Search results for: threats%20identification
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 662

Search results for: threats%20identification

542 Ethno-Botanical Survey on the Rare and Endangered Medicinal Plants of Poonch District (Jammu and Kashmir)

Authors: Shazia Shamim, Pallavi Gautam

Abstract:

The present study describes the presence of rare or endangered plants from Poonch Dist., which spread over 1674 Km sq. located between latitude 330 25' N to 340 01' N and longitude 730 58' E to 740 35' E forming a part of the Northwest Himalaya in Jammu and Kashmir state of India, with the aim of suggesting the strategy for the conservation and promotion of cultivation of rare and endangered medicinal plants, as well as developing traditional knowledge of medicinal plants. The main threats to biodiversity and ecosystem are overexploitation, global climate change, habitat loss, fragmentation, pollution, and invasion of alien species and disturbance of community structure. Surveys were carried out during 2015-2016 throughout the Poonch valley. During the field survey, various criteria of International Union for the conservation of nature for categorizing threatened plants, extent of occurrence, area of occupancy, probability of extinction, etc. were measured. The rarity of species was determined by field study, visual estimations, and literature. During the collection, it was observed that few rare and endangered species which were present in the study area, are also mentioned in the prescribed red data book of Indian plants, International Union for conservation of nature, list of threatened species and list of Botanical Survey of India presented by its Northern Regional Centre. The study was based on extensive surveys of the study area and then concluded by preparing a list of plant species occurring in different seasons, the photographs of all these plant species were collected. Actual threats to the population of a selected plant species in a given area were recorded by direct observation. The present paper provides information about 22 rare and endangered medicinal plant species belonging to 18 families that are used by the native of these areas. Information provided includes botanical name, family name, local name, habitat, part used, ethno medicinal uses and brief preparation of the reported plant species is presented in the present work.

Keywords: biodiversity, traditional knowledge, International Union for Conservation of Nature, Botanical Survery of India

Procedia PDF Downloads 108
541 The Nubian Ibex’s Distribution, Population, Habitat, and Conservation Status in Sudan’s Red Sea State Over the Past Decade

Authors: Lubna M. A. Hassan, Nasir Brema, Abdallah Mamy, Insaf Yahya, Tanzil A. G., Ahmed M. M. Hasoba, Omer A. Suliman

Abstract:

The Nubian ibex species has been categorized as vulnerable by the International Union for Conservation of Nature (IUCN) due to a lack of population data in specific regions within their habitat. This species faces numerous challenges, including habitat loss caused by agricultural practices, livestock rearing, mining activity, and infrastructure development. Additionally, competition with non-native species and hunting pose significant threats to their survival. Unfortunately, studies on the distribution, conservation status, ecology, and health of the ibex are limited and primarily descriptive in nature. In order to bridge this knowledge gap, recent surveys were conducted in the Red Sea State of Sudan during specific periods in 2015, 2016, 2019, and 2021. These surveys have provided valuable insights into the distribution, habitats, and conservation status of the Nubian ibex in the Red Sea State. The findings indicate that the Capra nubiana ibex can be found across more than 17 mountains in the Red Sea State. However, the total population estimate from recent years suggests that there are fewer than 250 individuals remaining. The study has also identified the highest altitude at which the Nubian ibex habitats existed in Sudan's Red Sea State, measuring 1675 m. This area harbors a diverse array of Nubian ibex habitats, encompassing a total of 21 wild plant species from 10 distinct families. The region experiences an average annual temperature ranging from 20.64°C in January to 33.30°C in August. Precipitation occurs in November and December, although it is characterized by unreliability and erratic patterns. It is important to note that these population estimates were obtained through surveys conducted in collaboration with rangers and local communities, and adjustments to survey methods are necessary to accommodate the challenging mountainous terrain, such as utilizing aerial surveys. To effectively address these threats, it is imperative to establish comprehensive long-term monitoring programs.

Keywords: Nubian ibex, distribution, population, habitats

Procedia PDF Downloads 36
540 Sustainable Strategies for Managing Rural Tourism in Abyaneh Village, Isfahan

Authors: Hoda Manafian, Stephen Holland

Abstract:

