Results for 'Cyber Security Detection Mode'

970 found
Order:
  1.  21
    Intelligent Phishing Content Detection System Using Genetic Ranking and Dynamic Weighting Techniques.P. Selvaprasanth - 2024 - Journal of Science Technology and Research (JSTAR) 5 (1):480-490.
    The Genetic Ranking Optimization Algorithm (GROA) is used to rank phishing content based on multiple features by optimizing the ranking system through iterative selection and weighting. Dynamic weighting further enhances the process by adjusting the weights of features based on their importance in real-time. This hybrid approach enables the model to learn from the data, improving classification over time.
    Download  
     
    Export citation  
     
    Bookmark  
  2.  36
    SVM Model for Cyber Threat Detection: Known and Innovative Attacks.Prathap Jeyapandi - 2022 - Journal of Science Technology and Research (JSTAR) 3 (1):201-209.
    Nowadays, intrusions have become a major problem faced by users. To stop these cyber attacks from happening, the development of a reliable and effective Intrusion Detection System (IDS) for cyber security has become an urgent issue to be solved. The proposed IDS model is aimed at detecting network intrusions by classifying all the packet traffic in the network as benign or malicious classes. The Canadian Institute for Cyber security Intrusion Detection System (CICIDS2017) dataset (...)
    Download  
     
    Export citation  
     
    Bookmark  
  3. The Extent of Cyber Security Application at the Ministry Of Interior and National Security in Palestine.Mahmoud T. Al Najjar, Mazen J. Al Shobaki & Suliman A. El Talla - 2022 - International Journal of Academic Information Systems Research (IJAISR) 6 (11):9-43.
    This study aimed to identify the extent of the application of Cyber Security at the Ministry of Interior and National Security from the point of view of workers in the computer and information technology units. 70 employees, and the study tool (questionnaire) was distributed, and the comprehensive survey method was used, as (61) questionnaires were retrieved at a rate of (87.1%), and they were unloaded and analyzed using the SPSS statistical package. The study reached several results, including: (...)
    Download  
     
    Export citation  
     
    Bookmark  
  4.  50
    Robust Cyber Attack Detection with Support Vector Machines: Tackling Both Established and Novel Threats.M. Arul Selvan - 2021 - Journal of Science Technology and Research (JSTAR) 2 (1):160-165.
    The proposed IDS model is aimed at detecting network intrusions by classifying all the packet traffic in the network as benign or malicious classes. The Canadian Institute for Cyber security Intrusion Detection System (CICIDS2017) dataset has been used to train and validate the proposed model. The model has been evaluated in terms of the overall accuracy, attack detection rate, false alarm rate, and training overhead. DDOS attacks based on Canadian Institute for Cyber security Intrusion (...)
    Download  
     
    Export citation  
     
    Bookmark  
  5. Digital Transformation and Its Impact on the Application of Cyber Security in the Ministry Of Interior and National Security in Palestine.Mazen J. Al Shobaki, Suliman A. El Talla & Mahmoud T. Al Najjar - 2022 - International Journal of Engineering and Information Systems (IJEAIS) 6 (11):92-115.
    This study aimed to identify the digital transformation and its impact on the application of Cyber Security in the Palestinian Ministry of Interior and National Security. The study used the analytical descriptive approach. The study tool (questionnaire), and the comprehensive survey method was used, where (61) questionnaires were retrieved (87.1%), and they were unloaded and analyzed using the SPSS statistical package. The study found several results, including that there is a statistically significant correlation between all dimensions of (...)
    Download  
     
    Export citation  
     
    Bookmark  
  6.  41
    AN INTRUSION DETECTION SYSTEM MODEL FOR DETECTING KNOWN AND INNOVATIVE CYBER ATTACKS USING SVM ALGORITHM.Selvan Arul - 2021 - Journal of Science Technology and Research (JSTAR) 2 (1):150-157.
    Nowadays, intrusions have become a major problem faced by users. To stop these cyber attacks from happening, the development of a reliable and effective Intrusion Detection System (IDS) for cyber security has become an urgent issue to be solved. The proposed IDS model is aimed at detecting network intrusions by classifying all the packet traffic in the network as benign or malicious classes. The Canadian Institute for Cyber security Intrusion Detection System (CICIDS2017) dataset (...)
    Download  
     
