Journal articles on the topic 'Threats'

To see the other types of publications on this topic, follow the link: Threats.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Threats.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Kiely, P., and C. R. Seed. "Assessing infectious threats - trick or threat?" ISBT Science Series 10, S1 (April 2015): 65–72. http://dx.doi.org/10.1111/voxs.12114.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Muhammed, Khaleel, Aavudai Anandhi, Gang Chen, and Kevin Poole. "Define–Investigate–Estimate–Map (DIEM) Framework for Modeling Habitat Threats." Sustainability 13, no. 20 (October 12, 2021): 11259. http://dx.doi.org/10.3390/su132011259.

Full text
Abstract:
As the human population increases, the landscape is altered to provide housing, food, and industry. Human activity poses a risk to the health of natural habitats that, in turn, affect biodiversity. Biodiversity is necessary for a functioning ecosystem, as species work synergistically to create a livable environment. It is, therefore, important to know how human practices and natural events threaten these habitats and the species living in them. A universal method of modeling habitat threats does not exist. This paper details the use of a literature review to formulate a new framework called Define–Investigate–Estimate–Map (DIEM). This framework is a process of defining threats, investigating an area to discover what threats are present, estimating the severity of those threats, and mapping the threats. Analysis of 62 studies was conducted to determine how different authors define and characterize threats in various contexts. The results of this analysis were then applied to a case study to evaluate the Choctawhatchee River and Bay Watershed. Results suggest that the most abundant threat in the watershed is agricultural development, and the most destructive threat is urban development. These two threats have the greatest impact on the total threat level of the watershed. Applying the DIEM framework demonstrates its helpfulness in regional analysis, watershed modeling, and land development planning.
APA, Harvard, Vancouver, ISO, and other styles
3

Muhammed, Khaleel, Aavudai Anandhi, Gang Chen, and Kevin Poole. "Define–Investigate–Estimate–Map (DIEM) Framework for Modeling Habitat Threats." Sustainability 13, no. 20 (October 12, 2021): 11259. http://dx.doi.org/10.3390/su132011259.

Full text
Abstract:
As the human population increases, the landscape is altered to provide housing, food, and industry. Human activity poses a risk to the health of natural habitats that, in turn, affect biodiversity. Biodiversity is necessary for a functioning ecosystem, as species work synergistically to create a livable environment. It is, therefore, important to know how human practices and natural events threaten these habitats and the species living in them. A universal method of modeling habitat threats does not exist. This paper details the use of a literature review to formulate a new framework called Define–Investigate–Estimate–Map (DIEM). This framework is a process of defining threats, investigating an area to discover what threats are present, estimating the severity of those threats, and mapping the threats. Analysis of 62 studies was conducted to determine how different authors define and characterize threats in various contexts. The results of this analysis were then applied to a case study to evaluate the Choctawhatchee River and Bay Watershed. Results suggest that the most abundant threat in the watershed is agricultural development, and the most destructive threat is urban development. These two threats have the greatest impact on the total threat level of the watershed. Applying the DIEM framework demonstrates its helpfulness in regional analysis, watershed modeling, and land development planning.
APA, Harvard, Vancouver, ISO, and other styles
4

Isokaitė-Valužė, Indrė. "International Peace and Security in Maritime Domain." Teisė 122 (March 30, 2022): 8–21. http://dx.doi.org/10.15388/teise.2022.122.1.

Full text
Abstract:
The research aims at establishing which activities or situations in maritime domain, which threaten maritime safety and / or maritime security, fall within the concept of international peace and security. Having demonstrated the validity of the international law principles that safeguard international peace and security in maritime area, the research reveals a changing list of the threats to international peace and security, which now encompasses activities and situations at sea, including terrorism, sea piracy and armed robbery against ships, proliferation of weapons of mass destruction, etc. A maritime space safe from such kind of threats generally means maritime security. Thus, a great part of the threats to maritime security are or may constitute threats to international peace and security, subject to their recognition as such threats by the United Nations Security Council in its resolutions. Usually such threats also pose risk to maritime safety (safety at sea, safety of navigation, ships, crew and passengers); however, any threat to maritime safety does not necessarily endanger maritime security or amount to the threat to international peace and security.
APA, Harvard, Vancouver, ISO, and other styles
5

MUGISHA, ARTHUR R., and SUSAN K. JACOBSON. "Threat reduction assessment of conventional and community-based conservation approaches to managing protected areas in Uganda." Environmental Conservation 31, no. 3 (September 2004): 233–41. http://dx.doi.org/10.1017/s0376892904001432.

Full text
Abstract:
Loss of wildlife, encroachment on wild lands and conflicts between protected areas and neighbouring communities continue to threaten the integrity of protected areas (PAs) in Uganda. To increase support from local communities and ensure long-term sustainability for Uganda's PAs, a policy of community-based conservation was introduced in 1988 as a management approach in seven PAs. The effectiveness of the community-based approach for reducing threats was compared to conventional PA management by conducting a threat reduction assessment at 16 PAs, seven with community-based approaches and nine without. Additional data collected using document reviews, interviews with government officials, and surveys of PA wardens were compared with the threat reduction assessments. Twenty-three primary threats were identified at PAs. Local game poaching was the most common threat. The threat reduction assessment indices of community-based PAs (mean=49.0±12) were not significantly different from those of conventional PAs (mean=37.96±21.6). Some specific threats, such as bush burning, logging, encroachment and unclear boundaries, seemed to be better mitigated at community-based PAs. Management approaches at all PAs mitigated fewer than half of the identified threats. Management approaches are needed that directly target PA threats, go beyond PA boundaries by involving additional government departments, link people's livelihoods to conservation efforts and strengthen PA institutions.
APA, Harvard, Vancouver, ISO, and other styles
6

Shapiro, Jenessa R. "Different Groups, Different Threats: A Multi-Threat Approach to the Experience of Stereotype Threats." Personality and Social Psychology Bulletin 37, no. 4 (March 24, 2011): 464–80. http://dx.doi.org/10.1177/0146167211398140.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Hjerm, Mikael, and Kikuko Nagayoshi. "The composition of the minority population as a threat: Can real economic and cultural threats explain xenophobia?" International Sociology 26, no. 6 (May 26, 2011): 815–43. http://dx.doi.org/10.1177/0268580910394004.

Full text
Abstract:
This article sets out to develop a classical theme of empirical research within group threat theory, namely the argument that the size of the minority population threatens the majority population. To be able to clarify the mixed empirical results within this version of group threat theory, the article focuses on the composition of the immigrant population. The article tests both objective sources of cultural threats (linguistic composition and the Muslim population) and economic threats (the proportion of working-class individuals and the unemployed among the immigrant population). The study concludes that, first, the composition of the immigrant population is of utter importance for the size argument to be valid for cultural threats (proportion of Muslim population), whereas for economic threats it does not matter. Second, compositional economic threats matter strongly to the group that genuinely competes for scarce resources – the working class is more xenophobic when the immigrant working class is large. Third, the study brings some clarity with regard to the cultural composition of the immigrant population: it is shown that the relationship between Muslims and European majority populations mirrors the relationship between whites and African-Americans in the US.
APA, Harvard, Vancouver, ISO, and other styles
8

Bezzubov, Dmytro, Ruslan Ihonin, and Ihor Diorditsa. "Cyberthreats as a Component of Threats in the Contemporary World (a Legal Aspect)." Journal of Advanced Research in Law and Economics 8, no. 7 (June 7, 2018): 2086. http://dx.doi.org/10.14505//jarle.v8.7(29).04.

