期刊文献+
共找到17,381篇文章
< 1 2 250 >
每页显示 20 50 100
Strengths,weaknesses,opportunities,and threats(SWOT)analysis of supercapacitors:A review 被引量:3
1
作者 Pragati A.Shinde Qaisar Abbas +3 位作者 Nilesh R.Chodankar Katsuhiko Ariga Mohammad Ali Abdelkareem Abdul Ghani Olabi 《Journal of Energy Chemistry》 SCIE EI CAS CSCD 2023年第4期611-638,共28页
The development of clean and sustainable energy sources has received widespread interest in the past few decades due to the rolling energy demands while extenuating the rising tiers of greenhouse gases and environment... The development of clean and sustainable energy sources has received widespread interest in the past few decades due to the rolling energy demands while extenuating the rising tiers of greenhouse gases and environmental pollution.Due to their intermittent nature,these green and sustainable sources require appropriate energy storage systems.Amongst different energy storage technologies,electrochemical energy storage devices,particularly supercapacitors(SCs),have fascinated global attention for their utilization in electric vehicles,power supports,portable electronics,and many others application requiring electric energy devices for their operation.Thus,the growth of SCs in the commercial market has squeezed requirements,and further developments are obligatory for their effective industrialization.In the meantime,SCs also face technical complications and contests for their introduction in industrial settings because of their low energy density and high Levelized cost.The present study combines core strengths,weaknesses,opportunities,and threats(SWOT)analysis of SCs with new perspectives and recent ideas.The challenges and the future progressive prospects of SCs are also presented in detail.This review will afford consistent direction and new superhighways for the further development of SCs as standalone and complementary energy storage systems. 展开更多
关键词 SUPERCAPACITORS Energy storage Strengths opportunITIES
下载PDF
A comprehensive look at the psychoneuroimmunoendocrinology of spinal cord injury and its progression: mechanisms and clinical opportunities 被引量:1
2
作者 Miguel A.Ortega Oscar Fraile-Martinez +9 位作者 Cielo García-Montero Sergio Haro Miguel Ángel Álvarez-Mon Diego De Leon-Oliva Ana M.Gomez-Lahoz Jorge Monserrat Mar Atienza-Pérez David Díaz Elisa Lopez-Dolado Melchor Álvarez-Mon 《Military Medical Research》 SCIE CAS CSCD 2024年第2期228-267,共40页
Spinal cord injury(SCI)is a devastating and disabling medical condition generally caused by a traumatic event(primary injury).This initial trauma is accompanied by a set of biological mechanisms directed to ameliorate... Spinal cord injury(SCI)is a devastating and disabling medical condition generally caused by a traumatic event(primary injury).This initial trauma is accompanied by a set of biological mechanisms directed to ameliorate neural damage but also exacerbate initial damage(secondary injury).The alterations that occur in the spinal cord have not only local but also systemic consequences and virtually all organs and tissues of the body incur important changes after SCI,explaining the progression and detrimental consequences related to this condition.Psychoneuroimmunoendocrinology(PNIE)is a growing area of research aiming to integrate and explore the interactions among the different systems that compose the human organism,considering the mind and the body as a whole.The initial traumatic event and the consequent neurological disruption trigger immune,endocrine,and multisystem dysfunction,which in turn affect the patient's psyche and well-being.In the present review,we will explore the most important local and systemic consequences of SCI from a PNIE perspective,defining the changes occurring in each system and how all these mechanisms are interconnected.Finally,potential clinical approaches derived from this knowledge will also be collectively presented with the aim to develop integrative therapies to maximize the clinical management of these patients. 展开更多
关键词 Spinal cord injury(SCI) Psychoneuroimmunoendocrinology(PNIE) Secondary injury Immunoinflammatory dysfunction Gut microbiota Translational opportunities
下载PDF
Cyber Resilience through Real-Time Threat Analysis in Information Security
3
作者 Aparna Gadhi Ragha Madhavi Gondu +1 位作者 Hitendra Chaudhary Olatunde Abiona 《International Journal of Communications, Network and System Sciences》 2024年第4期51-67,共17页
