Search results for: stereotype threat
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 1041

Search results for: stereotype threat

1011 Hierarchical Filtering Method of Threat Alerts Based on Correlation Analysis

Authors: Xudong He, Jian Wang, Jiqiang Liu, Lei Han, Yang Yu, Shaohua Lv

Abstract:

Nowadays, the threats of the internet are enormous and increasing; however, the classification of huge alert messages generated in this environment is relatively monotonous. It affects the accuracy of the network situation assessment, and also brings inconvenience to the security managers to deal with the emergency. In order to deal with potential network threats effectively and provide more effective data to improve the network situation awareness. It is essential to build a hierarchical filtering method to prevent the threats. In this paper, it establishes a model for data monitoring, which can filter systematically from the original data to get the grade of threats and be stored for using again. Firstly, it filters the vulnerable resources, open ports of host devices and services. Then use the entropy theory to calculate the performance changes of the host devices at the time of the threat occurring and filter again. At last, sort the changes of the performance value at the time of threat occurring. Use the alerts and performance data collected in the real network environment to evaluate and analyze. The comparative experimental analysis shows that the threat filtering method can effectively filter the threat alerts effectively.

Keywords: correlation analysis, hierarchical filtering, multisource data, network security

Procedia PDF Downloads 176
1010 Of Rites of Narration and Representation of Orient and Occident in Thomas Heywood's Fair Maid of the West

Authors: Tarik Bouguerba

Abstract:

Thomas Heywood was an outstanding, prolific playwright of the period, writing both in prose and verse. Unlike Shakespeare in particular, Heywood could be considered as a playwright who was well informed about Morocco and wrote in greater detail about a possible dialogue among cultures. As it is a historical platform for power relations, The Fair Maid of the West recalled the heroism and excitement of English counterattacks against Spain in the Post-Armada period. This paper therefore pins down the acts of narration and representation of Morocco and Moroccans and examines how the Occident has contributed to the production of the Orient and finally attests to the metamorphosis the plot undergoes in Part I and Part II. As an adventure play, The Fair Maid of the West teaches about, informs of and confirms the existing patterns of virtue in European voyagers and at the same time it asserts how honor and chastity are European par excellence whereas villainy and wickedness are Oriental assets. Once taken captive, these virtues and traits are put into task as the plot disentangles. This paper also examines how the play in both parts generates a whole history of stereotypes about Morocco and unexpectedly subverts this stereotype; such a biased mode of narration of the Orient the playwright took up at first was played down at a later phase in the narrative.

Keywords: Heywood, Occident, Orientalism, Stereotype, Virtue

Procedia PDF Downloads 107
1009 Development of Terrorist Threat Prediction Model in Indonesia by Using Bayesian Network

Authors: Hilya Mudrika Arini, Nur Aini Masruroh, Budi Hartono

Abstract:

There are more than 20 terrorist threats from 2002 to 2012 in Indonesia. Despite of this fact, preventive solution through studies in the field of national security in Indonesia has not been conducted comprehensively. This study aims to provide a preventive solution by developing prediction model of the terrorist threat in Indonesia by using Bayesian network. There are eight stages to build the model, started from literature review, build and verify Bayesian belief network to what-if scenario. In order to build the model, four experts from different perspectives are utilized. This study finds several significant findings. First, news and the readiness of terrorist group are the most influent factor. Second, according to several scenarios of the news portion, it can be concluded that the higher positive news proportion, the higher probability of terrorist threat will occur. Therefore, the preventive solution to reduce the terrorist threat in Indonesia based on the model is by keeping the positive news portion to a maximum of 38%.

Keywords: Bayesian network, decision analysis, national security system, text mining

Procedia PDF Downloads 359
1008 Personal Identity and Group Identity under Threat following Exclusion: A Study in Singapore and in the Netherlands

Authors: Z. N. Huwaë, E.M. W. Tong, Y. H. M. See

Abstract:

In the present study, the researchers examined whether people from collectivistic cultures perceive a more group identity threat following social exclusion, whereas a more personal identity threat would be the case for those from individualistic cultures. In doing so, they investigated whether threatened identities depend on whether people are excluded by ingroup members (same ethnic background) or outgroup members (another ethnic background), as exclusion studies have shown mixed results when it comes to being excluded by ingroup versus outgroup members. For this purpose, students in Singapore and in the Netherlands participated in an online ball-tossing game (Cyberball) where they were excluded or included by other players with either the same or other ethnicity. Tentative results showed that both Singaporean and Dutch participants reported a more threat to their group identity than to their personal identity following exclusion and this did not depend on who excluded them. These tentative findings suggest that threatened identities following exclusion may not depend on cultural factors or on the source of exclusion.

Keywords: cultures, exclusion, experiment, group membership, identities

Procedia PDF Downloads 87
1007 Gender Stereotype, Leadership Behavior and Job Performance of Sports Council Personnel in Lagos State

Authors: R. A. Moronfolu, I. M. Ndaks, O. E. Ifekoya

Abstract:

This study investigated Gender Stereotypes in Leadership Behaviour and its consequent effect on Job Performance of Sports Council Personnel in Lagos State. The descriptive research method was adapted in conducting the study, while eighty sports personnel of Lagos State sports council, Lagos, Nigeria were drawn as respondents using the stratified random sampling technique. A self-structured questionnaire titled “ Gender- Leader Performance Questionnaire (GLPQ) ”was used for data collection. The GLPQ was face validated by three experts in sports management and was subjected to a pilot test using the test retest method for reliability. A total of eighty copies of the validated GLPQ were administered on selected respondents and retrieved on the spot. The descriptive statistics of frequency counts and percentages were used in describing the demographic data collected, while the inferential statistics of Chi-square (X2) and Analysis of Variance (ANOVA) were used in drawing inferences at a level of significance of 0.05. It was observed that gender stereotypes and behaviours of leaders in Lagos State Sports Council, significantly differ. In addition, gender stereotypes and leadership behavior were observed to significantly influence the job performance of sports council personnel in Lagos State.