Full text
Abstract:
In their paper, the authors studied legal understanding of cyber threats in the contemporary world. The emphasis was placed on the fact thatthere is no definition of ʽcyber threatsʼ at both the international and domestic levels, which leads to adverse consequences. The authors suggested their own perception of ʽa cyber threatʼ – illegal punishable acts of subjects of information legal relations that create a danger to vital interests of man, society and the state as a whole, fulfillment of which depends on proper operation of information, telecommunication and information telecommunication systems, as well as to relations associated with information production, collection, acquisition, storage, use, dissemination, protection, and security. It is stated that the essence of cyber threatsconsists in their sources, that is, in subjects of information legal relations, while information is their direct target. Information interventions pose a major threat to cybersecurity. It was noted that threats can be both internal and external. To develop an effective mechanism able to counter cyber threatsto Ukraine, it is suggested taking current practices of foreign countries and the international community as a model and bringing them in line with the Ukrainian realities.
APA, Harvard, Vancouver, ISO, and other styles
9

Bezzubov, Dmytro, Ruslan Ihonin, and Ihor Diorditsa. "Cyberthreats as a Component of Threats in the Contemporary World (a Legal Aspect)." Journal of Advanced Research in Law and Economics 8, no. 7 (December 30, 2017): 2086. http://dx.doi.org/10.14505/jarle.v8.7(29).04.

Full text
Abstract:
In their paper, the authors studied legal understanding of cyber threats in the contemporary world. The emphasis was placed on the fact thatthere is no definition of ʽcyber threatsʼ at both the international and domestic levels, which leads to adverse consequences. The authors suggested their own perception of ʽa cyber threatʼ – illegal punishable acts of subjects of information legal relations that create a danger to vital interests of man, society and the state as a whole, fulfillment of which depends on proper operation of information, telecommunication and information telecommunication systems, as well as to relations associated with information production, collection, acquisition, storage, use, dissemination, protection, and security. It is stated that the essence of cyber threatsconsists in their sources, that is, in subjects of information legal relations, while information is their direct target. Information interventions pose a major threat to cybersecurity. It was noted that threats can be both internal and external. To develop an effective mechanism able to counter cyber threatsto Ukraine, it is suggested taking current practices of foreign countries and the international community as a model and bringing them in line with the Ukrainian realities.
APA, Harvard, Vancouver, ISO, and other styles
10

Syomych, Mykola. "Management of organizational and legal security in the formation of competitiveness of agricultural business entities." Actual problems of innovative economy, no. 3 (May 30, 2019): 75–82. http://dx.doi.org/10.36887/2524-0455-2019-3-11.

Full text
Abstract:
Introduction. The functioning of agrarian business entities is constantly influenced by external and internal envi-ronmental factors, some of which threaten its organizational and legal security. Given the novelty of investigated security, the issue of determination threats in this area, identifying management tools, methods, and strategies is relevant, as it allows us to consider enterprise security more broadly than in the traditional economic sense. The purpose of the study is to identify the main tools for managing organizational and legal security and to develop a scheme for preventive management. Results. The difference between risks and threats is clarified. The classification of threats into controlled and uncon-trolled has been done. A description of the methodological basis structure of organizational and legal security management is given. The stages of managing threats to the organizational and legal security of agrarian business entities have been determined. In the identification phase, the external environment is analyzed by a variety of factors and the internal envi-ronment by the mental map of stakeholder interests, needs and values, as well as by areas: efficiency of organizational struc-ture, hierarchy of authorities, system of power delegation, motivational system, control of production quality, processes of products sale, the mode of payment of the ward and the provision of annual leave, keeping of all forms of reporting, financial discipline, ecological standards control of activity. The external environment of the agrarian business entities functioning is analyzed in relation to possible threats to organizational and legal security. The development of a threat management plan is considered. The nature of the implicit threats and the ways to manage them are described, which involves allocating a budget to cover unforeseen losses. The description of the stage of quantitative and qualitative analysis in threat management is given. The development description of the threat classification scale is presented. The path of threat priority analysis is determined, which involves the matrix development of threats placement on two parameters: probability of occurrence and degree of impact. The description of quantitative methods of threat assessment is presented. The definition of the budget amount for the implementation of the organizational and legal security management strategy is given. The methodological support for the choice of the organizational and legal security management strategy has been presented using the method of hierarchy analysis based on the criteria of efficiency, cost and effectiveness. The system of preventive management of organi-zational and legal security of agrarian business entities is presented. Key words: threats, risks, organizational and legal security, agrarian subject, threat management strategy, threat identification, quantitative analysis, qualitative analysis, method of hierarchy analysis.
APA, Harvard, Vancouver, ISO, and other styles
11

PASTOR, Viliam. "CURRENT THREATS TO WORLD SECURITY." STRATEGIES XXI - Command and Staff College 17, no. 1 (August 11, 2021): 183–89. http://dx.doi.org/10.53477/2668-2028-21-22.

Full text
Abstract:
Abstract: Each historical era corresponded to a certain type of technological revolution that produced transformations both in terms of the theory of military science and in the field of strategies, techniques, tactics and procedures for preparing and conducting the phenomenon of war. Thus, the beginning of the 21st century has been marked by major transformations of the global security environment, an environment conducive to hybrid dangers and threats that can seriously affect contemporary human society. Moreover, migration, terrorism, organized crime, the nuclear threat and pandemics are and will remain the main sources of global insecurity and major threats to global security. The persistence and rapid evolution of these phenomena motivate us to investigate the field, to analyze the sources of instability that seriously threaten the security of the human evolutionary environment and to present to the informed public a study of current threats to global security.
APA, Harvard, Vancouver, ISO, and other styles
12

Bedi, Punam, Vandana Gandotra, Archana Singhal, Himanshi Narang, and Sumit Sharma. "Mitigating multi-threats optimally in proactive threat management." ACM SIGSOFT Software Engineering Notes 38, no. 1 (January 23, 2013): 1–7. http://dx.doi.org/10.1145/2413038.2413041.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Kaplan, Sebastian G., and Dewey G. Cornell. "Threats of Violence by Students in Special Education." Behavioral Disorders 31, no. 1 (November 2005): 107–19. http://dx.doi.org/10.1177/019874290503100102.

Full text
Abstract:
We compared threats of violence made by K–12 students in special education (120 cases) or general education (136 cases) in schools that were implementing threat assessment guidelines for managing student threats of violence (Cornell, Sheras, Kaplan, McConville, Posey, Levy-Elkon, et al., 2004; Cornell & Sheras, in press). Students in special education made disproportionately more threats, as well as more severe threats, than peers in general education. Students classified as emotionally disturbed (ED) exhibited the highest threat rates. Nevertheless, use of school suspension as a disciplinary consequence for threats was consistent for students in special and general education, and few students were expelled. Our findings support the use of threat assessment to manage threats of violence by students in special education.
APA, Harvard, Vancouver, ISO, and other styles
14

Dervišević, Tarik, Sabina Baraković, and Jasmina Baraković Husić. "Case Study: Security of System for Remote Management of Windows." B&H Electrical Engineering 14, no. 2 (December 1, 2020): 4–12. http://dx.doi.org/10.2478/bhee-2020-0007.

Full text
Abstract:
Abstract In the process of designing and forming each system, it is necessary to identify potential vulnerabilities and threats to that system and to include appropriate countermeasures. The process that helps to find the problem in the first phase of design is called threat modeling. Threat modeling is based on the idea that every system has valuable resources that need to be protected. These resources have certain weak points that internal or external threats can use to harm them, while there are as well countermeasures used to mitigate them. Therefore, this paper analyses the security of a Web of Things (WoT)-based system for remote management of windows, which is in the design stage by using a threat modeling approach based on STRIDE and DREAD. The results obtained through Microsoft Threat Modeling Tool (MTMT) justified the use of threat modeling in the design phase given that we have identified in total 118 threats, with Elevation of privilege class of threats being the most prominent ones. The Information disclosure threats are found to be the ones characterized as medium and low risk ones, while the most represented high-risk threats again come from the Elevation of privilege class of threats.
APA, Harvard, Vancouver, ISO, and other styles
15

Kappenman, Emily S., Raphael Geddert, Jaclyn L. Farrens, John J. McDonald, and Greg Hajcak. "Recoiling From Threat: Anxiety Is Related to Heightened Suppression of Threat, Not Increased Attention to Threat." Clinical Psychological Science 9, no. 3 (March 24, 2021): 434–48. http://dx.doi.org/10.1177/2167702620961074.

