Search results for: socially engineered attacks
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 1256

Search results for: socially engineered attacks

1226 Adversarial Attacks and Defenses on Deep Neural Networks

Authors: Jonathan Sohn

Abstract:

Deep neural networks (DNNs) have shown state-of-the-art performance for many applications, including computer vision, natural language processing, and speech recognition. Recently, adversarial attacks have been studied in the context of deep neural networks, which aim to alter the results of deep neural networks by modifying the inputs slightly. For example, an adversarial attack on a DNN used for object detection can cause the DNN to miss certain objects. As a result, the reliability of DNNs is undermined by their lack of robustness against adversarial attacks, raising concerns about their use in safety-critical applications such as autonomous driving. In this paper, we focus on studying the adversarial attacks and defenses on DNNs for image classification. There are two types of adversarial attacks studied which are fast gradient sign method (FGSM) attack and projected gradient descent (PGD) attack. A DNN forms decision boundaries that separate the input images into different categories. The adversarial attack slightly alters the image to move over the decision boundary, causing the DNN to misclassify the image. FGSM attack obtains the gradient with respect to the image and updates the image once based on the gradients to cross the decision boundary. PGD attack, instead of taking one big step, repeatedly modifies the input image with multiple small steps. There is also another type of attack called the target attack. This adversarial attack is designed to make the machine classify an image to a class chosen by the attacker. We can defend against adversarial attacks by incorporating adversarial examples in training. Specifically, instead of training the neural network with clean examples, we can explicitly let the neural network learn from the adversarial examples. In our experiments, the digit recognition accuracy on the MNIST dataset drops from 97.81% to 39.50% and 34.01% when the DNN is attacked by FGSM and PGD attacks, respectively. If we utilize FGSM training as a defense method, the classification accuracy greatly improves from 39.50% to 92.31% for FGSM attacks and from 34.01% to 75.63% for PGD attacks. To further improve the classification accuracy under adversarial attacks, we can also use a stronger PGD training method. PGD training improves the accuracy by 2.7% under FGSM attacks and 18.4% under PGD attacks over FGSM training. It is worth mentioning that both FGSM and PGD training do not affect the accuracy of clean images. In summary, we find that PGD attacks can greatly degrade the performance of DNNs, and PGD training is a very effective way to defend against such attacks. PGD attacks and defence are overall significantly more effective than FGSM methods.

Keywords: deep neural network, adversarial attack, adversarial defense, adversarial machine learning

Procedia PDF Downloads 158
1225 Machine Learning Methods for Network Intrusion Detection

Authors: Mouhammad Alkasassbeh, Mohammad Almseidin

Abstract:

Network security engineers work to keep services available all the time by handling intruder attacks. Intrusion Detection System (IDS) is one of the obtainable mechanisms that is used to sense and classify any abnormal actions. Therefore, the IDS must be always up to date with the latest intruder attacks signatures to preserve confidentiality, integrity, and availability of the services. The speed of the IDS is a very important issue as well learning the new attacks. This research work illustrates how the Knowledge Discovery and Data Mining (or Knowledge Discovery in Databases) KDD dataset is very handy for testing and evaluating different Machine Learning Techniques. It mainly focuses on the KDD preprocess part in order to prepare a decent and fair experimental data set. The J48, MLP, and Bayes Network classifiers have been chosen for this study. It has been proven that the J48 classifier has achieved the highest accuracy rate for detecting and classifying all KDD dataset attacks, which are of type DOS, R2L, U2R, and PROBE.

Keywords: IDS, DDoS, MLP, KDD

Procedia PDF Downloads 202
1224 Engineered Biopolymers as Novel Sustainable Resin Binder for Wood Composites

Authors: Somaieh Salehpour, Douglas Ireland, Chris Anderson, Charles Markessini

Abstract:

Over the last few years, advancements have been made around improving sustainability for wood composite boards. One of the last and most challenging sustainability hurdles is finding a viable alternative to petroleum-based resin binders. In today’s market, no longer is formaldehyde emission control sufficient to meet the requirements of many architects and end-use consumers. Even the use of highly reactive isocyanates is considered by many as not sustainable enough since these chemicals are manufactured from classical fossil fuel sources. The emergence of biopolymers specifically engineered for usage as wood composite binders has been successfully demonstrated in this paper as a viable option towards a truly renewable wood composite board. Recent technology advancements driven by EcoSynthetix and CHIMAR have exploited the advantages of using an engineered biopolymer. The evidence shows that this renewable technology has the potential to be used as a partial up to full replacement of classical formaldehyde technologies. Numerous trials, both in the lab and at industrial scale, have shown that a renewable binder of the proposed technology can produce a commercially viable board in a traditional industrial setting. The ultimate goal of this work is to provide evidence that a sustainable binder alternative can be used to make a commercial board while at the same time improving the total cost of manufacturing.