This paper examines how cybersecurity is developing and how it relates to more conventional information security. Although information security and cyber security are sometimes used synonymously, this study contends t... This paper examines how cybersecurity is developing and how it relates to more conventional information security. Although information security and cyber security are sometimes used synonymously, this study contends that they are not the same. The concept of cyber security is explored, which goes beyond protecting information resources to include a wider variety of assets, including people [1]. Protecting information assets is the main goal of traditional information security, with consideration to the human element and how people fit into the security process. On the other hand, cyber security adds a new level of complexity, as people might unintentionally contribute to or become targets of cyberattacks. This aspect presents moral questions since it is becoming more widely accepted that society has a duty to protect weaker members of society, including children [1]. The study emphasizes how important cyber security is on a larger scale, with many countries creating plans and laws to counteract cyberattacks. Nevertheless, a lot of these sources frequently neglect to define the differences or the relationship between information security and cyber security [1]. The paper focus on differentiating between cybersecurity and information security on a larger scale. The study also highlights other areas of cybersecurity which includes defending people, social norms, and vital infrastructure from threats that arise from online in addition to information and technology protection. It contends that ethical issues and the human factor are becoming more and more important in protecting assets in the digital age, and that cyber security is a paradigm shift in this regard [1]. 展开更多
关键词 Cybersecurity Information Security Network Security Cyber Resilience Real-Time threat Analysis Cyber threats Cyberattacks threat Intelligence Machine Learning Artificial Intelligence threat Detection threat Mitigation Risk Assessment Vulnerability Management Incident Response Security Orchestration Automation threat Landscape Cyber-Physical Systems Critical Infrastructure Data Protection Privacy Compliance Regulations Policy Ethics CYBERCRIME threat Actors threat Modeling Security Architecture
下载PDF
A Comprehensive Survey on Advanced Persistent Threat (APT) Detection Techniques
4
作者 Singamaneni Krishnapriya Sukhvinder Singh 《Computers, Materials & Continua》 SCIE EI 2024年第8期2675-2719,共45页
The increase in number of people using the Internet leads to increased cyberattack opportunities.Advanced Persistent Threats,or APTs,are among the most dangerous targeted cyberattacks.APT attacks utilize various advan... The increase in number of people using the Internet leads to increased cyberattack opportunities.Advanced Persistent Threats,or APTs,are among the most dangerous targeted cyberattacks.APT attacks utilize various advanced tools and techniques for attacking targets with specific goals.Even countries with advanced technologies,like the US,Russia,the UK,and India,are susceptible to this targeted attack.APT is a sophisticated attack that involves multiple stages and specific strategies.Besides,TTP(Tools,Techniques,and Procedures)involved in the APT attack are commonly new and developed by an attacker to evade the security system.However,APTs are generally implemented in multiple stages.If one of the stages is detected,we may apply a defense mechanism for subsequent stages,leading to the entire APT attack failure.The detection at the early stage of APT and the prediction of the next step in the APT kill chain are ongoing challenges.This survey paper will provide knowledge about APT attacks and their essential steps.This follows the case study of known APT attacks,which will give clear information about the APT attack process—in later sections,highlighting the various detection methods defined by different researchers along with the limitations of the work.Data used in this article comes from the various annual reports published by security experts and blogs and information released by the enterprise networks targeted by the attack. 展开更多
关键词 Advanced persistent threats APT cyber security intrusion detection cyber attacks
下载PDF
Ground threat prediction-based path planning of unmanned autonomous helicopter using hybrid enhanced artificial bee colony algorithm
5
作者 Zengliang Han Mou Chen +1 位作者 Haojie Zhu Qingxian Wu 《Defence Technology(防务技术)》 SCIE EI CAS CSCD 2024年第2期1-22,共22页
Unmanned autonomous helicopter(UAH)path planning problem is an important component of the UAH mission planning system.Aiming to reduce the influence of non-complete ground threat information on UAH path planning,a gro... Unmanned autonomous helicopter(UAH)path planning problem is an important component of the UAH mission planning system.Aiming to reduce the influence of non-complete ground threat information on UAH path planning,a ground threat prediction-based path planning method is proposed based on artificial bee colony(ABC)algorithm by collaborative thinking strategy.Firstly,a dynamic threat distribution probability model is developed based on the characteristics of typical ground threats.The dynamic no-fly zone of the UAH is simulated and established by calculating the distribution probability of ground threats in real time.Then,a dynamic path planning method for UAH is designed in complex environment based on the real-time prediction of ground threats.By adding the collision warning mechanism to the path planning model,the flight path could be dynamically adjusted according to changing no-fly zones.Furthermore,a hybrid enhanced ABC algorithm is proposed based on collaborative thinking strategy.The proposed algorithm applies the leader-member thinking mechanism to guide the direction of population evolution,and reduces the negative impact of local optimal solutions caused by collaborative learning update strategy,which makes the optimization performance of ABC algorithm more controllable and efficient.Finally,simulation results verify the feasibility and effectiveness of the proposed ground threat prediction path planning method. 展开更多