Full text
Abstract:
Increased attention to threat is considered a core feature of anxiety. However, there are multiple mechanisms of attention and multiple types of threat, and the relationships among attention, threat, and anxiety are poorly understood. In the present study, we used event-related potentials (ERPs) to separately isolate attentional selection (N2pc) and suppression (PD) of pictorial threats (photos of weapons, snakes, etc.) and conditioned threats (colored shapes paired with electric shock). In a sample of 48 young adults, both threat types were initially selected for increased attention (an N2pc), but only conditioned threats elicited subsequent suppression (a PD) and a reaction time (RT) bias. Levels of trait anxiety were unrelated to N2pc amplitude, but increased anxiety was associated with larger PDs (i.e., greater suppression) and reduced RT bias to conditioned threats. These results suggest that anxious individuals do not pay more attention to threats but rather engage more attentional suppression to overcome threats.
APA, Harvard, Vancouver, ISO, and other styles
16

Jussupow, Ekaterina, Kai Spohrer, and Armin Heinzl. "Identity Threats as a Reason for Resistance to Artificial Intelligence: Survey Study With Medical Students and Professionals." JMIR Formative Research 6, no. 3 (March 23, 2022): e28750. http://dx.doi.org/10.2196/28750.

Full text
Abstract:
Background Information systems based on artificial intelligence (AI) have increasingly spurred controversies among medical professionals as they start to outperform medical experts in tasks that previously required complex human reasoning. Prior research in other contexts has shown that such a technological disruption can result in professional identity threats and provoke negative attitudes and resistance to using technology. However, little is known about how AI systems evoke professional identity threats in medical professionals and under which conditions they actually provoke negative attitudes and resistance. Objective The aim of this study is to investigate how medical professionals’ resistance to AI can be understood because of professional identity threats and temporal perceptions of AI systems. It examines the following two dimensions of medical professional identity threat: threats to physicians’ expert status (professional recognition) and threats to physicians’ role as an autonomous care provider (professional capabilities). This paper assesses whether these professional identity threats predict resistance to AI systems and change in importance under the conditions of varying professional experience and varying perceived temporal relevance of AI systems. Methods We conducted 2 web-based surveys with 164 medical students and 42 experienced physicians across different specialties. The participants were provided with a vignette of a general medical AI system. We measured the experienced identity threats, resistance attitudes, and perceived temporal distance of AI. In a subsample, we collected additional data on the perceived identity enhancement to gain a better understanding of how the participants perceived the upcoming technological change as beyond a mere threat. Qualitative data were coded in a content analysis. Quantitative data were analyzed in regression analyses. Results Both threats to professional recognition and threats to professional capabilities contributed to perceived self-threat and resistance to AI. Self-threat was negatively associated with resistance. Threats to professional capabilities directly affected resistance to AI, whereas the effect of threats to professional recognition was fully mediated through self-threat. Medical students experienced stronger identity threats and resistance to AI than medical professionals. The temporal distance of AI changed the importance of professional identity threats. If AI systems were perceived as relevant only in the distant future, the effect of threats to professional capabilities was weaker, whereas the effect of threats to professional recognition was stronger. The effect of threats remained robust after including perceived identity enhancement. The results show that the distinct dimensions of medical professional identity are affected by the upcoming technological change through AI. Conclusions Our findings demonstrate that AI systems can be perceived as a threat to medical professional identity. Both threats to professional recognition and threats to professional capabilities contribute to resistance attitudes toward AI and need to be considered in the implementation of AI systems in clinical practice.
APA, Harvard, Vancouver, ISO, and other styles
17

Mohammad, Nur Ameera Natasha, Warusia Mohamed Yassin, Rabiah Ahmad, Aslinda Hassan, and Mohammed Nasser Ahmed Al Mhiqani. "An Insider Threat Categorization Framework for Automated Manufacturing Execution System." International Journal of Innovation in Enterprise System 3, no. 02 (July 31, 2019): 31–41. http://dx.doi.org/10.25124/ijies.v3i02.38.

Full text
Abstract:
Insider threats become one of the most dangerous threats in the cyber world as compared to outsider as the insiders have knowledge of assets. In addition, the threats itself considered in-visible and no one can predict what, when and how exactly the threat launched. Based on conducting literature, threat in Automated Manufacturing Execution Systems (AMESs) can be divided into three principle factors. Moreover, there is no standard framework to be referring which exist nowadays to categorize such factors in order to identify insider threats possible features. Therefore, from the conducted literature a standard theoretical categorization of insider threats framework for AMESs has been proposed. Hence, three principle factors, i.e. Human, Systems and Machine have considered as major categorization of insider threats. Consequently, the possible features for each factor identified based on previous researcher recommendations. Therefore, via identifying possible features and categorize it into principle factors or groups, a standard framework could be derived. These frameworks will contribute more benefit specifically in the manufacturing field as a reference to mitigate an insider threat. Keywords—automated manufacturing execution systems insider threats, factors and features, insider threat categorization framework.
APA, Harvard, Vancouver, ISO, and other styles
18

Mullen, Paul E., and Michele Pathé. "Assessing and managing threats to commit a massacre." Australian & New Zealand Journal of Psychiatry 52, no. 8 (May 11, 2018): 732–36. http://dx.doi.org/10.1177/0004867418773183.

Full text
Abstract:
Lone actor attacks like those at Port Arthur and Parklands High School Florida remain rare events though more frequent year by year. Psychiatrist are unlikely to see such killers either before or after an attack. What they do encountered on occasion are patients threatening to commit such a massacre. These threats need to be taken seriously primarily because they usually indicate significant distress but also because there is a remote chance they may try and act on the threat. Threats state an intention with the chances of enactment depending on the degree of commitment. Commitment is reflected in the level of preoccupation, plausibility, planning and preparation. Most threats have no commitment to act being an end in themselves motivated by such things as the desire to express an emotion, the wish to frighten, the attempt to manipulate others, though just occasionally they are a warning with some level of commitment to act. The assessment of threats to commit a massacre is considered in terms of the motivation and apparent commitment. Those who threaten mass killings also differ significantly from Lone Actor Attackers in their clinical pictures which further assists assessment of risk. There are some where doubts remain about the level of threat they present. The management of this group is discussed.
APA, Harvard, Vancouver, ISO, and other styles
19

Rahim, Fiza Abdul, Norziana Jamil, Zaihisma Che Cob, Lariyah Mohd Sidek, and Nur Izz Insyirah Sharizan@Sharizal. "Risk Analysis of Water Grid Systems Using Threat Modeling." Journal of Physics: Conference Series 2261, no. 1 (June 1, 2022): 012015. http://dx.doi.org/10.1088/1742-6596/2261/1/012015.