Keywords: no added formaldehyde, renewable, biopolymers, sustainable wood composites, engineered biopolymers

Procedia PDF Downloads 374
1223 The Importance of Teachers´ Self-Efficacy in the Field of Education of Socially Disadvantaged Students

Authors: Anna Petr Safrankova, Karla Hrbackova

Abstract:

The education of socially disadvantaged students is in the long term spotlight of many pedagogical researches in both Czech and foreign environment. These researches among others investigate this topic from the point of view of individual compensatory measure which tries to overcome or remove the social disadvantage. The focus of the study is to highlight the important role of teachers in the education of this specific group of students, among others in terms of their (teachers´) pre-graduate training. The aim of the study is to point out the importance of teachers´ self-efficacy. The study is based on the assumption that the teacher's self-efficacy may significantly affect the teacher's perception of a particular group of students and thereby affect the education of the students. The survey involved 245 teachers from the two regions in the Czech Republic. In the research were used TES questionnaire (with the dimensions personal teaching efficacy – PTE and general teaching efficacy – GTE) by Gibson and Dembo and the semantic differential (containing 12 scales with bipolar adjectives) which investigated the components of teachers' attitudes toward socially disadvantaged students. It was found that teachers’ self-efficacy significantly affects the teachers’ perception of the group of socially disadvantaged students. Based on this finding we believe that it is necessary to work with this concept (prepare teachers to educate this specific group of students) already during higher education and especially during the pre-graduate teachers training.

Keywords: teachers, socially disadvantaged students, semantic differential, teachers self-efficacy

Procedia PDF Downloads 400
1222 The Association between Corporate Social Responsibility Disclosure, Assurance, and Tax Aggressiveness: Evidence from Indonesia

Authors: Eko Budi Santoso

Abstract:

There is a growing interest in Corporate Social Responsibility (CSR) issues in developing countries such as Indonesia. Firms disclose their CSR activities, and some provide assurance to gain recognition as socially responsible firms. However, several of those socially responsible firms involve in tax scandals and raise a question of whether CSR disclosure is used to disguise firm misconduct or as a reflection of socially responsible firms. Specifically, whether firms engage in CSR disclosure and its assurance also responsible for their tax matters. This study examines the association between CSR disclosure and tax aggressiveness and the role of sustainability reporting assurance to the association. This research develops a modified index according to global reporting initiatives to measure CSR disclosure and various measurement for tax aggressiveness. Using a sample of Indonesian go public companies issued CSR disclosure, the empirical result shows that there is an association between CSR disclosure and tax aggressiveness. In addition, results also indicate sustainability reporting assurance moderate those association. The findings suggest that stakeholder in developing countries should examine carefully firms with active CSR disclosure before label it as socially responsible firms. JEL Classification: M14

Keywords: CSR disclosure, tax aggressiveness, assurance, business ethics

Procedia PDF Downloads 113
1221 Engineering the Human Mind: Social Engineering Attack Using Kali Linux

Authors: Joy Winston James, Abdul Kadher Jilani

Abstract:

This review article provides a comprehensive overview of social engineering attacks, specifically those executed through the Kali Linux operating system. It aims to present an in-depth analysis of the background and importance of social engineering in cybersecurity, the tools, and techniques used in these attacks, real-world case studies that demonstrate their effectiveness, and ethical considerations that need to be taken into account while using them. The article highlights the Kali Linux tools that are commonly used in social engineering attacks, including SET, Metasploit, and BeEF, and discusses techniques such as phishing, pretexting, and baiting that are crucial in conducting successful social engineering attacks. It further explores real-world case studies that demonstrate the effectiveness of these techniques, emphasizing the importance of implementing effective countermeasures to reduce the risk of successful social engineering attacks. Moreover, the article sheds light on ethical considerations that need to be taken into account while using social engineering tools, emphasizing the importance of using them ethically and legally. Finally, the article provides potential countermeasures such as two-factor authentication, strong password policies, and regular security audits to help individuals and organizations better protect themselves against this growing threat. By understanding the tools and techniques used in social engineering attacks and implementing appropriate countermeasures, individuals and organizations can minimize the risk of successful social engineering attacks and improve their cybersecurity posture. To illustrate the effectiveness of social engineering attacks, we present real-world case studies that demonstrate how easily individuals and organizations can fall prey to these attacks. We also discuss ethical considerations that must be taken into account while using social engineering tools, emphasizing the need for responsible and legal use of these tools.