Keywords: gender, leadership, stereotype, performance

Procedia PDF Downloads 521
1006 Creating a Senior-Friendly Workplaces: With Respect to Empowerment

Authors: Liu Yi Hui, Lin Yu Fang, Chiu Fan Yun

Abstract:

In preparation for the coming super-aged society in Taiwan, the Ministry of Labor announced the Middle-aged and Elderly Employment Promotion Act in 2019, dedicating a chapter to expressly prohibiting age discrimination. This study aimed to enhance understanding of workplace ageism by collecting data through in-depth interviews. The findings can be summarized as follows: 1. Elderly employment in Taiwan and its three underlying motivations: Mainly in economic, social, and psychological needs. Economically, elders opt to continue working beyond the traditional retirement age because of financial shocks, a lack of financial planning, and being the breadwinner of the family. Socially and psychologically, they continue working to have a more diversified retirement life and find a new purpose in life. 2. Ageism on the re-employment of elders: On the ground, senior workers may face the age-based stereotype that their work performance is inferior and a broader social environment that is ostensibly friendly but essentially hostile. 3. Possible ways to facilitate elderly employment in terms of empowerment: By developing and empowering seniors with new skills or abilities for re-employment and strengthening their problem-solving skills in the face of new things through training programs, we can not only build the confidence and substantial abilities of senior workers in the workplace but also flip the social stereotype about age.

Keywords: senior-friendly workplaces, elderly employment, empowerment, ageism

Procedia PDF Downloads 95
1005 The Analysis of Female Characters in Shakespeare’s Work; Contrast between the Submissive and the Wicked

Authors: Jeong Hwa Ryong

Abstract:

Numerous characters appear in the works of England’s most prominent play writer, William Shakespeare. Most of the time, his male protagonists possess various and complex characteristics throughout the storyline of his work, making it interesting for the readers to analyze their actions in many different aspects. However, some critics argue that unlike male characters, Shakespeare’s female characters are rather more flat and one-sided, pointing out that they are either the extreme version of good or evil. Especially, it is a significant topic to discuss in the modern days, considering the fact that gender stereotype is now a sensitive issue. Starting from such argument, it is important to address their purpose of being in the play and suggest their meaning to the modern readers of today. In this context, this paper analyzes several female characters of Shakespeare’s work by closely examining their actions and lines. The characters analyzed are Ophelia from Hamlet, Cordelia from King Lear, Katherine from The Taming of the Shrew, Goneril from King Lear and Lady Macbeth from Macbeth. Nevertheless, some female protagonists of Shakespeare’s work do not fall in to this category and exceed the limitations of others. Therefore this paper proposes alternative characters such as Juliet from Romeo and Juliet and Portia from The Merchant of Venice that are rather more complex and difficult to include in just one category. By doing so, this paper critically analyzes the strengths and weaknesses of many female characters in Shakespeare’s play.

Keywords: female characters, gender stereotype, William Shakespeare

Procedia PDF Downloads 309
1004 Environmental Impacts on Urban Agriculture in Algiers

Authors: Sara Bouzekri, Said Madani

Abstract:

In many Mediterranean cities such as Algiers, the human activity, the strong mobility the urban sprawl, the air pollution, the problems of waste management, the wasting of the resources and the degradation of the environment weaken in an unquestionable way the farming. The question of sustainable action vis-a-vis these threats arises then in order to maintain a level of desired local development. The methodology is based on a multi-criteria method based on the AFOM diagnosis, which classifies agricultural strength indicators and those of threat, according to an analytical approach. In a sustainable development perspective, it will be appropriate to link the threat factors of the case study with the factors of climate change to see their impact on the future of agriculture. This will be accompanied by a SWOT analysis, which crosses the most significant criteria to arrive at the necessary recommendations based on future projects for urban agriculture.

Keywords: Algiers, environment, urban agriculture, threat factors

Procedia PDF Downloads 262
1003 Terrorism: A Threat in Constant Evolution Still Misunderstood

Authors: M. J. Gazapo Lapayese

Abstract:

It is a well-established fact that terrorism is one of the foremost threats to present-day international security. The creation of tools or mechanisms for confronting it in an effective and efficient manner will only be possible by way of an objective assessment of the phenomenon. In order to achieve this, this paper has the following three main objectives: Firstly, setting out to find the reasons that have prevented the establishment of a universally accepted definition of terrorism, and consequently trying to outline the main features defining the face of the terrorist threat in order to discover the fundamental goals of what is now a serious blight on world society. Secondly, trying to explain the differences between a terrorist movement and a terrorist organisation, and the reasons for which a terrorist movement can be led to transform itself into an organisation. After analysing these motivations and the characteristics of a terrorist organisation, an example of the latter will be succinctly analysed to help the reader understand the ideas expressed. Lastly, discovering and exposing the factors that can lead to the appearance of terrorist tendencies, and discussing the most efficient and effective responses that can be given to this global security threat.