关键词 UAH Path planning Ground threat prediction Hybrid enhanced Collaborative thinking
下载PDF
Insider threat detection approach for tobacco industry based on heterogeneous graph embedding
6
作者 季琦 LI Wei +2 位作者 PAN Bailin XUE Hongkai QIU Xiang 《High Technology Letters》 EI CAS 2024年第2期199-210,共12页
In the tobacco industry,insider employee attack is a thorny problem that is difficult to detect.To solve this issue,this paper proposes an insider threat detection method based on heterogeneous graph embedding.First,t... In the tobacco industry,insider employee attack is a thorny problem that is difficult to detect.To solve this issue,this paper proposes an insider threat detection method based on heterogeneous graph embedding.First,the interrelationships between logs are fully considered,and log entries are converted into heterogeneous graphs based on these relationships.Second,the heterogeneous graph embedding is adopted and each log entry is represented as a low-dimensional feature vector.Then,normal logs and malicious logs are classified into different clusters by clustering algorithm to identify malicious logs.Finally,the effectiveness and superiority of the method is verified through experiments on the CERT dataset.The experimental results show that this method has better performance compared to some baseline methods. 展开更多
关键词 insider threat detection advanced persistent threats graph construction heterogeneous graph embedding
下载PDF
Resurvey After 20 Years:Updating the Distribution,Population,and Potential Threats of the Chinting Alpine Toad
7
作者 Yuezheng FAN Qingfeng CHEN +7 位作者 Yuwen CHENG Kaicheng TANG Ling SUN Yonghao HUANG Lan ZHAO Dong LIANG Xiaoyi WANG Junhua HU 《Asian Herpetological Research》 SCIE CSCD 2024年第2期73-81,共9页
Considering the increased anthropogenic impacts,species with a limited range and low detectability often lack fundamental information and conservation actions,placing them at a high risk of endangerment.The Chinting a... Considering the increased anthropogenic impacts,species with a limited range and low detectability often lack fundamental information and conservation actions,placing them at a high risk of endangerment.The Chinting alpine toad Scutiger chintingensis is a rare mountain amphibian endemic to the eastern margin of the Qinghai-Xizang Plateau in China.Within its whole distribution range,only three known populations(Wolong,Emei,and Wawu)exist and no recent population status report has been documented for this species over the past two decades.From 2020 to 2023,we investigated the species distribution,and assessed the risk factors for the main populations.We recorded this species in all distribution areas,and updated a new distribution site with a lower elevation limit.The relative population density was 0.024±0.012 ind./m^(2)on Mount Emei,whereas only 0.008±0.017 ind./m^(2)on Mount Wawu.No significant difference was observed in the number of individuals between the two populations;however,the relative population density was significantly different.Sewage and waste discharge resulting from the construction of scenic areas,as well as disturbances from tourism,were the primary anthropogenic factors that influenced the survival of this species.Our results provide the updated information on the distribution and population status of the Chinting alpine toad,and suggest that unrecorded populations,as well as a wider elevation range,may exist for this species.Our findings emphasise the importance of timely updates of species distribution and population information and offer a basis for the future conservation of endangered amphibians. 展开更多
关键词 DISTRIBUTION endemic amphibian population size Scutiger chintingensis threat factor
下载PDF
A Comparative Analysis of Cybersecurity Threat Taxonomies for Healthcare Organizations
8
作者 Mahima Jaikanth Vijay K. Madisetti 《Journal of Software Engineering and Applications》 2024年第5期359-377,共19页
Information technology is critical in coordinating patient records, smart devices, operations, and critical infrastructure in healthcare organizations, and their constantly changing digital environment, including supp... Information technology is critical in coordinating patient records, smart devices, operations, and critical infrastructure in healthcare organizations, and their constantly changing digital environment, including suppliers, doctors, insurance providers, and regulatory agencies. This dependence on interdependent systems makes this sector vulnerable to various information technology risks. Such threats include common cybersecurity risks such as data breaches and malware attacks, unique problems occurring in healthcare settings such as unauthorized access to patient records, disruptions in services provided at medical facilities, and potential harm caused to patients due to the compromise of medical devices. The threat taxonomies, such as the Open Threat Taxonomy, NIST, or ENISA, are foundational frameworks for grasping and categorizing IT threats. However, these taxonomies were not specifically designed to deal with the complexities of the healthcare industry. The problem arises from the gap between these taxonomies’ general nature and the industry-specific threats and vulnerabilities that affect healthcare organizations. As a result, many healthcare institutions fail to holistically address and eliminate the unique risks related to confidentiality, integrity, and availability of patients’ data as well as critical systems used in healthcare. This paper aims to narrow this gap by carefully assessing these taxonomies to determine the frame-work best suited for addressing the threat environment in the healthcare sector. 展开更多
关键词 threat Taxonomies Open threat Taxonomy (OTT)
下载PDF
Tackling the Existential Threats from Quantum Computers and AI
9
作者 Fazal Raheman 《Intelligent Information Management》 2024年第3期121-146,共26页
Although AI and quantum computing (QC) are fast emerging as key enablers of the future Internet, experts believe they pose an existential threat to humanity. Responding to the frenzied release of ChatGPT/GPT-4, thousa... Although AI and quantum computing (QC) are fast emerging as key enablers of the future Internet, experts believe they pose an existential threat to humanity. Responding to the frenzied release of ChatGPT/GPT-4, thousands of alarmed tech leaders recently signed an open letter to pause AI research to prepare for the catastrophic threats to humanity from uncontrolled AGI (Artificial General Intelligence). Perceived as an “epistemological nightmare”, AGI is believed to be on the anvil with GPT-5. Two computing rules appear responsible for these risks. 1) Mandatory third-party permissions that allow computers to run applications at the expense of introducing vulnerabilities. 2) The Halting Problem of Turing-complete AI programming languages potentially renders AGI unstoppable. The double whammy of these inherent weaknesses remains invincible under the legacy systems. A recent cybersecurity breakthrough shows that banning all permissions reduces the computer attack surface to zero, delivering a new zero vulnerability computing (ZVC) paradigm. Deploying ZVC and blockchain, this paper formulates and supports a hypothesis: “Safe, secure, ethical, controllable AGI/QC is possible by conquering the two unassailable rules of computability.” Pursued by a European consortium, testing/proving the proposed hypothesis will have a groundbreaking impact on the future digital infrastructure when AGI/QC starts powering the 75 billion internet devices by 2025. 展开更多
关键词 Ethical AI Quantum Computers Existential threat Computer Vulnerabilities Halting Problem AGI
下载PDF
A Review of Hybrid Cyber Threats Modelling and Detection Using Artificial Intelligence in IIoT
10
作者 Yifan Liu Shancang Li +1 位作者 Xinheng Wang Li Xu 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第8期1233-1261,共29页
The Industrial Internet of Things(IIoT)has brought numerous benefits,such as improved efficiency,smart analytics,and increased automation.However,it also exposes connected devices,users,applications,and data generated... The Industrial Internet of Things(IIoT)has brought numerous benefits,such as improved efficiency,smart analytics,and increased automation.However,it also exposes connected devices,users,applications,and data generated to cyber security threats that need to be addressed.This work investigates hybrid cyber threats(HCTs),which are now working on an entirely new level with the increasingly adopted IIoT.This work focuses on emerging methods to model,detect,and defend against hybrid cyber attacks using machine learning(ML)techniques.Specifically,a novel ML-based HCT modelling and analysis framework was proposed,in which L1 regularisation and Random Forest were used to cluster features and analyse the importance and impact of each feature in both individual threats and HCTs.A grey relation analysis-based model was employed to construct the correlation between IIoT components and different threats. 展开更多
关键词 Cyber security Industrial Internet of Things artificial intelligence machine learning algorithms hybrid cyber threats
下载PDF
Aerial target threat assessment based on gated recurrent unit and self-attention mechanism
11
作者 CHEN Chen QUAN Wei SHAO Zhuang 《Journal of Systems Engineering and Electronics》 SCIE CSCD 2024年第2期361-373,共13页
Aerial threat assessment is a crucial link in modern air combat, whose result counts a great deal for commanders to make decisions. With the consideration that the existing threat assessment methods have difficulties ... Aerial threat assessment is a crucial link in modern air combat, whose result counts a great deal for commanders to make decisions. With the consideration that the existing threat assessment methods have difficulties in dealing with high dimensional time series target data, a threat assessment method based on self-attention mechanism and gated recurrent unit(SAGRU) is proposed. Firstly, a threat feature system including air combat situations and capability features is established. Moreover, a data augmentation process based on fractional Fourier transform(FRFT) is applied to extract more valuable information from time series situation features. Furthermore, aiming to capture key characteristics of battlefield evolution, a bidirectional GRU and SA mechanisms are designed for enhanced features.Subsequently, after the concatenation of the processed air combat situation and capability features, the target threat level will be predicted by fully connected neural layers and the softmax classifier. Finally, in order to validate this model, an air combat dataset generated by a combat simulation system is introduced for model training and testing. The comparison experiments show the proposed model has structural rationality and can perform threat assessment faster and more accurately than the other existing models based on deep learning. 展开更多
关键词 target threat assessment gated recurrent unit(GRU) self-attention(SA) fractional Fourier transform(FRFT)
下载PDF
Handwriting Analysis Based on Belief of Targeted Individual Supporting Insider Threat Detection
12
作者 Jason Slaughter Carole E. Chaski Kellep Charles 《Journal of Information Security》 2024年第3期308-319,共12页
The Unintentional Insider Threat (UIT) concept highlights that insider threats might not always stem from malicious intent and can occur across various domains. This research examines how individuals with medical or p... The Unintentional Insider Threat (UIT) concept highlights that insider threats might not always stem from malicious intent and can occur across various domains. This research examines how individuals with medical or psychological issues might unintentionally become insider threats due to their perception of being targeted. Insights from the survey A Survey of Unintentional Medical Insider Threat Category indicate that such perceptions can be linked to underlying health conditions. The study Emotion Analysis Based on Belief of Targeted Individual Supporting Insider Threat Detection reveals that anger is a common emotion among these individuals. The findings suggest that UITs are often linked to medical or psychological issues, with anger being prevalent. To mitigate these risks, it is recommended that Insider Threat programs integrate expertise from medicine, psychology, and cybersecurity. Additionally, handwriting analysis is proposed as a potential tool for detecting insider threats, reflecting the evolving nature of threat assessment methodologies. 展开更多
关键词 INSIDER threat DETECTION TARGETED Medical
下载PDF
Realm of hepatitis E:Challenges and opportunities
13
作者 Jia-Rui Li Ze Xiang +3 位作者 Shu-Hui Li Chen-Xi Li Hong Yan Jian Wu 《World Journal of Experimental Medicine》 2024年第2期1-4,共4页
Hepatitis E virus(HEV),responsible for widespread viral hepatitis,infects approximately 2.3 billion individuals globally,with a significant mortality burden in Asia.The virus,primarily transmitted through contaminated... Hepatitis E virus(HEV),responsible for widespread viral hepatitis,infects approximately 2.3 billion individuals globally,with a significant mortality burden in Asia.The virus,primarily transmitted through contaminated water and undercooked meat,is often underdiagnosed,particularly in immunocompromised patients.Current HEV treatments,while effective,are limited by adverse effects,necessitating research into safer alternatives.Moreover,HEV’s extrahepatic manifestations,impacting the nervous and renal systems,remain poorly understood.This study underscores the imperative for enhanced HEV research,improved diagnostic methods,and more effective treatments,coupled with increased public health awareness and preventive strategies. 展开更多
关键词 Hepatitis E TREATMENT Extrahepatic manifestations CHALLENGES opportunITIES
下载PDF
Opportunities, Challenges, and Countermeasures of China Myanmar Economic and Trade Cooperation under the Background of RCEP
14
作者 Chit Min Htut 《Open Journal of Applied Sciences》 2024年第4期991-1007,共17页
China and Myanmar are geographically adjacent and have close economic and trade cooperation. China has been Myanmar’s largest trading partner and largest source of investment for many consecutive years. With the offi... China and Myanmar are geographically adjacent and have close economic and trade cooperation. China has been Myanmar’s largest trading partner and largest source of investment for many consecutive years. With the official entry into force of RCEP (Regional Comprehensive Economic Partnership) for Myanmar on May 1, 2022, the reduction of trade tariffs on goods and flexible rules of origin between China and Myanmar will undoubtedly bring more practical results to China Myanmar economic and trade cooperation. However, the implementation of RCEP in Myanmar may face a series of challenges such as poor business environment, weak human resource management, and outdated infrastructure construction. Finally, the article provides countermeasures for China Myanmar economic and trade cooperation from three aspects: optimizing the business environment to attract Chinese investment, increasing investment in education and training to improve labor quality, strengthening infrastructure construction to enhance economic support. 展开更多