Keywords: pen testing, hacking, Kali Linux, social engineering

Procedia PDF Downloads 52
1220 SLIITBOT: Design of a Socially Assistive Robot for SLIIT

Authors: Chandimal Jayawardena, Ridmal Mendis, Manoji Tennakoon, Theekshana Wijayathilaka, Randima Marasinghe

Abstract:

This research paper defines the research area of the implementation of the socially assistive robot (SLIITBOT). It consists of the overall process implemented within the robot’s system and limitations, along with a literature survey. This project considers developing a socially assistive robot called SLIITBOT that will interact using its voice outputs and graphical user interface with people within the university and benefit them with updates and tasks. The robot will be able to detect a person when he/she enters the room, navigate towards the position the human is standing, welcome and greet the particular person with a simple conversation using its voice, introduce the services through its voice, and provide the person with services through an electronic input via an app while guiding the person with voice outputs.

Keywords: application, detection, dialogue, navigation

Procedia PDF Downloads 142
1219 Detection and Tracking for the Protection of the Elderly and Socially Vulnerable People in the Video Surveillance System

Authors: Mobarok Hossain Bhuyain

Abstract:

Video surveillance processing has attracted various security fields transforming it into one of the leading research fields. Today's demand for detection and tracking of human mobility for security is very useful for human security, such as in crowded areas. Accordingly, video surveillance technology has seen a rapid advancement in recent years, with algorithms analyzing the behavior of people under surveillance automatically. The main motivation of this research focuses on the detection and tracking of the elderly and socially vulnerable people in crowded areas. Degenerate people are a major health concern, especially for elderly people and socially vulnerable people. One major disadvantage of video surveillance is the need for continuous monitoring, especially in crowded areas. To assist the security monitoring live surveillance video, image processing, and artificial intelligence methods can be used to automatically send warning signals to the monitoring officers about elderly people and socially vulnerable people.

Keywords: human detection, target tracking, neural network, particle filter

Procedia PDF Downloads 141
1218 Cytotoxic Effects of Engineered Nanoparticles in Human Mesenchymal Stem Cells

Authors: Ali A. Alshatwi, Vaiyapuri S. Periasamy, Jegan Athinarayanan

Abstract:

Engineered nanoparticles’ usage rapidly increased in various applications in the last decade due to their unusual properties. However, there is an ever increasing concern to understand their toxicological effect in human health. Particularly, metal and metal oxide nanoparticles have been used in various sectors including biomedical, food and agriculture. But their impact on human health is yet to be fully understood. In this present investigation, we assessed the toxic effect of engineered nanoparticles (ENPs) including Ag, MgO and Co3O4 nanoparticles (NPs) on human mesenchymal stem cells (hMSC) adopting cell viability and cellular morphological changes as tools The results suggested that silver NPs are more toxic than MgO and Co3O4NPs. The ENPs induced cytotoxicity and nuclear morphological changes in hMSC depending on dose. The cell viability decreases with increase in concentration of ENPs. The cellular morphology studies revealed that ENPs damaged the cells. These preliminary findings have implications for the use of these nanoparticles in food industry with systematic regulations.

Keywords: cobalt oxide, human mesenchymal stem cells, MgO, silver

Procedia PDF Downloads 360
1217 Creative Applications for Socially Assistive Robots to Support Mental Health: A Patient-Centered Feasibility Study

Authors: Andreas Kornmaaler Hansen, Carlos Gomez Cubero, Elizabeth Jochum

Abstract:

The use of the arts in therapy and rehabilitation is well established, and there is growing recognition of the value of the arts for improving health and well-being across diverse populations. Combining arts with socially assistive robots is a relatively under-explored research area. This paper presents the results of a feasibility study conducted within an existing arts and health program to scope the possibility of combining visual arts with socially assistive robots to promote mental health and well-being. Using a participatory research design with participant-led perspectives, we present the results of our feasibility study with a collaborative drawing robot among an adult population with mild to severe mental illness. We identify key methodological challenges and advantages of working with participatory and human-centered approaches. Based on the results of three pilot workshops with participants and lay health workers, we outline suggestions for authentic engagement with real stakeholders toward the development of socially assistive robots in community health contexts. Working closely with a patient population at all levels of the research process is key for developing tools and interventions that center patient experience and priorities while minimizing the risks of alienating patients and communities.