    Export citation  
     
    Bookmark  
  7. An Investigation into the Performances of the State-of-the-art Machine Learning Approaches for Various Cyber-attack Detection: A Survey. [REVIEW]Tosin Ige, Christopher Kiekintveld & Aritran Piplai - forthcoming - Proceedings of the IEEE:11.
    To secure computers and information systems from attackers taking advantage of vulnerabilities in the system to commit cybercrime, several methods have been proposed for real-time detection of vulnerabilities to improve security around information systems. Of all the proposed methods, machine learning had been the most effective method in securing a system with capabilities ranging from early detection of software vulnerabilities to real-time detection of ongoing compromise in a system. As there are different types of cyberattacks, each (...)
    Download  
     
    Export citation  
     
    Bookmark  
  8.  41
    OPTIMIZED INTRUSION DETECTION MODEL FOR IDENTIFYING KNOWN AND INNOVATIVE CYBER ATTACKS USING SUPPORT VECTOR MACHINE (SVM) ALGORITHMS.S. Yoheswari - 2024 - Journal of Science Technology and Research (JSTAR) 5 (1):398-404.
    The ever-evolving landscape of cyber threats necessitates robust and adaptable intrusion detection systems (IDS) capable of identifying both known and emerging attacks. Traditional IDS models often struggle with detecting novel threats, leading to significant security vulnerabilities. This paper proposes an optimized intrusion detection model using Support Vector Machine (SVM) algorithms tailored to detect known and innovative cyberattacks with high accuracy and efficiency. The model integrates feature selection and dimensionality reduction techniques to enhance detection performance while (...)
    Download  
     
    Export citation  
     
    Bookmark  
  9. SVM-Enhanced Intrusion Detection System for Effective Cyber Attack Identification and Mitigation.M. Arul Selvan - 2024 - Journal of Science Technology and Research (JSTAR) 5 (1):397-403.
    The ever-evolving landscape of cyber threats necessitates robust and adaptable intrusion detection systems (IDS) capable of identifying both known and emerging attacks. Traditional IDS models often struggle with detecting novel threats, leading to significant security vulnerabilities. This paper proposes an optimized intrusion detection model using Support Vector Machine (SVM) algorithms tailored to detect known and innovative cyberattacks with high accuracy and efficiency. The model integrates feature selection and dimensionality reduction techniques to enhance detection performance while (...)
    Download  
     
    Export citation  
     
    Bookmark  
  10.  15
    Real-Time Phishing Detection Using Genetic Algorithm-Based Ranking and Dynamic Weighting Optimization.A. Manoj Prabaharan - 2024 - Journal of Science Technology and Research (JSTAR) 5 (1):491-500.
    The rapid evolution of phishing techniques necessitates more sophisticated detection and classification methods. In this paper, we propose a novel approach to phishing content classification using a Genetic Ranking Optimization Algorithm (GROA), combined with dynamic weighting, to improve the accuracy and ranking of phishing versus legitimate content. Our method leverages features such as URL structure, email content analysis, and user behavior patterns to enhance the detection system's decision-making process. The Genetic Ranking Optimization Algorithm (GROA) is used to rank (...)
    Download  
     
    Export citation  
     
    Bookmark  
  11.  44
    Adaptive SVM Techniques for Optimized Detection of Known and Novel Cyber Intrusions.M. Arulselvan - 2024 - Journal of Science Technology and Research (JSTAR) 5 (1):398-405.
    The ever-evolving landscape of cyber threats necessitates robust and adaptable intrusion detection systems (IDS) capable of identifying both known and emerging attacks. Traditional IDS models often struggle with detecting novel threats, leading to significant security vulnerabilities. This paper proposes an optimized intrusion detection model using Support Vector Machine (SVM) algorithms tailored to detect known and innovative cyberattacks with high accuracy and efficiency. The model integrates feature selection and dimensionality reduction techniques to enhance detection performance while (...)
    Download  
     
    Export citation  
     
    Bookmark  
  12. Advanced Persistent Threats in Cybersecurity – Cyber Warfare.Nicolae Sfetcu - 2024 - Bucharest, Romania: MultiMedia Publishing.
    This book aims to provide a comprehensive analysis of Advanced Persistent Threats (APTs), including their characteristics, origins, methods, consequences, and defense strategies, with a focus on detecting these threats. It explores the concept of advanced persistent threats in the context of cyber security and cyber warfare. APTs represent one of the most insidious and challenging forms of cyber threats, characterized by their sophistication, persistence, and targeted nature. The paper examines the origins, characteristics and methods used by (...)
    Download  
     
