessile worms that form cysts. These parasites require two hosts for their life cycle, a definite host (usually a human) and an intermediate host (usually an insect). While there have been reports of ocular helminths infecting various structures of the eye, including the anterior chamber and subconjunctival space, there is no previous record of such a case involving the lens. Research Aim: The aim of this case report is to present a rare case of ocular helminth infection in the lens and to contribute to the understanding of this unusual site of infection. Methodology: This study is a case report, presenting the details and findings of an 80-year-old retired policeman who presented with severe pain, redness, and vision loss in the left eye. The patient had a history of diabetes mellitus and hypertension. The examination revealed the presence of a thread-like helminth in the lens. The patient underwent treatment and follow-up, and the helminth specimen was sent for identification to the department of Parasitology. Case report: An 80-year-old retired policeman attended the OPD, Faridpur Medical College Hospital with the complaints of severe pain, redness and gross dimness of vision of the left eye for 5 days. He had a history of diabetes mellitus and hypertension for 3 years. On examination, L/E visual acuity was PL only, moderate ciliary congestion, KP 2+, cells 2+ and posterior synechia from 5 to 7 O’clock position was found. Lens was opaque. A thread like helminth was found under the anterior of the lens. The worm was moving and changing its position during examination. On examination of R/E, visual acuity was 6/36 unaided, 6/18 with pinhole. There was lental opacity. Slit-lamp and fundus examination were within normal limit. Patient was admitted in Faridpur Medical College Hospital. Diabetes mellitus was controlled with insulin. ICCE with PI was done on the same day of admission under depomedrol coverage. The helminth was recovered from the lens. It was thread like, about 5 to 6 mm in length, 1 mm in width and pinkish in colour. The patient followed up after 7 days, VA was HM, mild ciliary congestion, few KPs and cells were present. Media was hazy due to vitreous opacity. The worm was sent to the department of Parasitology, NIPSOM, Dhaka for identification. Findings: The findings of this case report highlight the presence of a helminth in the lens, which has not been previously reported. The helminth was successfully removed from the lens, but the patient experienced complications such as anterior uveitis and vitreous opacity. The exact mechanism by which the helminth enters the lens remains unclear. Theoretical Importance: This case report contributes to the existing literature on ocular helminth infections by reporting a unique case involving the lens. It highlights the need for further research to understand the pathogenesis and mechanism of entry of helminths in the lens. Data Collection and Analysis Procedures: The data for this case report were collected through clinical examination and medical records of the patient. The findings were described and presented in a descriptive manner. No statistical analysis was conducted. Question Addressed: This case report addresses the question of whether ocular helminth infections can occur in the lens, which has not been previously reported. Conclusion: To the best of our knowledge, this is the first reported case of ocular helminth infection in the lens. The presence of the helminth in the lens raises interesting questions regarding its pathogenesis and entry mechanism. Further study and research are needed to explore these aspects. Ophthalmologists and parasitologists should be aware of the possibility of ocular helminth infections in unusual sites like the lens.

Keywords: ocular, helminth, unsual site, lens

Procedia PDF Downloads 34
4 Preparedness and Control of Mosquito-Borne Diseases: Experiences from Northwestern Italy

Authors: Federica Verna, Alessandra Pautasso, Maria Caramelli, Cristiana Maurella, Walter Mignone, Cristina Casalone

Abstract:

Mosquito-Borne Diseases (MBDs) are dangerously increasing in prevalence, geographical distribution and severity, representing an emerging threat for both humans and animals. Interaction between multiple disciplines is needed for an effective early warning, surveillance and control of MBDs, according to the One Health concept. This work reports the integrated surveillance system enforced by IZSPLV in Piedmont, Liguria and Valle d’Aosta regions (Northwestern Italy) in order to control MDBs spread. Veterinary services and local human health authority are involved in an information network, to connect the surveillance of human clinical cases with entomological surveillance and veterinary monitoring in order to implement control measures in case of outbreak. A systematic entomological surveillance is carried out during the vector season using mosquitoes traps located in sites selected according to risk factors. Collected mosquitoes are counted, identified to species level by morphological standard classification keys and pooled by collection site, date and species with a maximum of 100 individuals. Pools are analyzed, after RNA extraction, by Real Time RT-PCR distinctive for West Nile Virus (WNV) Lineage 1 and Lineage 2, Real Time RT-PCR USUTU virus (USUV) and a traditional flavivirus End-point RT-PCR. Positive pools are sequenced and the related sequences employed to perform a basic local alignment search tool (BLAST) in the GenBank library. Positive samples are sent to the National Reference Centre for Animal Exotic Diseases (CESME, Teramo) for confirmation. With particular reference to WNV, after the confirmation, as provided by national legislation, control measures involving both local veterinary and human health services are activated: equine sera are randomly sampled within a 4 km radius from the positive collection sites and tested with ELISA kit and WNV NAT screening of blood donors is introduced. This surveillance network allowed to detect since 2011 USUV circulation in this area of Italy. WNV was detected in Piedmont and Liguria for the first time in 2014 in mosquitoes. During the 2015 vector season, we observed the expansion of its activity in Piedmont. The virus was detected in almost all Provinces both in mosquitoes (6 pools) and animals (19 equine sera, 4 birds). No blood bag tested resulted infected. The first neuroinvasive human case occurred too. Competent authorities should be aware of a potentially increased risk of MBDs activity during the 2016 vector season. This work shows that this surveillance network allowed to early detect the presence of MBDs in humans and animals, and provided useful information to public authorities, in order to apply control measures. Finally, an additional value of our diagnostic protocol is the ability to detect all viruses belonging to the Flaviviridae family, considering the emergence caused by other Flaviviruses in humans such as the recent Zika virus infection in South America. Italy has climatic and environmental features conducive to Zika virus transmission, the competent vector and many travellers from Brazil reported every year.