Problem statement: Rural areas in Iran are one of the most popular tourism destinations. Abyaneh Village is one of them with a long history behind it (more than 1500 years) which is a national heritage site and also is nominated as a world heritage site in UNESCO tentative list from 2007. There is a considerable foundation of religious-cultural heritage and also agricultural history and activities. However, this heritage site suffers from mass tourism which is beyond its social and physical carrying capacity, since the annual number of tourists exceed 500,000. While there are four adjacent villages around Abyaneh which can benefit from advantages of tourism. Local managers also can at the same time prorate the tourists’ flux of Abyaneh on those other villages especially in high-season. The other villages have some cultural and natural tourism attractions as well. Goal: The main goal of this study is to identify a feasible development strategy according to the current strengths, weaknesses, opportunities and threats of rural tourism in this area (Abyaneh Village and four adjacent villages). This development strategy can lead to sustainable management of these destinations. Method: To this end, we used SWOT analysis as a well-established tool for conducting a situational analysis to define a sustainable development strategy. The procedures included following steps: 1) Extracting variables of SWOT chart based on interviewing tourism experts (n=13), local elites (n=17) and personal observations of researcher. 2) Ranking the extracted variables from 1-5 by 13 tourism experts in Isfahan Cultural Heritage, Handcrafts and Tourism Organization (ICHTO). 3) Assigning weights to the ranked variables using Expert Choice Software and the method of Analytical Hierarchical Process (AHP). 4) Defining the Total Weighted Score (TWS) for each part of SWOT chart. 5) Identifying the strategic position according to the TWS 6) Selecting the best development strategy based on the defined position using the Strategic Position and Action Evaluation (SPACE) matrix. 7) Assessing the Probability of Strategic Success (PSS) for the preferred strategy using relevant formulas. 8) Defining two feasible alternatives for sustainable development. Results and recommendations: Cultural heritage attractions were first-ranked variable in strength chart and also lack of sufficient amenities for one-day tourists (catering, restrooms, parking, and accommodation) was firs-ranked weakness. The strategic position was in ST (Strength-Threat) quadrant which is a maxi-mini position. According this position we would suggest ‘Competitive Strategy’ as a development strategy which means relying on strengths in order to neutralization threats. The result of Probability of Strategic Success assessment which was 0.6 shows that this strategy could be successful. The preferred approach for competitive strategy could be rebranding the market of tourism in this area. Rebranding the market can be achieved by two main alternatives which are based on the current strengths and threats: 1) Defining a ‘Heritage Corridor’ from first adjacent village to Abyaneh as a final destination. 2) Focus on ‘educational tourism’ versus mass tourism and also green tourism by developing agritourism in that corridor.

Keywords: Abyaneh village, rural tourism, SWOT analysis, sustainable strategies

Procedia PDF Downloads 353
539 Improve Divers Tracking and Classification in Sonar Images Using Robust Diver Wake Detection Algorithm

Authors: Mohammad Tarek Al Muallim, Ozhan Duzenli, Ceyhun Ilguy

Abstract:

Harbor protection systems are so important. The need for automatic protection systems has increased over the last years. Diver detection active sonar has great significance. It used to detect underwater threats such as divers and autonomous underwater vehicle. To automatically detect such threats the sonar image is processed by algorithms. These algorithms used to detect, track and classify of underwater objects. In this work, divers tracking and classification algorithm is improved be proposing a robust wake detection method. To detect objects the sonar images is normalized then segmented based on fixed threshold. Next, the centroids of the segments are found and clustered based on distance metric. Then to track the objects linear Kalman filter is applied. To reduce effect of noise and creation of false tracks, the Kalman tracker is fine tuned. The tuning is done based on our active sonar specifications. After the tracks are initialed and updated they are subjected to a filtering stage to eliminate the noisy and unstable tracks. Also to eliminate object with a speed out of the diver speed range such as buoys and fast boats. Afterwards the result tracks are subjected to a classification stage to deiced the type of the object been tracked. Here the classification stage is to deice wither if the tracked object is an open circuit diver or a close circuit diver. At the classification stage, a small area around the object is extracted and a novel wake detection method is applied. The morphological features of the object with his wake is extracted. We used support vector machine to find the best classifier. The sonar training images and the test images are collected by ARMELSAN Defense Technologies Company using the portable diver detection sonar ARAS-2023. After applying the algorithm to the test sonar data, we get fine and stable tracks of the divers. The total classification accuracy achieved with the diver type is 97%.

Keywords: harbor protection, diver detection, active sonar, wake detection, diver classification

Procedia PDF Downloads 207
538 Overview of Cage Aquaculture Practices, Benefits and Challenges on Africa Waters Bodies

Authors: Mekonen Hailu, Liu Liping

Abstract:

Cage aquaculture is highly preferred due to higher production per unit volume of water, lower costs of investment, and simpler routine farm management procedures compared to pond systems. In the 1980s, cage culture was first used on a trial basis in sub-Saharan Africa. Over the past 20 years, a small number of prosperous freshwater cage culture operations have started to emerge in Egypt, Rwanda, Kenya, Uganda, Tanzania, Ghana, Malawi, Zambia and Zimbabwe. Brackish and marine cage culture also offers a lot of potential, although this subsector hasn't seen any significant commercial growth to date. In 2019, 263 cage aquaculture installations on the African inland waters on 18 water bodies within eight countries with an estimated 20,114 cages were reported. The lakes Victoria, Kariba, Volta, and River Volta, which together account for 82.9% of all cage aquaculture installations regarded as sub-Saharan Africa's principal cage aquaculture regions (Fig 1). Except few small-scale trials with North African catfish (Clarias gariepinus), almost all farms in Sub-Saharan Africa and Egypt grow Nile tilapia (Oreochromis niloticus). More than 247,398 tonnes of fish are produced yearly from ten African countries through cage aquaculture. The expansion of cage culture in Africa provides job opportunities for both skilled and unskilled workers, nutritious food and foreign currency. The escaping non-native strains of tilapia in Lake Volta and the occurrence of a risky Tilapia lake virus (syncytial hepatitis), which has the potential to wipe out entire populations in both wild and farmed Nile tilapia on Lake Victoria, are threats coming with the expansion of cage aquaculture in Africa. In addition, the installations of 138 cage aquacultures were found in contrary to best cage culture practices. To sustain cage aquaculture development and maintain harmony with other water uses, developers must strictly abide by best practices. Hence, the exclusion of protected areas and small lakes (average depth 5 m or less) should be done, as well an Environmental Impact Assessment should be conducted before establishing the cage farms.