    Export citation  
     
    Bookmark  
  13.  21
    Automated Phishing Classification Model Utilizing Genetic Optimization and Dynamic Weighting Algorithms.M. Sheik Dawood - 2024 - Journal of Science Technology and Research (JSTAR) 5 (1):520-530.
    The classification system was evaluated using benchmark phishing datasets, and the results demonstrated a significant improvement in detection accuracy and reduced false positives. The proposed model outperformed traditional machine learning algorithms, showing promise for real-world deployment in phishing detection systems. We conclude with suggestions for future improvements, such as incorporating more behavioral data and deploying the system in realtime monitoring applications.
    Download  
     
    Export citation  
     
    Bookmark  
  14.  21
    Advanced Phishing Content Identification Using Dynamic Weighting Integrated with Genetic Algorithm Optimization.S. Yoheswari - 2024 - Journal of Science Technology and Research (JSTAR) 5 (1):500-520.
    The Genetic Ranking Optimization Algorithm (GROA) is used to rank phishing content based on multiple features by optimizing the ranking system through iterative selection and weighting. Dynamic weighting further enhances the process by adjusting the weights of features based on their importance in real-time. This hybrid approach enables the model to learn from the data, improving classification over time. The classification system was evaluated using benchmark phishing datasets, and the results demonstrated a significant improvement in detection accuracy and reduced (...)
    Download  
     
    Export citation  
     
    Bookmark  
  15. Attack Prevention in IoT through Hybrid Optimization Mechanism and Deep Learning Framework.Regonda Nagaraju, Jupeth Pentang, Shokhjakhon Abdufattokhov, Ricardo Fernando CosioBorda, N. Mageswari & G. Uganya - 2022 - Measurement: Sensors 24:100431.
    The Internet of Things (IoT) connects schemes, programs, data management, and operations, and as they continuously assist in the corporation, they may be a fresh entryway for cyber-attacks. Presently, illegal downloading and virus attacks pose significant threats to IoT security. These risks may acquire confidential material, causing reputational and financial harm. In this paper hybrid optimization mechanism and deep learning,a frame is used to detect the attack prevention in IoT. To develop a cybersecurity warning system in a huge (...)
    Download  
     
    Export citation  
     
    Bookmark   3 citations  
  16.  27
    IT & C, Volumul 3, Numărul 2, Iunie 2024.Nicolae Sfetcu - 2024 - It and C 3 (2).
    Revista IT & C este o publicație trimestrială din domeniile tehnologiei informației și comunicații, și domenii conexe de studiu și practică. -/- Cuprins: -/- EDITORIAL / EDITORIAL -/- Levering Data Science in the Detection of Advanced Persistent Threats Utilizarea științei datelor în detectarea amenințărilor persistente avansate -/- TEHNOLOGIA INFORMAȚIEI / INFORMATION TECHNOLOGY -/- Detecting Advanced Persistent Threats in Cyber Warfare – Academic Studies Detectarea amenințărilor persistente avansate în războiul cibernetic – Studii academice -/- TELECOMUNICAȚII / TELECOMMUNICATIONS -/- Artificial (...)
    Download  
     
    Export citation  
     
    Bookmark  
  17. Impacts of Cyber Security and Supply Chain Risk on Digital Operations: Evidence from the Pharmaceutical Industry.Federico Del Giorgio Solfa - 2022 - International Journal of Technology Innovation and Management (Ijtim) 2 (2):18-32.
    Purpose: The research explored empirical evidence to assess the impact of cyber security and supply chain risk on digital operations in the UAE pharmaceutical industry. Methodology/Design/Approach: Based on responses from 243 personnel working at 14 pharmaceutical manufacturing companies in Dubai, data were examined for normality, instrument validity and regression analysis. Cyber security and SC risk on digital operations were explored by applying convenient sampling and descriptive and analytical research design. Findings: The findings validated the significant positive (...)
    Download  
     
    Export citation  
     
    Bookmark  
  18. Cyber Security and Dehumanisation.Marie Oldfield - 2021 - 5Th Digital Geographies Research Group Annual Symposium.
    Artificial Intelligence is becoming widespread and as we continue ask ‘can we implement this’ we neglect to ask ‘should we implement this’. There are various frameworks and conceptual journeys one should take to ensure a robust AI product; context is one of the vital parts of this. AI is now expected to make decisions, from deciding who gets a credit card to cancer diagnosis. These decisions affect most, if not all, of society. As developers if we do not understand or (...)
    Download  
     