Keywords: arts and health, visual art, health promotion, mental health, collaborative robots, creativity, socially assistive robots

Procedia PDF Downloads 34
1216 User’s Susceptibility Factors to Malware Attacks: A Systematic Literature Review

Authors: Awad A. Younis, Elise Stronberg, Shifa Noor

Abstract:

Malware attacks due to end-user vulnerabilities have been noticeably increased in the past few years. Investigating the factors that make an end-user vulnerable to those attacks is critical because they can be utilized to set up proactive strategies such as awareness and education to mitigate the impacts of those attacks. Some existing studies investigated demographic, behavioral, and cultural factors that make an end-user susceptible to malware attacks. However, it has been challenging to draw more general conclusions from individual studies due to the varieties in the type of end-users and different types of malware. Therefore, we conducted a systematic literature review (SLR) of the existing research for end-user susceptibility factors to malware attacks. The results showed while some demographic factors are mostly associated with malware infection regardless of the end users' type, age, and gender are not consistent among the same and different types of end-users. Besides, the association of culture and personality factors with malware infection are consistent in most of the selected studies and for all type of end-users. Moreover, malware infection varies based on age, geographic location, and host types. We propose that future studies should carefully take into consideration the type of end-users because different end users may be exposed to different threats or be targeted based on their user domains’ characteristics. Additionally, as different types of malware use different tactics to trick end-users, taking the malware types into consideration is important.

Keywords: cybersecurity, malware, end-users, demographics, personality, culture, systematic literature review

Procedia PDF Downloads 204
1215 Inclusive Education of Roma Students from Socially Disadvantaged Background as a Determinant of Their Social Inclusion in the Slovak Republic

Authors: L. Horňák

Abstract:

The aim of the paper is to analyze a longstanding problem in Slovakia – the effective education of Roma students coming from socially disadvantaged backgrounds. Although it is a relatively small country, there are over 630 communities in the Slovak Republic. The efficiency of the projects was verified by interviews with participants; questionnaires; and direct observations. Evaluation reports which summarized and evaluated the outcomes of the projects only confirmed their success. Slovakia realizes that appropriate social inclusion of marginalized citizens coming from the Roma ethnic group can only be achieved through education based on equality of all students and acceptance of diversity.

Keywords: inclusive education, marginalized communities, Roma pupil, equity in education, socially disadvantaged backgrounds, social inclusion

Procedia PDF Downloads 199
1214 The Hospitals Residents Problem with Bounded Length Preference List under Social Stability

Authors: Ashish Shrivastava, C. Pandu Rangan

Abstract:

In this paper, we consider The Hospitals Residents problem with Social Stability (HRSS), where hospitals and residents can communicate only through the underlying social network. Those residents and hospitals which don not have any social connection between them can not communicate and hence they cannot be a social blocking pair with respect to a socially stable matching in an instance of hospitals residents problem with social stability. In large scale matching like NRMP or Scottish medical matching scheme etc. where set of agents, as well as length of preference lists, are very large, social stability is a useful notion in which members of a blocking pair could block a matching if and only if they know the existence of each other. Thus the notion of social stability in hospitals residents problem allows us to increase the cardinality of the matching without taking care of those blocking pairs which are not socially connected to each other. We know that finding a maximum cardinality socially stable matching, in an instance, of HRSS is NP-hard. This motivates us to solve this problem with bounded length preference lists on one side. In this paper, we have presented a polynomial time algorithm to compute maximum cardinality socially stable matching in a HRSS instance where residents can give at most two length and hospitals can give unbounded length preference list. Preference lists of residents and hospitals will be strict in nature.

Keywords: matching under preference, socially stable matching, the hospital residents problem, the stable marriage problem

Procedia PDF Downloads 253
1213 Network Security Attacks and Defences

Authors: Ranbir Singh, Deepinder Kaur

Abstract:

Network security is an important aspect in every field like government offices, Educational Institute and any business organization. Network security consists of the policies adopted to prevent and monitor forbidden access, misuse, modification, or denial of a computer network. Network security is very complicated subject and deal by only well trained and experienced people. However, as more and more people become wired, an increasing number of people need to understand the basics of security in a networked world. The history of the network security included an introduction to the TCP/IP and interworking. Network security starts with authenticating, commonly with a username and a password. In this paper, we study about various types of attacks on network security and how to handle or prevent this attack.

Keywords: network security, attacks, denial, authenticating

Procedia PDF Downloads 370
1212 Developing Cyber Security Asset Mangement Framework for UK Rail

Authors: Shruti Kohli

Abstract:

The sophistication and pervasiveness of cyber-attacks are constantly growing, driven partly by technological progress, profitable applications in organized crime and state-sponsored innovation. The modernization of rail control systems has resulted in an increasing reliance on digital technology and increased the potential for security breaches and cyber-attacks. This research track showcases the need for developing a secure reusable scalable framework for enhancing cyber security of rail assets. A cyber security framework has been proposed that is being developed to detect the tell-tale signs of cyber-attacks against industrial assets.