Keywords: Africa, cage aquaculture, production, threats

Procedia PDF Downloads 22
537 Towards Conservation and Recovery of Species at Risk in Ontario: Progress on Recovery Planning and Implementation and an Overview of Key Research Needs

Authors: Rachel deCatanzaro, Madeline Austen, Ken Tuininga, Kathy St. Laurent, Christina Rohe

Abstract:

In Canada, the federal Species at Risk Act (SARA) provides protection for wildlife species at risk and a national legislative framework for the conservation or recovery of species that are listed as endangered, threatened, or special concern under Schedule 1 of SARA. Key aspects of the federal species at risk program include the development of recovery documents (recovery strategies, action plans, and management plans) outlining threats, objectives, and broad strategies or measures for conservation or recovery of the species; the identification and protection of critical habitat for threatened and endangered species; and working with groups and organizations to implement on-the-ground recovery actions. Environment Canada’s progress on the development of recovery documents and on the identification and protection of critical habitat in Ontario will be presented, along with successes and challenges associated with on-the ground implementation of recovery actions. In Ontario, Environment Canada is currently involved in several recovery and monitoring programs for at-risk bird species such as the Loggerhead Shrike, Piping Plover, Golden-winged Warbler and Cerulean Warbler and has provided funding for a wide variety of recovery actions targeting priority species at risk and geographic areas each year through stewardship programs including the Habitat Stewardship Program, Aboriginal Fund for Species at Risk, and the Interdepartmental Recovery Fund. Key research needs relevant to the recovery of species at risk have been identified, and include: surveys and monitoring of population sizes and threats, population viability analyses, and addressing knowledge gaps identified for individual species (e.g., species biology and habitat needs). The engagement of all levels of government, the local and international conservation communities, and the scientific research community plays an important role in the conservation and recovery of species at risk in Ontario– through surveying and monitoring, filling knowledge gaps, conducting public outreach, and restoring, protecting, or managing habitat – and will be critical to the continued success of the federal species at risk program.

Keywords: conservation biology, habitat protection, species at risk, wildlife recovery

Procedia PDF Downloads 417
536 Production Structures of Energy Based on Water Force, Its Infrastructure Protection, and Possible Causes of Failure

Authors: Gabriela-Andreea Despescu, Mădălina-Elena Mavrodin, Gheorghe Lăzăroiu, Florin Adrian Grădinaru

Abstract:

The purpose of this paper is to contribute to the enhancement of a hydroelectric plant protection by coordinating protection measures and existing security and introducing new measures under a risk management process. Also, the plan identifies key critical elements of a hydroelectric plant, from its level vulnerabilities and threats it is subjected to in order to achieve the necessary protection measures to reduce the level of risk.

Keywords: critical infrastructure, risk analysis, critical infrastructure protection, vulnerability, risk management, turbine, impact analysis

Procedia PDF Downloads 512
535 Enhancing Seismic Resilience in Urban Environments

Authors: Beatriz González-rodrigo, Diego Hidalgo-leiva, Omar Flores, Claudia Germoso, Maribel Jiménez-martínez, Laura Navas-sánchez, Belén Orta, Nicola Tarque, Orlando Hernández- Rubio, Miguel Marchamalo, Juan Gregorio Rejas, Belén Benito-oterino

Abstract:

Cities facing seismic hazard necessitate detailed risk assessments for effective urban planning and vulnerability identification, ensuring the safety and sustainability of urban infrastructure. Comprehensive studies involving seismic hazard, vulnerability, and exposure evaluations are pivotal for estimating potential losses and guiding proactive measures against seismic events. However, broad-scale traditional risk studies limit consideration of specific local threats and identify vulnerable housing within a structural typology. Achieving precise results at neighbourhood levels demands higher resolution seismic hazard exposure, and vulnerability studies. This research aims to bolster sustainability and safety against seismic disasters in three Central American and Caribbean capitals. It integrates geospatial techniques and artificial intelligence into seismic risk studies, proposing cost-effective methods for exposure data collection and damage prediction. The methodology relies on prior seismic threat studies in pilot zones, utilizing existing exposure and vulnerability data in the region. Emphasizing detailed building attributes enables the consideration of behaviour modifiers affecting seismic response. The approach aims to generate detailed risk scenarios, facilitating prioritization of preventive actions pre-, during, and post-seismic events, enhancing decision-making certainty. Detailed risk scenarios necessitate substantial investment in fieldwork, training, research, and methodology development. Regional cooperation becomes crucial given similar seismic threats, urban planning, and construction systems among involved countries. The outcomes hold significance for emergency planning and national and regional construction regulations. The success of this methodology depends on cooperation, investment, and innovative approaches, offering insights and lessons applicable to regions facing moderate seismic threats with vulnerable constructions. Thus, this framework aims to fortify resilience in seismic-prone areas and serves as a reference for global urban planning and disaster management strategies. In conclusion, this research proposes a comprehensive framework for seismic risk assessment in high-risk urban areas, emphasizing detailed studies at finer resolutions for precise vulnerability evaluations. The approach integrates regional cooperation, geospatial technologies, and adaptive fragility curve adjustments to enhance risk assessment accuracy, guiding effective mitigation strategies and emergency management plans.

