Search results for: threats%20identification
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 662

Search results for: threats%20identification

632 Phone Number Spoofing Attack in VoLTE

Authors: Joo-Hyung Oh, Sekwon Kim, Myoungsun Noh, Chaetae Im

Abstract:

The number of service users of 4G VoLTE (voice over LTE) using LTE data networks is rapidly growing. VoLTE based on All-IP network enables clearer and higher-quality voice calls than 3G. It does, however, pose new challenges; a voice call through IP networks makes it vulnerable to security threats such as wiretapping and forged or falsified information. Moreover, in particular, stealing other users’ phone numbers and forging or falsifying call request messages from outgoing voice calls within VoLTE result in considerable losses that include user billing and voice phishing to acquaintances. This paper focuses on the threats of caller phone number spoofing in the VoLTE and countermeasure technology as safety measures for mobile communication networks.

Keywords: LTE, 4G, VoLTE, phone number spoofing

Procedia PDF Downloads 485
631 The Potential Threat of Cyberterrorism to the National Security: Theoretical Framework

Authors: Abdulrahman S. Alqahtani

Abstract:

The revolution of computing and networks could revolutionise terrorism in the same way that it has brought about changes in other aspects of life. The modern technological era has faced countries with a new set of security challenges. There are many states and potential adversaries who have the potential and capacity in cyberspace, which makes them able to carry out cyber-attacks in the future. Some of them are currently conducting surveillance, gathering and analysis of technical information, and mapping of networks and nodes and infrastructure of opponents, which may be exploited in future conflicts. This poster presents the results of the quantitative study (survey) to test the validity of the proposed theoretical framework for the cyber terrorist threats. This theoretical framework will help to in-depth understand these new digital terrorist threats. It may also be a practical guide for managers and technicians in critical infrastructure, to understand and assess the threats they face. It might also be the foundation for building a national strategy to counter cyberterrorism. In the beginning, it provides basic information about the data. To purify the data, reliability and exploratory factor analysis, as well as confirmatory factor analysis (CFA) were performed. Then, Structural Equation Modelling (SEM) was utilised to test the final model of the theory and to assess the overall goodness-of-fit between the proposed model and the collected data set.

Keywords: cyberterrorism, critical infrastructure, , national security, theoretical framework, terrorism

Procedia PDF Downloads 374
630 The Adaptive Properties of the Strategic Assurance System of the National Economy Sustainability to the Economic Security Threats

Authors: Badri Gechbaia

Abstract:

Adaptive management as a fundamental element of the concept of the assurance of economy`s sustainability to the economic security of the system-synergetic type has been considered. It has been proved that the adaptive sustainable development is a transitional phase from the extensive one and later on from the rapid growth to the sustainable development. It has been determined that the adaptive system of the strategic assurance of the sustainability of the economy to the economic security threats is formed on the principles of the domination in its complex of the subsystems with weightier adaptive characteristics that negate the destructive influence of external and internal environmental factors on the sustainability of the national economy.

Keywords: adaptive management, adaptive properties, economic security, strategic assurance

Procedia PDF Downloads 465
629 The Contribution of the Lomé Charter to Combating Trafficking in Persons at Sea: Nigerian and South African Legal Perspective

Authors: Obinna Emmanuel Nkomadu

Abstract:

A major maritime problem in the African continent is the widespread proliferation of threats to maritime security, and one of which is the traffic in persons (TIP) at sea, which victims are sometimes assaulted, injured, killed, and in many cases go missing. The South African and Nigerian law on TIP at sea is the Prevention and Combating of Trafficking in Persons Act and the Trafficking in Persons (Prohibition) Enforcement and Administration Act, respectively. These legislation prohibits TIP at sea but does not provides effective and efficient national coordination structures and international cooperation measures against traffickers who engage on human trafficking on the African maritime domain. As a result of the limitations on the maritime security laws of most African States and the maritime security threats on the continent, the African Union in 2016 adopted the African Charter on Maritime Security and Safety and Development in Africa (Lome Charter). The Lomé Charter provides mechanisms for national and international cooperation on maritime security threats, including TIP at sea. However, the Charter is yet to come into force due to the number of States required to accede or ratify the Charter. This paper identifies gaps on existing instruments on TIP at sea by those States and justify on South Africa and Nigeria should adopt the Charter. The justification flow from analysing relevant international law instruments, as well as legislation on human trafficking.

Keywords: cooperation against trafficking in persons at sea, lomé charter, maritime security, Nigerian legislation on trafficking in persons, South African legislation on trafficking in person, and trafficking in persons at sea

Procedia PDF Downloads 112
628 Measuring the Resilience of e-Governments Using an Ontology

Authors: Onyekachi Onwudike, Russell Lock, Iain Phillips

Abstract:

The variability that exists across governments, her departments and the provisioning of services has been areas of concern in the E-Government domain. There is a need for reuse and integration across government departments which are accompanied by varying degrees of risks and threats. There is also the need for assessment, prevention, preparation, response and recovery when dealing with these risks or threats. The ability of a government to cope with the emerging changes that occur within it is known as resilience. In order to forge ahead with concerted efforts to manage reuse and integration induced risks or threats to governments, the ambiguities contained within resilience must be addressed. Enhancing resilience in the E-Government domain is synonymous with reducing risks governments face with provisioning of services as well as reuse of components across departments. Therefore, it can be said that resilience is responsible for the reduction in government’s vulnerability to changes. In this paper, we present the use of the ontology to measure the resilience of governments. This ontology is made up of a well-defined construct for the taxonomy of resilience. A specific class known as ‘Resilience Requirements’ is added to the ontology. This class embraces the concept of resilience into the E-Government domain ontology. Considering that the E-Government domain is a highly complex one made up of different departments offering different services, the reliability and resilience of the E-Government domain have become more complex and critical to understand. We present questions that can help a government access how prepared they are in the face of risks and what steps can be taken to recover from them. These questions can be asked with the use of queries. The ontology focuses on developing a case study section that is used to explore ways in which government departments can become resilient to the different kinds of risks and threats they may face. A collection of resilience tools and resources have been developed in our ontology to encourage governments to take steps to prepare for emergencies and risks that a government may face with the integration of departments and reuse of components across government departments. To achieve this, the ontology has been extended by rules. We present two tools for understanding resilience in the E-Government domain as a risk analysis target and the output of these tools when applied to resilience in the E-Government domain. We introduce the classification of resilience using the defined taxonomy and modelling of existent relationships based on the defined taxonomy. The ontology is constructed on formal theory and it provides a semantic reference framework for the concept of resilience. Key terms which fall under the purview of resilience with respect to E-Governments are defined. Terms are made explicit and the relationships that exist between risks and resilience are made explicit. The overall aim of the ontology is to use it within standards that would be followed by all governments for government-based resilience measures.

Keywords: E-Government, Ontology, Relationships, Resilience, Risks, Threats

Procedia PDF Downloads 313
627 Concealed Objects Detection in Visible, Infrared and Terahertz Ranges

Authors: M. Kowalski, M. Kastek, M. Szustakowski

Abstract:

Multispectral screening systems are becoming more popular because of their very interesting properties and applications. One of the most significant applications of multispectral screening systems is prevention of terrorist attacks. There are many kinds of threats and many methods of detection. Visual detection of objects hidden under clothing of a person is one of the most challenging problems of threats detection. There are various solutions of the problem; however, the most effective utilize multispectral surveillance imagers. The development of imaging devices and exploration of new spectral bands is a chance to introduce new equipment for assuring public safety. We investigate the possibility of long lasting detection of potentially dangerous objects covered with various types of clothing. In the article we present the results of comparative studies of passive imaging in three spectrums – visible, infrared and terahertz

Keywords: terahertz, infrared, object detection, screening camera, image processing

Procedia PDF Downloads 326
626 Leadership in Future Operational Environment

Authors: M. Şimşek

Abstract:

Rapidly changing factors that affect daily life also affect operational environment and the way military leaders fulfill their missions. With the help of technological developments, traditional linearity of conflict and war has started to fade away. Furthermore, mission domain has broadened to include traditional threats, hybrid threats and new challenges of cyber and space. Considering the future operational environment, future military leaders need to adapt themselves to the new challenges of the future battlefield. But how to decide what kind of features of leadership are required to operate and accomplish mission in the new complex battlefield? In this article, the main aim is to provide answers to this question. To be able to find right answers, first leadership and leadership components are defined, and then characteristics of future operational environment are analyzed. Finally, leadership features that are required to be successful in redefined battlefield are explained.

Keywords: future operational environment, leadership, leadership components

Procedia PDF Downloads 406
625 Privacy for the Internet of Things and its Different Dimensions

Authors: Maryam M Esfahani

Abstract:

The Internet of Things is a concept that has fundamentally changed the way information technology works and communication environments. This concept, which is referred to as the next revolution in the field of information and communication technology, takes advantage of existing technologies such as wireless sensor networks, RFID, cloud computing, M2M, etc., to the final slogan of providing the possibility of connecting any object anywhere and everywhere. This use of technologies, along with the possibility of providing new services, also inherits their threats, and although the Internet of Things is facing many challenges, it can be said that its most important challenge is security and privacy, and perhaps even a more tangible challenge is privacy. In this article, we will first introduce the definition and concepts related to privacy, and then we will examine some threats against the privacy of the Internet of Things in different layers of a typical architecture. Also, while examining the differences and the relationship between security and privacy, we study different dimensions of privacy, and finally, we review some of the methods and technologies for improving the level of privacy.

Keywords: Iot, privacy, different dimension of privacy, W3model, privacy enhancing technologies

Procedia PDF Downloads 56
624 Balancing Security and Human Rights: A Comprehensive Approach to Security and Defense Policy

Authors: Babatunde Osabiya

Abstract:

Cybersecurity has emerged as a pressing policy problem in recent years, affecting individuals, businesses, and governments worldwide. This research paper aims to critically review the literature on cybersecurity policy and apply policy theory to propose a policy approach that balances the freedom to access and use technology with the human rights risks and threats posed by cyber. Drawing on various credible sources, the paper examines the scale and seriousness of cyber threats, highlighting the growing threat posed by cybercriminals, hackers, and nation-states. The paper also identifies the key challenges facing policymakers, including the need for more significant investment in cybersecurity research and development and the importance of balancing the benefits of technological innovation with the risks to privacy, security, and human rights. To address these challenges, the paper proposes a policy approach emphasizing investing in cybersecurity research and development to maintain a technological edge over potential adversaries. This approach also highlights the need for greater collaboration between government, industry, and civil society to develop effective cybersecurity policies and practices that protect the rights and freedoms of people while mitigating the risks posed by cyber threats. This paper will contribute to the growing body of literature on cybersecurity policy and offers a policy framework for addressing this critical policy challenge.