Keywords: responses, resilience, security, terrorism

Procedia PDF Downloads 428
1002 The Role of Situational Attribution Training in Reducing Automatic In-Group Stereotyping in Females

Authors: Olga Mironiuk, Małgorzata Kossowska

Abstract:

The aim of the present study was to investigate the influence of Situational Attribution Training on reducing automatic in-group stereotyping in females. The experiment was conducted with the control of age and level of prejudice. 90 female participants were randomly assigned to two conditions: experimental and control group (each group was also divided into younger- and older-aged condition). Participants from the experimental condition were subjected to more extensive training. In the first part of the experiment, the experimental group took part in the first session of Situational Attribution Training while the control group participated in the Grammatical Training Control. In the second part of the research both groups took part in the Situational Attribution Training (which was considered as the second training session for the experimental group and the first one for the control condition). The training procedure was based on the descriptions of ambiguous situations which could be explained using situational or dispositional attributions. The participant’s task was to choose the situational explanation from two alternatives, out of which the second one presented the explanation based on neutral or stereotypically associated with women traits. Moreover, the experimental group took part in the third training session after two- day time delay, in order to check the persistence of the training effect. The main hypothesis stated that among participants taking part in the more extensive training, the automatic in-group stereotyping would be less frequent after having finished training sessions. The effectiveness of the training was tested by measuring the response time and the correctness of answers: the longer response time for the examples where one of two possible answers was based on the stereotype trait and higher correctness of answers was considered to be a proof of the training effectiveness. As the participants’ level of prejudice was controlled (using the Ambivalent Sexism Inventory), it was also assumed that the training effect would be weaker for participants revealing a higher level of prejudice. The obtained results did not confirm the hypothesis based on the response time: participants from the experimental group responded faster in case of situations where one of the possible explanations was based on stereotype trait. However, an interesting observation was made during the analysis of the answers’ correctness: regardless the condition and age group affiliation, participants made more mistakes while choosing the situational explanations when the alternative was based on stereotypical trait associated with the dimension of warmth. What is more, the correctness of answers was higher in the third training session for the experimental group in case when the alternative of situational explanation was based on the stereotype trait associated with the dimension of competence. The obtained results partially confirm the effectiveness of the training.

Keywords: female, in-group stereotyping, prejudice, situational attribution training

Procedia PDF Downloads 158
1001 Being Funny is a Serious Business for Feminine Brands

Authors: Mohammed Murtuza Soofi

Abstract:

Purpose: Marketers and Researchers alike have simultaneously, yet in mutually exclusive instances, promote the use of humour by brands in their communication and gendering of brands, as both enhance brand equity and can generate positive attitudinal responses from customers. However, the gendering of brands comes with associated gendered stereotypical expectations. The current paper consolidates the long standing literature on gender role/stereotype theory and brand gender theories establishing a theoretical framework for understanding how gender-based stereotypes about humour can influence consumers’ attitudinal responses towards brands. Design/methodology/approach: Using parallel constrain satisfaction theory as domain theory to explain the highhandedness of stereotypes and gender stereotype theories (particularly around feminine use of humour), we explain why gender based stereotypes could constrain brand behaviors, and in turn, feminine brands get penalised for using witty, aggressive and self-enhancing humor. Findings: Extension of gender stereotypes to anthropomorphised brands will lead consumers to judge the use of negative humour by a feminine brand as less appropriate, which will trigger the causal chain of reduced sense of communal appropriateness and brand warmth which will result in a negative attitude towards the brand. Originality/value: Brand gendering being susceptible to gender based stereotypes, has very little attention in the literature and hence use of negative humour (stereotypical male behaviour), has never been studied in the context of gendered brands. It also helps understand to what extent stereotypes will impact attitudinal responses to the brand. Our work can help understand when heavily gendered brands can optimise the use of humour and when they can avoid it.

Keywords: brand femininity, brand gender, gender stereotypes, humour

Procedia PDF Downloads 171
1000 Religious Insurgency in Nigeria: A Bane to National Unity

Authors: Ayoola Adediran Amos

Abstract:

Nigeria as a secular state that is characterized with various religions namely: Christianity, Islam and African Religion. Each of the religion adherents often claim that their religion is the only means of gaining eternity while others who do not belong to their sect may not be opportuned. Religious doctrine within those religious sects is another source of insurgency which serves as a threat to the unity of Nigeria. Similarly, Boko Haram Religious group has become a threat to the unity of the country in which its root has both political and religious undertones. Primary and secondary sources of collecting data were used. Historical method allowed enquiry into the past events and improvement to the current experience. Both published and unpublished theses were used. Interview was also conducted as part of the secondary sources. It was observed that all aspects of the system in Nigeria were affected with this scourge of religious unrest. i.e. education, political, economic and a host of others. Finally, it was recommended that religious leaders should be given adequate orientation on the needs not to preach against other religious groups. Government of Nigeria should not give priority to one religion at the expense of others.

Keywords: insurgency, national unity, religious, threat

Procedia PDF Downloads 305
999 An Exploration of Why Insider Fraud Is the Biggest Threat to Your Business

Authors: Claire Norman-Maillet

Abstract:

Insider fraud, otherwise known as occupational, employee, or internal fraud, is a financial crime threat. Perpetrated by defrauding (or attempting to defraud) one’s current, prospective, or past employer, an ‘employee’ covers anyone employed by the company, including board members and contractors. The Coronavirus pandemic has forced insider fraud into the spotlight, and it isn’t dimming. As the focus of most academics and practitioners has historically been on that of ‘external fraud’, insider fraud is often overlooked or not considered to be a real threat. However, since COVID-19 changed the working world, pushing most of us into remote or hybrid working, employers cannot easily keep an eye on what their staff are doing, which has led to reliance on trust and transparency. This, therefore, brings about an increased risk of insider fraud perpetration. The objective of this paper is to explore why insider fraud is, therefore, now the biggest threat to a business. To achieve the research objective, participating individuals within the financial crime sector (either as a practitioner or consultants) attended semi-structured interviews with the researcher. The principal recruitment strategy for these individuals was via the researcher’s LinkedIn network. The main findings in the research suggest that insider fraud has been ignored and rejected as a threat to a business, owing to a reluctance to admit that a colleague may perpetrate. A positive of the Coronavirus pandemic is that it has forced insider fraud into a more prominent position and giving it more importance on a business’ agenda and risk register. Despite insider fraud always having been a possibility (and therefore a risk) within any business, it is very rare that a business has given it the attention it requires until now, if at all. The research concludes that insider fraud needs to prioritised by all businesses, and even ahead of external fraud. The research also provides advice on how a business can add new or enhance existing controls to mitigate the risk.