    Export citation  
     
    Bookmark  
  19. Analysis of Cyber Security In E-Governance Utilizing Blockchain Performance.Regonda Nagaraju, Selvanayaki Shanmugam, Sivaram Rajeyyagari, Jupeth Pentang, B. Kiran Bala, Arjun Subburaj & M. Z. M. Nomani - manuscript
    E-Government refers to the administration of Information and Communication Technologies (ICT) to the procedures and functions of the government with the objective of enhancing the transparency, efficiency and participation of the citizens. E-Government is tough systems that require distribution, protection of privacy and security and collapse of these could result in social and economic costs on a large scale. Many of the available e-government systems like electronic identity system of management (eIDs), websites are established at duplicated databases and servers. (...)
    Download  
     
    Export citation  
     
    Bookmark   1 citation  
  20. Does humanity have an interest in developing a philosophy of cyber security as a philosophical discipline.Hillel Kobrovski - manuscript
    האם לאנושות יש אינטרס לפתח פילוסופיה של אבטחת סייבר כדיסציפלינה פילוסופית | מאת: הילל קוברובסקי | תוכן המאמר לפי נושאים | 1. מבוא - מהם האתגרים בתחילת הדרך על מנת לבנות מהיסוד ולפתח דיסציפלינה חדשה בתחום הפילוסופיה | 2. מהי משמעות המושג "מרחב הסייבר" לעומת "אבטחת הסייבר", מהם גבולות התיחום של הענף הקרוי סייבר | 3. מהי פילוסופיה ?, מהן הפילוסופיות שיכולות להוות השפעה עבור הפילוסופיה של אבטחת הסייבר | 4. מהן הבעיות והשאלות המהותיות בהן צריכה לדון הפילוסופיה של אבטחת (...)
    Download  
     
    Export citation  
     
    Bookmark  
  21. Beginner's Guide for Cybercrime Investigators.Nicolae Sfetcu - 2014 - Drobeta Turnu Severin: MultiMedia Publishing.
    In the real world there are people who enter the homes and steal everything they find valuable. In the virtual world there are individuals who penetrate computer systems and "steal" all your valuable data. Just as in the real world, there are uninvited guests and people feel happy when they steal or destroy someone else's property, the computer world could not be deprived of this unfortunate phenomenon. It is truly detestable the perfidy of these attacks. For if it can be (...)
    Download  
     
    Export citation  
     
    Bookmark  
  22. State Management Mechanisms for the Exchange of Information Regarding Cyberattacks, Cyber Incidents and Information Security Incidents.Myroslav Kryshtanovych, Igor Britchenko, Peter Lošonczi, Tetiana Baranovska & Ulyana Lukashevska - 2022 - IJCSNS International Journal of Computer Science and Network Security 22 (4):33-38.
    The main purpose of the study is to determine the key aspects of the mechanisms of state management of the exchange of information about cyberattacks, cyber incidents, and information security incidents. The methodology includes a set of theoretical methods. Modern government, on the one hand, must take into account the emergence of such a new weapon as cyber, which can break various information systems, can be used in hybrid wars, influence political events, pose a threat to the (...)
    Download  
     
    Export citation  
     
    Bookmark  
  23. ISSUES AND CHALLENGES OF CYBER CRIME IN INDIA: AN ETHICAL PERSPECTIVE.Gobinda Bhattacharjee - 2021 - International Journal of Creative Research Thoughts 9 (9):b615-b620.
    The present paper is an attempt to discuss issues and challenges of Cyber Crime in India from an ethical perspective. Ethics is a branch of philosophy which deals with what is considered to be right or wrong. The ethics centers and program devoted to busin age for several re crime’. The advancement ess ethics, legal ethics, bioethics, medical ethics, engineering ethics, and computer ethics have sprung up. Cyber crime is emerging as a serious threat. Computer Technology is one (...)
    Download  
     
    Export citation  
     
    Bookmark  
  24. Securing the Internet of Things: A Study on Machine Learning-Based Solutions for IoT Security and Privacy Challenges.Aziz Ullah Karimy & P. Chandrasekhar Reddy - 2023 - Zkg International 8 (2):30-65.
    The Internet of Things (IoT) is a rapidly growing technology that connects and integrates billions of smart devices, generating vast volumes of data and impacting various aspects of daily life and industrial systems. However, the inherent characteristics of IoT devices, including limited battery life, universal connectivity, resource-constrained design, and mobility, make them highly vulnerable to cybersecurity attacks, which are increasing at an alarming rate. As a result, IoT security and privacy have gained significant research attention, with a particular focus (...)
    Download  
     
    Export citation  
     
    Bookmark  
  25. Web page phishing detection Using Neural Network.Ahmed Salama Abu Zaiter & Samy S. Abu-Naser - 2023 - International Journal of Engineering and Information Systems (IJEAIS) 7 (9):1-13.
    Web page phishing is a type of phishing attack that targets websites. In a web page phishing attack, the attacker creates a fake website that looks like a legitimate website, such as a bank or credit card company website. The attacker then sends a fraudulent message to the victim, which contains a link to the fake website. When the victim clicks on the link, they are taken to the fake website and tricked into entering their personal information.Web page phishing attacks (...)
    Download  
     