Full text
Abstract:
Abstract Critical infrastructure systems consist of physical and cyber assets that are essential to the operation of the economy and the government. As one of the most important critical infrastructures worldwide, the water sector has become vulnerable to new risks in the form of cyber threats that can severely impact public health, and are difficult to detect. A water grid system (WGS) plays an important role in guarding the business processes of the water sector against possible threats and risks. Threat modeling can be used to analyze threats to the WGS. It is applied to identify points of access to the assets and devices of the system, classify threats to them, assess the risks posed by them, and suggest mitigation measures. Each threat is classified based on its type according to the STRIDE methodology, and the results of the threat classification can be used to assess the level of risk by using the DREAD methodology. This yields a risk rating for each threat that can be used to devise mitigation measures to minimize the risk posed by it. Through the threat modeling stage, it is known that the high-risk threats on WGSs are tampering with a risk score of 14, denial of service threats with a risk score of 13, and repudiation threats with a risk score of 12. The results of the ranking are used to formulate recommendations in the form of mitigation controls against these threats.
APA, Harvard, Vancouver, ISO, and other styles
20

White, Thomas H., Patricia Bickley, Cory Brown, Dave E. Busch, Guy Dutson, Holly Freifeld, Douglas Krofta, Sean Lawlor, Dan Polhemus, and Rachel Rounds. "Quantifying Threats to Biodiversity and Prioritizing Responses: An Example from Papua New Guinea." Diversity 13, no. 6 (June 4, 2021): 248. http://dx.doi.org/10.3390/d13060248.

Full text
Abstract:
Accurately identifying threats to global biodiversity is the first step towards effectively countering or ameliorating them. However, such threats are usually only qualitatively categorized, without any comparative quantitative assessment of threat levels either within or across ecosystems. As part of recent efforts in Papua New Guinea to develop a long-term strategic plan for reducing threats to biodiversity at the national level, we developed a novel and quantitative method for not only assessing relative effects of specific biodiversity threats across multiple ecosystems, but also identifying and prioritizing conservation actions best suited for countering identified threats. To do so, we used an abbreviated quantitative SWOT (Strengths, Weaknesses, Opportunities, Threats) analysis and multivariate cluster analysis to identify the most significant threats to biodiversity in Papua New Guinea. Of 27 specific threats identified, there were nine major threats (each >5% of total) which accounted for approximately 72% of the total quantified biodiversity threat in Papua New Guinea. We then used the information to identify underlying crosscutting threat drivers and specific conservation actions that would have the greatest probability of reducing biodiversity threats across multiple ecosystem realms. We categorized recommended actions within three strategic categories; with actions within each category targeting two different spatial scales. Our integrated quantitative approach to identifying and addressing biodiversity threats is intuitive, comprehensive, repeatable and computationally simple. Analyses of this nature can be invaluable for avoiding not only wasted resources, but also ineffective measures for conserving biodiversity.
APA, Harvard, Vancouver, ISO, and other styles
21

Hamad, Mohammad, and Vassilis Prevelakis. "SAVTA: A Hybrid Vehicular Threat Model: Overview and Case Study." Information 11, no. 5 (May 19, 2020): 273. http://dx.doi.org/10.3390/info11050273.

Full text
Abstract:
In recent years, significant developments were introduced within the vehicular domain, evolving the vehicles to become a network of many embedded systems which depend on a set of sensors to interact with each other and with the surrounding environment. While these improvements have increased the safety and incontestability of the automotive system, they have opened the door for new potential security threats which need to be defined, assessed, and mitigated. The SAE J3061 standard has defined threat modeling as a critical step toward the secure development process for vehicle systems, but it did not determine which method could be used to achieve this process. Therefore, many threat modeling approaches were adopted. However, using one individual approach will not identify all the threats which could target the system, and may lead to insufficient mitigation mechanisms. Thus, having complete security requires the usage of a comprehensive threat model which identifies all the potential threats and vulnerabilities. In this work, we tried to revise the existing threat modeling efforts in the vehicular domain. Also, we proposed using a hybrid method called the Software, Asset, Vulnerability, Threat, and Attacker (SAVTA)-centric method to support security analysis for vehicular systems. SAVTA combines different existing threat modeling approaches to create a comprehensive and hybridized threat model. The model is used as an aid to construct general attack trees which illustrate attack vectors that threaten a particular vehicle asset and classify these attacks under different sub-trees.
APA, Harvard, Vancouver, ISO, and other styles
22

Griffin, Renee. "Searching for Truth in the First Amendment's True Threat Doctrine." Michigan Law Review, no. 120.4 (2022): 721. http://dx.doi.org/10.36644/mlr.120.4.searching.

Full text
Abstract:
Threats of violence, even when not actually carried out, can inflict real damage. As such, state and federal laws criminalize threats in a wide range of circumstances. But threats are also speech, and free speech is broadly protected by the First Amendment. The criminalization of threats is nonetheless possible because of Supreme Court precedents denying First Amendment protection to “true threats.” Yet a crucial question remains unanswered: What counts as a true threat? This Note examines courts’ attempts to answer this question and identifies the many ambiguities that have resulted from those attempts. In particular, this piece highlights three frontiers of judicial confusion that are likely to arise in a true threat case: (1) what type of intent the First Amendment requires, (2) the proper standard of review on appeals of true threat convictions, and (3) the contextual analyses in which courts engage to assess whether a threat is “true” (and, by extension, whether a threat conviction was constitutional). This third frontier is discussed most extensively, as it has the greatest impact on a case’s ultimate outcome. This Note also proposes a new framework for inquiries into the context of true threats, adapted from defamation law, in order to increase consistency and ensure adequate protection of speech rights within the chaotic true threat doctrine.
APA, Harvard, Vancouver, ISO, and other styles
23

Wang, Guan, Lian Ma, Lili Wang, and Weiguo Pang. "Independence Threat or Interdependence Threat? The Focusing Effect on Social or Physical Threat Modulates Brain Activity." Brain Sciences 14, no. 4 (April 9, 2024): 368. http://dx.doi.org/10.3390/brainsci14040368.

Full text
Abstract:
Objective: The neural basis of threat perception has mostly been examined separately for social or physical threats. However, most of the threats encountered in everyday life are complex. The features of interactions between social and physiological threats under different attentional conditions are unclear. Method: The present study explores this issue using an attention-guided paradigm based on ERP techniques. The screen displays social threats (face threats) and physical threats (action threats), instructing participants to concentrate on only one type of threat, thereby exploring brain activation characteristics. Results: It was found that action threats did not affect the processing of face threats in the face-attention condition, and electrophysiological evidence from the brain suggests a comparable situation to that when processing face threats alone, with higher amplitudes of the N170 and EPN (Early Posterior Negativity) components of anger than neutral emotions. However, when focusing on the action-attention condition, the brain was affected by face threats, as evidenced by a greater N190 elicited by stimuli containing threatening emotions, regardless of whether the action was threatening or not. This trend was also reflected in EPN. Conclusions: The current study reveals important similarities and differences between physical and social threats, suggesting that the brain has a greater processing advantage for social threats.
APA, Harvard, Vancouver, ISO, and other styles
24

Lv, Huiying, Yuan Zhang, and Jie Wang. "Network Threat Identification and Analysis Based on a State Transition Graph." Cybernetics and Information Technologies 13, Special-Issue (December 1, 2013): 51–61. http://dx.doi.org/10.2478/cait-2013-0037.