Keywords: integrated surveillance, mosquito borne disease, West Nile virus, Zika virus

Procedia PDF Downloads 328
3 Resilience Compendium: Strategies to Reduce Communities' Risk to Disasters

Authors: Caroline Spencer, Suzanne Cross, Dudley McArdle, Frank Archer

Abstract:

Objectives: The evolution of the Victorian Compendium of Community-Based Resilience Building Case Studies and its capacity to help communities implement activities that encourage adaptation to disaster risk reduction and promote community resilience in rural and urban locations provide this paper's objectives. Background: Between 2012 and 2019, community groups presented at the Monash University Disaster Resilience Initiative (MUDRI) 'Advancing Community Resilience Annual Forums', provided opportunities for communities to impart local resilience activities, how to solve challenges and share unforeseen learning and be considered for inclusion in the Compendium. A key tenet of the Compendium encourages compiling and sharing of grass-roots resilience building activities to help communities before, during, and after unexpected emergencies. The online Compendium provides free access for anyone wanting to help communities build expertise, reduce program duplication, and save valuable community resources. Identifying case study features across the emergency phases and analyzing critical success factors helps communities understand what worked and what did not work to achieve success and avoid known barriers. International exemplars inform the Compendium, which represents an Australian first and enhances Victorian community resilience initiatives. Emergency Management Victoria provided seed funding for the Compendium. MUDRI matched this support and continues to fund the project. A joint Steering Committee with broad-based user input and Human ethics approval guides its continued growth. Methods: A thematic analysis of the Compendium identified case study features, including critical success factors. Results: The Compendium comprises 38 case studies, representing all eight Victorian regions. Case studies addressed emergency phases, before (29), during (7), and after (17) events. Case studies addressed all hazards (23), bushfires (11), heat (2), fire safety (1), and house fires (1). Twenty case studies used a framework. Thirty received funding, of which nine received less than $20,000 and five received more than $100,000. Twenty-nine addressed a whole of community perspective. Case studies revealed unique and valuable learning in diverse settings. Critical success factors included strong governance; board support, leadership, and trust; partnerships; commitment, adaptability, and stamina; community-led initiatives. Other success factors included a paid facilitator and local government support; external funding, and celebrating success. Anecdotally, we are aware that community groups reference Compendium and that its value adds to community resilience planning. Discussion: The Compendium offers an innovative contribution to resilience research and practice. It augments the seven resilience characteristics to strengthen and encourage communities as outlined in the Statewide Community Resilience Framework for Emergency Management; brings together people from across sectors to deliver distinct, yet connected actions to strengthen resilience as a part of the Rockefeller funded Resilient Melbourne Strategy, and supports communities and economies to be resilient when a shock occurs as identified in the recently published Australian National Disaster Risk Reduction Framework. Each case study offers learning about connecting with community and how to increase their resilience to disaster risks and to keep their community safe from unexpected emergencies. Conclusion: The Compendium enables diverse communities to adopt or adapt proven resilience activities, thereby preserving valuable community resources and offers the opportunity to extend to a national or international Compendium.