Keywords: insider fraud, occupational fraud, COVID-19, COVID, coronavirus, pandemic, internal fraud, financial crime, economic crime

Procedia PDF Downloads 36
998 Hepatitis B Vaccination Status and Its Determinants among Primary Health Care Workers in Northwest Pakistan

Authors: Mohammad Tahir Yousafzai, Rubina Qasim

Abstract:

We assessed Hepatitis B vaccination and its determinants among health care workers (HCW) in Northwest Pakistan. HCWs from both public and private clinics were interviewed about hepatitis B vaccination, socio-demographic, hepatitis B virus transmission modes, disease threat and benefits of vaccination. Logistic regression was performed. Hepatitis B vaccination was 40% (Qualified Physicians: 86% and non-qualified Dispensers:16%). Being Qualified Physician (Adj. OR 26.6; 95%CI 9.3-73.2), Non-qualified Physician (Adj.OR 1.9; 95%CI 0.8-4.6), qualified Dispensers (Adj. OR 3.6; 95%CI 1.3-9.5) compared to non-qualified Dispensers, working in public clinics (Adj. OR 2.5; 95%CI 1.1-5.7) compared to private, perceived disease threat after exposure to blood and body fluids (Adj. OR 1.1; 95%CI 1.1-1.2) and perceived benefits of vaccination (Adj. OR 1.1; 95%CI 1.1-1.2) were significant predictors of hepatitis B vaccination. Improved perception of disease threat and benefits of vaccination and qualification of HCWs are associated with hepatitis B vaccination.

Keywords: Hepatitis B vaccine, immunization, healthcare workers, primary health

Procedia PDF Downloads 282
997 Neural Correlates of Attention Bias to Threat during the Emotional Stroop Task in Schizophrenia

Authors: Camellia Al-Ibrahim, Jenny Yiend, Sukhwinder S. Shergill

Abstract:

Background: Attention bias to threat play a role in the development, maintenance, and exacerbation of delusional beliefs in schizophrenia in which patients emphasize the threatening characteristics of stimuli and prioritise them for processing. Cognitive control deficits arise when task-irrelevant emotional information elicits attentional bias and obstruct optimal performance. This study is investigating neural correlates of interference effect of linguistic threat and whether these effects are independent of delusional severity. Methods: Using an event-related functional magnetic resonance imaging (fMRI), neural correlates of interference effect of linguistic threat during the emotional Stroop task were investigated and compared patients with schizophrenia with high (N=17) and low (N=16) paranoid symptoms and healthy controls (N=20). Participants were instructed to identify the font colour of each word presented on the screen as quickly and accurately as possible. Stimuli types vary between threat-relevant, positive and neutral words. Results: Group differences in whole brain effects indicate decreased amygdala activity in patients with high paranoid symptoms compared with low paranoid patients and healthy controls. Regions of interest analysis (ROI) validated our results within the amygdala and investigated changes within the striatum showing a pattern of reduced activation within the clinical group compared to healthy controls. Delusional severity was associated with significant decreased neural activity in the striatum within the clinical group. Conclusion: Our findings suggest that the emotional interference mediated by the amygdala and striatum may reduce responsiveness to threat-related stimuli in schizophrenia and that attenuation of fMRI Blood-oxygen-level dependent (BOLD) signal within these areas might be influenced by the severity of delusional symptoms.

Keywords: attention bias, fMRI, Schizophrenia, Stroop

Procedia PDF Downloads 171
996 From Risk/Security Analysis via Timespace to a Model of Human Vulnerability and Human Security

Authors: Anders Troedsson

Abstract:

For us humans, risk and insecurity are intimately linked to vulnerabilities - where there is vulnerability, there is potentially risk and insecurity. Reducing vulnerability through compensatory measures means decreasing the likelihood of a certain external event be qualified as a risk/threat/assault, and thus also means increasing the individual’s sense of security. The paper suggests that a meaningful way to approach the study of risk/ insecurity is to organize thinking about the vulnerabilities that external phenomena evoke in humans as perceived by them. Such phenomena are, through a set of given vulnerabilities, potentially translated into perceptions of "insecurity." An ontological discussion about salient timespace characteristics of external phenomena as perceived by humans, including such which potentially can be qualified as risk/threat/assault, leads to the positing of two dimensions which are central for describing what in the paper is called the essence of risk/threat/assault. As is argued, such modeling helps analysis steer free of the subjective factor which is intimately connected to human perception and which mediates between phenomena “out there” potentially identified as risk/threat/assault, and their translation into an experience of security or insecurity. A proposed set of universally given vulnerabilities are scrutinized with the help of the two dimensions, resulting in a modeling effort featuring four realms of vulnerabilities which together represent a dynamic whole. This model in turn informs modeling on human security.