    Export citation  
     
    Bookmark  
  26. Anthropology of Security and Security in Anthropology: Cases of Counterterrorism in the United States.Meg Stalcup & Limor Samimian-Darash - 2017 - Anthropological Theory 1 (17):60-87.
    In our study of U.S. counterterrorism programs, we found that anthropology needs a mode of analysis that considers security as a form distinct from insecurity, in order to capture the very heterogeneity of security objects, logics and forms of action. This article first presents a genealogy for the anthropology of security, and identifies four main approaches: violence and State terror; military, militarization, and militarism; para-state securitization; and what we submit as “security analytics.” Security analytics (...)
    Download  
     
    Export citation  
     
    Bookmark  
  27. Informational Mode of the Brain Operation and Consciousness as an Informational Related System.Florin Gaiseanu - 2019 - Archives in Biomedical Engineering and Biotechnology 1 (5):1-7.
    Introduction: the objective of the investigation is to analyse the informational operating-mode of the brain and to extract conclusions on the structure of the informational system of the human body and consciousness. Analysis: the mechanisms and processes of the transmission of information in the body both by electrical and non-electrical ways are analysed in order to unify the informational concepts and to identify the specific essential requirements supporting the life. It is shown that the electrical transmission can be described (...)
    Download  
     
    Export citation  
     
    Bookmark   7 citations  
  28. Performance Comparison and Implementation of Bayesian Variants for Network Intrusion Detection.Tosin Ige & Christopher Kiekintveld - 2023 - Proceedings of the IEEE 1:5.
    Bayesian classifiers perform well when each of the features is completely independent of the other which is not always valid in real world applications. The aim of this study is to implement and compare the performances of each variant of the Bayesian classifier (Multinomial, Bernoulli, and Gaussian) on anomaly detection in network intrusion, and to investigate whether there is any association between each variant’s assumption and their performance. Our investigation showed that each variant of the Bayesian algorithm blindly follows (...)
    Download  
     
    Export citation  
     
    Bookmark   6 citations  
  29. RAINFALL DETECTION USING DEEP LEARNING TECHNIQUE.M. Arul Selvan & S. Miruna Joe Amali - 2024 - Journal of Science Technology and Research 5 (1):37-42.
    Rainfall prediction is one of the challenging tasks in weather forecasting. Accurate and timely rainfall prediction can be very helpful to take effective security measures in dvance regarding: on-going construction projects, transportation activities, agricultural tasks, flight operations and flood situation, etc. Data mining techniques can effectively predict the rainfall by extracting the hidden patterns among available features of past weather data. This research contributes by providing a critical analysis and review of latest data mining techniques, used for rainfall prediction. (...)
    Download  
     
    Export citation  
     
    Bookmark  
  30. Wave detected by LIGO is not gravitational wave.Alfonso Leon Guillen Gomez - manuscript
    General Relativity defines gravity like the metric of a Lorentzian manifold. Einstein formulated spacetime as quality structural of gravity, i.e, circular definition between gravity and spacetime, also Einstein denoted "Space and time are modes by which we think, not conditions under which we live" and “We denote everything but the gravitational field as matter”, therefore, spacetime is nothing and gravity in first approximation an effect of coordinates, and definitely a geometric effect. The mathematical model generates quantitative predictions coincident in high (...)
    Download  
     
    Export citation  
     
    Bookmark  
  31. AI-POWERED THREAT INTELLIGENCE FOR PROACTIVE SECURITY MONITORING IN CLOUD INFRASTRUCTURES.Tummalachervu Chaitanya Kanth - 2024 - Journal of Science Technology and Research (JSTAR) 5 (1):76-83.
    Cloud computing has become an essential component of enterprises and organizations globally in the current era of digital technology. The cloud has a multitude of advantages, including scalability, flexibility, and cost-effectiveness, rendering it an appealing choice for data storage and processing. The increasing storage of sensitive information in cloud environments has raised significant concerns over the security of such systems. The frequency of cyber threats and attacks specifically aimed at cloud infrastructure has been increasing, presenting substantial dangers to (...)
    Download  
     