Keywords: case study, community, compendium, disaster risk reduction, resilience

Procedia PDF Downloads 93
2 Non Pharmacological Approach to IBS (Irritable Bowel Syndrome)

Authors: A. Aceranti, L. Moretti, S. Vernocchi, M. Colorato, P. Caristia

Abstract:

Irritable bowel syndrome (IBS) is the association between abdominal pain, abdominal distension and intestinal dysfunction for recurring periods. About 10% of the world's population has IBS at any given time in their life, and about 200 people per 100,000 receive an initial diagnosis of IBS each year. Persistent pain is recognized as one of the most pervasive and challenging problems facing the medical community today. Persistent pain is considered more as a complex pathophysiological, diagnostic and therapeutic situation rather than as a persistent symptom. The low efficiency of conventional drug treatments has led many doctors to become interested in the non-drug alternative treatment of IBS, especially for more severe cases. Patients and providers are often dissatisfied with the available drug remedies and often seek complementary and alternative medicine (CAM), a unique and holistic approach to treatment that is not a typical component of conventional medicine. Osteopathic treatment may be of specific interest in patients with IBS. Osteopathy is a complementary health approach that emphasizes the role of the musculoskeletal system in health and promotes optimal function of the body's tissues using a variety of manual techniques to improve body function. Osteopathy has been defined as a patient-centered health discipline based on the principles of interrelation between body structure and function, the body's innate capacity for self-healing and the adoption of a whole person health approach. mainly by practicing manual processing. Studies reported that osteopathic manual treatment (OMT) reduced IBS symptoms, such as abdominal pain, constipation, diarrhea, and improved general well-being. The focus in the treatment of IBS with osteopathy has gone beyond simple spinal alignment, to directly address the abnormal physiology of the body using a series of direct and indirect techniques. The topic of this study was chosen for different reasons: due to the large number of people involved who suffer from this disorder and for the dysfunction itself, since nowadays there is still little clarity about the best type of treatment and, above all, to its origin. The visceral component in the osteopathic field is still a world to be discovered, although it is related to a large part of patient series, it has contents that affect numerous disciplines and this makes it an enigma yet to be solved. The study originated in the didactic practice where the curiosity of a topic is marked that, even today, no one is able to explain and, above all, cure definitively. The main purpose of this study is to try to create a good basis on the osteopathic discipline for subsequent studies that can be exhaustive in the best possible way, resolving some doubts about which treatment modality can be used with more relevance. The path was decided to structure it in such a way that 3 types of osteopathic treatment are used on 3 groups of people who will be selected after completing a questionnaire, which will deem them suitable for the study. They will, in fact, be divided into three groups where: - the first group was given a visceral osteopathic treatment. - The second group was given a manual osteopathic treatment of neurological stimulation. - The third group received a placebo treatment. At the end of the treatment, questionnaires will be re-proposed respectively one week after the session and one month after the treatment from which any data will be collected that will demonstrate the effectiveness or otherwise of the treatment received. The sample of 50 patients examined underwent an oral interview to evaluate the inclusion and exclusion criteria to participate in the study. Of the 50 patients questioned, 17 people who underwent different osteopathic techniques were eligible for the study. Comparing the data related to the first assessment of tenderness and frequency of symptoms with the data related to the first follow-up shows a significant improvement in the score assigned to the different questions, especially in the neurogenic and visceral groups. We are aware of the fact that it is a study performed on a small sample of patients, and this is a penalizing factor. We remain, however, convinced that having obtained good results in terms of subjective improvement in the quality of life of the subjects, it would be very interesting to re-propose the study on a larger sample and fill the gaps.

Keywords: IBS, osteopathy, colon, intestinal inflammation

Procedia PDF Downloads 73
1 The Road Ahead: Merging Human Cyber Security Expertise with Generative AI

Authors: Brennan Lodge

Abstract:

