• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 488
  • 113
  • 66
  • 35
  • 30
  • 27
  • 18
  • 15
  • 10
  • 5
  • 4
  • 3
  • 3
  • 3
  • 2
  • Tagged with
  • 996
  • 210
  • 206
  • 163
  • 136
  • 118
  • 117
  • 103
  • 96
  • 88
  • 77
  • 75
  • 75
  • 71
  • 64
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
31

CSM Automated Confidence Score Measurement of Threat Indicators

January 2017 (has links)
abstract: The volume and frequency of cyber attacks have exploded in recent years. Organizations subscribe to multiple threat intelligence feeds to increase their knowledge base and better equip their security teams with the latest information in threat intelligence domain. Though such subscriptions add intelligence and can help in taking more informed decisions, organizations have to put considerable efforts in facilitating and analyzing a large number of threat indicators. This problem worsens further, due to a large number of false positives and irrelevant events detected as threat indicators by existing threat feed sources. It is often neither practical nor cost-effective to analyze every single alert considering the staggering volume of indicators. The very reason motivates to solve the overcrowded threat indicators problem by prioritizing and filtering them. To overcome above issue, I explain the necessity of determining how likely a reported indicator is malicious given the evidence and prioritizing it based on such determination. Confidence Score Measurement system (CSM) introduces the concept of confidence score, where it assigns a score of being malicious to a threat indicator based on the evaluation of different threat intelligence systems. An indicator propagates maliciousness to adjacent indicators based on relationship determined from behavior of an indicator. The propagation algorithm derives final confidence to determine overall maliciousness of the threat indicator. CSM can prioritize the indicators based on confidence score; however, an analyst may not be interested in the entire result set, so CSM narrows down the results based on the analyst-driven input. To this end, CSM introduces the concept of relevance score, where it combines the confidence score with analyst-driven search by applying full-text search techniques. It prioritizes the results based on relevance score to provide meaningful results to the analyst. The analysis shows the propagation algorithm of CSM linearly scales with larger datasets and achieves 92% accuracy in determining threat indicators. The evaluation of the result demonstrates the effectiveness and practicality of the approach. / Dissertation/Thesis / Masters Thesis Computer Science 2017
32

Immigration, Crime, And Punishment: Minorities' Perception Of Immigrants And Attitudes Towards Punitive Policies

Lattimore, Lillie L 14 December 2017 (has links)
This project focuses on the perception of immigrants as criminals, but more importantly, how this negative perception of immigrants can influence the population’s support for strict punitive policies. The question I seek to answer: will common negative perceptions of immigrants affect public support for more stringent punitive policies? The literature on what makes people punitive mostly focuses on the role of race and hostile feelings that lead to punitive feelings towards an immigrant. In this project, minorities and their attitudes in contrast to past studies that focus on White Americans will be central to the analysis. Analysis of both the 2012 National Election Survey and 2001 Los Angeles Social Survey data is used to explain how the relationship between economic threat and negative perceptions of immigrants lead to respondents becoming more punitive. Although respondents who feel economic threat are more punitive, there is a difference in significance between Whites and Blacks.
33

ELICITING STEREOTYPE CHALLENGE AND STEREOTYPE THREAT EFFECTS WITHIN THE CONTEXT OF WOMEN’S MATH PERFORMANCE

Elizaga, Ronald A. January 2005 (has links)
No description available.
34

COVID-19 Threat Perceptions and Voting in the 2020 Presidential Election

Musumeci, Maria D. 09 August 2021 (has links)
No description available.
35

Digitaliseringens betydelse för hoten gällande revisorernas oberoende : - En fråga för framtiden

Book, Jonathan, Söderström, Cecilia January 2019 (has links)
Sammanfattning Titel: Digitaliseringens betydelse för hoten gällande revisorernas oberoende - En fråga för framtiden. Nivå: Examensarbete på Grundnivå (kandidatexamen) i ämnet företagsekonomi Författare: Jonathan Book och Cecilia Söderström Handledare: Tomas Källquist och Pär Vilhelmsson Datum: 2019 – juni Syfte: Tidigare forskning visar på ett antal faktorer som kan påverka revisorernas oberoende, dock saknades mer specifikt tidigare forskning gällande digitaliseringens betydelse. Syftet är således att ge en ökad förståelse för vilken betydelse digitaliseringen har på revisorernas oberoende med fokus på vänskapshot, självgranskningshot och kompetenshot. Metod: Vår studie utgår från ett socialkonstruktivistiskt och hermeneutiskt synsätt, vi har använt oss av en kvalitativ metod eftersom vi hade för avsikt att öka förståelsen för läsaren. Vår teoretiska referensram bygger på tidigare forskning och studiens empiriska material samlades in genom tio semistrukturerade intervjuer med revisorer från två olika revisionsbyråer. För att bearbeta teoretisk referensram och empiriskt material, har en analysering gjorts med hjälp av tematisering.  Resultat & slutsats: Studien visar på att självgranskningshotet är det mest aktuella hotet och att digitaliseringen har en väsentlig betydelse på samtliga hot mot revisorernas oberoende. Det finns dessutom tecken på att kompetenshotet inte i sig är ett hot mot oberoendet utan istället en revisionsrisk. Examensarbetets bidrag: Vi har i denna studie studerat tre hot mot revisorernas oberoende med hjälp av tidigare forskning: vänskapshot, självgranskningshot och kompetenshot. Ur ett teoretiskt perspektiv fann vi att dessa hot ökar i takt med digitaliseringen. Nya kommunikationsverktyg är en bidragande faktor till att vänskapshotet ökar. Vidare fann vi med hjälp av tidigare forskning som såväl empiriskt material att rådgivning och konsultation leder till ett ökat självgranskningshot till följd av digitaliseringen. Även kompetenshotet ökar i takt med digitaliseringen, däremot fann vi skillnader mellan vår teoretiska referensram och vårt empiriska material gällande huruvida kompetenshotet är ett hot mot revisorernas oberoende eller en revisionsrisk. Förslag till fortsatt forskning: Det finns ett behov att fortsätta studera kompetenshotet mot revisorns oberoende då det ses som ett olöst blackbox-problem i och med de skilda uppfattningarna mellan vår teoretiska referensram och vårt empiriska material. Vi anser att fortsatt forskning kan ta vid vår studie och dessutom göra en mer omfattande undersökning med fler infallsvinklar som exempelvis hur normgivande organ ser på kompetenshotet. Nyckelord: Revision, Digitalisering, Oberoende, Vänskapshot, Självgranskningshot, Kompetenshot / Abstract Title: The importance of digitalization regarding the threats upon the auditors’ independence - A question for the future. Level: Student thesis, final assignment for Bachelor Degree in Business Administration Author: Jonathan Book and Cecilia Söderström Supervisor: Tomas Källquist and Pär Vilhelmsson Date: 2019 – june Aim: Previous research shows a number of threats that may affect the auditors’ independence. There was a lack in the previous research, more specifically regarding the importance of digitalization upon these threats. The aim is thus to give an increased understanding of the significance of digitalization on the auditors’ independence with a focus on friendship threat, self-audit threat and IT-competence threat. Method: Our study is based on a social constructivist and hermeneutic approach, we have also used a qualitative method since our intention was to increase the understanding of the reader. Our theoretical framework is based on previous research and the empirical material of the study was collected through ten semi-structured interviews with auditors from two different audit firms. In order to analyze theoretical framework and empirical material, a thematization was made. Result & Conclusions: The study shows that digitalization has a significant impact on all of our chosen threats upon the auditors’ independence, our study also shows that the self-audit threat is the most topical one. There are also signs that the IT-competence threat is not a threat to auditors’ independence, but more likely a threat upon the audit risks. Contribution of the thesis: We have examined three threats against the independence of the auditors through prior research: friendship threat, self-audit threat and IT-competence threat. From a theoretical view we found that the threats increase due to digitalization. We saw new communication tools as a contributing factor to the increase of friendship threat, as for the self-audit threat could we see in both prior research and the empirical material that consulting and advisory services increases due to digitalization. Regarding the IT-competence threat we saw an increasement along with digitalization, but we see a difference in prior research and our empirical material where as it is a threat against the independence or if it is a threat upon audit risk. Suggestions for future research: There is a need to continue to study the competence threat against the independence of the auditors as the black box remains unsolved due to the different opinions between our theoretical framework and our empirical material. We suggest that future research can continue where we left off and more extensive examine the threat with different angles such as opinions of norm-making bodies on the threat. Key words: Audit, Digitalization, Independence, Friendship threat, Self-audit threat, IT-competence threat
36

"Det blir en vana" : En kvalitativ studie om hot och våld ur personalens perspektiv i arbetet med personer med psykisk funktionsnedsättning / "It becomes a habit"

Norrgård, Sara, Johansson, Lisen January 2015 (has links)
The purpose of this study is to get a deeper understanding of staff who are exposed to threat and violence in the work with people with mental disabilities. Focus is aimed at the staff´s experience of that in their daily work can be exposed to threat and violence. The first question for the study is what definition the staff gives to threat and violence in the daily work with people with mental disabilities and the second one is what determines the decision in making/or not making a report in threat and violence in the daily work with people with mental disorders. To collect empirical data the study is based on seven individual semistructured interviews with staff working with people with mental disabilities. The theory used to analyse is the normalisationprocess. The analyse is based on the interview-participants views on how they define threat and violence, their view on the client and themselves and also reporting threat and violence. The result is that the staff is affected by different aspects and a conflict is made between context and individual. This conflict contributes to the decision in reporting and definition of threat and violence.
37

Investigating Russian Awareness of HIV Using a Perception Model: An Analysis of Russia's Socio-Cultural Infrastructure

Starbuck, Adam Charles January 2015 (has links)
This thesis was conducted to determine the awareness of the Human Immunodeficiency Virus (HIV) in Russia. A perception model by David L. Rousseau and Rocio Garcia-Retamero was used as a theoretical basis for this analysis. The perception model was adapted to analyze Russian-HIV research done between 1988 and 2013, and then compare the results to another analysis of research done from 2014 to the present. The results indicate that Russia's awareness to the virus declined between 1988 and 2013 and remains in this general position due to stigmatization that has been documented between 2014 and the present. Russia faces an HIV epidemic and unless a more in-depth analysis of how Russians perceive the HIV situation is understood, Russia will be hard-pressed to eliminate the disease from within its borders.
38

Alien citizen : do stereotypes of undocumented Mexican immigrants generalize to Mexican Americans?

Martinez, Mercedes Shannon 1980- 16 October 2014 (has links)
September 11th 2001 led to an increase in the intensity of the already existing discourses surrounding what it means to be an American, with a particular focus on the Southern border of the United States and Mexican immigration as a perceived threat to national security. This study seeks to address the Latino threat narrative (Chavez, 2008) through measuring how perceptions of stereotypes and realistic and symbolic threat differ as a function of foreigness using a 2 (positive vs. negative scenario) x 4 (Mexican American, undocumented immigrant, Latino and Anglo) design. / text
39

"Vi som sköter oss" : En kvalitativ intervjustudie om främlingsfientlighet och dess orsaker i relation till medierapportering kring invandring och flyktingfrågor

Lundgren, Frida, Persson, Sophia January 2016 (has links)
Under flyktingkrisen 2015 hårdnade debatten kring flyktingmigration och de främlingsfientliga rösterna höjdes. Som ett resultat av den mediala uppmärksamheten kring flyktingkrisen anses nu invandrings- och integrationsfrågan vara den överlägset viktigaste samhällsfrågan i Sverige. Forskning kring främlingsfientlighet har i stor utsträckning genomförts ur majoritetsbefolkningens perspektiv, i denna studie ligger fokus istället på personer med utländsk bakgrund och deras erfarenheter av främlingsfientliga attityder. Genom en kvalitativ metod där åtta semistrukturerade intervjuer har genomförts har denna studie undersökt hur personer med utländsk bakgrund upplever främlingsfientlighet och dess orsaker i relation till medierapportering kring invandring och flyktingfrågor. Resultatet har analyserats med hjälp av Intergroup threat theory, Cultivation theory och stereotypisering och visar att främlingsfientlighet existerar mellan majoritets- och minoritetsgrupper men även inom minoritetsgrupper. De upplevelser som identifieras är huvudsakligen vardagliga händelser och dess orsaker grundar sig på samhälleliga problem, kulturskillnader och stereotyper. Enligt respondenterna framställer media personer med utländsk bakgrund och flyktingar övervägande negativt och påverkar därmed attityder och främlingsfientliga åsikter i det svenska samhället. Ett resultat av detta menar respondenterna är att Sverige har blivit mer främlingsfientligt på grund av den mediala rapporteringen kring flyktingkrisen.
40

Krizový management ve školství / Crisis management in education

Hrubčíková, Lenka January 2014 (has links)
My diploma thesis deals with crisis management, which is a distinctive field of predictive project management, and of its specific application in the field of education. The aim of the thesis is to define internal threats, specify and analyse risks arising from them, and to describe solution processes with the help of process charts with a model risk nut for teachers from the HSE point of view. The thesis also includes complex overview of legislation which can help to eliminate crisis situations arising from internal threats. In the research part the thesis deals with the occurrence and frequency mapping of possible internal threats and assesses the readiness of school managements to prevent and solve crisis situations. It also deals with the students' sense of security depending on the design of preventive programmes of the schools. KEYWORDS: Threat, crisis, management, education

Page generated in 0.0258 seconds