Keywords: cyber security, rail asset, security threat, cyber ontology

Procedia PDF Downloads 404
1211 A Secure Routing Algorithm for ‎Underwater Wireless Sensor Networks

Authors: Seyed Mahdi Jameii

Abstract:

Underwater wireless sensor networks have been attracting the interest of many ‎researchers lately, and the past three decades have beheld the rapid progress of ‎underwater acoustic communication. One of the major problems in underwater wireless ‎sensor networks is how to transfer data from the moving node to the base stations and ‎choose the optimized route for data transmission. Secure routing in underwater ‎wireless sensor network (UWCNs) is necessary for packet delivery. Some routing ‎protocols are proposed for underwater wireless sensor networks. However, a few ‎researches have been done on secure routing in underwater sensor networks. In this ‎article, a secure routing protocol is provided to resist against wormhole and sybil ‎attacks. The results indicated acceptable performance in terms of increasing the packet ‎delivery ratio with regards to the attacks, increasing network lifetime by creating ‎balance in the network energy consumption, high detection rates against the attacks, ‎and low-end to end delay.‎

Keywords: attacks, routing, security, underwater wireless sensor networks

Procedia PDF Downloads 380
1210 Self-Regulation in Socially Rejected Pupils

Authors: Karla Hrbackova, Irena Balaban Cakirpaloglu

Abstract:

This paper is a report on self-regulation in socially rejected pupils. A certain form of social rejection can be found in almost every class within the school environment. Research shows that due to social rejection mechanisms supporting the individual´s effort of reintegration into the group are not triggered. Paradoxically the opposite tendency arises, i.e., an increase in selfish and defeating behaviour. The link between peer exposure and self-regulation is likely to vary as a function of a type and quality of peer interaction (e.g., rejection or acceptance). The paper aims to clarify the level of self-regulation related to interpersonal cognitive problem-solving within the process of social rejection in a school class. The research was done on a sample of 1,133 upper-primary school pupils using the Means-Ends Problem Solving technique (MEPS) and peer sociometric nomination. The results showed that the level of self-regulated skills is related to the status of social rejection. Socially rejected pupils achieve lower levels of self-regulation than other classmates. We found deficiency in the regulation of behaviour, emotions and the regulation of will in the peer rejected pupils with the exception of cognitive regulation in which no differences were detected between socially rejected pupils and other classmates. The results have implications for early prevention and intervention efforts to foster adaptive self-regulation and reduce the risk of later social rejection.

Keywords: interpersonal cognitive problem-solving, self-regulation, socially rejected pupils, upper-primary school pupils

Procedia PDF Downloads 143
1209 Effects of Particle Size Distribution on Mechanical Strength and Physical Properties in Engineered Quartz Stone

Authors: Esra Arici, Duygu Olmez, Murat Ozkan, Nurcan Topcu, Furkan Capraz, Gokhan Deniz, Arman Altinyay

Abstract:

Engineered quartz stone is a composite material comprising approximately 90 wt.% fine quartz aggregate with a variety of particle size ranges and `10 wt.% unsaturated polyester resin (UPR). In this study, the objective is to investigate the influence of particle size distribution on mechanical strength and physical properties of the engineered stone slabs. For this purpose, granular quartz with two particle size ranges of 63-200 µm and 100-300 µm were used individually and mixed with a difference in ratios of mixing. The void volume of each granular packing was measured in order to define the amount of filler; quartz powder with the size of less than 38 µm, and UPR required filling inter-particle spaces. Test slabs were prepared using vibration-compression under vacuum. The study reports that both impact strength and flexural strength of samples increased as the mix ratio of the particle size range of 63-200 µm increased. On the other hand, the values of water absorption rate, apparent density and abrasion resistance were not affected by the particle size distribution owing to vacuum compaction. It is found that increasing the mix ratio of the particle size range of 63-200 µm caused the higher porosity. This led to increasing in the amount of the binder paste needed. It is also observed that homogeneity in the slabs was improved with the particle size range of 63-200 µm.

Keywords: engineered quartz stone, fine quartz aggregate, granular packing, mechanical strength, particle size distribution, physical properties.

Procedia PDF Downloads 114
1208 Ontology for Cross-Site-Scripting (XSS) Attack in Cybersecurity

Authors: Jean Rosemond Dora, Karol Nemoga

Abstract:

In this work, we tackle a frequent problem that frequently occurs in the cybersecurity field which is the exploitation of websites by XSS attacks, which are nowadays considered a complicated attack. These types of attacks aim to execute malicious scripts in a web browser of the client by including code in a legitimate web page. A serious matter is when a website accepts the “user-input” option. Attackers can exploit the web application (if vulnerable), and then steal sensitive data (session cookies, passwords, credit cards, etc.) from the server and/or from the client. However, the difficulty of the exploitation varies from website to website. Our focus is on the usage of ontology in cybersecurity against XSS attacks, on the importance of the ontology, and its core meaning for cybersecurity. We explain how a vulnerable website can be exploited, and how different JavaScript payloads can be used to detect vulnerabilities. We also enumerate some tools to use for an efficient analysis. We present detailed reasoning on what can be done to improve the security of a website in order to resist attacks, and we provide supportive examples. Then, we apply an ontology model against XSS attacks to strengthen the protection of a web application. However, we note that the existence of ontology does not improve the security itself, but it has to be properly used and should require a maximum of security layers to be taken into account.