Keywords: human vulnerabilities, human security, immediate-inert, material-immaterial, timespace

Procedia PDF Downloads 263
995 Violence in the School Environment: When the Teenager Encounters the Threat of Depression

Authors: Ndje Ndje Mireille

Abstract:

For some years in Cameroon, there has been an increase in violence in schools. This violence has gone from verbal to physical, sometimes going as far as murder. At the centre of this violence, we find the student who is a teenager in the midst of both physical and psychological changes. The unpredictable transformations of his body, the unexpected emotions arrouse when he encouters someonelse, intrusion, shortcomings, boredom, loneliness and self-deception are the threats to which the teenager faces daily. From the psychopathological point of view, the greatest threat in adolesence is probably the depresive threat. During adolescence and for several resons, the subject is confronted with the self image. He displays certantity which sometimes hides great uncertaintity about what leads him to manifest some particular behaviours or undertake certain actions. Faced with aggressiveness twards those he confronts, he feels more or less guilt. This can lead a certain number of adolescents to feel heplessness faced to their vis-à-vis, faced to life. This helplessness is sometimes reinforced by the social, cultural and economic context in which they are. The teeneger then feels threatens by this depression which, when it reaches its extreme, it is manifested by the feeling that he can no longer do anything. Generally, the depressive threats manifest itself in defensive forms vis-à-vis with the depression itself. Reason why, it is indeed a threat and not a threshold already crossed. This threat often manifests itself in inappropriate forms of attack on one’s own body as seen in a number of repetitive risky behaviours. We also see teenegers confront peers and even adults through physical attacks and often go as far as murder. All these behaviours appears as an absurd way of attacking and at the same time confronting the feeling of remaining alive. This depressive threats can also be expressed in forms of attacks on an individual’s thinking abilities or more explicitely in the form of accademic downfall. The depressive threats does not sum up all the problems of adolescence, but, undoubtly represents currently, one of the deepest form of unease adolescents face.

Keywords: violence, school, depression threats, adolescent, behavior

Procedia PDF Downloads 63
994 Assessing the Effectiveness of Machine Learning Algorithms for Cyber Threat Intelligence Discovery from the Darknet

Authors: Azene Zenebe

Abstract:

Deep learning is a subset of machine learning which incorporates techniques for the construction of artificial neural networks and found to be useful for modeling complex problems with large dataset. Deep learning requires a very high power computational and longer time for training. By aggregating computing power, high performance computer (HPC) has emerged as an approach to resolving advanced problems and performing data-driven research activities. Cyber threat intelligence (CIT) is actionable information or insight an organization or individual uses to understand the threats that have, will, or are currently targeting the organization. Results of review of literature will be presented along with results of experimental study that compares the performance of tree-based and function-base machine learning including deep learning algorithms using secondary dataset collected from darknet.

Keywords: deep-learning, cyber security, cyber threat modeling, tree-based machine learning, function-based machine learning, data science

Procedia PDF Downloads 120
993 Nation Branding as Reframing: From the Perspective of Translation Studies

Authors: Ye Tian

Abstract:

Soft power has replaced hard power and become one of the most attractive ways nations pursue to expand their international influence. One of the ways to improve a nation’s soft power is to commercialise the country and brand or rebrand it to the international audience, and thus attract interests or foreign investments. In this process, translation has often been regarded as merely a tool, and researches in it are either in translating literature as culture export or in how (in)accuracy of translation influences the branding campaign. This paper proposes to analyse nation branding campaign with framing theory, and thus gives an entry for translation studies to come to a central stage in today’s soft power research. To frame information or elements of a text, an event, or, as in this paper, a nation is to put them in a mental structure. This structure can be built by outsiders or by those who create the text, the event, or by citizens of the nation. To frame information like this can be regarded as a process of translation, as what translation does in its traditional meaning of ‘translating a text’ is to put a framework on the text to, deliberately or not, highlight some of the elements while hiding the others. In the discourse of nations, then, people unavoidably simplify a national image and put the nation into their imaginary framework. In this way, problems like stereotype and prejudice come into being. Meanwhile, if nations seek ways to frame or reframe themselves, they make efforts to have in control what and who they are in the eyes of international audiences, and thus make profits, economically or politically, from it. The paper takes African nations, which are usually perceived as a whole, and the United Kingdom as examples to justify passive and active framing process, and assesses both positive and negative influence framing has on nations. In conclusion, translation as framing causes problems like prejudice, and the image of a nation is not always in the hands of nation branders, but reframing the nation in a positive way has the potential to turn the tide.

Keywords: framing, nation branding, stereotype, translation

Procedia PDF Downloads 128
992 The Threat Posed by Dominant Languages to Minor Languages or Dialects: The Case of isiZulu and isiBhaca in Umzimkhulu, KwaZulu-Natal

Authors: Yanga Lusanda Praiseworth Majola

Abstract:

The small town of Umzimkhulu is situated in the KwaZulu-Natal province of South Africa and was once the Bantustan of Transkei. Citizens of Umzimkulu are called amaBhaca because they speak isiBhaca, which is a non-standard language but is mutually intelligible to three standard official languages, isiXhosa, isiZulu, and siSwati. Since Umzimkhulu was under the Eastern Cape Province prior to 2006, isiXhosa is used for official purposes, particularly in schools, then isiZulu is used in other sectors; this is despite the fact that the majority of Umzimkhulu citizens regard themselves as amaBhaca. This poses a threat to both isiBhaca as a language and the identity of amaBhaca because Umzimkhulu is situated in KZN, where isiZulu is the dominant language spoken by the majority in the province. The primary objective of this study is to unveil, using the language dominance theory, how dominant languages pose a threat to minority and developing languages or dialects. The study employed a mixed-methods approach. Data was obtained from key community members and leaders who were identified as amaBhaca, who have lived in Umzimkhulu their whole lives. The main findings of the study are that although isiBhaca is classified as a dialect of isiXhosa, linguistically, it is closer to isiZulu, and thus isiZulu poses much threat to the existence of isiBhaca since it becomes easy for amaBhaca to switch from isiBhaca to isiZulu and end up not having an interest in isiBhaca. Respondents revealed that in their view, isiBhaca is a language of its own, and the continuous use and empowerment of isiZulu in Umzimkhulu, particularly in the professional settings, is detrimental to isiBhaca, and this subsequently has the potential of endangering the existence of isiBhaca and might lead to its attrition.