Full text
Abstract:
Abstract With the rapid popularity of Internet and information technology, local area network is becoming insecure. Along with the improving advantages, security threats are emerging continually and bringing great pressure and challenges. An identification and analysis method for network real-time threats is proposed to accurately assess and master the current network security situation, and thereby preferably guide a dynamic defense. This method recognizes the current threats and predicts the subsequent threats by modeling attack scenarios and simulating attack state transferring. The threat identification model is called Attack State Transition Graph and Real-Time Attack State Graph, which is constructed by an Expanded Finite-State Automata. Based on the former possible threat paths, the state transitions can be illustrated and based on the latter, actually successful threats and threat paths are described. Then a threat identification algorithm is presented based on the above model. With this algorithm, various invalid threats are filtered; current valid threats are obtained by correlating the dynamic alarms with a static attack scenario. Further on, combining the Attack State Transition Graph with a Real-Time Attack State Graph, a possible next threat and a threat path can be identified and an attack target can also be predicted. Finally, the simulated results in an experimental network verify the feasibility and validity of the model and algorithm. This method provides a novel solution to evaluate and analyze the network security situation.
APA, Harvard, Vancouver, ISO, and other styles
25

Zeng, Min, Chuanzhou Dian, and Yaoyao Wei. "Risk Assessment of Insider Threats Based on IHFACS-BN." Sustainability 15, no. 1 (December 28, 2022): 491. http://dx.doi.org/10.3390/su15010491.

Full text
Abstract:
Insider threats, as one of the pressing challenges that threaten an organization’s information assets, usually result in considerable losses to the business. It is necessary to explore the key human factors that enterprise information security management should focus on preventing to reduce the probability of insider threats effectively. This paper first puts forward the improved Human Factors Analysis and Classification System (IHFACS) based on actual enterprise management. Then, the enterprise internal threat risk assessment model is constructed using the Bayesian network, expert evaluation, and fuzzy set theory. Forty-three classic insider threat cases from China, the United States, and Israel during 2009–2021 are selected as samples. Then, reasoning and sensitivity analysis recognizes the top 10 most critical human factors of the accident and the most likely causal chain of unsafe acts. The result shows that the most unsafe behavior was not assessing employees’ familiarity with the company’s internal security policies. In addition, improving the organizational impact of information security can effectively reduce internal threats and promote the sustainable development of enterprises.
APA, Harvard, Vancouver, ISO, and other styles
26

Adhari, Agus. "PENATAAN ANCAMAN EKONOMI SEBAGAI BAGIAN DARI KEADAAN BAHAYA DI INDONESIA." Dialogia Iuridica: Jurnal Hukum Bisnis dan Investasi 12, no. 1 (November 21, 2020): 031–48. http://dx.doi.org/10.28932/di.v12i1.3019.

Full text
Abstract:
This article aims to analyze economic threats in times of emergency. Threats in the modern era consist of many types, and most of it dominated by nonmilitary threats such as disasters and social conflicts. However, apart from these two threats, economic threats also have the same effect on national security. The Indonesian government has been responded to economic threats differently since 1998 when it faced an economic crisis, then when it faced the threat of an economic recession due to the impact of the Covid-19 Pandemic. The difference in ways of responding to economic threats is because Indonesia does not regulate economic threats as threats of state of emergency, so policies to respond to economic threats are limited by rules that cannot be violated. Therefore, this article will discuss the arrangement of economic threats in times of emergency. As a result, by regulating an economic threat as part of a state of emergency, the government has the power to shape economic policy by deviating from the provisions that apply under normal conditions. The economic emergency arrangement is carried out by regulating economic threats as part of a state of emergency through the law, then also regulates the scope of the President's powers, the organ of exercising power, time limits, and forms of responsibility.
APA, Harvard, Vancouver, ISO, and other styles
27

Maris, Ladislav, Zuzana Zvakova, Katarina Kampova, and Tomas Lovecek. "The Influence of Threat Development on the Failure of the System’s Symmetry." Systems 9, no. 4 (October 20, 2021): 74. http://dx.doi.org/10.3390/systems9040074.

Full text
Abstract:
The existence or non-existence of a threat to a system is essential for its existence or essential for the functionality of the system. Even more crucial is the potential of the threat and its development, which leads to the failure of the symmetry of the system. What influences the development of such threats? What contexts influence the evolution of system threats? The development of threats is linked to the changing values of indicators that affect the state of the threat at a certain point in time. This development takes place in a constantly changing environment, therefore it is dynamically and causally linked. The system aims to maintain its order, however, the influence of the development of threats deflects it towards the entropy of the system. The paper is focused on the identification of the phases of the development of threats and their impact on the symmetry of a system. The paper presents a theoretical view of the impact of threat development on system symmetry failure.
APA, Harvard, Vancouver, ISO, and other styles
28

BÜLBÜL PEHLİVAN, Sibel. "ПОЛИТИКА БЕЗОПАСНОСТИ САУДОВСКОЙ АРАВИИ КАК РЕГИОНАЛЬНОЙ ДЕРЖАВЫ В ОДНОПОЛЯРНОЙ СИСТЕМЕ (2010-2020)." Karadeniz Uluslararası Bilimsel Dergi, no. 60 (December 18, 2023): 140–56. http://dx.doi.org/10.17498/kdeniz.1375733.

Full text
Abstract:
When the security policies of Saudi Arabia between 2000-2010 and 2010-2020 are examined, it can be seen that although there is no change in the internal threats to the Saudi Arabian Regime, there has been a change and transformation in its external threats. Therefore, although the internal threats are the same, in the alliance relations it has formed to balance the internal threats with the interrelated external threats, the interrelated external threats and the main threat have changed. In this case, it shows us that state behavior and alliance relations are constantly re-established as instant security measures. Threats, which are also seen as the dynamic structure of the international system, and the change in alliance relations necessitate a multifaceted approach for regional powers. This is also due to the features of Saudi Arabia such as the monarchical state structure, the competing allegiencies of the people, and the fact that it is a rentier state. For societies where the security of the regime is more important and prioritized than the security of the state due to internal threats, it should have multi-layered factors to ensure their security, because of their local characteristics. For Saudi Arabia, these factors consist of internal threats, an external threat interrelated with an internal threat, and regional and global threats. This situation gives rise to the omni-balancing strategy, which means that Saudi Arabia forms alliances with foreign powers interrelated to its internal threats and balances internal and external threats with each other. In cases where omni-balancing is not possible, various reforms, social assistance and cooperation initiatives come into play.
APA, Harvard, Vancouver, ISO, and other styles
29

Uenal, Fatih. "Disentangling Islamophobia: The differential effects of symbolic, realistic, and terroristic threat perceptions as mediators between social dominance orientation and Islamophobia." Journal of Social and Political Psychology 4, no. 1 (April 7, 2016): 66–90. http://dx.doi.org/10.5964/jspp.v4i1.463.

Full text
Abstract:
The aim of this paper is threefold. First, based on ongoing theoretical discussions on the dimensionality of Islamophobia, this study analyzes whether Islamophobia empirically constitutes a one-dimensional construct or rather a multidimensional construct consisting of anti-Muslim prejudice and anti-Islam sentiment. Second, the effects of symbolic, realistic, and terroristic (safety) threats on Islamophobia were analyzed concurrently. Finally, within the framework of the revised Integrated Threat Theory (Stephan & Renfro, 2002), and in order to test the mediating effect of threats, SDO is tested as an antecedent of perceived threat and Islamophobia. Respondents from Berlin (N = 355) participated in an online survey. The results indicate that Islamophobia empirically constitutes a two-dimensional phenomenon, consisting of anti-Muslim and anti-Islam sentiment. Whereas symbolic threat is related to both types of Islamophobia, realistic threat is associated only with anti-Muslim prejudice, and terroristic threat is associated only with anti-Islam sentiment. Finally, the results indicate that the relationship between SDO and both dimensions of Islamophobia is mediated by threats. Symbolic threats mediate the relationships between SDO and both dimensions of Islamophobia. Realistic threats mediate the relationship between SDO and anti-Muslim prejudice and terroristic threats between SDO and anti-Islam sentiment.
APA, Harvard, Vancouver, ISO, and other styles
30

D, KHOBE, AKOSIM C, and KWAGA B.T. "SUSCEPTIBILITY TO THREATS AND THREAT SEVERITY OF ADAMAWA RANGELANDS, NIGERIA." JOURNAL OF ADVANCES IN AGRICULTURE 5, no. 2 (January 8, 2016): 698–705. http://dx.doi.org/10.24297/jaa.v5i2.5084.