    Export citation  
     
    Bookmark  
  32. Relationship Between Corporate Governance and Information Security Governance Effectiveness in United States Corporations.Dr Robert E. Davis - 2017 - Dissertation, Walden
    Cyber attackers targeting large corporations achieved a high perimeter penetration success rate during 2013, resulting in many corporations incurring financial losses. Corporate information technology leaders have a fiduciary responsibility to implement information security domain processes that effectually address the challenges for preventing and deterring information security breaches. Grounded in corporate governance theory, the purpose of this correlational study was to examine the relationship between strategic alignment, resource management, risk management, value delivery, performance measurement implementations, and information (...) governance (ISG) effectiveness in United States-based corporations. Surveys were used to collect data from 95 strategic and tactical leaders of the 500 largest for-profit United States headquartered corporations. The results of the multiple linear regression indicated the model was able to significantly predict ISG effectiveness, F(5, 89) = 3.08, p = 0.01, R² = 0.15. Strategic alignment was the only statistically significant (t = 2.401, p <= 0.018) predictor. The implications for positive social change include the potential to constructively understand the correlates of ISG effectiveness, thus increasing the propensity for consumer trust and reducing consumers' costs. (shrink)
    Download  
     
    Export citation  
     
    Bookmark  
  33. A Study of Awareness About Cyber Laws for Indian Youth.Jigar Shah - 2016 - International Journal of Trend in Scientific Research and Development 1 (1):10-16.
    In india each and every minute one person become internet users. its convergence with digitally supported platforms and gadgets, safeguarding the parents as well as students from the cybercrimes is becoming a challenging task. In addition to, the pinching reality is that the internet users are not getting updated on the vulnerable cyber threats and security issues, at the pace they are getting updated with the usage of internet enabled tools and apps. Thus the current research paper focuses (...)
    Download  
     
    Export citation  
     
    Bookmark  
  34. Implementation of Data Mining on a Secure Cloud Computing over a Web API using Supervised Machine Learning Algorithm.Tosin Ige - 2022 - International Journal of Advanced Computer Science and Applications 13 (5):1 - 4.
    Ever since the era of internet had ushered in cloud computing, there had been increase in the demand for the unlimited data available through cloud computing for data analysis, pattern recognition and technology advancement. With this also bring the problem of scalability, efficiency and security threat. This research paper focuses on how data can be dynamically mine in real time for pattern detection in a secure cloud computing environment using combination of decision tree algorithm and Random Forest over (...)
    Download  
     
    Export citation  
     
    Bookmark   3 citations  
  35. Risk based passenger screening in aviation security: implications and variants of a new paradigm.Sebastian Weydner-Volkmann - 2017 - In Elisa Orrù, Maria-Gracia Porcedda & Sebastian Weydner-Volkmann (eds.), Rethinking surveillance and control : beyond the "security versus privacy" debate. Baden-Baden: Nomos. pp. 49-83.
    In “Risk Based Passenger Screening in Aviation Security: Implications and Variants of a New Paradigm”, Sebastian Weydner-Volkmann describes the current paradigm shift from ‘traditional’ forms of screening to ‘risk based passenger screening’ (RBS) in aviation security. This paradigm shift is put in the context of the wider historical development of risk management approaches. Through a discussion of Michel Foucault, Herfried Münkler and Ulrich Beck, Weydner-Volkmann analyses the shortcomings of such approaches in public security policies, which become especially (...)
    Download  
     
    Export citation  
     
    Bookmark  
  36. Handles for Pentesting Modern Secure Coding: bypassing mobile security.Mourad M. H. Henchiri - 2019 - International Journal of Engineering and Information Systems (IJEAIS) 3 (4):8-15.
    Abstract— Malware behavior was and still is a key solution, for top security appliances, to monitor algorithmic approaches when performing regular security tasks; scan, detection, cleaning and removal. And even for early actions; when building a security framework and securing all possible access points to all data sources. The first suspect in such scenario is the inner residents; appliances and system functions. Numerous are available at each operating system, and thus, the security is raised and (...)
    Download  
     
    Export citation  
     
    Bookmark  
  37. Computational Transformation of the Public Sphere: Theories and Cases.S. M. Amadae (ed.) - 2020 - Helsinki: Faculty of Social Sciences, University of Helsinki.
    This book is an edited collection of original research papers on the digital revolution of the public and governance. It covers cyber governance in Finland, and the securitization of cyber security in Finland. It investigates the cases of Brexit, the 2016 US presidential election of Donald Trump, the 2017 presidential election of Volodymyr Zelensky, and Brexit. It examines the environmental concerns of climate change and greenwashing, and the impact of digital communication giving rise to the #MeToo and (...)
    Download  
     