Cybersecurity professionals have long been embroiled in a digital arms race, confronting increasingly sophisticated threats with innovative solutions. The field of cybersecurity is in an unending race against malicious adversaries. As threats evolve in complexity, the tools used to defend against them need to advance even faster. Burdened with a vast arsenal of tools and an expansive scope of threat intelligence, analysts frequently navigate a complex web, trying to discern patterns amidst information overload. Herein lies the potential of Retrieval Augmented Generation (RAG). By combining the capabilities of Large Language Models (LLMs) with a generative AI facet, RAG brings to the table an unparalleled ability for real-time cross-referencing, bridging the gap between raw data and actionable insights. Imagine an analyst named Sarah working at a global Fortune 500 company. Every day, Sarah navigates a maze of diverse knowledge bases, real-time threat intelligence, and her company's vast proprietary data, from network specifics to intricate technical blueprints. One day, she's challenged by a potential breach through a personal device due to the company's global "Bring Your Own Device" policy. With the clock ticking, Sarah has mere minutes to trace the malware's origin, all while considering complex regional regulations. As she races against the benchmark of Mean Time To Resolution (MTTR), she wonders: Could "Cozy Bear" with its notorious malware tactic, HAMMERTOSS, be behind this? Balancing policy intricacies, global network considerations, and ever-emerging cyber threats, Sarah's role epitomizes the intense challenges faced by today's cybersecurity analysts. While analysts grapple with this array of intricate, time-sensitive challenges, the necessity for precision and efficiency is key. RAG technology—a cutting-edge advancement in Gen AI—is a promising solution. Designed to assimilate diverse data sources such as cyber advisory notices, phishing email sentiment, secure and insecure code examples, information security policy documentation, and the MITRE ATT&CK framework, RAG equips analysts with real-time querying capabilities through a vector database and a cross referenced concise response from a Gen AI model. Traditional relational databases often necessitate a tedious process of filtering through numerous entries. Now, with the synergy of vector databases and Gen AI models, analysts can rapidly access both contextually or semantically akin data points. This augmented approach equips analysts with a comprehensive understanding of the prevailing cyber threats, elevating the robustness of cybersecurity defenses and upskilling the analyst and team, too. Vector databases underpin the knowledge translation in Gen AI. They bridge the gap between raw data and translation into meaningful insights, ensuring that analysts are equipped with comprehensive and relevant information. This superior capability of the RAG framework, with its impressive depth and precision, finds application across a broad spectrum of cybersecurity challenges. Let's delve into some use cases where its potential becomes particularly evident: Phishing Email Sentiment Analysis: Phishing remains a predominant vector for cybersecurity breaches. Leveraging RAG's capabilities, analysts can not only assess the potential malevolence of an email but can also understand the context behind it. By cross-referencing patterns from varied data sources in real-time, the detection process evolves from a mere content evaluation to a holistic understanding of attacker tactics, behaviors, and evolving profiles. This allows for the identification of nuanced phishing strategies that might otherwise go undetected. Insecure Code Analysis: Software vulnerabilities form a critical entry point for cyber adversaries. With RAG, the process of code evaluation undergoes a transformation. Instead of manual code reviews, the system pulls insights from vector databases and historical code snippets marked as insecure, enabling detection of vulnerabilities based on historical patterns, emerging threat vectors, and even predictive threat modeling. This ensures that even the most obfuscated or embedded vulnerabilities are identified, and corrective measures can be promptly implemented. Vulnerability and Upskill Advisory: In the fast-paced world of cybersecurity, staying updated is paramount. Through RAG's capabilities, analysts are not only made aware of real-time vulnerabilities but are also guided on the necessary skills and tools needed to combat them. By dynamically sourcing data through vulnerability advisories, news on advanced persistent threats, and tactics to defend, RAG ensures that analysts are not only reactive to threats but are also proactively upskilled, thereby bolstering their defense mechanisms. Information Security Policies for Compliance Teams: Compliance remains at the heart of many organizational cybersecurity strategies. However, with ever-shifting regulatory landscapes, staying compliant becomes a moving target. RAG's ability to source real-time data ensures that compliance teams always have access to the latest policy changes, guidelines, and best practices. This not only facilitates adherence to current standards but also anticipates future shifts, assists with audits, and ensures that organizations remain ahead of the compliance curve. Fusing a RAG architecture with platforms like Slack amplifies its practical utility. Slack, known for its real-time communication prowess, seamlessly evolves into more than just a messaging platform in this context. Cybersecurity analysts can pose intricate queries within Slack and, almost instantaneously, receive comprehensive feedback powered by the harmonious interplay of RAG and Gen AI. This integration effectively transforms Slack into an AI-augmented chatbot-like assistant for cybersecurity professionals, always ready to provide informed insights on-demand, making it an indispensable ally in the ever-evolving cyber battlefield. Navigating the vast landscape of cybersecurity, analysts often encounter unfamiliar terminologies and techniques., analysts require tools that not only detect or inform them of threats, like CISA (U.S Cybersecurity Infrastructure Security Agency) Advisories, but also interpret and communicate them effectively. Consider a junior cybersecurity analyst named Alex, who comes across the term "Kerberoasting" while reviewing a network log. Unfamiliar with its intricacies, Alex turns to Slack to pose a query: "chat explain is Kerberoasting, using CISA." Almost instantaneously, Slack, powered by the harmonious interplay of RAG and Gen AI, provides a detailed response, cross-referencing a recent cyber advisory on the technique. It explains how attackers can exploit the Kerberos Ticket Granting Service to decipher service account passwords, potentially compromising a network. In this dynamic realm of cybersecurity, the blend of RAG and Generative AI represents more than just a technological leap. It embodies a paradigm shift, promising a future where human expertise and AI-driven precision join forces. As cyber threats continue their relentless advance, this synergy ensures that defenders are equipped with an arsenal that's not just reactive, but also profoundly insightful. No longer should analysts be submerged in a deluge of data without direction. Instead, they should be empowered, to discern, act, and preempt with unparalleled clarity and confidence. By harmoniously intertwining human discernment with AI capabilities, we should chart a path towards a future where cybersecurity is not just about defense, but about achieving a strategic advantage, paving the way for a safer, informed and a more secure digital horizon.

Keywords: cybersecurity, gen AI, retrieval augmented generation, cybersecurity defense strategies

Procedia PDF Downloads 46