Keywords: security risk, legal framework, cyber security and policy, national security

Procedia PDF Downloads 60
623 Supervised Learning for Cyber Threat Intelligence

Authors: Jihen Bennaceur, Wissem Zouaghi, Ali Mabrouk

Abstract:

The major aim of cyber threat intelligence (CTI) is to provide sophisticated knowledge about cybersecurity threats to ensure internal and external safeguards against modern cyberattacks. Inaccurate, incomplete, outdated, and invaluable threat intelligence is the main problem. Therefore, data analysis based on AI algorithms is one of the emergent solutions to overcome the threat of information-sharing issues. In this paper, we propose a supervised machine learning-based algorithm to improve threat information sharing by providing a sophisticated classification of cyber threats and data. Extensive simulations investigate the accuracy, precision, recall, f1-score, and support overall to validate the designed algorithm and to compare it with several supervised machine learning algorithms.

Keywords: threat information sharing, supervised learning, data classification, performance evaluation

Procedia PDF Downloads 114
622 Civilian and Military Responses to Domestic Security Threats: A Cross-Case Analysis of Belgium, France, and the United Kingdom

Authors: John Hardy

Abstract:

The domestic security environment in Europe has changed dramatically in recent years. Since January 2015, a significant number of domestic security threats that emerged in Europe were located in Belgium, France and the United Kingdom. While some threats were detected in the planning phase, many also resulted in terrorist attacks. Authorities in all three countries instituted special or emergency measures to provide additional security to their populations. Each country combined an additional policing presence with a specific military operation to contribute to a comprehensive security response to domestic threats. This study presents a cross-case analysis of three countries’ civilian and military responses to domestic security threats in Europe. Each case study features a unique approach to combining civilian and military capabilities in similar domestic security operations during the same time period and threat environment. The research design focuses on five variables relevant to the relationship between civilian and military roles in each security response. These are the distinction between policing and military roles, the legal framework for the domestic deployment of military forces, prior experience in civil-military coordination, the institutional framework for threat assessments, and the level of public support for the domestic use of military forces. These variables examine the influence of domestic social, political, and legal factors on the design of combined civil-military operations in response to domestic security threats. Each case study focuses on a specific operation: Operation Vigilant Guard in Belgium, Operation Sentinel in France, and Operation Temperer in the United Kingdom. The results demonstrate that the level of distinction between policing and military roles and the existence of a clear and robust legal framework for the domestic use force by military personnel significantly influence the design and implementation of civilian and military roles in domestic security operations. The findings of this study indicate that Belgium, France and the United Kingdom experienced different design and implementation challenges for their domestic security operations. Belgium and France initially had less-developed legal frameworks for deploying the military in domestic security operations than the United Kingdom. This was offset by public support for enacting emergency measures and the strength of existing civil-military coordination mechanisms. The United Kingdom had a well-developed legal framework for integrating civilian and military capabilities in domestic security operations. However, its experiences in Ireland also made the government more sensitive to public perceptions regarding the domestic deployment of military forces.

Keywords: counter-terrorism, democracy, homeland security, intelligence, militarization, policing

Procedia PDF Downloads 108
621 Emerging Cyber Threats and Cognitive Vulnerabilities: Cyberterrorism

Authors: Oludare Isaac Abiodun, Esther Omolara Abiodun

Abstract:

The purpose of this paper is to demonstrate that cyberterrorism is existing and poses a threat to computer security and national security. Nowadays, people have become excitedly dependent upon computers, phones, the Internet, and the Internet of things systems to share information, communicate, conduct a search, etc. However, these network systems are at risk from a different source that is known and unknown. These network systems risk being caused by some malicious individuals, groups, organizations, or governments, they take advantage of vulnerabilities in the computer system to hawk sensitive information from people, organizations, or governments. In doing so, they are engaging themselves in computer threats, crime, and terrorism, thereby making the use of computers insecure for others. The threat of cyberterrorism is of various forms and ranges from one country to another country. These threats include disrupting communications and information, stealing data, destroying data, leaking, and breaching data, interfering with messages and networks, and in some cases, demanding financial rewards for stolen data. Hence, this study identifies many ways that cyberterrorists utilize the Internet as a tool to advance their malicious mission, which negatively affects computer security and safety. One could identify causes for disparate anomaly behaviors and the theoretical, ideological, and current forms of the likelihood of cyberterrorism. Therefore, for a countermeasure, this paper proposes the use of previous and current computer security models as found in the literature to help in countering cyberterrorism

Keywords: cyberterrorism, computer security, information, internet, terrorism, threat, digital forensic solution

Procedia PDF Downloads 68
620 Modeling Intelligent Threats: Case of Continuous Attacks on a Specific Target

Authors: Asma Ben Yaghlane, Mohamed Naceur Azaiez

Abstract:

In this paper, we treat a model that falls in the area of protecting targeted systems from intelligent threats including terrorism. We introduce the concept of system survivability, in the context of continuous attacks, as the probability that a system under attack will continue operation up to some fixed time t. We define a constant attack rate (CAR) process as an attack on a targeted system that follows an exponential distribution. We consider the superposition of several CAR processes. From the attacker side, we determine the optimal attack strategy that minimizes the system survivability. We also determine the optimal strengthening strategy that maximizes the system survivability under limited defensive resources. We use operations research techniques to identify optimal strategies of each antagonist. Our results may be used as interesting starting points to develop realistic protection strategies against intentional attacks.

Keywords: CAR processes, defense/attack strategies, exponential failure, survivability

Procedia PDF Downloads 363
619 Efficient and Timely Mutual Authentication Scheme for RFID Systems

Authors: Hesham A. El Zouka, Mustafa M. Hosni ka

Abstract:

The Radio Frequency Identification (RFID) technology has a diverse base of applications, but it is also prone to security threats. There are different types of security attacks that limit the range of the RFID applications. For example, deploying the RFID networks in insecure environments could make the RFID system vulnerable to many types of attacks such as spoofing attack, location traceability attack, physical attack and many more. Therefore, security is often an important requirement for RFID systems. In this paper, RFID mutual authentication protocol is implemented based on mobile agent technology and timestamp, which are used to provide strong authentication and integrity assurances to both the RFID readers and their corresponding RFID tags. The integration of mobile agent technology and timestamp provides promising results towards achieving this goal and towards reducing the security threats in RFID systems.

Keywords: RFID, security, authentication protocols, privacy, agent-based architecture, time-stamp, digital signature

Procedia PDF Downloads 228
618 SAFECARE: Integrated Cyber-Physical Security Solution for Healthcare Critical Infrastructure

Authors: Francesco Lubrano, Fabrizio Bertone, Federico Stirano

Abstract:

Modern societies strongly depend on Critical Infrastructures (CI). Hospitals, power supplies, water supplies, telecommunications are just few examples of CIs that provide vital functions to societies. CIs like hospitals are very complex environments, characterized by a huge number of cyber and physical systems that are becoming increasingly integrated. Ensuring a high level of security within such critical infrastructure requires a deep knowledge of vulnerabilities, threats, and potential attacks that may occur, as well as defence and prevention or mitigation strategies. The possibility to remotely monitor and control almost everything is pushing the adoption of network-connected devices. This implicitly introduces new threats and potential vulnerabilities, posing a risk, especially to those devices connected to the Internet. Modern medical devices used in hospitals are not an exception and are more and more being connected to enhance their functionalities and easing the management. Moreover, hospitals are environments with high flows of people, that are difficult to monitor and can somehow easily have access to the same places used by the staff, potentially creating damages. It is therefore clear that physical and cyber threats should be considered, analysed, and treated together as cyber-physical threats. This means that an integrated approach is required. SAFECARE, an integrated cyber-physical security solution, tries to respond to the presented issues within healthcare infrastructures. The challenge is to bring together the most advanced technologies from the physical and cyber security spheres, to achieve a global optimum for systemic security and for the management of combined cyber and physical threats and incidents and their interconnections. Moreover, potential impacts and cascading effects are evaluated through impact propagation models that rely on modular ontologies and a rule-based engine. Indeed, SAFECARE architecture foresees i) a macroblock related to cyber security field, where innovative tools are deployed to monitor network traffic, systems and medical devices; ii) a physical security macroblock, where video management systems are coupled with access control management, building management systems and innovative AI algorithms to detect behavior anomalies; iii) an integration system that collects all the incoming incidents, simulating their potential cascading effects, providing alerts and updated information regarding assets availability.

Keywords: cyber security, defence strategies, impact propagation, integrated security, physical security

Procedia PDF Downloads 139
617 Enhancing Email Security: A Multi-Layered Defense Strategy Approach and an AI-Powered Model for Identifying and Mitigating Phishing Attacks

Authors: Anastasios Papathanasiou, George Liontos, Athanasios Katsouras, Vasiliki Liagkou, Euripides Glavas

Abstract:

Email remains a crucial communication tool due to its efficiency, accessibility and cost-effectiveness, enabling rapid information exchange across global networks. However, the global adoption of email has also made it a prime target for cyber threats, including phishing, malware and Business Email Compromise (BEC) attacks, which exploit its integral role in personal and professional realms in order to perform fraud and data breaches. To combat these threats, this research advocates for a multi-layered defense strategy incorporating advanced technological tools such as anti-spam and anti-malware software, machine learning algorithms and authentication protocols. Moreover, we developed an artificial intelligence model specifically designed to analyze email headers and assess their security status. This AI-driven model examines various components of email headers, such as "From" addresses, ‘Received’ paths and the integrity of SPF, DKIM and DMARC records. Upon analysis, it generates comprehensive reports that indicate whether an email is likely to be malicious or benign. This capability empowers users to identify potentially dangerous emails promptly, enhancing their ability to avoid phishing attacks, malware infections and other cyber threats.

