• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 435
  • 260
  • 58
  • 53
  • 10
  • 10
  • 10
  • 10
  • 10
  • 10
  • 8
  • 2
  • 2
  • 1
  • 1
  • Tagged with
  • 1074
  • 1050
  • 1046
  • 366
  • 354
  • 353
  • 353
  • 353
  • 353
  • 153
  • 139
  • 99
  • 69
  • 64
  • 61
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
421

Complicity in the wire transfer process a cause for increased money laundering

Plantin, Jason M. 25 October 2014 (has links)
<p> There are conservative estimates that the amount of money laundered each year is anywhere between 2 and 5 percent of the annual gross domestic product of the world economy. That figure in dollars is between $800 billion and $2 trillion in U.S. dollars. Research has shown that the majority of money that is laundered across the globe either enters the United States or comes from the United States. It can be argued that the use of wire transfers is the preferred method used by criminals to move their funds. By using wire transfers it is more difficult for those tasked with prevention and investigation to track the money. </p><p> Wire transfers have become the preferred method for criminals to launder money. This is because they are fast, secure and very hard to trace. It is electronically sending cash to another individual or account. It is also easy to initiate a wire transfer. It can be done from a personal computer in a residence or from a public computer. It can be done through an established relationship with a financial institution or by using a wire transfer service such as Western Union or MoneyGram. It can be sent to another account or sent to an individual for immediate pick-up depending upon the type of service a person chooses to use. </p><p> This paper researches the argument that there is complicity within the wire transfer system that has supported this method for illegal activity and money laundering. The research argues that given the lack of effort by financial institutions and Federal regulations and enforcement efforts this activity will continue to increase. There have been successful efforts employed to reduce money laundering through wire transfers. These methods have not been embraced by the larger community of enforcement officials nor the Federal Government. </p><p> By using proven methods and analyzing trends and data within the wire transfer process an effective set of tools can be deployed by regulators, investigators and financial institutions to mitigate money laundering.</p>
422

From utility to significance| Exploring ecological connection, ethics, and personal transformation through a gardening and environmental literacy program within San Quentin Prison

Benham, Melissa K. 11 November 2014 (has links)
<p> Society's environmental practices often parallel those of our criminal justice system. Both embody "throw-away" cultures that often yield more complex problems than those they were attempting to solve. Programs that provide real meaning-making are necessary to achieve ecological and criminal rehabilitation. Fundamental ecological and personal transformation requires a deep sense of context, purpose, and reconnection extending beyond mere employability. In this research we explored how people come to terms with personal moral obligation, as well as how restorative ecological engagement may be transformational for humans in personal crisis. Primary field data were gathered from incarcerated men inside San Quentin State Prison participating in the Insight Garden Program (IGP), as well as men in the same unit attending other prison programming, or no programming. A mixed-method approach was used, including open-ended interviews and three multiple-choice survey instruments: a locus of control survey, an environmental literacy quiz, and a climate change opinion survey. Each survey revealed strong results (those consistent with recidivism correlations) for IGP participants, followed by those in other programs, in comparison with men in no programming. Qualitative results most strongly illustrated that prison programming, gardening and otherwise, can contribute profoundly toward transformative value reorientation, which is integral to rehabilitation.</p>
423

The impact of trait displaced aggression on impulsivity, criminal behavior, and drug use

Roberts, Alexander J. 22 November 2014 (has links)
<p> Crime and drug use are social issues that have profound negative effects on society. Trait displaced aggression (TDA) is the tendency of an individual to respond to a provocation by aggressing against a target other than the original provocateur. The current study was the first to examine whether TDA was associated with (a) specific criminal behaviors, and (b) specific types of drug use as well as the first to assess the potential mediating effect of impulsivity on these relationships. Participants were administered self-report questionnaires assessing TDA, drug use, criminal behavior, and impulsivity. TDA was related to violent but not nonviolent crime and this relationship was mediated by impulsivity. In addition, TDA was related to the use of several specific drugs including crack, marijuana, and cocaine. Implications of these findings for reducing both crime and drug use will be discussed.</p>
424