Keywords: assessment, behaviour modifiers, emergency management, mitigation strategies, resilience, vulnerability

Procedia PDF Downloads 38
534 Significance of Monumental Heritage in India: A Case Study of Humayun Tomb

Authors: Bhawna Shivan

Abstract:

Indian monuments have been spoken of as for variety, extent, completeness and beauty unsurpassed perhaps unequaled in world. India’s monumental heritage is a part and parcel of India today. The underlying issue with the monumental heritage in contemporary times is that these monuments suffered many times with various degrees of threats/ pressures which hampered their beauty. In the current situation, the urbanization policies for sustainable development and tourism management pay no attention to the basic point of conservation and protection of these cultural heritages rather they focus more on profit earned from these sites. Many times rich heritage is found balancing between conflicting pressures of conservation of heritage elements with sustainability and local economic development. There is a need of a new attitude to India’s independent and democratic ideology. The paper will enquire about the historical perspective by analyzing and understanding the importance of Mughal Architecture while focusing on Humayun Tomb while assessing the value and sentiment people attach to these monuments. It will also put the focus on the future of these monuments in the era of globalization and urbanization. The role of public and private authorities for conservation and sustainable development of these monuments. As well as assessing other facilities like toilets, parking, eatery joint, Museum with Display of structural representation and display of books, and a mobile shop. The research will be helpful in assessing the importance of heritage buildings whether they are a tool of enhancing ‘Tourism Industry’ for Central and State Government or really there is still some future of these monuments. Can we still consider these heritage sites as the integral part of our society in this urbanized world? The study will also analyze the attitude of the central and state government towards a building when it declared as a ‘World Heritage Site’. The study will also examine how the Youth and other aged generations append their sentimental values towards them, say (what is their purpose of coming to a heritage site, what makes them coming here, how they view this particular monument) Apart from this, probing the factors such as rapid growth of cities and its population, increasing value of urban land and effect of globalization on urban growth pattern that are capable of producing a variety of threats and pressures on any monument for instance Humayun Tomb.

Keywords: globalization, monuments, tourism, urban heritage

Procedia PDF Downloads 268
533 The Road Ahead: Merging Human Cyber Security Expertise with Generative AI

Authors: Brennan Lodge

Abstract:

Amidst a complex regulatory landscape, Retrieval Augmented Generation (RAG) emerges as a transformative tool for Governance Risk and Compliance (GRC) officers. This paper details the application of RAG in synthesizing Large Language Models (LLMs) with external knowledge bases, offering GRC professionals an advanced means to adapt to rapid changes in compliance requirements. While the development for standalone LLM’s (Large Language Models) is exciting, such models do have their downsides. LLM’s cannot easily expand or revise their memory, and they can’t straightforwardly provide insight into their predictions, and may produce “hallucinations.” Leveraging a pre-trained seq2seq transformer and a dense vector index of domain-specific data, this approach integrates real-time data retrieval into the generative process, enabling gap analysis and the dynamic generation of compliance and risk management content. We delve into the mechanics of RAG, focusing on its dual structure that pairs parametric knowledge contained within the transformer model with non-parametric data extracted from an updatable corpus. This hybrid model enhances decision-making through context-rich insights, drawing from the most current and relevant information, thereby enabling GRC officers to maintain a proactive compliance stance. Our methodology aligns with the latest advances in neural network fine-tuning, providing a granular, token-level application of retrieved information to inform and generate compliance narratives. By employing RAG, we exhibit a scalable solution that can adapt to novel regulatory challenges and cybersecurity threats, offering GRC officers a robust, predictive tool that augments their expertise. The granular application of RAG’s dual structure not only improves compliance and risk management protocols but also informs the development of compliance narratives with pinpoint accuracy. It underscores AI’s emerging role in strategic risk mitigation and proactive policy formation, positioning GRC officers to anticipate and navigate the complexities of regulatory evolution confidently.

Keywords: cybersecurity, gen AI, retrieval augmented generation, cybersecurity defense strategies

Procedia PDF Downloads 49
532 Fragile States as the Fertile Ground for Non-State Actors: Colombia and Somalia

Authors: Giorgi Goguadze, Jakub Zajączkowski

Abstract:

This paper is written due to overview the connection between fragile states and non-state actors, we should take into account that fragile states may vary from weak, failing and failed. In this paper we will discuss about two countries, one of them is weak (Colombia/ second one is already failed- Somalia. We will try to understand what feeds ill non-state actors such as: terrorist organizations, criminal entities and other cells in these countries, what threats are they representing and how to eliminate these dangers in both national and international scope. This paper is mainly based on literature overview and personal attitude and doesn’t claim to be in scientific chain.

