期刊文献+
共找到361篇文章
< 1 2 19 >
每页显示 20 50 100
A Review of Hybrid Cyber Threats Modelling and Detection Using Artificial Intelligence in IIoT
1
作者 Yifan Liu Shancang Li +1 位作者 Xinheng Wang Li Xu 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第8期1233-1261,共29页
The Industrial Internet of Things(IIoT)has brought numerous benefits,such as improved efficiency,smart analytics,and increased automation.However,it also exposes connected devices,users,applications,and data generated... The Industrial Internet of Things(IIoT)has brought numerous benefits,such as improved efficiency,smart analytics,and increased automation.However,it also exposes connected devices,users,applications,and data generated to cyber security threats that need to be addressed.This work investigates hybrid cyber threats(HCTs),which are now working on an entirely new level with the increasingly adopted IIoT.This work focuses on emerging methods to model,detect,and defend against hybrid cyber attacks using machine learning(ML)techniques.Specifically,a novel ML-based HCT modelling and analysis framework was proposed,in which L1 regularisation and Random Forest were used to cluster features and analyse the importance and impact of each feature in both individual threats and HCTs.A grey relation analysis-based model was employed to construct the correlation between IIoT components and different threats. 展开更多
关键词 Cyber security Industrial Internet of Things artificial intelligence machine learning algorithms hybrid cyber threats
下载PDF
Assessment of Meteorological Threats to the Coordinated Search and Rescue of Unmanned/Manned Aircraft
2
作者 Fei YAN Chuan LI +2 位作者 Xiaoyi FU Kefeng WU Yuying LI 《Meteorological and Environmental Research》 2024年第1期27-29,37,共4页
The architecture and working principle of coordinated search and rescue system of unmanned/manned aircraft,which is composed of manned/unmanned aircraft and manned aircraft,were first introduced,and they can cooperate... The architecture and working principle of coordinated search and rescue system of unmanned/manned aircraft,which is composed of manned/unmanned aircraft and manned aircraft,were first introduced,and they can cooperate with each other to complete a search and rescue task.Secondly,a threat assessment method based on meteorological data was proposed,and potential meteorological threats,such as storms and rainfall,can be predicted by collecting and analyzing meteorological data.Finally,an experiment was carried out to evaluate the performance of the proposed method in different scenarios.The experimental results show that the coordinated search and rescue system of unmanned/manned aircraft can be used to effectively assess meteorological threats and provide accurate search and rescue guidance. 展开更多
关键词 Unmanned/manned aircraft Coordinated search and rescue Assessment of meteorological threats Meteorological data
下载PDF
Resurvey After 20 Years:Updating the Distribution,Population,and Potential Threats of the Chinting Alpine Toad
3
作者 Yuezheng FAN Qingfeng CHEN +7 位作者 Yuwen CHENG Kaicheng TANG Ling SUN Yonghao HUANG Lan ZHAO Dong LIANG Xiaoyi WANG Junhua HU 《Asian Herpetological Research》 SCIE CSCD 2024年第2期73-81,共9页
Considering the increased anthropogenic impacts,species with a limited range and low detectability often lack fundamental information and conservation actions,placing them at a high risk of endangerment.The Chinting a... Considering the increased anthropogenic impacts,species with a limited range and low detectability often lack fundamental information and conservation actions,placing them at a high risk of endangerment.The Chinting alpine toad Scutiger chintingensis is a rare mountain amphibian endemic to the eastern margin of the Qinghai-Xizang Plateau in China.Within its whole distribution range,only three known populations(Wolong,Emei,and Wawu)exist and no recent population status report has been documented for this species over the past two decades.From 2020 to 2023,we investigated the species distribution,and assessed the risk factors for the main populations.We recorded this species in all distribution areas,and updated a new distribution site with a lower elevation limit.The relative population density was 0.024±0.012 ind./m^(2)on Mount Emei,whereas only 0.008±0.017 ind./m^(2)on Mount Wawu.No significant difference was observed in the number of individuals between the two populations;however,the relative population density was significantly different.Sewage and waste discharge resulting from the construction of scenic areas,as well as disturbances from tourism,were the primary anthropogenic factors that influenced the survival of this species.Our results provide the updated information on the distribution and population status of the Chinting alpine toad,and suggest that unrecorded populations,as well as a wider elevation range,may exist for this species.Our findings emphasise the importance of timely updates of species distribution and population information and offer a basis for the future conservation of endangered amphibians. 展开更多
关键词 DISTRIBUTION endemic amphibian population size Scutiger chintingensis threat factor
下载PDF
Tackling the Existential Threats from Quantum Computers and AI
4
作者 Fazal Raheman 《Intelligent Information Management》 2024年第3期121-146,共26页
Although AI and quantum computing (QC) are fast emerging as key enablers of the future Internet, experts believe they pose an existential threat to humanity. Responding to the frenzied release of ChatGPT/GPT-4, thousa... Although AI and quantum computing (QC) are fast emerging as key enablers of the future Internet, experts believe they pose an existential threat to humanity. Responding to the frenzied release of ChatGPT/GPT-4, thousands of alarmed tech leaders recently signed an open letter to pause AI research to prepare for the catastrophic threats to humanity from uncontrolled AGI (Artificial General Intelligence). Perceived as an “epistemological nightmare”, AGI is believed to be on the anvil with GPT-5. Two computing rules appear responsible for these risks. 1) Mandatory third-party permissions that allow computers to run applications at the expense of introducing vulnerabilities. 2) The Halting Problem of Turing-complete AI programming languages potentially renders AGI unstoppable. The double whammy of these inherent weaknesses remains invincible under the legacy systems. A recent cybersecurity breakthrough shows that banning all permissions reduces the computer attack surface to zero, delivering a new zero vulnerability computing (ZVC) paradigm. Deploying ZVC and blockchain, this paper formulates and supports a hypothesis: “Safe, secure, ethical, controllable AGI/QC is possible by conquering the two unassailable rules of computability.” Pursued by a European consortium, testing/proving the proposed hypothesis will have a groundbreaking impact on the future digital infrastructure when AGI/QC starts powering the 75 billion internet devices by 2025. 展开更多
关键词 Ethical AI Quantum Computers Existential Threat Computer Vulnerabilities Halting Problem AGI
下载PDF
Systematic Literature Review on Cloud Computing Security: Threats and Mitigation Strategies
5
作者 Sina Ahmadi 《Journal of Information Security》 2024年第2期148-167,共20页
Cloud computing plays a significant role in modern information technology, providing organizations with numerous benefits, including flexibility, scalability, and cost-efficiency. However, it has become essential for ... Cloud computing plays a significant role in modern information technology, providing organizations with numerous benefits, including flexibility, scalability, and cost-efficiency. However, it has become essential for organizations to ensure the security of their applications, data, and cloud-based networks to use cloud services effectively. This systematic literature review aims to determine the latest information regarding cloud computing security, with a specific emphasis on threats and mitigation strategies. Additionally, it highlights some common threats related to cloud computing security, such as distributed denial-of-service (DDoS) attacks, account hijacking, malware attacks, and data breaches. This research also explores some mitigation strategies, including security awareness training, vulnerability management, security information and event management (SIEM), identity and access management (IAM), and encryption techniques. It discusses emerging trends in cloud security, such as integrating artificial intelligence (AI) and machine learning (ML), serverless computing, and containerization, as well as the effectiveness of the shared responsibility model and its related challenges. The importance of user awareness and the impact of emerging technologies on cloud security have also been discussed in detail to mitigate security risks. A literature review of previous research and scholarly articles has also been conducted to provide insights regarding cloud computing security. It shows the need for continuous research and innovation to address emerging threats and maintain a security-conscious culture in the company. 展开更多
关键词 Cloud Security Threat Analysis Mitigation Strategies Emerging Trends Ethi-cal Considerations Data Analysis
下载PDF
Developing an Abstraction Framework for Managing and Controlling Saudi Banks’ Cybersecurity Threats Based on the NIST Cybersecurity Framework and ISO/IEC 27001
6
作者 Abdulaziz Saleh Alraddadi 《Journal of Software Engineering and Applications》 2023年第12期695-713,共19页
Saudi Arabian banks are deeply concerned about how to effectively monitor and control security threats. In recent years, the country has taken several steps towards restructuring its organizational security and, conse... Saudi Arabian banks are deeply concerned about how to effectively monitor and control security threats. In recent years, the country has taken several steps towards restructuring its organizational security and, consequently, protecting financial institutions and their clients. However, there are still several challenges left to be addressed. Accordingly, this article aims to address this problem by proposing an abstract framework based on the National Institute of Standards and Technology (NIST) Cybersecurity Framework and International Organization for Standardization/International Electrotechnical Commission (ISO/IEC 27001). The framework proposed in this paper considers the following factors involved in the security policy of Saudi banks: safety, Saudi information bank, operations and security of Saudi banks, Saudi banks’ supplier relationships, risk assessment, risk mitigation, monitoring and detection, incident response, Saudi banks’ business continuity, compliance, education, and awareness about all factors contributing to the framework implementation. This way, the proposed framework provides a comprehensive, unified approach to managing bank security threats. Not only does the proposed framework provide effective guidance on how to identify, assess, and mitigate security threats, but it also instructs how to develop policy and procedure documents relating to security issues. 展开更多
关键词 Cybersecurity threats NIST Cybersecurity Framework ISO/IEC 27001 Saudi Banks Design Science Research
下载PDF
Blockchain Security Threats and Collaborative Defense:A Literature Review 被引量:1
7
作者 Xiulai Li Jieren Cheng +5 位作者 Zhaoxin Shi Jingxin Liu Bin Zhang Xinbing Xu Xiangyan Tang Victor S.Sheng 《Computers, Materials & Continua》 SCIE EI 2023年第9期2597-2629,共33页
As a distributed database,the system security of the blockchain is of great significance to prevent tampering,protect privacy,prevent double spending,and improve credibility.Due to the decentralized and trustless natu... As a distributed database,the system security of the blockchain is of great significance to prevent tampering,protect privacy,prevent double spending,and improve credibility.Due to the decentralized and trustless nature of blockchain,the security defense of the blockchain system has become one of the most important measures.This paper comprehensively reviews the research progress of blockchain security threats and collaborative defense,and we first introduce the overview,classification,and threat assessment process of blockchain security threats.Then,we investigate the research status of single-node defense technology and multi-node collaborative defense technology and summarize the blockchain security evaluation indicators and evaluation methods.Finally,we discuss the challenges of blockchain security and future research directions,such as parallel detection and federated learning.This paper aims to stimulate further research and discussion on blockchain security,providing more reliable security guarantees for the use and development of blockchain technology to face changing threats and challenges through continuous updating and improvement of defense technologies. 展开更多
关键词 Blockchain threat assessment collaborative defense security evaluation
下载PDF
Multiclass Classification for Cyber Threats Detection on Twitter
8
作者 Adnan Hussein Abdulwahab Ali Almazroi 《Computers, Materials & Continua》 SCIE EI 2023年第12期3853-3866,共14页
The advances in technology increase the number of internet systems usage.As a result,cybersecurity issues have become more common.Cyber threats are one of the main problems in the area of cybersecurity.However,detecti... The advances in technology increase the number of internet systems usage.As a result,cybersecurity issues have become more common.Cyber threats are one of the main problems in the area of cybersecurity.However,detecting cybersecurity threats is not a trivial task and thus is the center of focus for many researchers due to its importance.This study aims to analyze Twitter data to detect cyber threats using a multiclass classification approach.The data is passed through different tasks to prepare it for the analysis.Term Frequency and Inverse Document Frequency(TFIDF)features are extracted to vectorize the cleaned data and several machine learning algorithms are used to classify the Twitter posts into multiple classes of cyber threats.The results are evaluated using different metrics including precision,recall,F-score,and accuracy.This work contributes to the cyber security research area.The experiments revealed the promised results of the analysis using the Random Forest(RF)algorithm with(F-score=81%).This result outperformed the existing studies in the field of cyber threat detection and showed the importance of detecting cyber threats in social media posts.There is a need for more investigation in the field of multiclass classification to achieve more accurate results.In the future,this study suggests applying different data representations for the feature extraction other than TF-IDF such as Word2Vec,and adding a new phase for feature selection to select the optimum features subset to achieve higher accuracy of the detection process. 展开更多
关键词 CYBERSECURITY cyber threat detection artificial intelligence machine learning TWITTER
下载PDF
A Novel IoT Architecture, Assessment of Threats and Their Classification withMachine Learning Solutions
9
作者 Oliva Debnath Saptarshi Debnath +2 位作者 Sreyashi Karmakar MD TausifMallick Himadri Nath Saha 《Journal on Internet of Things》 2023年第1期13-43,共31页
The Internet of Things(IoT)will significantly impact our social and economic lives in the near future.Many Internet of Things(IoT)applications aim to automate multiple tasks so inactive physical objects can behave ind... The Internet of Things(IoT)will significantly impact our social and economic lives in the near future.Many Internet of Things(IoT)applications aim to automate multiple tasks so inactive physical objects can behave independently of others.IoT devices,however,are also vulnerable,mostly because they lack the essential built-in security to thwart attackers.It is essential to perform the necessary adjustments in the structure of the IoT systems in order to create an end-to-end secure IoT environment.As a result,the IoT designs that are now in use do not completely support all of the advancements that have been made to include sophisticated features in IoT,such as Cloud computing,machine learning techniques,and lightweight encryption techniques.This paper presents a detailed analysis of the security requirements,attack surfaces,and security solutions available for IoT networks and suggests an innovative IoT architecture.The Seven-Layer Architecture in IoT provides decent attack detection accuracy.According to the level of risk they pose,the security threats in each of these layers have been properly categorized,and the essential evaluation criteria have been developed to evaluate the various threats.Also,Machine Learning algorithms like Random Forest and Support Vector Machines,etc.,and Deep Learning algorithms like Artificial Neural Networks,Q Learning models,etc.,are implemented to overcome the most damaging threats posing security breaches to the different IoT architecture layers. 展开更多
关键词 Internet of Things(IoT) layered architecture threat assessment security machine learning attack detection attack mitigation
下载PDF
Different coding characteristics between flight and freezing in dorsal periaqueductal gray of mice during exposure to innate threats 被引量:1
10
作者 Denghui Liu Shouhao Li +3 位作者 Liqing Ren Xinyu Liu Xiaoyuan Li Zhenlong Wang 《Animal Models and Experimental Medicine》 CAS CSCD 2022年第6期491-501,共11页
Background:Flight and freezing are two vital defensive behaviors that mice display to avoid natural enemies.When they are exposed to innate threats,visual cues are processed and transmitted by the visual system into t... Background:Flight and freezing are two vital defensive behaviors that mice display to avoid natural enemies.When they are exposed to innate threats,visual cues are processed and transmitted by the visual system into the emotional nuclei and finally transmitted to the periaqueductal gray(PAG)to induce defensive behaviors.However,how the dorsal PAG(dPAG)encodes the two defensive behaviors is unclear.Methods:Multi-array electrodes were implanted in the dPAG nuclei of C57BL/6 mice.Two kinds of visual stimuli(looming and sweeping)were used to induce defensive behaviors in mice.Neural signals under different defense behaviors were recorded,and the encoding characteristics of the two behaviors were extracted and analyzed from spike firing and frequency oscillations.Finally,synchronization of neural activity during the defense process was analyzed.Results:The neural activity between flight and freezing behaviors showed different firing patterns,and the differences in the inter-spike interval distribution were mainly reflected in the 2–10 ms period.The frequency band activities under both defensive behaviors were concentrated in the theta band;the active frequency of flight was~8to 10 Hz,whereas that of freezing behavior was~6 to 8 Hz.The network connection density under both defense behaviors was significantly higher than the period before and after defensive behavior occurred,indicating that there was a high synchronization of neural activity during the defense process.Conclusions:The dPAG nuclei of mice have different coding features between flight and freezing behaviors;during strong looming stimulation,fast neuro-i nstinctive decision making is required while encountering weak sweeping stimulation,and computable planning late behavior is predicted in the early stage.The frequency band activities under both defensive behaviors were concentrated in the theta band.There was a high synchronization of neural activity during the defense process,which may be a key factor triggering different defensive behaviors. 展开更多
关键词 C57BL/6 mice dorsal periaqueductal gray flight and freezing innate threats neural coding
下载PDF
Analyzing Security Threats to Virtual Machines Monitor in Cloud Computing Environment 被引量:1
11
作者 Ahmad Fayez S. Althobaiti 《Journal of Information Security》 2017年第1期1-7,共7页
The data and applications in cloud computing reside in cyberspace, that allowing to users access data through any connection device, when you need to transfer information over the cloud, you will lose control of it. T... The data and applications in cloud computing reside in cyberspace, that allowing to users access data through any connection device, when you need to transfer information over the cloud, you will lose control of it. There are multi types of security challenge must be understood and countermeasures. One of the major security challenges is resources of the cloud computing infrastructures are provided as services over the Internet, and entire data in the cloud computing are reside over network resources, that enables the data to be access through VMs. In this work, we describe security techniques for securing a VCCI, VMMs such as Encryption and Key Management (EKM), Access Control Mechanisms (ACMs), Virtual Trusted Platform Module (vTPM), Virtual Firewall (VF), and Trusted Virtual Domains (TVDs). In this paper we focus on security of virtual resources in Virtualized Cloud Computing Infrastructure (VCCI), Virtual Machine Monitor (VMM) by describing types of attacks on VCCI, and vulnerabilities of VMMs and we describe the techniques for securing a VCCI. 展开更多
关键词 CLOUD COMPUTING SECURITY threats Virtual Machine MONITORS CLOUD SECURITY
下载PDF
Genomic Tools for the Impact Assessment of 'Hotspots' for Early Warning of MDR Threats
12
作者 Nishant A Dafale Hemant J Purohit 《Biomedical and Environmental Sciences》 SCIE CAS CSCD 2016年第9期656-674,共19页
INTRODUCTION Antimicrobial resistance (AMR) has been a low-priority area of research in most developing countries even though it has much significant therapeutic value. The management of serious infections should i... INTRODUCTION Antimicrobial resistance (AMR) has been a low-priority area of research in most developing countries even though it has much significant therapeutic value. The management of serious infections should include not only the treatment of patients but also the measures to ensure that microorganisms do not spread through hospital premises. Controlling the transfer of organisms among staff, patients, and the environment is important. Research related to antimicrobial use and resistance, regional variation, and intervention policies. 展开更多
关键词 MDR gene Genomic Tools for the Impact Assessment of for Early Warning of MDR threats HOTSPOTS
下载PDF
Wireless Application Protocol for Potential Threats to Mobile Agent Network Security
13
作者 M. Indra Sena Reddy K. Subba Reddy +1 位作者 P. J. Bhatt Rajeev Chetwani 《Journal of Electronic Science and Technology》 CAS 2012年第3期215-219,共5页
The wireless application protocol (WAP) protocol is now the leading standard for information services on wireless terminals like digital mobile phones. By the use of WAP, wireless devices, like mobile phones, are po... The wireless application protocol (WAP) protocol is now the leading standard for information services on wireless terminals like digital mobile phones. By the use of WAP, wireless devices, like mobile phones, are possibly infected with virus and worms. Though up to now there is no such attack, as the usage of script languages increases, there is a chance of malicious code injection. This paper discusses the threats with current WAP protocol, and how changes in the protocol and the increase in its usage will enable entry of real viruses. Future threat scenarios are presented along with suggestions to avoid these problems. 展开更多
关键词 Mobile agent SECURITY threats wireless application protocol.
下载PDF
Emerging Threats to Forests: Resilience and Strategies at System Scale
14
作者 Timothy O. Randhir Ayten Erol 《American Journal of Plant Sciences》 2013年第3期739-748,共10页
Forests provide multiple ecosystem services that are critical to sustain societies and ecosystems. Protecting the forest systems become imperative as human demand for forest products and services increase. In addition... Forests provide multiple ecosystem services that are critical to sustain societies and ecosystems. Protecting the forest systems become imperative as human demand for forest products and services increase. In addition to current stressors, several emerging threats pose serious implications on the survival and sustainability of forest ecosystems. These include climatic change, invasive species, natural disasters, land use change, and pest/diseases that can severally impact the ability of forest to sustain ecosystem services. There is a need for using a systems-based framework to increase resilience of forest systems to cope with these threats. We review literature on these threats and propose a systems-framework for forest resilience. While strategies for each threat are often easier, comprehensive strategies that can handle multiple threats and specific to forest type is required. There is also a need for further research into forest resilience and landscape-scale response and resilience. 展开更多
关键词 FOREST RESILIENCE Systems EMERGING threats
下载PDF
Climate Change and Biodiversity Threats on Pachypodium Species in South Africa
15
作者 Danni Guo Leslie W. Powrie Danielle W. Boyd 《Journal of Geoscience and Environment Protection》 2019年第5期37-44,共8页
The genus Pachypodium are succulent shrubs and small trees found in Southern Africa. Climate change is identified as one the most important threat impacting plant and animal species in the South Africa today, and in t... The genus Pachypodium are succulent shrubs and small trees found in Southern Africa. Climate change is identified as one the most important threat impacting plant and animal species in the South Africa today, and in this case study, we examined the Pachypodium bispinosum and Pachypodium succulentum species in South Africa, which are becoming more vulnerable due to climate change impacts as well as human threats. This study investigates the climate change impacts on the two Pachypodium species, as well as the biodiversity threats facing the Pachypodium species today, and provides evidence regarding the importance of the study to understanding the climate change impacts on the Pachypodium species by showing the underlying variables affecting the changes. 展开更多
关键词 CLIMATE CHANGE BIODIVERSITY threats Pachypodium SPECIES Pachypodium succulentum Pachypodium bispinosum SPECIES MODELLING
下载PDF
Threats and Avoidance Measures of Frost Damage of‘Shushanggan’Apricot in the Ili River Valley
16
作者 Guizhi CONG Shuying CHEN +2 位作者 Yuping MA Jin WANG You SHI 《Asian Agricultural Research》 2021年第5期26-30,共5页
[Objectives]To explore the threat factors of frost damage to‘Shushanggan’Apricot in the Ili River Valley,and to provide measures for avoiding frost damage.[Methods]Based on the meteorological data of the Ili River V... [Objectives]To explore the threat factors of frost damage to‘Shushanggan’Apricot in the Ili River Valley,and to provide measures for avoiding frost damage.[Methods]Based on the meteorological data of the Ili River Valley counties and cities during the 12 years from 2010 to 2021 and using the critical low temperature of‘Shushanggan’Apricot as the main factor,we comprehensively analyzed the threats of low temperature in winter in January and late frost in April in spring in the Ili River Valley.[Results]During the 12 years,there were 4 years of low temperature below the critical(-26—-28℃)of‘Shushanggan’Apricot in the Ili River Valley counties and cities in January,accounting for 33.3%,and a total of 59 d.The frequency of occurrence was:Nilka County>Qapqal County>Yining City>Gongliu County>Huocheng County>Khorgos City>Yining County>Tekes County>Xinyuan County.In April,there were 9 years with a low temperature below the critical temperature(-0.6℃)flowering and fruit setting of‘Shushanggan’Apricot,accounting for 75%,and a total of 134 d.The frequency of occurrence was:Nilka County>Tekes County>Gongliu County>Yining County>Huocheng County>Khorgos City>Xinyuan County>Yining City>Qapqal County.The low temperature threats of‘Shushanggan’Apricot suitable cultivation areas were ranked as follows:Nilka County>Gongliu County>Tekes County>Qapqal County>Huocheng County>Yining City>Yining County>Khorgos City>Xinyuan County.Combined with the observation and survey of frost damage on the spot,we comprehensively analyzed and evaluated the cultivation area of‘Shushanggan’Apricot in the Ili River Valley:three counties(Nilka County,Gongliu County,and Tekes County)in the eastern region,except Xinyuan County,suffered frequent late frost damage,are suitable areas for the cultivation of‘Shushanggan’Apricot;three counties and two cities in the western region(Qapqal County,Huocheng County,Yining City,Yining County,Khorgos City)and Xinyuan County in the eastern region are suitable areas for‘Shushanggan’Apricot.The inversion zone at an altitude of 820-1100 in the valley is the superior area for‘Shushanggan’Apricot.[Conclusions]We explored the suitable areas in the origin area of‘Shushanggan’Apricot,and came up with measures to avoid frost damage,to provide a reference for the development of‘Shushanggan’Apricot. 展开更多
关键词 ‘Shushanggan’Apricot Ili River Valley Frost damage threats Avoidance measures
下载PDF
Critical Energy Infrastructure: Cyberterrorism Threats and Means of Protection
17
作者 V. A. Vasenin 《Journal of Software Engineering and Applications》 2013年第9期23-33,共11页
The present paper is concerned with potential cyberterrorist threats which the objects of national energy infrastructure may undergo, directions of development of counteraction means for these threats, problems arisin... The present paper is concerned with potential cyberterrorist threats which the objects of national energy infrastructure may undergo, directions of development of counteraction means for these threats, problems arising during this development and their possible solutions. This problem field is studied by the author from scientific point of view (from point of view of computer science and information security of large systems) and this paper reflects results of such studies. Many special technical terms were omitted or substituted in order to make the statement accessible to wider range of people concerned. 展开更多
关键词 Energy INFRASTRUCTURE CYBERTERRORISM threats VULNERABILITIES Critically Important Information SECURITY
下载PDF
Analysis of Strengths,Weaknesses,Opportunities,and Threats on the Development and Internationalization of China’s Vocational Education in the Context of“The Belt and Road Initiative”Strategy
18
作者 Na Hu Hua Xie 《Journal of Contemporary Educational Research》 2019年第2期18-23,共6页
The belt and road initiative strategy is proposed based on the stable and sustainable cooperation on economy and development between China and neighboring countries.The development of economy can affect every aspect o... The belt and road initiative strategy is proposed based on the stable and sustainable cooperation on economy and development between China and neighboring countries.The development of economy can affect every aspect of vocational education development.Therefore,vocational education in China must be moved toward internationalization to achieve sustainable development in the face of the implementation of the belt and road initiative strategy.The analysis data obtained through the strengths,weaknesses,opportunities,and threats analysis method on the internationalization of China’s vocational education under the background of the belt and road initiative strategy were the advantages analysis(strengths)of continuous maturity in developing of vocational education,which drives by economic development and the foreign employment and entrepreneurship guidance mechanism;the disadvantages analysis(weaknesses)of lack talent cultivation and weak branding of vocational education;analysis of support opportunities given by national policy;and threats analysis of social culture in the involved countries along the route.To further develop and expand China’s vocational education under the background of the belt and road initiative strategy,some countermeasures were proposed such as improves cultivation or training of talents,to build strong branding of China vocational education,and faces cultural challenges to facilitate the international development of China vocational education. 展开更多
关键词 strengths weaknesses opportunities and threats ANALYSIS method the BELT and ROAD initiative vocational education INTERNATIONALIZATION
下载PDF
A Comprehensive Outlook of Mining Industry in Jordan, Opportunities and Threats
19
作者 Khaled Al Tarawneh 《Open Journal of Geology》 2016年第9期1137-1148,共13页
Jordan’s mining sector is considered the cornerstone to the Jordanian economy. It plays a vital role in growth of many other important sectors in the economy and contributes to the Jordan’s standard of living. The m... Jordan’s mining sector is considered the cornerstone to the Jordanian economy. It plays a vital role in growth of many other important sectors in the economy and contributes to the Jordan’s standard of living. The mining industry in Jordan is dominated by the production of phosphate, potash, building and decoration stones, glass sand and other nonmetallic resources. Recently, Jordan has been ranked as the sixth largest producer and the second largest exporter of phosphate, the fourth largest producer and the second largest exporter of potash, and has the 5th largest oil-shale reserves in the world. Also, Jordan has sustainable amounts of uranium around 3% of the world resources. The main objective of this research is to focus on the present status of mining industry in Jordan with the aim to emphasis the most important industries, and its effect on the economy of Jordan in order to generate new wealth depends on its mineral endowment. A literature review has been carried out by reviewing the most published articles and the publicly available reports published by various Jordanian Institutions as well as from the private sector. The author reveals that there are many positive outlooks which are looming with an increasing domestic added value along with investing in other areas, such as feldspar, clays, travertine, gypsum, zirconium, uranium, copper and rare earth elements (REE). This requires activating the exploitation of many other untapped mineral resources in the country to achieve a progress that works for meeting the global great demands worldwide. In this context, successive governments have put effort into policies that promote and facilitate investment in the mining sector in Jordan. A comprehensive outlook of the mining sector in Jordan has been discussed in this article. The author also highlighted the opportunities and threats in this sector and more important dilemmas focused on what needs to be carried out by the Jordanian government, including important recommendations to encourage investment in this field and inspire investors in the mining industry in Jordan. 展开更多
关键词 JORDAN Mining EXPLOITATION Industry Sector OPPORTUNITY threats Investment
下载PDF
Strengths,Weaknesses,Opportunities,and Threats Analysis and Countermeasures on the Cultivation of Preschool Teachers in Sichuan Province
20
作者 Fei Liu Yingying Wang 《Journal of Contemporary Educational Research》 2019年第2期40-45,共6页
Training of preschool teachers in Sichuan Province brings advantages in increasing government support for the preschool education industry.The society attaches an important role to the preschool education industry as ... Training of preschool teachers in Sichuan Province brings advantages in increasing government support for the preschool education industry.The society attaches an important role to the preschool education industry as well as the rapid development of preschool education in Sichuan Province.However,problem exists in large flows of preschool teachers and imbalanced gender ratios.By viewing from the new situation,the comprehensive liberalization of the second-child policy and the development of educational informatization as well as the implementation of the one belt and one road strategy have created great opportunities in training of preschool teachers.At the same time,the increase in external impact of high-quality graduates in the east also poses a great threat to the development of preschool teachers in Sichuan Province.Through the strategic combination of strengths,weaknesses,opportunities,and threats analysis,the paper explores effective countermeasure ways to improve the quality of training of the preschool teachers in Sichuan Province and the construction of an excellent team of preschool teachers in Sichuan Province. 展开更多
关键词 early CHILDHOOD education strengths weaknesses opportunities and threats ANALYSIS TEACHER training
下载PDF
上一页 1 2 19 下一页 到第
使用帮助 返回顶部