Campus security director perceptions concerning the influence of concealed carry firearms on safety at Wyoming public community colleges| A phenomenological study

Hosking, Jeff 14 August 2014 (has links)
<p> Firearm violence is occurring on America's higher education campuses killing not only students but faculty and employees as well (International Association of Campus Law Enforcement Administrators, 2008). Even in light of this bloodshed, there is little accurate information available about the role that firearms play in preventing or exacerbating campus violence (Miller, Hemenway, &amp; Weschsler, 2002). Wyoming community college campus security directors are specifically given the authority to allow, or not, concealed firearms on their campuses by state law (Wyoming Senate, 2011). The purpose of this qualitative phenomenological study is to explore the perceptions, attitudes, and understandings of campus security directors concerning concealed carry firearms on their campuses. </p><p> Using qualitative research methods, the study was conducted utilizing semi - structured interviews with the seven campus security directors for each of the Wyoming community college districts. Smith's (2012) interpretative phenomenological analysis qualitative method of inquiry guided the data analysis. In accordance with an interpretative phenomenological approach, data analysis was undertaken to examine for patterns, trends, and themes that emerged from the campus security directors' responses. The analysis used personal and in - depth detail derived from individual interviews to describe the perceptions, attitudes, and understandings of participants. Analysis of the data presented four super ordinate themes supported by fifteen subthemes. </p><p> This research yielded information concerning the possession of concealed carry firearms at Wyoming community college districts. Findings indicated that the unrestricted carry of concealed firearms would likely harm the overall safety of Wyoming community colleges. However, if proper vetting and training of persons carrying concealed firearms were to occur, campuses may be safer. Wyoming community college districts were considered safe places pursuant to participant responses, and no concealed firearms had been used in any Wyoming community college district to commit a violent crime. Campus security directors stated that possession of firearms by a victim would not have prevented any violent campus crime. </p><p> Campus security directors indicated that concealed carry firearms may be irrelevant to the safety of Wyoming community college districts. Rather it was the proactive stance and involvement of campus security officers that was important to campus firearm safety. The interview data yielded information and considerations for campus security directors, college administrators and all persons interested in firearm safety at Wyoming community colleges. This information may be used to assist in the crafting of sensible firearm policies at community colleges.</p>
425

A new typology in sex-offender legislation| An exploration of all laws that affect sex offenders in Nebraska and Iowa

Meyer, Eric R. 04 June 2014 (has links)
<p> Since the 1970's, the United States has enacted anti-crime legislation, particularly against sex offending and offenders. It can be supposed this occurred because of fear of victimization, which lead the public to demand laws to reduce crime. This thesis will use a case study approach to examine all laws that may affect sex offenders and their behaviors (e.g. registration, notification, civil commitment, castration, residency restrictions, mandatory reporting) in two states to determine cross-case variability in the existence and context of laws affecting sex offenders. If variability exists in the number and type of laws across states, consistencies in public safety may vary across state lines. The results can be used to assist future studies seeking to broaden understanding of sex offender laws across a region or the entire U.S.</p>
426

Establishing self-sufficiency---reentry and incarcerated women| A grant proposal project

Diggs, Michelle Marie 05 June 2014 (has links)
<p> The purpose of this project was to design a program, identify potential funding sources, and write a grant to fund a program that will provide extended transitional housing for women offenders and address the impact that long term incarceration has had on their lives.</p><p> An extensive literature review provided increased knowledge about the historical, racial and gender context of women offenders and the reentry challenges they face. The grant writer designed a reentry program for women based on current literature about women in jails, prisons; on parole and probation; and the gender specific interventions for substance use and mental health disorders.</p><p> The California Wellness Foundation was the most suitable funding source for this project. This program will be located at Harbour Area Half way Houses, Inc. in Long Beach, California.</p><p> Actual submission and/or funding of the grant was not required for the successful completion of this project.</p>
427

Solid State Disk forensics| Is there a path forward?