关键词 RCEP Myanmar opportunities CHALLENGES COUNTERMEASURES
下载PDF
Systematic Literature Review on Cloud Computing Security: Threats and Mitigation Strategies
15
作者 Sina Ahmadi 《Journal of Information Security》 2024年第2期148-167,共20页
Cloud computing plays a significant role in modern information technology, providing organizations with numerous benefits, including flexibility, scalability, and cost-efficiency. However, it has become essential for ... Cloud computing plays a significant role in modern information technology, providing organizations with numerous benefits, including flexibility, scalability, and cost-efficiency. However, it has become essential for organizations to ensure the security of their applications, data, and cloud-based networks to use cloud services effectively. This systematic literature review aims to determine the latest information regarding cloud computing security, with a specific emphasis on threats and mitigation strategies. Additionally, it highlights some common threats related to cloud computing security, such as distributed denial-of-service (DDoS) attacks, account hijacking, malware attacks, and data breaches. This research also explores some mitigation strategies, including security awareness training, vulnerability management, security information and event management (SIEM), identity and access management (IAM), and encryption techniques. It discusses emerging trends in cloud security, such as integrating artificial intelligence (AI) and machine learning (ML), serverless computing, and containerization, as well as the effectiveness of the shared responsibility model and its related challenges. The importance of user awareness and the impact of emerging technologies on cloud security have also been discussed in detail to mitigate security risks. A literature review of previous research and scholarly articles has also been conducted to provide insights regarding cloud computing security. It shows the need for continuous research and innovation to address emerging threats and maintain a security-conscious culture in the company. 展开更多
关键词 Cloud Security threat Analysis Mitigation Strategies Emerging Trends Ethi-cal Considerations Data Analysis
下载PDF
Assessment of Meteorological Threats to the Coordinated Search and Rescue of Unmanned/Manned Aircraft
16
作者 Fei YAN Chuan LI +2 位作者 Xiaoyi FU Kefeng WU Yuying LI 《Meteorological and Environmental Research》 2024年第1期27-29,37,共4页
The architecture and working principle of coordinated search and rescue system of unmanned/manned aircraft,which is composed of manned/unmanned aircraft and manned aircraft,were first introduced,and they can cooperate... The architecture and working principle of coordinated search and rescue system of unmanned/manned aircraft,which is composed of manned/unmanned aircraft and manned aircraft,were first introduced,and they can cooperate with each other to complete a search and rescue task.Secondly,a threat assessment method based on meteorological data was proposed,and potential meteorological threats,such as storms and rainfall,can be predicted by collecting and analyzing meteorological data.Finally,an experiment was carried out to evaluate the performance of the proposed method in different scenarios.The experimental results show that the coordinated search and rescue system of unmanned/manned aircraft can be used to effectively assess meteorological threats and provide accurate search and rescue guidance. 展开更多
关键词 Unmanned/manned aircraft Coordinated search and rescue Assessment of meteorological threats Meteorological data
下载PDF
Beyond Defense: Proactive Approaches to Disaster Recovery and Threat Intelligence in Modern Enterprises
17
作者 Meysam Tahmasebi 《Journal of Information Security》 2024年第2期106-133,共28页
As cyber threats keep changing and business environments adapt, a comprehensive approach to disaster recovery involves more than just defensive measures. This research delves deep into the strategies required to respo... As cyber threats keep changing and business environments adapt, a comprehensive approach to disaster recovery involves more than just defensive measures. This research delves deep into the strategies required to respond to threats and anticipate and mitigate them proactively. Beginning with understanding the critical need for a layered defense and the intricacies of the attacker’s journey, the research offers insights into specialized defense techniques, emphasizing the importance of timely and strategic responses during incidents. Risk management is brought to the forefront, underscoring businesses’ need to adopt mature risk assessment practices and understand the potential risk impact areas. Additionally, the value of threat intelligence is explored, shedding light on the importance of active engagement within sharing communities and the vigilant observation of adversary motivations. “Beyond Defense: Proactive Approaches to Disaster Recovery and Threat Intelligence in Modern Enterprises” is a comprehensive guide for organizations aiming to fortify their cybersecurity posture, marrying best practices in proactive and reactive measures in the ever-challenging digital realm. 展开更多