Keywords: fragile States, terrorism, tribalism, Somalia

Procedia PDF Downloads 341
531 How Can Personal Protective Equipment Be Best Used and Reused: A Human Factors based Look at Donning and Doffing Procedures

Authors: Devin Doos, Ashley Hughes, Trang Pham, Paul Barach, Rami Ahmed

Abstract:

Over 115,000 Health Care Workers (HCWs) have died from COVID-19, and millions have been infected while caring for patients. HCWs have filed thousands of safety complaints surrounding safety concerns due to Personal Protective Equipment (PPE) shortages, which included concerns around inadequate and PPE reuse. Protocols for donning and doffing PPE remain ambiguous, lacking an evidence-base, and often result in wide deviations in practice. PPE donning and doffing protocol deviations commonly result in self-contamination but have not been thoroughly addressed. No evidence-driven protocols provide guidance on protecting HCW during periods of PPE reuse. Objective: The aim of this study was to examine safety-related threats and risks to Health Care Workers (HCWs) due to the reuse of PPE among Emergency Department personnel. Method: We conducted a prospective observational study to examine the risks of reusing PPE. First, ED personnel were asked to don and doff PPE in a simulation lab. Each participant was asked to don and doff PPE five times, according to the maximum reuse recommendation set by the Centers for Disease Control and Prevention (CDC). Each participant was videorecorded; video recordings were reviewed and coded independently by at least 2 of the 3trained coders for safety behaviors and riskiness of actions. A third coder was brought in when the agreement between the 2 coders could not be reached. Agreement between coders was high (81.9%), and all disagreements (100%) were resolved via consensus. A bowtie risk assessment chart was constructed analyzing the factors that contribute to increased risks HCW are faced with due to PPE use and reuse. Agreement amongst content experts in the field of Emergency Medicine, Human Factors, and Anesthesiology was used to select aspects of health care that both contribute and mitigate risks associated with PPE reuse. Findings: Twenty-eight clinician participants completed five rounds of donning/doffing PPE, yielding 140 PPE donning/doffing sequences. Two emerging threats were associated with behaviors in donning, doffing, and re-using PPE: (i) direct exposure to contaminant, and (ii) transmission/spread of contaminant. Protective behaviors included: hand hygiene, not touching the patient-facing surface of PPE, and ensuring a proper fit and closure of all PPE materials. 100% of participants (n= 28) deviated from the CDC recommended order, and most participants (92.85%, n=26) self-contaminated at least once during reuse. Other frequent errors included failure to tie all ties on the PPE (92.85%, n=26) and failure to wash hands after a contamination event occurred (39.28%, n=11). Conclusions: There is wide variation and regular errors in how HCW don and doffPPE while including in reusing PPE that led to self-contamination. Some errors were deemed “recoverable”, such as hand washing after touching a patient-facing surface to remove the contaminant. Other errors, such as using a contaminated mask and accidentally spreading to the neck and face, can lead to compound risks that are unique to repeated PPE use. A more comprehensive understanding of the contributing threats to HCW safety and complete approach to mitigating underlying risks, including visualizing with risk management toolsmay, aid future PPE designand workflow and space solutions.

Keywords: bowtie analysis, health care, PPE reuse, risk management

Procedia PDF Downloads 58
530 The Works of Ibrahim Eissa: A Controversy

Authors: Malak Khaled Hosny

Abstract:

The paper inspects Ibrahim Eissa, a famous Egyptian writer and TV persona, and his literary and film works. Having faced threats of persecution and assassination, Eissa is a controversial figure in Egyptian media, and his works always pose a trigger of outrage and conversation. His book The Preacher, his movie The Guest, and his TV show Faten Amal Harby all led to some controversy unfolding in Egyptian society, and all led to conversations erupting in Egyptian households and on social media platforms. Through a close reading of his written work and an analytic watch of his work on-screen, the paper delves into the details of the intentions behind and the repercussions of Ibrahim Eissa's work.

Keywords: censorship, film, literature, religion

Procedia PDF Downloads 61
529 Analysis of Big Data

Authors: Sandeep Sharma, Sarabjit Singh

Abstract:

As per the user demand and growth trends of large free data the storage solutions are now becoming more challenge-able to protect, store and to retrieve data. The days are not so far when the storage companies and organizations are start saying 'no' to store our valuable data or they will start charging a huge amount for its storage and protection. On the other hand as per the environmental conditions it becomes challenge-able to maintain and establish new data warehouses and data centers to protect global warming threats. A challenge of small data is over now, the challenges are big that how to manage the exponential growth of data. In this paper we have analyzed the growth trend of big data and its future implications. We have also focused on the impact of the unstructured data on various concerns and we have also suggested some possible remedies to streamline big data.

Keywords: big data, unstructured data, volume, variety, velocity

Procedia PDF Downloads 511
528 Strategic Cyber Sentinel: A Paradigm Shift in Enhancing Cybersecurity Resilience

Authors: Ayomide Oyedele

Abstract:

In the dynamic landscape of cybersecurity, "Strategic Cyber Sentinel" emerges as a revolutionary framework, transcending traditional approaches. This paper pioneers a holistic strategy, weaving together threat intelligence, machine learning, and adaptive defenses. Through meticulous real-world simulations, we demonstrate the unprecedented resilience of our framework against evolving cyber threats. "Strategic Cyber Sentinel" redefines proactive threat mitigation, offering a robust defense architecture poised for the challenges of tomorrow.

Keywords: cybersecurity, resilience, threat intelligence, machine learning, adaptive defenses

Procedia PDF Downloads 38
527 A CM-Based Model for 802.11 Networks Security Policies Enforcement

Authors: Karl Mabiala Dondia, Jing Ma

Abstract:

In recent years, networks based on the 802.11 standards have gained a prolific deployment. The reason for this massive acceptance of the technology by both home users and corporations is assuredly due to the "plug-and-play" nature of the technology and the mobility. The lack of physical containment due to inherent nature of the wireless medium makes maintenance very challenging from a security standpoint. This study examines via continuous monitoring various predictable threats that 802.11 networks can face, how they are executed, where each attack may be executed and how to effectively defend against them. The key goal is to identify the key components of an effective wireless security policy.

Keywords: wireless LAN, IEEE 802.11 standards, continuous monitoring, security policy

Procedia PDF Downloads 347
526 The Perspective of Waste Frying Oil in São Paulo and Its Dimensions in the Reverse Logistics of the Production of Biodiesel

Authors: Max Filipe Goncalves, Alessandra Concilio, Rodrigo Shimada

Abstract:

The waste frying oil is highly pollutant when disposed incorrectly in the environment. Is necessary search of the Reverse Logistics to identify how can be structure to return the waste like this to productive chain and to be used in the new process. In this context, the objective of this paper is to analyze the perspective of the waste frying oil in São Paulo, and its dimensions in the production of biodiesel. Subjacent factors such as the agents, motivators and legal aspects were analyzed to demonstrate it. Then, the SWOT matrix was built with the aspects observed and the forces, weaknesses, opportunities and threats of the reverse logistic chain in São Paulo.

Keywords: biodiesel, perspective, reverse logistic, WFO

Procedia PDF Downloads 176
525 Soy Candle vs Paraffin Candle

Authors: Otana A. Jakpor

Abstract:

Air pollution is without a doubt one of the gravest environmental threats the world is facing today in terms of its sheer toll on human lives. Each year an estimated 70,000 Americans lose their lives to air pollution -- a number equal to deaths from both breast and prostate cancer combined. Since Americans spend nearly 90% of their time indoors, more research is needed on indoor air pollution and common exposures such as candles. Paraffin wax is a by-product of petroleum, and similarities have been observed between fine particulate emissions from paraffin candles and diesel exhaust. The purpose of this study is to determine whether or not paraffin candles are a major potential source of indoor air pollution. Furthermore, this study aims to determine whether or not soy candles are a safer, cleaner alternative to paraffin candles.

Keywords: soy candle, soy, paraffin candle, paraffin

Procedia PDF Downloads 223
524 Empowering and Educating Young People Against Cybercrime by Playing: The Rayuela Method

Authors: Jose L. Diego, Antonio Berlanga, Gregorio López, Diana López

Abstract:

The Rayuela method is a success story, as it is part of a project selected by the European Commission to face the challenge launched by itself for achieving a better understanding of human factors, as well as social and organisational aspects that are able to solve issues in fighting against crime. Rayuela's method specifically focuses on the drivers of cyber criminality, including approaches to prevent, investigate, and mitigate cybercriminal behavior. As the internet has become an integral part of young people’s lives, they are the key target of the Rayuela method because they (as a victim or as a perpetrator) are the most vulnerable link of the chain. Considering the increased time spent online and the control of their internet usage and the low level of awareness of cyber threats and their potential impact, it is understandable the proliferation of incidents due to human mistakes. 51% of Europeans feel not well informed about cyber threats, and 86% believe that the risk of becoming a victim of cybercrime is rapidly increasing. On the other hand, Law enforcement has noted that more and more young people are increasingly committing cybercrimes. This is an international problem that has considerable cost implications; it is estimated that crimes in cyberspace will cost the global economy $445B annually. Understanding all these phenomena drives to the necessity of a shift in focus from sanctions to deterrence and prevention. As a research project, Rayuela aims to bring together law enforcement agencies (LEAs), sociologists, psychologists, anthropologists, legal experts, computer scientists, and engineers, to develop novel methodologies that allow better understanding the factors affecting online behavior related to new ways of cyber criminality, as well as promoting the potential of these young talents for cybersecurity and technologies. Rayuela’s main goal is to better understand the drivers and human factors affecting certain relevant ways of cyber criminality, as well as empower and educate young people in the benefits, risks, and threats intrinsically linked to the use of the Internet by playing, thus preventing and mitigating cybercriminal behavior. In order to reach that goal it´s necessary an interdisciplinary consortium (formed by 17 international partners) carries out researches and actions like Profiling and case studies of cybercriminals and victims, risk assessments, studies on Internet of Things and its vulnerabilities, development of a serious gaming environment, training activities, data analysis and interpretation using Artificial intelligence, testing and piloting, etc. For facilitating the real implementation of the Rayuela method, as a community policing strategy, is crucial to count on a Police Force with a solid background in trust-building and community policing in order to do the piloting, specifically with young people. In this sense, Valencia Local Police is a pioneer Police Force working with young people in conflict solving, through providing police mediation and peer mediation services and advice. As an example, it is an official mediation institution, so agreements signed by their police mediators have once signed by the parties, the value of a judicial decision.

Keywords: fight against crime and insecurity, avert and prepare young people against aggression, ICT, serious gaming and artificial intelligence against cybercrime, conflict solving and mediation with young people

Procedia PDF Downloads 96
523 Sex Positions Decisions and Negotiations of Sexual Pleasure and Gender in Ghana

Authors: Daniel Y. Fiaveh, Chimaraoke O. Izugbara

Abstract:

Based on the narratives of 20 women and 16 men, the paper explores how knowing more about the factors that trigger sex positions decisions advance knowledge of male and female sexuality, and how these translate into higher levels of female sexual negotiations in Ghana. Findings demonstrated that the willingness to perform sex positions or not were gendered and derive, at least in part, from differences in demographic profiles (such as age, gender, and marriage), beliefs associated with sexual practices (such as anal sex), the desire to maximize sexual pleasure, and sexual myths and misconceptions e.g. fear of infecundity. The women were not passive to sex positions decisions and engaged in a dialogical sexual encounter with men including threats of sexual refusal in negotiating sex.

Keywords: sexual positions, sexual pleasure, masculinity, femininity, Ghana

Procedia PDF Downloads 455
522 Absence of Vancomycin-Resistant Enterococci Amongst Urban and Rural Hooded Crows in Hungary

Authors: Isma Benmazouz, Bálint Joszef Nagy, Bence Bálacs, Gábor Kardos, László Kővér

Abstract:

Vancomycin-resistant enterococci (VRE) are among the major nosocomial threats, which have a potential for zoonotic transmission due to the ubiquity of enterococci in the environment and in animal microbiota, e.g., wild birds. . In order to assess the prevalence in an urbanized bird species, 221 fecal samples were collected from Hooded crows (Corvus cornix) in 2020. Fecal samples were screened using VRE agar plates. None of the samples yielded VRE. The absence of VRE isolates in sampled urban hooded crows indicates that crows residing in the city do not necessarily constitute a reservoir of VREs.

Keywords: resistance, crows, Enterococci, wild birds

Procedia PDF Downloads 103
521 An Analysis of Privacy and Security for Internet of Things Applications

Authors: Dhananjay Singh, M. Abdullah-Al-Wadud

Abstract:

The Internet of Things is a concept of a large scale ecosystem of wireless actuators. The actuators are defined as things in the IoT, those which contribute or produces some data to the ecosystem. However, ubiquitous data collection, data security, privacy preserving, large volume data processing, and intelligent analytics are some of the key challenges into the IoT technologies. In order to solve the security requirements, challenges and threats in the IoT, we have discussed a message authentication mechanism for IoT applications. Finally, we have discussed data encryption mechanism for messages authentication before propagating into IoT networks.

Keywords: Internet of Things (IoT), message authentication, privacy, security

Procedia PDF Downloads 341
520 A Review of Security Attacks and Intrusion Detection Schemes in Wireless Sensor Networks: A Survey

Authors: Maleh Yassine, Ezzati Abdellah

Abstract:

Wireless Sensor Networks (WSNs) are currently used in different industrial and consumer applications, such as earth monitoring, health related applications, natural disaster prevention, and many other areas. Security is one of the major aspects of wireless sensor networks due to the resource limitations of sensor nodes. However, these networks are facing several threats that affect their functioning and their life. In this paper we present security attacks in wireless sensor networks, and we focus on a review and analysis of the recent Intrusion Detection schemes in WSNs.

Keywords: wireless sensor networks, security attack, denial of service, IDS, cluster-based model, signature based IDS, hybrid IDS

Procedia PDF Downloads 345
519 The Effect of Air Entraining Agents on Compressive Strength

Authors: Demet Yavuz

Abstract:

Freeze-thaw cycles are one of the greatest threats to concrete durability. Lately, protection against this threat excites scientists’ attention. Air-entraining admixtures have been widely used to produce freeze-thaw resistant at concretes. The use of air-entraining agents (AEAs) enhances not only freeze-thaw endurance but also the properties of fresh concrete such as segregation, bleeding and flow ability. This paper examines the effects of air-entraining on compressive strength of concrete. Air-entraining is used between 0.05% and 0.4% by weight of cement. One control and four fiber reinforced concrete mixes are prepared and three specimens are tested for each mix. It is concluded from the test results that when air entraining is increased the compressive strength of concrete reduces for all mixes with AEAs.

Keywords: concrete, air-entraining, compressive strength, mechanical properties

Procedia PDF Downloads 244
518 An Overview of Adaptive Channel Equalization Techniques and Algorithms

Authors: Navdeep Singh Randhawa

Abstract:

Wireless communication system has been proved as the best for any communication. However, there are some undesirable threats of a wireless communication channel on the information transmitted through it, such as attenuation, distortions, delays and phase shifts of the signals arriving at the receiver end which are caused by its band limited and dispersive nature. One of the threat is ISI (Inter Symbol Interference), which has been found as a great obstacle in high speed communication. Thus, there is a need to provide perfect and accurate technique to remove this effect to have an error free communication. Thus, different equalization techniques have been proposed in literature. This paper presents the equalization techniques followed by the concept of adaptive filter equalizer, its algorithms (LMS and RLS) and applications of adaptive equalization technique.

Keywords: channel equalization, adaptive equalizer, least mean square, recursive least square

Procedia PDF Downloads 416
517 Navigating Cyber Attacks with Quantum Computing Leveraging Vulnerabilities and Forensics for Advanced Penetration Testing in Cybersecurity

Authors: Sayor Ajfar Aaron, Md. Mushfiqur Rahman, Sajjat Hossain Abir, Ashif Newaz

Abstract:

This paper examines the transformative potential of quantum computing in the field of cybersecurity, with a focus on advanced penetration testing and forensics. It explores how quantum technologies can be leveraged to identify and exploit vulnerabilities more efficiently than traditional methods and how they can enhance the forensic analysis of cyber-attacks. Through theoretical analysis and practical simulations, this study highlights the enhanced capabilities of quantum algorithms in detecting and responding to sophisticated cyber threats, providing a pathway for developing more resilient cybersecurity infrastructures.

Keywords: cybersecurity, cyber forensics, penetration testing, quantum computing

Procedia PDF Downloads 1
516 Cryptosystems in Asymmetric Cryptography for Securing Data on Cloud at Various Critical Levels

Authors: Sartaj Singh, Amar Singh, Ashok Sharma, Sandeep Kaur

Abstract:

With upcoming threats in a digital world, we need to work continuously in the area of security in all aspects, from hardware to software as well as data modelling. The rise in social media activities and hunger for data by various entities leads to cybercrime and more attack on the privacy and security of persons. Cryptography has always been employed to avoid access to important data by using many processes. Symmetric key and asymmetric key cryptography have been used for keeping data secrets at rest as well in transmission mode. Various cryptosystems have evolved from time to time to make the data more secure. In this research article, we are studying various cryptosystems in asymmetric cryptography and their application with usefulness, and much emphasis is given to Elliptic curve cryptography involving algebraic mathematics.

Keywords: cryptography, symmetric key cryptography, asymmetric key cryptography

Procedia PDF Downloads 88
515 Data Science Inquiry to Manage Football Referees’ Careers

Authors: Iñaki Aliende, Tom Webb, Lorenzo Escot

Abstract:

There is a concern about the decrease in football referees globally. A study in Spain has analyzed the factors affecting a referee's career over the past 30 years through a survey of 758 referees. Results showed the impact of factors such as threats, education, initial vocation, and dependents on a referee's career. To improve the situation, the federation needs to provide better information, support young referees, monitor referees, and raise public awareness of violence toward referees. The study also formed a comprehensive model for federations to enhance their officiating policies by means of data-driven techniques that can serve other federations to improve referees' careers.

Keywords: data science, football referees, sport management, sport careers, survival analysis

Procedia PDF Downloads 64
514 Active Cyber Defense within the Concept of NATO’s Protection of Critical Infrastructures

Authors: Serkan Yağlı, Selçuk Dal

Abstract:

Cyber-attacks pose a serious threat to all states. Therefore, states constantly seek for various methods to encounter those threats. In addition, recent changes in the nature of cyber-attacks and their more complicated methods have created a new concept: active cyber defence (ACD). This article tries to answer firstly why ACD is important to NATO and find out the viewpoint of NATO towards ACD. Secondly, infrastructure protection is essential to cyber defence. Critical infrastructure protection with ACD means is even more important. It is assumed that by implementing active cyber defence, NATO may not only be able to repel the attacks but also be deterrent. Hence, the use of ACD has a direct positive effect in all international organizations’ future including NATO.

Keywords: active cyber defence, advanced persistent treat, critical infrastructure, NATO

Procedia PDF Downloads 215
513 Hidden Critical Risk in the Construction Industry’s Technological Adoption: Cybercrime

Authors: Nuruddeen Usman, Usman Mohammed Gidado, Muhammad Ahmad Ibrahim

Abstract:

Construction industry is one of the sectors that are eyeing adoption of ICT for its development due to the advancement in technology. Though, many manufacturing sectors had been using it, but construction industry was left behind, especially in the developing nation like Nigeria. On account of that, the objective of this study is to conceptually and quantitatively synthesise whether the slow adoption of ICT by the construction industries can be attributable to cybercrime threats. The result of the investigation found that, the risk of cybercrime, and lack of adequate cyber security policies that can enforce and punish defaulters are among the things that hinder ICT adoption of the Nigerian construction industries. Therefore, there is need for the nations to educate their citizens on cybercrime risk, and to establish cybercrime police units that can be monitoring and controlling all online communications.

Keywords: construction industry, cybercrime, information and communication technology adoption, risk

Procedia PDF Downloads 473