    Export citation  
     
    Bookmark  
  38. Selection and application of appropriate analytical methods needed to assess the risks reducing the security of the protected system.Josef Reitšpís, Martin Mašľan & Igor Britchenko - 2021 - Baltic Journal of Economic Studies 7 (3):1 – 8.
    Risk assessment is one of the prerequisites for understanding its causes and possible consequences. We base our risk assessment on the principles described in the European standard EN 31000 - Risk Management Process. This standard comprehensively describes the continuous activities that are necessary in managing risks and minimizing their possible adverse effects on the operation of the system under investigation. In this activity, it is necessary to first identify the existing risks, then analyze and evaluate the identified risks. In the (...)
    Download  
     
    Export citation  
     
    Bookmark   1 citation  
  39. Forecasting of the number of air passengers in the United States in terms of the maintenance of economic security during the impact of COVID-19.Bartosz Kozicki, Igor Britchenko, Arsen Ovsepyan & Sabina Grabowska - 2021 - Studies in Politics and Society 19 (3):29-40.
    The purpose of the study is to forecast the number of passengers transported by air in the United States for 2021-2022. The forecast is preceded by a multidimensional comparative analysis of the number of passengers transported by air in the United States from 1 January 2019 to 2 November 2021. To achieve this goal, the data were grouped as dependent variables: years, months-years. The observed similarities, the analysis and evaluation of the literature as well as the own experience made it (...)
    Download  
     
    Export citation  
     
    Bookmark  
  40. Even good bots fight: the case of Wikipedia.Milena Tsvetkova, Ruth García-Gavilanes, Luciano Floridi & Taha Yasseri - 2017 - PLoS ONE 12 (2).
    In recent years, there has been a huge increase in the number of bots online, varying from Web crawlers for search engines, to chatbots for online customer service, spambots on social media, and content-editing bots in online collaboration communities. The online world has turned into an ecosystem of bots. However, our knowledge of how these automated agents are interacting with each other is rather poor. Bots are predictable automatons that do not have the capacity for emotions, meaning-making, creativity, and sociality (...)
    Download  
     
    Export citation  
     
    Bookmark   3 citations  
  41. Autonomy and Machine Learning as Risk Factors at the Interface of Nuclear Weapons, Computers and People.S. M. Amadae & Shahar Avin - 2019 - In Vincent Boulanin (ed.), The Impact of Artificial Intelligence on Strategic Stability and Nuclear Risk: Euro-Atlantic Perspectives. Stockholm: SIPRI. pp. 105-118.
    This article assesses how autonomy and machine learning impact the existential risk of nuclear war. It situates the problem of cyber security, which proceeds by stealth, within the larger context of nuclear deterrence, which is effective when it functions with transparency and credibility. Cyber vulnerabilities poses new weaknesses to the strategic stability provided by nuclear deterrence. This article offers best practices for the use of computer and information technologies integrated into nuclear weapons systems. Focusing on nuclear command (...)
    Download  
     
    Export citation  
     
    Bookmark   1 citation  
  42. FONDASI KEMANANAN SIBER UNTUK LAYANAN PEMERINTAH.Dhanang Witjaksono & Arimurti Kriswibowo - 2023 - Al-Ijtima`I: International Journal of Government and Social Science 9 (1):21-38.
    The use of the internet in the current government environment continues to grow. The increasingly complex use of the internet can cause vulnerabilities to cyber attacks in information security, which include aspects of confidentiality, integrity, and service availability, so that it can disrupt the performance of public service delivery. The systematic literature review research method was carried out because of the large amount of information and data regarding cyber security strategies. This can be traced through various (...)
    Download  
     
    Export citation  
     
    Bookmark  
  43. AI Sovereignty: Navigating the Future of International AI Governance.Yu Chen - manuscript
    The rapid proliferation of artificial intelligence (AI) technologies has ushered in a new era of opportunities and challenges, prompting nations to grapple with the concept of AI sovereignty. This article delves into the definition and implications of AI sovereignty, drawing parallels to the well-established notion of cyber sovereignty. By exploring the connotations of AI sovereignty, including control over AI development, data sovereignty, economic impacts, national security considerations, and ethical and cultural dimensions, the article provides a comprehensive understanding of (...)
    Download  
     