关键词 Advanced Persistent threats (APT) Attack Phases Attack Surface DEFENSE-IN-DEPTH Disaster Recovery (DR) Incident Response Plan (IRP) Intrusion Detection Systems (IDS) Intrusion Prevention System (IPS) Key Risk Indicator (KRI) Layered Defense Lockheed Martin Kill Chain Proactive Defense Redundancy Risk Management threat Intelligence
下载PDF
The Opportunities,Dilemmas,and Paths for the Development of Adult Higher Education in the New Era
18
作者 Yin Huang 《Journal of Contemporary Educational Research》 2024年第4期264-269,共6页
This paper comprehensively analyzes the development opportunities and realistic dilemmas faced by adult higher education in China in the new era,and puts forward corresponding strategies as solutions.With the construc... This paper comprehensively analyzes the development opportunities and realistic dilemmas faced by adult higher education in China in the new era,and puts forward corresponding strategies as solutions.With the construction of a learning society,the development of digital technology,and the popularization of the concept of lifelong learning,adult higher education has unprecedented development opportunities.At the same time,these forms of education are facing a series of dilemmas due to challenges such as unsound guarantee mechanisms and traditional enrollment competition.Through the establishment of perfect legal and policy guarantees,transformation of school running mode,meeting the diversified needs of learners,and other multi-faceted measures,the development of adult higher education can be effectively promoted to meet the needs of individual and social development. 展开更多
关键词 Adult higher education opportunITIES DILEMMAS PATHS
下载PDF
Research on the Impact and Opportunities of the Digital Economy Promoting the Development of Real Economy
19
作者 Meichen Jin 《Proceedings of Business and Economic Studies》 2024年第2期126-131,共6页
The digital economy has infused vitality into the transformation and development of the real economy,urging enterprises to break through core technological barriers,address bottleneck issues,and improve their core com... The digital economy has infused vitality into the transformation and development of the real economy,urging enterprises to break through core technological barriers,address bottleneck issues,and improve their core competitiveness.It fosters the comprehensive digital transformation of agriculture,manufacturing,and service sectors,improving the dynamism of the real economy and fostering more consumption hotspots.Efforts are underway to enhance industrial supply chains and innovation chains,optimize regional resource allocation,and promote a virtuous cycle within the real economy.Initiatives are being undertaken to standardize the development of digital economic platforms,promote the high-quality development of regional economies,and leverage the advantages of the socialist market economy with Chinese characteristics. 展开更多
关键词 Digital economy Real economy INFLUENCE Development opportunity Development path
下载PDF
Opportunities and Challenges of College Mental Health Education from the Perspective of Big Data
20
作者 Xiaojian Cai 《Journal of Contemporary Educational Research》 2024年第4期193-198,共6页
This paper explores the opportunities and challenges of college mental health education from the perspective of big data.Firstly,through literature review,the importance of mental health education and the current issu... This paper explores the opportunities and challenges of college mental health education from the perspective of big data.Firstly,through literature review,the importance of mental health education and the current issues are elucidated.Then,from the perspective of big data,the potential opportunities of big data in college mental health education are analyzed,including data-driven personalized education,real-time monitoring and warning systems,and interdisciplinary research and collaboration.At the same time,the challenges faced by college mental health education under the perspective of big data are also pointed out,such as data privacy and security issues,insufficient data analysis and interpretation capabilities,and inadequate technical facilities and talent support.Lastly,the research content of this paper is summarized,and directions and suggestions for future research are proposed. 展开更多
关键词 Big data perspective College mental health education opportunITIES CHALLENGES Personalized education Real-time monitoring Interdisciplinary research
下载PDF
上一页 1 2 250 下一页 到第
使用帮助 返回顶部