Fulton, John William 18 June 2014 (has links)
<p> Solid State Disks (SSDs) are reaching the point of being a practical replacement for traditional spinning media hard disk drives. With no moving parts and containing only semiconductor memory components, SSDs are faster and more reliable than spinning media drives but carry a price and size penalty. While the forensic analysis of the contents of spinning media drives is well understood and legally accepted, the increased complexity and autonomous actions of SSDs create serious challenges to the reliability of analysis on such devices. The limited lifespan and the slow erase times for blocks of memory have caused manufactures to create behavior that eliminates most forensic artifacts from unallocated space. Because of the autonomous actions of these intelligent devices, forensic analysis can produce different results in the absence of any user initiated changes. In a limited number of cases, data may still remain on an SSD's unallocated areas, but examiners should continue to focus on the allocated files and the rich set of information left behind there.</p>
428

The Emergency Nurse as Crime Victim| Workplace Violence Contributors, Consequences, and Reporting Behavior

Swanson, Kim 01 May 2014 (has links)
<p> Workplace violence committed against emergency nurses persistently continues with many factors contributing to this global phenomenon. As a result, victims experience a myriad of personal, professional, and organizational consequences. Unfortunately, underreporting remains a troubling problem that produces an obscured picture of the actual characteristics influencing this phenomenon. Interviews, a reflexive journal, and documents were used by the author of this qualitative collective case study to achieve the purpose of this study: to understand the lived experiences and reporting behavior of emergency department nurses as crime victims The author purposively sampled 10 emergency nurses who reported workplace violence while working at a Lee Memorial Health System hospital in Lee County, Florida. Thematic cross-case analysis demonstrated that emergency nurses work in a chaotic environment and violence is underreported due to the time it takes to report and confusion with violence definitions. Findings showed that law enforcement attitudes toward reporting negatively influenced nurses but that contact outside of work had no influence. Nurses were unaware of or rejected a crime victim identity and reported receiving support from supervisors but not hospital administration. Hospital security officers and crime preventive measures were seen as ineffective. Seasonal effects, unrestrained Baker patients, along with unmet patient expectations were contributing factors to workplace violence. Future reporting was influenced by unsatisfactory outcomes and law enforcement presence. </p><p> Recommendations for practice brings together law enforcement, hospital administration and nurses to evaluate existing policies, incorporate legal topics into existing training, implement a risk assessment instrument in triage, and conduct crime prevention surveys. </p><p> Future research should include other hospitals to see if similar results are found, also investigate peer-to-peer violence, compare hospitals that have full-time law enforcement officers in the emergency department with those who do not to see if it affects the number and severity of violent incidents, and evaluate the effectiveness of using a violence risk assessment instrument in triage.</p>
429

The Google Chrome operating system forensic artifacts

Corbin, George 24 January 2015 (has links)
<p> The increased popularity of Google Chromebooks due to their ease of use, security features and low price have contributed to explosive growth in terms of their market share in the personal computing marketplace. This growing market share will result in Chromebooks becoming part of new and ongoing forensic investigations. It is important for forensic investigators to have a strong understanding of the forensic artifacts found on a Google Chromebook. The investigators need to know what these artifacts mean and how to acquire them. A Google Chromebook uses the Google Chrome Operating System for its operating system. The purpose for the research was to begin developing the necessary art in support of forensic examiners tasked with investigating Google Chromebooks and the data they use.</p>
430

Communicating on YouTube| bystanders'recording of female-on-female violence

Smith, Andrea Marie 14 February 2015 (has links)
<p> This study analyzed the current phenomenon of bystanders recording female-on-female violent videos. This year marked the first time a YouTube video made national headlines for showing a woman beaten unconscious outside of a nightclub. The current study analyzed the volume of bystanders recording female-on-female violence, the amount of bystanders who revealed themselves as the video director, and the increase in violence and nudity within the YouTube videos. A content analysis provided a systematic and historical understanding of this female-on-female violence as a cultural phenomenon. In the seven-year period from 2007-2014, 64 percent of bystanders revealed themselves as the video director; a 55 percent increase in females punching each other; and a 40 percent increase in nudity. The data provides a platform for researchers to learn how female-on-female violence went from "cat fights" to beating a woman unconscious while recording it on a smart phone.</p>

Page generated in 0.0294 seconds