Keywords: cybersecurity, web application vulnerabilities, cyber threats, ontology model

Procedia PDF Downloads 135
1207 Internet of Things Networks: Denial of Service Detection in Constrained Application Protocol Using Machine Learning Algorithm

Authors: Adamu Abdullahi, On Francisca, Saidu Isah Rambo, G. N. Obunadike, D. T. Chinyio

Abstract:

The paper discusses the potential threat of Denial of Service (DoS) attacks in the Internet of Things (IoT) networks on constrained application protocols (CoAP). As billions of IoT devices are expected to be connected to the internet in the coming years, the security of these devices is vulnerable to attacks, disrupting their functioning. This research aims to tackle this issue by applying mixed methods of qualitative and quantitative for feature selection, extraction, and cluster algorithms to detect DoS attacks in the Constrained Application Protocol (CoAP) using the Machine Learning Algorithm (MLA). The main objective of the research is to enhance the security scheme for CoAP in the IoT environment by analyzing the nature of DoS attacks and identifying a new set of features for detecting them in the IoT network environment. The aim is to demonstrate the effectiveness of the MLA in detecting DoS attacks and compare it with conventional intrusion detection systems for securing the CoAP in the IoT environment. Findings: The research identifies the appropriate node to detect DoS attacks in the IoT network environment and demonstrates how to detect the attacks through the MLA. The accuracy detection in both classification and network simulation environments shows that the k-means algorithm scored the highest percentage in the training and testing of the evaluation. The network simulation platform also achieved the highest percentage of 99.93% in overall accuracy. This work reviews conventional intrusion detection systems for securing the CoAP in the IoT environment. The DoS security issues associated with the CoAP are discussed.

Keywords: algorithm, CoAP, DoS, IoT, machine learning

Procedia PDF Downloads 43
1206 Pressure Sensitive v/s Pressure Resistance Institutional Investors towards Socially Responsible Investment Behavior: Evidence from Malaysia

Authors: Mohammad Talha, Abdullah Sallehhuddin Abdullah Salim, Abdul Aziz Abdul Jalil, Norzarina Md Yatim

Abstract:

The significant contribution of institutional investors across the globe in socially responsible investment (SRI) is well-documented in the literature. Nevertheless, how the SRI behavior of pressure-resistant, pressure-sensitive and pressure-indeterminate institutional investors remain unexplored extensively. This study examines the moderating effect of institutional investors towards socially responsible investment behavior in the context of emerging economies. This study involved 229 institutional investors in Malaysia. A total of 1,145 questionnaires were distributed. Out of these, 308 (130 pressure sensitive institutional investors and 178 pressure resistant institutional investors), representing a usable rate of 26.9 per cent, were found fit for data analysis. Utilizing multi-group analysis via AMOS, this study found evidence for the presence of moderating effect by a type of institutional investor topology in socially responsible investment behavior. At intentional level, it established that type of institutional investor was a significant moderator in the relationship between subjective norms, and caring ethical climate with intention among pressure-resistant institutional investors, as well as between perceived behavioral controls with intention among pressure-sensitive institutional investors. At the behavioral level, the results evidenced that there was only a significant moderating effect between intention and socially responsible investment behavior among pressure-resistant institutional investors. The outcomes are expected to benefit policy makers, regulators, and market participants in order to leap forward SRI growth in developing economies. Nevertheless, the outcomes are limited to a few factors, and it is believed that future studies shall address those limitations.

Keywords: socially responsible investment, behavior, pressure sensitive investors, pressure insensitive investors, Institutional Investment Malaysia

Procedia PDF Downloads 325
1205 Vulnerability Risk Assessment of Non-Engineered Houses Based on Damage Data of the 2009 Padang Earthquake 2009 in Padang City, Indonesia

Authors: Rusnardi Rahmat Putra, Junji Kiyono, Aiko Furukawa

Abstract:

Several powerful earthquakes have struck Padang during recent years, one of the largest of which was an M 7.6 event that occurred on September 30, 2009 and caused more than 1000 casualties. Following the event, we conducted a 12-site microtremor array investigation to gain a representative determination of the soil condition of subsurface structures in Padang. From the dispersion curve of array observations, the central business district of Padang corresponds to relatively soft soil condition with Vs30 less than 400 m/s. because only one accelerometer existed, we simulated the 2009 Padang earthquake to obtain peak ground acceleration for all sites in Padang city. By considering the damage data of the 2009 Padang earthquake, we produced seismic risk vulnerability estimation of non-engineered houses for rock, medium and soft soil condition. We estimated the loss ratio based on the ground response, seismic hazard of Padang and the existing damaged to non-engineered structure houses due to Padang earthquake in 2009 data for several return periods of earthquake events.