Full text
Abstract:
This study was undertaken to assess threats, rangeland susceptibility to threats and their severity in Adamawa rangelands, Northeast Nigeria. Structured questionnaires were used to elicit information from both pastoralists and the management of the range sites. Data on threats factors was analysed using the following indices: prevalent threat, range sites susceptibility, the mean score of threat factors and the relative threat factor severity. Threats to biodiversity, their prevalence and the number of range sites they occurred showed that invasion by undesirable plants, over-exploitation of forage resources, and bush fires occurred in the three range sites with 100% prevalent threat indices. Diseases and pests, conflicts and settlement policy problems occurred in two of the range sites with 66.7% prevalent threat indices. While farmer encroachment, erosion drought, population increase, poaching and problems associated with rangeland policies occurred in one of the range sites with prevalent threat indices of 33.3%. The threats with the highest severity indices include over-exploitation of forage resources, conflicts, invasion by undesirable plant species, drought, diseases and pests. Others are settlement policy, population increase, bush fire and rangeland policy. Planned burning combined with reseeding of the range sites should be carried out to improve on the composition and abundance of forage resources of the rangelands.
APA, Harvard, Vancouver, ISO, and other styles
31

Achinger, Christine. "THREATS TO MODERNITY, THREATS OF MODERNITY." European Societies 14, no. 2 (May 2012): 240–58. http://dx.doi.org/10.1080/14616696.2012.676449.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Kulović, Jasmina, Sabina Baraković, and Jasmina Baraković Husić. "Analysis of Threats for Web of Things (WoT) System." B&H Electrical Engineering 14, no. 2 (December 1, 2020): 19–27. http://dx.doi.org/10.2478/bhee-2020-0009.

Full text
Abstract:
Abstract The Web of Things (WoT) emerges from applying Web technologies to the Internet of Things (IoT) to access information and services of physical objects. These systems are likely to characterize the future of digital environment and they put certain security issues in the story. In order to help detect potential threats to WoT-system that is being built and designed, it is advisory to implement a threat modelling process. Threat modelling is an engineering technique that can be used to identify threats, attacks, vulnerabilities and appropriate countermeasures in the context of a particular application and is a process best implemented at the system design stage. In this paper, we will analyse the threats for WoT-based door management system by using Microsoft Threat Modeling Tool (MTMT) in order to identify potential threats for this system in design phase. Obtained results justified the use of threat modelling in the design phase given that we have identified in total 89 threats, with Elevation of privilege and Denial of Service (DoS) being the most prominent ones. Those threats are characterized as high and medium risk ones.
APA, Harvard, Vancouver, ISO, and other styles
33

Farooqui, Muhammad Najmul Islam, Junaid Arshad, and Muhammad Mubashir Khan. "A Layered Approach to Threat Modeling for 5G-Based Systems." Electronics 11, no. 12 (June 8, 2022): 1819. http://dx.doi.org/10.3390/electronics11121819.

Full text
Abstract:
The rise of 5G networks promises a wide range of cutting-edge services with the aim of achieving high performance and reliability. Cutting-edge applications facilitated by 5G architecture make use of various enabling technologies, which introduce various new and emerging security threats and attacks. Threat modeling is a proactive approach to identify security requirements, as well as potential threats and vulnerabilities, and prioritize remediation methods. In addition, 5G networks are complex and are usually divided into separate layers to foster the understanding and management of different functionalities. The open nature of 5G envisages that multiple vendors and service providers might be working on network deployment and service provisioning; it is therefore necessary to address and categorize the threats at each layer distinctly. This paper presents a threat model for 5G-based systems. It leverages the layered 5G architecture, identifying threat categories and mapping these to corresponding layers. It also analyzes enabling technologies affected by identified threats along with threat actors, entry points, and the impact of threat categories. Through the development of this threat model, we envisage facilitating further research into specific threats and mechanisms to protect against them.
APA, Harvard, Vancouver, ISO, and other styles
34

Saddam RA, Angga Pranata, Sugiono, Rizki Zulanggara, Nur Halimah, Sri Nur H, Rosdiana SM, Nurhalim, and Aprina Handayani. "Sniffing and Spoofing in Computer Security." International Journal of Integrative Sciences 2, no. 6 (June 30, 2023): 881–86. http://dx.doi.org/10.55927/ijis.v2i6.4528.

Full text
Abstract:
The development of Information Technology (IT) has changed people's mindset. The presence of the Internet as the main platform for online activity is vulnerable to criminal acts by irresponsible parties. Criminal acts in cyberspace, of course, pose a major threat to the governance of online activities. One of these major threats is the threat of network security. Networks connected to the internet are basically insecure and can always be exploited by hackers, both LAN and wireless networks. The internet network has two data transmission media, namely wired and wireless. what happens is open. Examples of network security threats that often occur are sniffing of activities on the network (sniffing) and also impersonation by other people (spoofing). This resume article aims to identify criminal acts that threaten computer security, namely Sniffing and Spoofing
APA, Harvard, Vancouver, ISO, and other styles
35

Rizal, Muhamad, and Yanyan Yani. "Cybersecurity Policy and Its Implementation in Indonesia." JAS (Journal of ASEAN Studies) 4, no. 1 (August 9, 2016): 61. http://dx.doi.org/10.21512/jas.v4i1.967.

Full text
Abstract:
The purpose of state defense is to protect and to save the integrity of the Unitary State of the Republic of Indonesia, the sovereignty of the state, as well as its security from all kinds of threats, whether they are military or non-military ones. One of the non-military threats that potentially threatens the sovereignty and security of the nation-state is the misuse of technology and information in cyberspace. The threat of irresponsible cyber attacks can be initiated by both state and non-state actors. The actors may be an individual, a group of people, a faction, an organization, or even a country. Therefore, the government needs to anticipate cyber threats by formulating cyber security strategies and determining comprehensive steps to defend against cyber attacks; its types and the scale of counter-measures, as well as devising the rules of law.
APA, Harvard, Vancouver, ISO, and other styles
36

MATIICHUK, Liubomyr, Oksana NOVOSAD, Olena PAVLOVA, and Mykhailo KORYTKO. "THREATS TO ENERGY SECURITY OF UKRAINE: IDENTIFICATION OF MEASUREMENT AND DIRECTIONS OF ELIMINATION." Ukrainian Journal of Applied Economics and Technology 7, no. 1 (December 23, 2021): 10–19. http://dx.doi.org/10.36887/2415-8453-2022-1-1.