    Export citation  
     
    Bookmark  
  44.  43
    IT & C, Volumul 3, Numărul 1, Martie 2024.Nicolae Sfetcu - 2024 - It and C 3 (1).
    Revista IT & C este o publicație trimestrială din domeniile tehnologiei informației și comunicații, și domenii conexe de studiu și practică. -/- Cuprins: -/- EDITORIAL / EDITORIAL -/- Challenges and Limitations in the Use of Artificial Intelligence Provocări și limitări în utilizarea inteligenței artificiale -/- TEHNOLOGIA INFORMAȚIEI / INFORMATION TECHNOLOGY -/- Impact of Big Data Technology on Contemporary Society Impactul tehnologiei Big Data asupra societății contemporane -/- Methods, Techniques and Patterns of Advanced Persistent Threats – APT Lifecycle Metode, tehnici și (...)
    Download  
     
    Export citation  
     
    Bookmark  
  45. Targeted Human Trafficking -- The Wars between Proxy and Surrogated Economy.Yang Immanuel Pachankis - 2022 - International Journal of Scientific and Engineering Research 13 (7):398-409.
    Upon Brexit & Trade War, the research took a supply-side analysis in macroeconomic paradigm for the purpose and cause of the actions. In the geopolitical competitions on crude oil resources between the allied powers & the Russian hegemony, the latter of which has effective control over P. R. China’s multilateral behaviors, the external research induced that trade war, either by complete information in intelligence or an unintended result, was a supply chain attack in prohibiting the antisatellite weapon supplies in the (...)
    Download  
     
    Export citation  
     
    Bookmark   1 citation  
  46. An Evaluation of the Readiness of Corporate Governance Frameworks to deal with Crises: A Covid-19 Perspective.Paseka Nicolas Masiu - 2022 - Dissertation, University of Stellenbosch
    This study investigates the adequacy of the current corporate governance frameworks by evaluating their efficiency relative to the context of crises. The Covid-19 pandemic is identified as the ideal case study on the merit that it has significant implications for corporate governance theory and practice. The study work from the premise that the current crisis situation necessitates a thorough evaluation of the readiness of the existing corporate governance regimes. While cognizant to the fact that the pandemic is still unfolding, this (...)
    Download  
     
    Export citation  
     
    Bookmark  
  47. An Evaluation of the Readiness of Corporate Governance Frameworks to deal with Crises: A Covid-19 Perspective.Masiu Paseka Nicolas - 2022 - SunScholar.Ac.Za.
    This study investigates the adequacy of the current corporate governance frameworks by evaluating their efficiency relative to the context of crises. The Covid-19 pandemic is identified as the ideal case study on the merit that it has significant implications for corporate governance theory and practice. The study work from the premise that the current crisis situation necessitates a thorough evaluation of the readiness of the existing corporate governance regimes. While cognizant to the fact that the pandemic is still unfolding, this (...)
    Download  
     
    Export citation  
     
    Bookmark  
  48. The Modern Origins & Sources of China’s Techtransfer.Yang Immanuel Pachankis - 2022 - International Journal of Scientific and Engineering Research 13 (7):18-25.
    The research identified the key element on P. R. China’s incentives in modern history on techtransfer practices. With reviewing on the state funding surrogacy in the natural sciences, the author identified the key militant coercive contracting clauses in the document of the National Natural Science Foundation of China. With its combined workings with the statutory & martial laws, the analysis takes a com- parative culture approach that partially counteracts the work of the “United Front Working Group of the CPC”, which (...)
    Download  
     
    Export citation  
     
    Bookmark   3 citations  
  49. IoT Based Intruder Prevention using Fogger.T. Krishna Prasath - 2021 - Journal of Science Technology and Research (JSTAR) 2 (1):81-90.
    Anamoly detection in videos plays an important role in various real-life applications. Most of traditional approaches depend on utilizing handcrafted features which are problem-dependent and optimal for specific tasks. Nowadays, there has been a rise in the amount of disruptive and offensive activities that have been happening. Due to this, security has been given principal significance. Public places like shopping centers, avenues, banks, etc. are increasingly being equipped with CCTVs to guarantee the security of individuals. Subsequently, this (...)
    Download  
     
    Export citation  
     
    Bookmark  
  50. The minimal self hypothesis.Timothy Lane - 2020 - Consciousness and Cognition 85:103029.
    For millennia self has been conjectured to be necessary for consciousness. But scant empirical evidence has been adduced to support this hypothesis. Inconsistent explications of “self” and failure to design apt experiments have impeded progress. Advocates of phenomenological psychiatry, however, have helped explicate “self,” and employed it to explain some psychopathological symptoms. In those studies, “self” is understood in a minimalist sense, sheer “for-me-ness.” Unfortunately, explication of the “minimal self” (MS) has relied on conceptual analysis, and applications to psychopathology have (...)
    Download  
     
    Export citation  
     
    Bookmark   3 citations  
1 — 50 / 970