Keywords: profile, Padang earthquake, microtremor array, seismic vulnerability

Procedia PDF Downloads 376
1204 Pre-Shared Key Distribution Algorithms' Attacks for Body Area Networks: A Survey

Authors: Priti Kumari, Tricha Anjali

Abstract:

Body Area Networks (BANs) have emerged as the most promising technology for pervasive health care applications. Since they facilitate communication of very sensitive health data, information leakage in such networks can put human life at risk, and hence security inside BANs is a critical issue. Safe distribution and periodic refreshment of cryptographic keys are needed to ensure the highest level of security. In this paper, we focus on the key distribution techniques and how they are categorized for BAN. The state-of-art pre-shared key distribution algorithms are surveyed. Possible attacks on algorithms are demonstrated with examples.

Keywords: attacks, body area network, key distribution, key refreshment, pre-shared keys

Procedia PDF Downloads 334
1203 Security Risks Assessment: A Conceptualization and Extension of NFC Touch-And-Go Application

Authors: Ku Aina Afiqah Ku Adzman, Manmeet Mahinderjit Singh, Zarul Fitri Zaaba

Abstract:

NFC operates on low-range 13.56 MHz frequency within a distance from 4cm to 10cm, and the applications can be categorized as touch and go, touch and confirm, touch and connect, and touch and explore. NFC applications are vulnerable to various security and privacy attacks such due to its physical nature; unprotected data stored in NFC tag and insecure communication between its applications. This paper aims to determine the likelihood of security risks happening in an NFC technology and application. We present an NFC technology taxonomy covering NFC standards, types of application and various security and privacy attack. Based on observations and the survey presented to evaluate the risk assessment within the touch and go application demonstrates two security attacks that are high risks namely data corruption and DOS attacks. After the risks are determined, risk countermeasures by using AHP is adopted. The guideline and solutions to these two high risks, attacks are later applied to a secure NFC-enabled Smartphone Attendance System.

Keywords: Near Field Communication (NFC), risk assessment, multi-criteria decision making, Analytical Hierarchy Process (AHP)

Procedia PDF Downloads 272
1202 Experimental Analysis of Tools Used for Doxing and Proposed New Transforms to Help Organizations Protect against Doxing Attacks

Authors: Parul Khanna, Pavol Zavarsky, Dale Lindskog

Abstract:

Doxing is a term derived from documents, and hence consists of collecting information on an organization or individual through social media websites, search engines, password cracking methods, social engineering tools and other sources of publicly displayed information. The main purpose of doxing attacks is to threaten, embarrass, harass and humiliate the organization or individual. Various tools are used to perform doxing. Tools such as Maltego visualize organization’s architecture which helps in determining weak links within the organization. This paper discusses limitations of Maltego Chlorine CE 3.6.0 and suggests measures as to how organizations can use these tools to protect themselves from doxing attacks.

Keywords: advanced persistent threat, FOCA, OSINT, PII

Procedia PDF Downloads 221
1201 Ensuring Cyber Security Using Kippo Honeypots

Authors: S. Vivekananda Pandian

Abstract:

A major challenging task in this current scenario is protecting your computer and other electronic gadgets against Cyber-attacks. In this current era Cyber warfare becomes a major threat to the entire world which targets a particular organization or a country spreading the Malwares, Breaching the securities, causing major loss to the organization. Several sectors both public and private are computerized such as Energy sectors, Oil refinery sectors, Defense sectors and Aviation sectors are prone to attacks. Several attacks are unknown while accessing the internet. To study the characteristics and Intention of the Attacker Kippo Honeypots are used. Honeypots are the trap set by us which enables them to monitor the malicious activities and detailed study about attackers which leads to strengthening of the security.

Keywords: attackers, security, Kippo Honeypots, virtual machine

Procedia PDF Downloads 401
1200 Countering Terrorism and Defending Human Right after 9/11: The European Perspective

Authors: Anita Blagojević

Abstract:

It is well known that the terrorist attacks on the New York City and Washington, D.C. prompted unprecedented international action to enhance international cooperation in the prevention and suppression of terrorism. In the months (and years) after September 11, the world community focused on two main efforts: first, on efforts to bring those responsible for terrorist attacks to justice, and second, on efforts to prevent future terrorist attacks. In that sense, many governments took advantage of these efforts to strengthen their national security. In that process, however, human rights and civil liberties of certain groups of people were alleged. As a consequence, part of the price paid for protecting national security against terrorist attacks was the threat of infringement on people's fundamental rights and freedoms. The aim of this paper is to analyze the role of the European Union and the Council of Europe in finding the answer to the one of the main security dilemma for the present era: how to find the balance between the protection of national security and guarantee of the people's rights and fundamental freedoms?