Keywords: email security, artificial intelligence, header analysis, threat detection, phishing, DMARC, DKIM, SPF, ai model

Procedia PDF Downloads 9
616 Human Resource Management Challenges in Nigeria Under a Globalised Economy

Authors: Odeh Linus

Abstract:

The pace of globalization is increasing continuously in terms of markets for goods and services, investment opportunities across borders amongst others. Enterprises face competition from all fronts. Human resource management is not left out in this transformation crusade as it has obligation to move along with the changing demands of the globalization process. One of the objectives of this paper is to show that effective managers should constantly be aware of the changes taking place in domestic (home country) environment, as well as around the globe (international and foreign environments) on HR issues and developments. By so doing, they can scan their environment on an ongoing basis, and when they detect opportunities and/or threats, they can transform their organization to seize the opportunities and/or combat or neutralize the threats as the case may be. In this presentation, problems, issues and trends in HRM practice in Nigeria in the current period were reviewed. The factors affecting HRM and its practice in a global context and what should be the direction of the profession and its practice in Nigeria constitute the main focus of this paper.

Keywords: human resource, globalization, management, developing countries

Procedia PDF Downloads 283
615 Criminal Law and Internet of Things: Challenges and Threats

Authors: Celina Nowak

Abstract:

The development of information and communication technologies (ICT) and a consequent growth of cyberspace have become a reality of modern societies. The newest addition to this complex structure has been Internet of Things which is due to the appearance of smart devices. IoT creates a new dimension of the network, as the communication is no longer the domain of just humans, but has also become possible between devices themselves. The possibility of communication between devices, devoid of human intervention and real-time supervision, generated new societal and legal challenges. Some of them may and certainly will eventually be connected to criminal law. Legislators both on national and international level have been struggling to cope with this technologically evolving environment in order to address new threats created by the ICT. There are legal instruments on cybercrime, however imperfect and not of universal scope, sometimes referring to specific types of prohibited behaviors undertaken by criminals, such as money laundering, sex offences. However, the criminal law seems largely not prepared to the challenges which may arise because of the development of IoT. This is largely due to the fact that criminal law, both on national and international level, is still based on the concept of perpetration of an offence by a human being. This is a traditional approach, historically and factually justified. Over time, some legal systems have developed or accepted the possibility of commission of an offence by a corporation, a legal person. This is in fact a legal fiction, as a legal person cannot commit an offence as such, it needs humans to actually behave in a certain way on its behalf. Yet, the legislators have come to understand that corporations have their own interests and may benefit from crime – and therefore need to be penalized. This realization however has not been welcome by all states and still give rise to doubts of ontological and theoretical nature in many legal systems. For this reason, in many legislations the liability of legal persons for commission of an offence has not been recognized as criminal responsibility. With the technological progress and the growing use of IoT the discussions referring to criminal responsibility of corporations seem rather inadequate. The world is now facing new challenges and new threats related to the ‘smart’ things. They will have to be eventually addressed by legislators if they want to, as they should, to keep up with the pace of technological and societal evolution. This will however require a reevaluation and possibly restructuring of the most fundamental notions of modern criminal law, such as perpetration, guilt, participation in crime. It remains unclear at this point what norms and legal concepts will be and may be established. The main goal of the research is to point out to the challenges ahead of the national and international legislators in the said context and to attempt to formulate some indications as to the directions of changes, having in mind serious threats related to privacy and security related to the use of IoT.

Keywords: criminal law, internet of things, privacy, security threats

Procedia PDF Downloads 131
614 New Requirements of the Fifth Dimension of War: Planning of Cyber Operation Capabilities

Authors: Mehmet Kargaci

Abstract:

Transformation of technology and strategy has been the main factor for the evolution of war. In addition to land, maritime, air and space domains, cyberspace has become the fifth domain with emerge of internet. The current security environment has become more complex and uncertain than ever before. Moreover, warfare has evaluated from conventional to irregular, asymmetric and hybrid war. Weak actors such as terrorist organizations and non-state actors has increasingly conducted cyber-attacks against strong adversaries. Besides, states has developed cyber capabilities in order to defense critical infrastructure regarding the cyber threats. Cyber warfare will be key in future security environment. Although what to do has been placed in operational plans, how to do has lacked and ignored as to cyber defense and attack. The purpose of the article is to put forward a model for how to conduct cyber capabilities in a conventional war. First, cyber operations capabilities will be discussed. Second put forward the necessities of cyberspace environment and develop a model for how to plan an operation using cyber operation capabilities, finally the assessment of the applicability of cyber operation capabilities and offers will be presented.

Keywords: cyber war, cyber threats, cyber operation capabilities, operation planning

Procedia PDF Downloads 307
613 Threats and Preventive Methods to Avoid Bird Strikes at the Deblin Military Airfield, Poland

Authors: J. Cwiklak, M. Grzegorzewski, M. Adamski

Abstract:

The paper presents results of the project conducted in Poland devoted to study on bird strikes at military airfields. The main aim of this project was to develop methods of aircraft protection against threats from birds. The studies were carried out using two methods. One by transect and the other one by selected sector scanning. During the research, it was recorded, that 104 species of birds in the number about of 36000 were observed. The most frequent ones were starling Sturnus vulgaris (31.0%), jackdaw Corvus monedula (18.3%), rook Corvus frugilegus (15.9 %), lapwing Vanellus vanellus (6.2%). Moreover, it was found, that starlings constituted the most serious threat. It resulted from their relatively high attendance at the runway (about 300 individuals). Possible repellent techniques concerning of the Deblin military airfield were discussed. The analysis of the birds’ concentration depending on the altitude, part of the day, year, part of the airfield constituted a base to work out critical flight phase and appropriate procedures to prevent bird strikes.

Keywords: airport, bird strikes, flight safety, preventive methods

Procedia PDF Downloads 373
612 Spatial Variability of Soil Pollution and Health Risks Due to Long-Term Wastewater Irrigation in Egypt

Authors: Mohamed Eladham Fadl M. E. Fadl

Abstract:

In Egypt, wastewater has been used for irrigation in areas with fresh water scarcity. However, continuous applications may cause potential risks. Thus, the current study aims at screening the impacts of long-term wastewater irrigation on soil pollution and human health due to the exposure of heavy metals. Soils of nine sites in Al-Qalyubiyah Governorate, Egypt were sampled and analyzed for different properties. Wastewater resulted in a build-up of metals in soils. The pollution index (PI) showed the order of Cd > Pb > Ni > Zn. The integrated pollution index of Nemerow’s (IPIN) exceeded the safe limit of 0.7. The enrichment factor (EF) surpassed 1.0 value proving anthropogenic effects. The geo-accumulation index (Igeo) indicated that Pb, Ni, and Zn-induced none to moderate pollution, while high threats were associated with Cd. The calculated hazard index proved a potential health risk for humans, particularly children. It is recommended to perform a treatment to the wastewater used in irrigation to avoid such threats.

Keywords: pollution, health risks, heavy metals, effluent, irrigation, GIS techniques

Procedia PDF Downloads 313
611 Digital Immunity System for Healthcare Data Security

Authors: Nihar Bheda

Abstract:

Protecting digital assets such as networks, systems, and data from advanced cyber threats is the aim of Digital Immunity Systems (DIS), which are a subset of cybersecurity. With features like continuous monitoring, coordinated reactions, and long-term adaptation, DIS seeks to mimic biological immunity. This minimizes downtime by automatically identifying and eliminating threats. Traditional security measures, such as firewalls and antivirus software, are insufficient for enterprises, such as healthcare providers, given the rapid evolution of cyber threats. The number of medical record breaches that have occurred in recent years is proof that attackers are finding healthcare data to be an increasingly valuable target. However, obstacles to enhancing security include outdated systems, financial limitations, and a lack of knowledge. DIS is an advancement in cyber defenses designed specifically for healthcare settings. Protection akin to an "immune system" is produced by core capabilities such as anomaly detection, access controls, and policy enforcement. Coordination of responses across IT infrastructure to contain attacks is made possible by automation and orchestration. Massive amounts of data are analyzed by AI and machine learning to find new threats. After an incident, self-healing enables services to resume quickly. The implementation of DIS is consistent with the healthcare industry's urgent requirement for resilient data security in light of evolving risks and strict guidelines. With resilient systems, it can help organizations lower business risk, minimize the effects of breaches, and preserve patient care continuity. DIS will be essential for protecting a variety of environments, including cloud computing and the Internet of medical devices, as healthcare providers quickly adopt new technologies. DIS lowers traditional security overhead for IT departments and offers automated protection, even though it requires an initial investment. In the near future, DIS may prove to be essential for small clinics, blood banks, imaging centers, large hospitals, and other healthcare organizations. Cyber resilience can become attainable for the whole healthcare ecosystem with customized DIS implementations.

Keywords: digital immunity system, cybersecurity, healthcare data, emerging technology

Procedia PDF Downloads 35
610 Culturally Relevant Education Challenges and Threats in the US Secondary Classroom

Authors: Owen Cegielski, Kristi Maida, Danny Morales, Sylvia L. Mendez

Abstract:

This study explores the challenges and threats US secondary educators experience in incorporating culturally relevant education (CRE) practices in their classrooms. CRE is a social justice pedagogical practice used to connect student’s cultural references to academic skills and content, to promote critical reflection, to facilitate cultural competence, and to critique discourses of power and oppression. Empirical evidence on CRE demonstrates positive student educational outcomes in terms of achievement, engagement, and motivation. Additionally, due to the direct focus on uplifting diverse cultures through the curriculum, students experience greater feelings of belonging, increased interest in the subject matter, and stronger racial/ethnic identities. When these teaching practices are in place, educators develop deeper relationships with their students and appreciate the multitude of gifts they (and their families) bring to the classroom environment. Yet, educators regularly report being unprepared to incorporate CRE in their daily teaching practice and identify substantive gaps in their knowledge and skills in this area. Often, they were not exposed to CRE in their educator preparation program, nor do they receive adequate support through school- or district-wide professional development programming. Through a descriptive phenomenological research design, 20 interviews were conducted with a diverse set of secondary school educators to explore the challenges and threats they experience in incorporating CRE practices in their classrooms. The guiding research question for this study is: What are the challenges and threats US secondary educators face when seeking to incorporate CRE practices in their classrooms? Interviews were grounded by the theory of challenge and threat states, which highlights the ways in which challenges and threats are appraised and how resources factor into emotional valence and perception, as well as the potential to meet the task at hand. Descriptive phenomenological data analysis strategies were utilized to develop an essential structure of the educators’ views of challenges and threats in regard to incorporating CRE practices in their secondary classrooms. The attitude of the phenomenological reduction method was adopted, and the data were analyzed through five steps: sense of the whole, meaning units, transformation, structure, and essential structure. The essential structure that emerged was while secondary educators display genuine interest in learning how to successfully incorporate CRE practices, they perceive it to be a challenge (and not a threat) due to lack of exposure which diminishes educator capacity, comfort, and confidence in employing CRE practices. These findings reveal the value of attending to emotional valence and perception of CRE in promoting this social justice pedagogical practice. Findings also reveal the importance of appropriately resourcing educators with CRE support to ensure they develop and utilize this practice.

Keywords: culturally relevant education, descriptive phenomenology, social justice practice, US secondary education

Procedia PDF Downloads 150
609 Survey of Intrusion Detection Systems and Their Assessment of the Internet of Things

Authors: James Kaweesa

Abstract:

The Internet of Things (IoT) has become a critical component of modern technology, enabling the connection of numerous devices to the internet. The interconnected nature of IoT devices, along with their heterogeneous and resource-constrained nature, makes them vulnerable to various types of attacks, such as malware, denial-of-service attacks, and network scanning. Intrusion Detection Systems (IDSs) are a key mechanism for protecting IoT networks and from attacks by identifying and alerting administrators to suspicious activities. In this review, the paper will discuss the different types of IDSs available for IoT systems and evaluate their effectiveness in detecting and preventing attacks. Also, examine the various evaluation methods used to assess the performance of IDSs and the challenges associated with evaluating them in IoT environments. The review will highlight the need for effective and efficient IDSs that can cope with the unique characteristics of IoT networks, including their heterogeneity, dynamic topology, and resource constraints. The paper will conclude by indicating where further research is needed to develop IDSs that can address these challenges and effectively protect IoT systems from cyber threats.

Keywords: cyber-threats, iot, intrusion detection system, networks

Procedia PDF Downloads 52
608 Machine Learning-Based Techniques for Detecting and Mitigating Cyber-attacks on Automatic Generation Control in Smart Grids

Authors: Sami M. Alshareef

Abstract:

The rapid growth of smart grid technology has brought significant advancements to the power industry. However, with the increasing interconnectivity and reliance on information and communication technologies, smart grids have become vulnerable to cyber-attacks, posing significant threats to the reliable operation of power systems. Among the critical components of smart grids, the Automatic Generation Control (AGC) system plays a vital role in maintaining the balance between generation and load demand. Therefore, protecting the AGC system from cyber threats is of paramount importance to maintain grid stability and prevent disruptions. Traditional security measures often fall short in addressing sophisticated and evolving cyber threats, necessitating the exploration of innovative approaches. Machine learning, with its ability to analyze vast amounts of data and learn patterns, has emerged as a promising solution to enhance AGC system security. Therefore, this research proposal aims to address the challenges associated with detecting and mitigating cyber-attacks on AGC in smart grids by leveraging machine learning techniques on automatic generation control of two-area power systems. By utilizing historical data, the proposed system will learn the normal behavior patterns of AGC and identify deviations caused by cyber-attacks. Once an attack is detected, appropriate mitigation strategies will be employed to safeguard the AGC system. The outcomes of this research will provide power system operators and administrators with valuable insights into the vulnerabilities of AGC systems in smart grids and offer practical solutions to enhance their cyber resilience.

Keywords: machine learning, cyber-attacks, automatic generation control, smart grid

Procedia PDF Downloads 54
607 Understanding Tacit Knowledge and DIKW

Authors: Bahadir Aydin

Abstract:

Today it is difficult to reach accurate knowledge because of mass data. This huge data makes the environment more and more caotic. Data is a main piller of intelligence. There is a close tie between knowledge and intelligence. Information gathered from different sources can be modified, interpreted and classified by using knowledge development process. This process is applied in order to attain intelligence. Within this process the effect of knowledge is crucial. Knowledge is classified as explicit and tacit knowledge. Tacit knowledge can be seen as "only the tip of the iceberg”. This tacit knowledge accounts for much more than we guess in all intelligence cycle. If the concept of intelligence scrutinized, it can be seen that it contains risks, threats as well as success. The main purpose for all organization is to be succesful by eliminating risks and threats. Therefore, there is a need to connect or fuse existing information and the processes which can be used to develop it. By the help of process the decision-maker can be presented with a clear holistic understanding, as early as possible in the decision making process. Planning, execution and assessments are the key functions that connects to information to knowledge. Altering from the current traditional reactive approach to a proactive knowledge development approach would reduce extensive duplication of work in the organization. By new approach to this process, knowledge can be used more effectively.

Keywords: knowledge, intelligence cycle, tacit knowledge, KIDW

Procedia PDF Downloads 494
606 Swot Analysis for Employment of Graduates of Physical Education and Sport Sciences in Iran

Authors: Mohammad Reza Boroumand Devlagh

Abstract:

Employment problem, especially university graduates is the most important challenges in the decade ahead. The purpose of this study is the SWOT analysis for employment of graduates of Physical Education and Sport Sciences in Iran. The sample of this research consist of 115 (35.5 + 8.0 years) of physical education and sport sciences faculty members of higher education institutions, major sport managers and graduates of physical education and sport sciences. Library method, interview and questioners were used to collect data. The questionnaires were made in four parts: Strengths, Weaknesses, Opportunities and Threats with Cronbach's alpha coefficient of 0.94. After data collection, means, standard deviation (SD) and percentage were calculated by using SPSS software. Fridman was used for the statical analysis at P < 0.05. The results showed that Employment of graduates of Physical Education and Sport Sciences in Iran Located In the worst position possible (T-W area) in Strategic Position and Action Evaluation Matrix) SPACEM), and there are more weaknesses than strengths (2.02 < 2.5) in internal evaluation and there are more threats than opportunities(2.36 < 2.5) in external evaluation.

Keywords: employment, graduate, physical education and sport sciences, SWOT analysis

Procedia PDF Downloads 508
605 Free Radical Scavenging Activity and Total Phenolic Assessment of Drug Repurposed Medicinal Plant Metabolites: Promising Tools against Post COVID-19 Syndromes and Non-Communicable Diseases in Botswana

Authors: D. Motlhanka, M. Mine, T. Bagaketse, T. Ngakane

Abstract:

There is a plethora of evidence from numerous sources that highlights the triumph of naturally derived medicinal plant metabolites with antioxidant capability for repurposed therapeutics. As post-COVID-19 syndromes and non-communicable diseases are on the rise, there is an urgent need to come up with new therapeutic strategies to address the problem. Non-communicable diseases and Post COVID-19 syndromes are classified as socio-economic diseases and are ranked high among threats to health security due to the economic burden they pose to any government budget commitment. Research has shown a strong link between accumulation of free radicals and oxidative stress critical for pathogenesis of non-communicable diseases and COVID-19 syndromes. Botswana has embarked on a robust programme derived from ethno-pharmacognosy and drug repurposing to address these threats to health security. In the current approach, a number of medicinally active plant-derived polyphenolics are repurposed and combined into new medicinal tools to target diabetes, Hypertension, Prostate Cancer and oxidative stress induced Post COVID 19 syndromes such as “brain fog”. All four formulants demonstrated Free Radical scavenging capacities above 95% at 200µg/ml using the diphenylpicryalhydrazyl free radical scavenging assay and the total phenolic contents between 6899-15000GAE(g/L) using the folin-ciocalteau assay respectively. These repurposed medicinal tools offer new hope and potential in the fight against emerging health threats driven by hyper-inflammation and free radical-induced oxidative stress.

Keywords: drug repurposed plant polyphenolics, free radical damage, non-communicable diseases, post COVID 19 syndromes

Procedia PDF Downloads 90
604 Are the Organizations Prepared for Potential Crises? A Research Intended to Measure the Proactivity Level of Industrial Organizations

Authors: M. Tahir Demirsel, Mustafa Atsan

Abstract:

Many elements of the environment in which businesses operate today leave them faced with unexpected threats and opportunities. One of the major threats is business crisis. The crisis is a state of affairs in a business wherein the executives must take urgent and unprecedented action to try to save the business from failure. In order to survive in the business environment, organizations should be prepared for the potential crises. Technological developments, uncertainty in the market and the intense competition increase the probability of encountering a crisis for organizations. Therefore, by acting proactively to predict crisis, to detect signals of crisis and be prepared for a crisis by taking necessary precautions accordingly, is of great importance for businesses. In this context, the objective of this study is to reveal that how much organizations are proactive and can predict the future crises and investigate whether they are prepared for possible crises or not. The research was conducted on 222 business executives in one of the major industrial zones of Turkey, Konya Organized Industrial Zone (KOS). The findings are analyzed through descriptive statistics and multiple regression analysis. According to the results, it has been observed that organizations cannot predict the crisis signals and are not prepared for potential crises.

Keywords: crisis preparedness, crisis signals, industrial organizations, proactivity

Procedia PDF Downloads 488
603 The Effect of Tacit Knowledge for Intelligence Cycle

Authors: Bahadir Aydin

Abstract:

It is difficult to access accurate knowledge because of mass data. This huge data make environment more and more caotic. Data are main piller of intelligence. The affiliation between intelligence and knowledge is quite significant to understand underlying truths. The data gathered from different sources can be modified, interpreted and classified by using intelligence cycle process. This process is applied in order to progress to wisdom as well as intelligence. Within this process the effect of tacit knowledge is crucial. Knowledge which is classified as explicit and tacit knowledge is the key element for any purpose. Tacit knowledge can be seen as "the tip of the iceberg”. This tacit knowledge accounts for much more than we guess in all intelligence cycle. If the concept of intelligence cycle is scrutinized, it can be seen that it contains risks, threats as well as success. The main purpose of all organizations is to be successful by eliminating risks and threats. Therefore, there is a need to connect or fuse existing information and the processes which can be used to develop it. Thanks to this process the decision-makers can be presented with a clear holistic understanding, as early as possible in the decision making process. Altering from the current traditional reactive approach to a proactive intelligence cycle approach would reduce extensive duplication of work in the organization. Applying new result-oriented cycle and tacit knowledge intelligence can be procured and utilized more effectively and timely.

Keywords: information, intelligence cycle, knowledge, tacit Knowledge

Procedia PDF Downloads 486