Full text
Abstract:
The article considers the reasons for the origin of threats and risks to the country's energy security system. Existing and potential threats at the macroeconomic, microeconomic, and mesoeconomics levels are systematized. The main negative trends that threaten the electricity industry, gas transportation, and gas distribution activities, coal and oil industries are traced. The essential understanding of threats as categories is argued based on the existing interpretations of scientists. The proposed definition of “energy security threat” is based on a rethinking of government and market levers to meet Goal 7 of the 2030 Agenda for Sustainable Development, which requires access to low-cost, reliable, sustainable, and modern energy sources for all actors’ management. The conditional distribution of threats has been made, as different research methods are used to the set goal, and there are subjective assessments of the analysis of phenomena and processes. Based on the various features of the actual content of threats, it is proposed to classify them according to the following features: causes (objective, manufactured origin, which is a consequence of human life); localization of education (direct, indirect); security segments (state, energy, international, food, information, social, etc.); consequential manifestations; duration of the course; areas of distribution; areas of damage (structural elements, technological facilities, infrastructure, stages of production, consumption, transportation; species and methods of occurrence (spontaneous and predictable, chronic or accidental, objective or subjective). Threats as a socio-economic phenomenon are considered in the growing hierarchy: macroeconomic threats, mesoeconomics threats, microeconomic threats, which in turn allowed to classify threats by remoteness and indicators of impact. Keywords: microeconomics, macroeconomics, mesoeconomics, energy-saving technologies, energy strategy, energy risks, generating capacities, gas distribution enterprises, gas transmission system, geological exploration works, production, transportation of energy resources.
APA, Harvard, Vancouver, ISO, and other styles
37

Gause, F. Gregory. "Threats and Threat Perceptions in the Persian Gulf Region." Middle East Policy 14, no. 2 (June 2007): 119–24. http://dx.doi.org/10.1111/j.1475-4967.2007.00302.x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

MARTINEZMARTINEZ, R., and A. DIAZFERNANDEZ. "Threat Perception: New Risks, New Threats and New Missions." Contributions to Conflict Management, Peace Economics and Development 4 (2007): 129–60. http://dx.doi.org/10.1016/s1572-8323(07)04006-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Beering, Peter S. "Threats on Tap: Understanding the Terrorist Threat to Water." Journal of Water Resources Planning and Management 128, no. 3 (May 2002): 163–67. http://dx.doi.org/10.1061/(asce)0733-9496(2002)128:3(163).

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Li, XiaoHong, Ke He, Zhiyong Feng, and Guangquan Xu. "Unified threat model for analyzing and evaluating software threats." Security and Communication Networks 7, no. 10 (July 5, 2012): 1454–66. http://dx.doi.org/10.1002/sec.599.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Kearney, Stephen G., Josie Carwardine, April E. Reside, Diana O. Fisher, Martine Maron, Tim S. Doherty, Sarah Legge, et al. "The threats to Australia’s imperilled species and implications for a national conservation response." Pacific Conservation Biology 25, no. 3 (2019): 231. http://dx.doi.org/10.1071/pc18024.

Full text
Abstract:
Since European occupation of Australia, human activities have caused the dramatic decline and sometimes extinction of many of the continent’s unique species. Here we provide a comprehensive review of threats to species listed as threatened under Australia’s Environment Protection and Biodiversity Conservation Act 1999. Following accepted global categories of threat, we find that invasive species affect the largest number of listed species (1257 species, or 82% of all threatened species); ecosystem modifications (e.g. fire) (74% of listed species) and agricultural activity (57%) are also important. The ranking of threats was largely consistent across taxonomic groups and the degree of species’ endangerment. These results were significantly different (P<0.01) from recent analyses of threats to threatened species globally, which highlighted overexploitation, agriculture and urban development as major causes of decline. Australia is distinct not only in the biodiversity it contains but also in the extent and mixture of processes that threaten the survival of these species. Notably, the IUCN threat classification scheme separates the numerous threats (e.g. urban development, agriculture, mining) that cause habitat loss, fragmentation and degradation, hence further research is required to quantify the net impact of these types of habitat change. We provide feasible suggestions for a more coordinated national approach to threatened species conservation, which could provide decision makers and managers at all levels with improved resources and information on threats and management. Adequate policy, legislative support and funding are critical for ensuring that on-ground management is successful in halting the decline of Australia’s threatened species.
APA, Harvard, Vancouver, ISO, and other styles
42

Laurin, Raphael. "An Investigation of the Roles of Group Identification, Perceived Ability, and Evaluative Conditions in Stereotype Threat Experiences." Psychological Reports 123, no. 5 (October 23, 2019): 1904–18. http://dx.doi.org/10.1177/0033294119884013.

Full text
Abstract:
The Multi-Threat Framework distinguishes six qualitatively distinct stereotype threats. Up to now, few studies have been performed to identify the situational and individual determinants of different stereotype threat experiences. This study investigates the role of group identification, perceived ability, and evaluative conditions (private/public) in six stereotype threat experiences for 261 French Physical Education Students. The results show that the expression level of the different stereotype threats does not vary according to evaluative conditions. In contrast, group identification affects all the forms of stereotype threats, and for three forms of stereotype threats, this effect is moderated by the perceived ability level. The theoretical and practical implications of these results are discussed.
APA, Harvard, Vancouver, ISO, and other styles
43

Mykhailova, A., S. Chumachenko, Yе Morsch, and A. Partalian. "Мethods of complex operational expert assessment of military-man-made threats in the united forces operation area." Scientific bulletin: Сivil protection and fire safety 1, no. 1 (December 1, 2020): 23–33. http://dx.doi.org/10.33269/nvcz.2020.1.23-33.

Full text
Abstract:
The article describes the techniques and methods of application of the method of complex operational expert assessment of military- man-made threats in the United forces operation area during hostilities. As a result of the analysis of scientific sources, the key features of effective approaches and methods of assessing heterogeneous threats that are associated with man-made impacts and can lead to emergencies. The selection of criteria for a complex threat assessment is made, the procedure and factors used in the operational threat assessment are described. The main factors of negative impact of military-man-made threats on socio-ecological-economic systems, which are key in the formation of military-man-made threats, are presented. A hierarchical classification of factors of integrated operational threat assessment for the United forces operation area has been developed. A system of equations is obtained that will allow modeling the change of threats depending on the change of factors and evaluation criteria. This will allow for the rapid ranking of military-man-made threats to the United forces operation area.
APA, Harvard, Vancouver, ISO, and other styles
44

Giovacchini, Pietro, Lorenzo Borghi, Davide Tartari, Francesca Cucci, Andrea Caldarelli, Massimo Tassinari, Pietro Melandri, Marco Dinetti, Corrado Battisti, and Letizia Marsili. "Applying threat analysis approach in a small forest urban park (Northern Italy): local expert-based assessment to prioritize the management actions." Folia Oecologica 51, no. 1 (January 1, 2024): 66–74. http://dx.doi.org/10.2478/foecol-2024-0007.

Full text
Abstract:
Abstract To overcome the human-induced threats impacting on ecosystems, managers should focus on priorities. Here, we applied the expert-based Threat Analysis (TAN) in a forest urban park (Northern Italy), involving experts which ranked local threats, from the more to less impacting and following the IUCN classification. We also evaluated the level of knowledge of operators about these threats. Experts identified five priority target-specific threats: Roads and Railroads; Invasive-Non Native/Alien species; Other Ecosystem modifications; Recreational Activities, and Storms and Flooding. Storms and Flooding and Invasive-Non Native/Alien species appeared the threats with significant highest magnitude. Knowledge of threats is comparable without significant difference among them. However, Storms and Flooding and Roads and Railroads are the threats having both the highest level of knowledge by experts and the highest magnitude. At the opposite, Mowing was the less known threat regarding its regime and showed the lowest magnitude. TAN approach should be routinely used to build conceptual frameworks, ranking threats from the more to less impacting, therefore optimizing the management effort and developing local projects.
APA, Harvard, Vancouver, ISO, and other styles
45

Pendergrass, John C., Karen Heart, C. Ranganathan, and V. N. Venkatakrishnan. "A Threat Table Based Assessment of Information Security in Telemedicine." International Journal of Healthcare Information Systems and Informatics 9, no. 4 (October 2014): 20–31. http://dx.doi.org/10.4018/ijhisi.2014100102.