Keywords: language dominance, dominant languages, minority languages, language attrition

Procedia PDF Downloads 45
991 Multi-Dimension Threat Situation Assessment Based on Network Security Attributes

Authors: Yang Yu, Jian Wang, Jiqiang Liu, Lei Han, Xudong He, Shaohua Lv

Abstract:

As the increasing network attacks become more and more complex, network situation assessment based on log analysis cannot meet the requirements to ensure network security because of the low quality of logs and alerts. This paper addresses the lack of consideration of security attributes of hosts and attacks in the network. Identity and effectiveness of Distributed Denial of Service (DDoS) are hard to be proved in risk assessment based on alerts and flow matching. This paper proposes a multi-dimension threat situation assessment method based on network security attributes. First, the paper offers an improved Common Vulnerability Scoring System (CVSS) calculation, which includes confident risk, integrity risk, availability risk and a weighted risk. Second, the paper introduces deterioration rate of properties collected by sensors in hosts and network, which aimed at assessing the time and level of DDoS attacks. Third, the paper introduces distribution of asset value in security attributes considering features of attacks and network, which aimed at assessing and show the whole situation. Experiments demonstrate that the approach reflects effectiveness and level of DDoS attacks, and the result can show the primary threat in network and security requirement of network. Through comparison and analysis, the method reflects more in security requirement and security risk situation than traditional methods based on alert and flow analyzing.

Keywords: DDoS evaluation, improved CVSS, network security attribute, threat situation assessment

Procedia PDF Downloads 183
990 Experimental Pain Study Investigating the Distinction between Pain and Relief Reports

Authors: Abeer F. Almarzouki, Christopher A. Brown, Richard J. Brown, Anthony K. P. Jones

Abstract:

Although relief is commonly assumed to be a direct reflection of pain reduction, it seems to be driven by complex emotional interactions in which pain reduction is only one component. For example, termination of a painful/aversive event may be relieving and rewarding. Accordingly, in this study, whether terminating an aversive negative prediction of pain would be reflected in a greater relief experience was investigated, with a view to separating apart the effects of the manipulation on pain and relief. We use aversive conditioning paradigm to investigate the perception of relief in an aversive (threat) vs. positive context. Participants received positive predictors of a non-painful outcome which were presented within either a congruent positive (non-painful) context or an incongruent threat (painful) context that had been previously conditioned; trials followed by identical laser stimuli on both conditions. Participants were asked to rate the perceived intensity of pain as well as their perception of relief in response to the cue predicting the outcome. Results demonstrated that participants reported more pain in the aversive context compared to the positive context. Conversely, participants reported more relief in the aversive context compares to the neutral context. The rating of relief in the threat context was not correlated with pain reports. The results suggest that relief is not dependant on pain intensity. Consistent with this, relief in the threat context was greater than that in the positive expectancy condition, while the opposite pattern was obtained for the pain ratings. The value of relief in this study is better appreciated in the context of an impending negative threat, which is apparent in the higher pain ratings in the prior negative expectancy compared to the positive expectancy condition. Moreover, the more threatening the context (as manifested by higher unpleasantness/higher state anxiety scores), the more the relief is appreciated. The importance of the study highlights the importance of exploring relief and pain intensity in monitoring separately or evaluating pain-related suffering. The results also illustrate that the perception of painful input may largely be shaped by the context and not necessarily stimulus-related.

Keywords: aversive context, pain, predictions, relief

Procedia PDF Downloads 97
989 Cyber Warfare and Cyber Terrorism: An Analysis of Global Cooperation and Cyber Security Counter Measures

Authors: Mastoor Qubra

Abstract:

Cyber-attacks have frequently disrupted the critical infrastructures of the major global states and now, cyber threat has become one of the dire security risks for the states across the globe. Recently, ransomware cyber-attacks, wannacry and petya, have affected hundreds of thousands of computer servers and individuals’ private machines in more than hundred countries across Europe, Middle East, Asia, United States and Australia. Although, states are rapidly becoming aware of the destructive nature of this new security threat and counter measures are being taken but states’ isolated efforts would be inadequate to deal with this heinous security challenge, rather a global coordination and cooperation is inevitable in order to develop a credible cyber deterrence policy. Hence, the paper focuses that coordinated global approach is required to deter posed cyber threat. This paper intends to analyze the cyber security counter measures in four dimensions i.e. evaluation of prevalent strategies at bilateral level, initiatives and limitations for cooperation at global level, obstacles to combat cyber terrorism and finally, recommendations to deter the threat by applying tools of deterrence theory. Firstly, it focuses on states’ efforts to combat the cyber threat and in this regard, US-Australia Cyber Security Dialogue is comprehensively illustrated and investigated. Secondly, global partnerships and strategic and analytic role of multinational organizations, particularly United Nations (UN), to deal with the heinous threat, is critically analyzed and flaws are highlighted, for instance; less significance of cyber laws within international law as compared to other conflict prone issues. In addition to this, there are certain obstacles and limitations at national, regional and global level to implement the cyber terrorism counter strategies which are presented in the third section. Lastly, by underlining the gaps and grey areas in the current cyber security counter measures, it aims to apply tools of deterrence theory, i.e. defense, attribution and retaliation, in the cyber realm to contribute towards formulating a credible cyber deterrence strategy at global level. Thus, this study is significant in understanding and determining the inevitable necessity of counter cyber terrorism strategies.

Keywords: attribution, critical infrastructure, cyber terrorism, global cooperation

Procedia PDF Downloads 242
988 A Study on User Authentication Method Using Haptic Actuator and Security Evaluation

Authors: Yo Han Choi, Hee Suk Seo, Seung Hwan Ju, Sung Hyu Han

Abstract:

As currently various portable devices were launched, smart business conducted using them became common. Since smart business can use company-internal resources in an external remote place, user authentication that can identify authentic users is an important factor. Commonly used user authentication is a method of using user ID and Password. In the user authentication using ID and Password, the user should see and enter authentication information him or herself. In this user authentication system depending on the user’s vision, there is the threat of password leaks through snooping in the process which the user enters his or her authentication information. This study designed and produced a user authentication module using an actuator to respond to the snooping threat.

Keywords: actuator, user authentication, security evaluation, haptic actuator

Procedia PDF Downloads 322
987 Probabilistic Study of Impact Threat to Civil Aircraft and Realistic Impact Energy

Authors: Ye Zhang, Chuanjun Liu

Abstract:

In-service aircraft is exposed to different types of threaten, e.g. bird strike, ground vehicle impact, and run-way debris, or even lightning strike, etc. To satisfy the aircraft damage tolerance design requirements, the designer has to understand the threatening level for different types of the aircraft structures, either metallic or composite. Exposing to low-velocity impacts may produce very serious internal damages such as delaminations and matrix cracks without leaving visible mark onto the impacted surfaces for composite structures. This internal damage can cause significant reduction in the load carrying capacity of structures. The semi-probabilistic method provides a practical and proper approximation to establish the impact-threat based energy cut-off level for the damage tolerance evaluation of the aircraft components. Thus, the probabilistic distribution of impact threat and the realistic impact energy level cut-offs are the essential establishments required for the certification of aircraft composite structures. A new survey of impact threat to civil aircraft in-service has recently been carried out based on field records concerning around 500 civil aircrafts (mainly single aisles) and more than 4.8 million flight hours. In total 1,006 damages caused by low-velocity impact events had been screened out from more than 8,000 records including impact dents, scratches, corrosions, delaminations, cracks etc. The impact threat dependency on the location of the aircraft structures and structural configuration was analyzed. Although the survey was mainly focusing on the metallic structures, the resulting low-energy impact data are believed likely representative to general civil aircraft, since the service environments and the maintenance operations are independent of the materials of the structures. The probability of impact damage occurrence (Po) and impact energy exceedance (Pe) are the two key parameters for describing the statistic distribution of impact threat. With the impact damage events from the survey, Po can be estimated as 2.1x10-4 per flight hour. Concerning the calculation of Pe, a numerical model was developed using the commercial FEA software ABAQUS to backward estimate the impact energy based on the visible damage characteristics. The relationship between the visible dent depth and impact energy was established and validated by drop-weight impact experiments. Based on survey results, Pe was calculated and assumed having a log-linear relationship versus the impact energy. As the product of two aforementioned probabilities, Po and Pe, it is reasonable and conservative to assume Pa=PoxPe=10-5, which indicates that the low-velocity impact events are similarly likely as the Limit Load events. Combing Pa with two probabilities Po and Pe obtained based on the field survey, the cutoff level of realistic impact energy was estimated and valued as 34 J. In summary, a new survey was recently done on field records of civil aircraft to investigate the probabilistic distribution of impact threat. Based on the data, two probabilities, Po and Pe, were obtained. Considering a conservative assumption of Pa, the cutoff energy level for the realistic impact energy has been determined, which provides potential applicability in damage tolerance certification of future civil aircraft.

Keywords: composite structure, damage tolerance, impact threat, probabilistic

Procedia PDF Downloads 283
986 Member States 'Perception of Threat' to Migration Crises as a Determinant Factor of Change in Cooperation: A Comparison between the Yugoslav Migration Crisis and the Syrian Refugees' Crisis

Authors: Diego Caballero Vélez

Abstract:

In 1997 the Schengen Convention was incorporated in the mainstream of EU law by the Amsterdam Treaty. It came into effect in 1999 with the abolition of internal border controls in the EU, a milestone in the European integration project. In the meantime, due to the Yugoslav wars, nearly 700,000 asylum applications were filed in the European countries provoking a major refugee crisis. During this period, the opening of Eastern Europe fostered more cooperation and policy-making at the EU level in migration issues. Currently, a similar migratory crisis is taking place in Europe. The Syrian war has caused the most massive influx of immigrants in Europe since World War II. Nevertheless, the EU is adopting different migration policies from those implemented during the Yugoslav migration crisis. The current crisis has not led to a common European position but national responses have been offered on migration policies and responsibility for border security and asylum-seekers. A lot of factors can explain this change from a cooperation scenario to a no cooperation one, such as the economic crisis, but this research is focused on the premise that 'threat perception' lies at the core of some states grand strategies towards migration and it also influences in multilateral or unilateral responses. Migration rests at the nexus of three dimensions of security, including geopolitical interests, material production, and internal security. According to some scholars, migration policy is an 'integral instrument' of state grand strategy in that context. Political integration at the EU might be altered with the emergence of existential threats. In other words, some areas of the European cooperation can be transformed when a 'critical juncture' occurs, for instance a migration crisis. In that instance, Member states could see migration as a matter of threat that modifies their national interests and willingness to embrace international cooperation. This research will focus on EU Member states´ perceptions of the 90´s migration crisis and the current one. The goal is to evaluate to what extent the perceptions of threat are one of the main factors for explaining the transition from a cooperation scenario to a no-cooperation one in European asylum and security policies. To analyze threat perception in both migration crisis, some relevant Member states are treated as cases of study and a comparative analysis is carried out based on public opinion polls, public and policy discourse in migration, voting practices and deconstruction of the migration policies themselves both at EU level and a national one.

Keywords: cooperation, migration crisis, national responses, threat perception

Procedia PDF Downloads 214
985 A Study on How Insider Fraud Impacts FinTechs

Authors: Claire Norman-Maillet

Abstract:

Insider fraud is a major financial crime threat whereby an employee defrauds (or attempts to defraud) their current, prospective, or past employer. ‘Employee’ covers anyone employed by the company, including Board members and part-time staff. Insider fraud can take many forms, including an employee working alone or in collusion with others. Insider fraud has been on the rise since the Coronavirus pandemic and shows no signs of slowing. The objective of the research is to better understand how FinTechs are impacted by insider fraud and, therefore, how to stop it. This research will make an original contribution to the financial crime field, given the timing of this research being intertwined with the cost-of-living crisis in the UK and the global Coronavirus pandemic. This research focuses on insider fraud within FinTechs specifically, as they are arguably a modern phenomenon in the financial institutions space and have cutting-edge technology at their disposal. To achieve the research objective, the researcher held semi-structured interviews with over 20 individuals who deal with insider fraud perpetration in a practitioner, recruitment, or advisory capacity. The interviews were subsequently transcribed and analysed thematically. Main findings in the research suggest that FinTechs are arguably in the best position to combat insider fraud, given their focus on using recent technologies, as this can be used to combat the threat. However, insider fraud has been ignored owing to the denial of accepting the possibility that colleagues would defraud their employer, as well as the idea that external fraud is the most important threat. The research concludes that, whilst the technology is understandably prioritised by FinTechs for providing an agreeable customer experience, insider fraud needs to be given a platform upon which to be recognised as a significant threat to any company. Moreover, insider fraud needs to be given the same level of weighting and attention by Executive Committees and Boards as the customer experience.

Keywords: insider fraud, occupational fraud, COVID-19, COVID, Coronavirus, pandemic, internal fraud, financial crime, economic crime

Procedia PDF Downloads 31
984 National Security Threat and Fear of Rising Islamic Extremism in Bangladesh due to Influx of Rohingya Refugees

Authors: Afsana Afsar Tuly

Abstract:

The Rohingyas are a group of minority Muslimsin Myanmar who witnessed series of persecution, violence, and torture from Burmese military since 1948. In 2017, around 700,000 Rohingyas fled to the neighboring country Bangladesh and took shelter as refugees after facing clashes with Myanmar security forces. The number increased to 1.8 million in 2020, creating one of the largest refugee crises of recent times. This research focuses on the vulnerability and poverty faced by Rohingyas in refugee camps and how thelack of long-term solution and silence from international communitycan pose national security threat and increasing Islamic extremism in Bangladesh. Islamic religious and terrorist groups have used the Rohingyas position as stateless people to influence them into speaking against the secular government of Bangladesh. There has been increasing crime rates and formation of different rebel groups in refugee camps, causing clashes with Bangladeshi police and authority. Human trafficking, illegal drug dealings, prostitution, and other illicit activities have continuously gone up in the southeastern part of Bangladesh. Some economic, social, and environmental factors are studied and analyzed to show the change in Bangladesh between 2017 and 2020.

Keywords: national security threat, islamic extremism, rohingya refugees, refugee studies, Bangladesh, myanmar

Procedia PDF Downloads 111
983 Fusion Models for Cyber Threat Defense: Integrating Clustering, Random Forests, and Support Vector Machines to Against Windows Malware

Authors: Azita Ramezani, Atousa Ramezani

Abstract:

In the ever-escalating landscape of windows malware the necessity for pioneering defense strategies turns into undeniable this study introduces an avant-garde approach fusing the capabilities of clustering random forests and support vector machines SVM to combat the intricate web of cyber threats our fusion model triumphs with a staggering accuracy of 98.67 and an equally formidable f1 score of 98.68 a testament to its effectiveness in the realm of windows malware defense by deciphering the intricate patterns within malicious code our model not only raises the bar for detection precision but also redefines the paradigm of cybersecurity preparedness this breakthrough underscores the potential embedded in the fusion of diverse analytical methodologies and signals a paradigm shift in fortifying against the relentless evolution of windows malicious threats as we traverse through the dynamic cybersecurity terrain this research serves as a beacon illuminating the path toward a resilient future where innovative fusion models stand at the forefront of cyber threat defense.

Keywords: fusion models, cyber threat defense, windows malware, clustering, random forests, support vector machines (SVM), accuracy, f1-score, cybersecurity, malicious code detection

Procedia PDF Downloads 35
982 COVID-19: A Thread to the Security System of Foreign Investment

Authors: Mehdi Ghaemi

Abstract:

In principle, foreign investment security is enshrined in International Investment Agreements (IIAs) and Bilateral Investment Treaties (BITs) in the form of protection standards such as the Full Protection and Security Standard (FPS). Accordingly, the host countries undertake to provide the necessary security for the economic activities of foreign investment. With the outbreak of coronavirus, the international community called COVID-19 a threat to international peace security, as well as to the public interest and national security of nations; and to deal with, they proposed several solutions, generally including quarantine, creating social distances, and restricting businesses. This article first studies the security of foreign investment in international investment law. In the following, it analyzes the consequences of the COVID-19 pandemic for foreign investment security so that if there is a threat to that security, solutions could be offered to reduce it.

Keywords: foreign investment, FPS standard, host country, public health, COVID-19

Procedia PDF Downloads 69