Keywords: terrorism, antiterrorism, European Union, Council of Europe, human rights

Procedia PDF Downloads 348
1199 Bamboo: A Trendy and New Alternative to Wood

Authors: R. T. Aggangan, R. J. Cabangon

Abstract:

Bamboo is getting worldwide attention over the last 20 to 30 years due to numerous uses and it is regarded as the closest material that can be used as substitute to wood. In the domestic market, high quality bamboo products are sold in high-end markets while lower quality products are generally sold to medium and low income consumers. The global market in 2006 stands at about 7 billion US dollars and was projected to increase to US$ 17 B from 2015 to 2020. The Philippines had been actively producing and processing bamboo products for the furniture, handicrafts and construction industry. It was however in 2010 that the Philippine bamboo industry was formalized by virtue of Executive Order 879 that stated that the Philippine bamboo industry development is made a priority program of the government and created the Philippine Bamboo Industry Development Council (PBIDC) to provide the overall policy and program directions of the program for all stakeholders. At present, the most extensive use of bamboo is for the manufacture of engineered bamboo for school desks for all public schools as mandated by EO 879. Also, engineered bamboo products are used for high-end construction and furniture as well as for handicrafts. Development of cheap adhesives, preservatives, and finishing chemicals from local species of plants, development of economical methods of drying and preservation, product development and processing of lesser-used species of bamboo, development of processing tools, equipment and machineries are the strategies that will be employed to reduce the price and mainstream engineered bamboo products in the local and foreign market. In addition, processing wastes from bamboo can be recycled into fuel products such as charcoal are already in use. The more exciting possibility, however, is the production of bamboo pellets that can be used as a substitute for wood pellets for heating, cooking and generating electricity.

Keywords: bamboo charcoal and light distillates, engineered bamboo, furniture and handicraft industries, housing and construction, pellets

Procedia PDF Downloads 217
1198 Security in Cyberspace: A Comprehensive Review of COVID-19 Continued Effects on Security Threats and Solutions in 2021 and the Trajectory of Cybersecurity Going into 2022

Authors: Mojtaba Fayaz, Richard Hallal

Abstract:

This study examines the various types of dangers that our virtual environment is vulnerable to, including how it can be attacked and how to avoid/secure our data. The terrain of cyberspace is never completely safe, and Covid- 19 has added to the confusion, necessitating daily periodic checks and evaluations. Cybercriminals have been able to enact with greater skill and undertake more conspicuous and sophisticated attacks while keeping a higher level of finesse by operating from home. Different types of cyberattacks, such as operation-based attacks, authentication-based attacks, and software-based attacks, are constantly evolving, but research suggests that software-based threats, such as Ransomware, are becoming more popular, with attacks expected to increase by 93 percent by 2020. The effectiveness of cyber frameworks has shifted dramatically as the pandemic has forced work and private life to become intertwined, destabilising security overall and creating a new front of cyber protection for security analysis and personal. The high-rise formats in which cybercrimes are carried out, as well as the types of cybercrimes that exist, such as phishing, identity theft, malware, and DDoS attacks, have created a new front of cyber protection for security analysis and personal safety. The overall strategy for 2022 will be the introduction of frameworks that address many of the issues associated with offsite working, as well as education that provides better information about commercialised software that does not provide the highest level of security for home users, allowing businesses to plan better security around their systems.

Keywords: cyber security, authentication, software, hardware, malware, COVID-19, threat actors, awareness, home users, confidentiality, integrity, availability, attacks

Procedia PDF Downloads 93
1197 Survey of Intrusion Detection Systems and Their Assessment of the Internet of Things

Authors: James Kaweesa

Abstract:

The Internet of Things (IoT) has become a critical component of modern technology, enabling the connection of numerous devices to the internet. The interconnected nature of IoT devices, along with their heterogeneous and resource-constrained nature, makes them vulnerable to various types of attacks, such as malware, denial-of-service attacks, and network scanning. Intrusion Detection Systems (IDSs) are a key mechanism for protecting IoT networks and from attacks by identifying and alerting administrators to suspicious activities. In this review, the paper will discuss the different types of IDSs available for IoT systems and evaluate their effectiveness in detecting and preventing attacks. Also, examine the various evaluation methods used to assess the performance of IDSs and the challenges associated with evaluating them in IoT environments. The review will highlight the need for effective and efficient IDSs that can cope with the unique characteristics of IoT networks, including their heterogeneity, dynamic topology, and resource constraints. The paper will conclude by indicating where further research is needed to develop IDSs that can address these challenges and effectively protect IoT systems from cyber threats.

Keywords: cyber-threats, iot, intrusion detection system, networks

Procedia PDF Downloads 52