Full text
Abstract:
Information security within healthcare is paramount and telemedicine applications present unique security challenges. Technology is giving rise to new and advanced telemedicine applications and understanding the security threats to these applications is needed to ensure, among other things, the privacy of patient information. This paper proposes a threat table approach to assess security threats pertaining to telemedicine applications. The concept and its usefulness are illustrated using a case study. This case study focuses on the capture and representation of salient security threats in telemedicine. To analyze the security threats to an application, it presents a threat modeling framework utilizing a table driven approach. The study reveals that even in a highly controlled environment with static locations, the security risks posed by telemedicine applications are significant, and that using a threat table approach provides an easy-to-use and effective method for managing these threats.
APA, Harvard, Vancouver, ISO, and other styles
46

Battisti, Corrado, Marisa Perchinelli, Sharon Vanadia, Pietro Giovacchini, and Letizia Marsili. "Monitoring Effectiveness of an Operational Project on Two Threatened Landbirds: Applying a Before–After Threat Analysis and Threat Reduction Assessment." Land 12, no. 2 (February 12, 2023): 464. http://dx.doi.org/10.3390/land12020464.

Full text
Abstract:
Human activities are at the origin of anthropogenic threats altering ecosystems at any hierarchical level. To mitigate them, environmental managers develop projects to obtain effective outcomes on biological targets of conservation concern. Here, we carried out two new approaches (TAN = Threat Analysis and TRA = Threat Reduction Assessment) aimed at assessing the effectiveness of conservation actions on two threatened beach-nesting landbird species, the Kentish Plover (Charadrius alexandrinus) and the Little Ringed Plover (C. dubius), breeding along a coastal beach of central Italy. Using a score-based evaluation (TAN approach), a panel of experts assessed the extent, intensity, and magnitude of a set of species-specific threats, ranking them from more to less impacting. Domestic dogs, dune trampling, and synanthropic predators appeared as the threats with the most significant magnitudes. Using the TRA approach, experts obtained a rank of threats that were more urgent to solve: i.e., domestic dogs and dune trampling. To contrast with these threats, in 2021, we carried out a conservation project with specific measures that were aimed at reducing the threat magnitude on birds. They included: dune borders demarcation, anti-predatory cages on plover nests, the removal of beach-stranded fishing lines and hooks, field surveillance by volunteers, dog control, social- and mass-media communication, and alliances with stakeholders and institutions. After the project, mechanical beach grooming (>80%), dune trampling, and synanthropic predators (both >60%) showed the highest percentage of impact reduction. The project showed a medium–high level of effectiveness in reducing the total threat magnitude (TRA-I index = 63.08%). The Threat Analysis should be routinely used to arrange a causal chain that is useful for defining the relationships among human-induced threats and ecological targets, selecting the threats with the highest magnitudes. After the projects, the Threat Reduction Assessment may assess the level of threat reduction, suggesting measures for adaptive management.
APA, Harvard, Vancouver, ISO, and other styles
47

Shanee, Sam, Lorena Fernández-Hidalgo, Nestor Allgas, Veronica Vero, Raul Bello-Santa Cruz, Mark Bowler, Mrinalini Erkenswick Watsa, et al. "Threat Analysis of Forest Fragmentation and Degradation for Peruvian Primates." Diversity 15, no. 2 (February 15, 2023): 276. http://dx.doi.org/10.3390/d15020276.

Full text
Abstract:
Peru has 55 primate taxa (including all species and subspecies), a third of which are threatened. The major drivers of habitat loss, degradation and fragmentation are grazing, forestry, agriculture and transport infrastructure. Other activities such as hunting exacerbate these threats. We assessed the threats from degradation and fragmentation facing Peruvian primates to aid in the design and implementation of mitigation strategies. Through GIS-based mapping, statistical modeling and specialist assessments, we evaluated all primate taxa using the IUCN Conservation Measures Partnership Unified Classifications of Direct Threats across five categories (direct threats to primates, threats to habitat, causes of fragmentation, factors exacerbating fragmentation and threats to primates and habitats as a consequence of fragmentation), highlighting which were most common and most severe. Our results showed that all primate taxa were affected by degradation and fragmentation in Peru. The most common and severe direct threat was hunting, whereas housing and urban development, smallholder crop farming, smallholder grazing and large-scale logging were the most common and severe threats across the other categories. The families Cebidae and Atelidae face the highest overall threat. Our analysis showed that the current IUCN listing of Leontocebus leucogenys [LC] underestimates the true threat level this species faces and that Lagothrix lagothricha tschudii [DD] should be listed under one of the threat categories. In Peru, the need for mitigating the threat of habitat fragmentation is clear. To ensure the survival of Peru’s diverse primate taxa, forest connectivity needs to be maintained or recovered through the protection and restoration of key areas considering their biological and social needs.
APA, Harvard, Vancouver, ISO, and other styles
48

Meland, Per Håkon, Elda Paja, Erlend Andreas Gjære, Stéphane Paul, Fabiano Dalpiaz, and Paolo Giorgini. "Threat Analysis in Goal-Oriented Security Requirements Modelling." International Journal of Secure Software Engineering 5, no. 2 (April 2014): 1–19. http://dx.doi.org/10.4018/ijsse.2014040101.

Full text
Abstract:
Goal and threat modelling are important activities of security requirements engineering: goals express why a system is needed, while threats motivate the need for security. Unfortunately, existing approaches mostly consider goals and threats separately, and thus neglect the mutual influence between them. In this paper, the authors address this deficiency by proposing an approach that extends goal modelling with threat modelling and analysis. The authors show that this effort is not trivial and a trade-off between visual expressiveness, usability and usefulness has to be considered. Specifically, the authors integrate threat modelling with the socio-technical security modelling language (STS-ml), introduce automated analysis techniques that propagate threats in the combined models, and present tool support that enables reuse of threats facilitated by a threat repository. The authors illustrate their approach on a case study from the Air Traffic Management (ATM) domain, from which they extract some practical challenges. The authors conclude that threats provide a useful foundation and justification for the security requirements that the authors derive from goal modelling, but this should not be considered as a replacement to risk assessment. The usage of goals and threats early in the development process allows raising awareness of high-level security issues that occur regardless of the chosen technology and organizational processes.
APA, Harvard, Vancouver, ISO, and other styles
49

Kogtev, Aleksey Valerievich. "Automated information system of assessing and predicting cyber threats on sea ships under Russian Federation flag: from subjects of cyber threats to stages of cyber-attack." Vestnik of Astrakhan State Technical University 2021, no. 2 (November 30, 2021): 35–42. http://dx.doi.org/10.24143/1812-9498-2021-2-35-42.

Full text
Abstract:
The article analyzes the main components of cyber threats in the developed automated information system for assessing and predicting cyber threats on sea vessels under the flag of the Russian Federation. The following components of cyber threats were listed: subjects of cyber threats, motives of cybercriminals, tasks and goals of cybercriminals, vulnerable ship systems, prerequisites for executing cyber threats, types of cyber threats, stages of a cyber-attack. The examples of the cyber-threat components are given. The possibility of making operational changes to the main components of cyber threats conditioned by the development of the shipping industries and progress of information technologies and cyber threats has been substantiated
APA, Harvard, Vancouver, ISO, and other styles
50

Guay, P.-J., A. Taysom, R. Robinson, and J. P. Tracey. "Hybridization between the Mallard and native dabbling ducks: causes, consequences and management." Pacific Conservation Biology 20, no. 1 (2014): 41. http://dx.doi.org/10.1071/pc140041.

Full text
Abstract:
Waterbirds are currently facing various threats throughout the world. One threat that is often overlooked is hybridization with introduced species. This threatening process is especially significant for dabbling ducks (Genus Anas). The Mallard (Anas platyrhynchos) has been introduced to various parts of the world and now hybridizes and threatens numerous Anas species. In this paper, we review hybridization between Mallards and dabbling ducks with a specific emphasis on threats to the Pacific Black Duck (A. superciliosa). We then present an overview of the potential mechanisms of hybridization and discuss monitoring techniques. We conclude by proposing management strategies and speculating on the future of native dabbling duck species.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography