• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 183
  • 141
  • 51
  • 25
  • 9
  • 5
  • 4
  • 4
  • 4
  • 3
  • 3
  • 3
  • 1
  • 1
  • 1
  • Tagged with
  • 469
  • 177
  • 99
  • 86
  • 77
  • 67
  • 65
  • 60
  • 59
  • 56
  • 49
  • 42
  • 39
  • 38
  • 37
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
251

Hot utifrån : En kvalitativ textanalys av två försvarspropositioner / External threats : A qualitative text analysis of two defense bills

Rodriguez, Soledad, André, Kajsa January 2019 (has links)
External threats The aim of this study is to create a theoretical understanding of the Swedish national security perspectives which contributed to the variety of initiatives that have taken place in the Swedish military defense bills of 2004/05:5 and 2014/15:109. Our purpose is to do a qualitative text analysis whereby we create ideal types based upon the international relation theories liberalism and realism, which we then apply onto our selected propositions to analyze whether our ideal types can be traced- to discover if there have been any ideological changes. In our final discussion of the analysis we can see that the Swedish security objectives have changed due to changed threats in the world, which have resulted in both an increased need for international cooperation and also an expanded Swedish military defense in 2014. We can also see a theoretical shift in these propositions since some countries which previously had a more liberalistic character are now adopting a more realistic act.
252

Patientomhändertagande under påverkan av hotfulla och våldsamma anhöriga : -En intervjustudie av sjuksköterskor i akutsjukvården i södra Sverige / Patient care under the influence of threatening and violent relatives. : An interview study of nurses in emergency care in southern Sweden

Eklund, Björn, Gustav, Hallenborg January 2020 (has links)
Bakgrund: Hot och våld på akutmottagningar är ett växande problem både nationellt och internationellt. Mest utsatta är sjuksköterskor vilket tidigare beskrivits i aktuell forskning. Studier har även beskrivit de faktorer som ökar risken för att patienter skall uppträda våldsamt. Anhöriga återkommer i studier som kartlägger etiologin kring hot och våld på akutmottagning men har aldrig studerats i detalj. Syfte: Syftet med studien var att beskriva vilken betydelse hot och våld från anhöriga får för ett patientomhändertagande på en akutmottagning. Undersökningen försökte besvara tre specifika frågeställningar relaterat till syftet. Frågeställningarnas inriktning rörde anhörigas hot och våld som påverkan på ett patientomhändertagande, den mellanmänskliga relationen mellan patient och sjuksköterska samt vilka strategier sjuksköterskan använde sig av i hotfulla situationer med anhöriga. Metod. Studien genomfördes med kvalitativ ansats. Tio sjuksköterskor på fem akutmottagningar i de två sydligaste landstingen i Sverige intervjuades med en semistrukturerad metod under en fyra veckors period under vårterminen 2020. Akutmottagningarna valdes ut för att representera både små och stora mottagningar samt både landsbygd och stadsmiljö. Data analyserades genom innehållsanalys enligt Graneheim och Lundman, både manifest och latent innehåll söktes. Resultat: Resultatet visar på att hotfulla anhöriga ger en direkt påverkan på patientomhändertagandet. Anhörigas hot och våld leder till en empatiförlust för patienten som vårdas och omvårdnadsprinciper åsidosätts. Resultatet pekar även på en stor tidsförlust i samband med att sjuksköterskorna tvingas hantera anhörigas hot och våld, tid som annars hade gått till att vårda patienten. Omprioriteringar och snabbspår av patienten som vårdas upprättas till följd av anhörigas hot och våld vilket leder till att medicinska prioriteringar får stå tillbaka. Sjuksköterskorna tvingas även utarbeta en mängd olika strategier för att hantera anhörigas hot och våld i ett led att försöka nå patienten. Ett latent tema hittades Slutsats: Hotfulla och våldsamma anhöriga leder till en avsevärd försämring av alla aspekter av omvårdnaden för patienten. Ytterligare forskning krävs för att kartlägga problemets omfattning. / Background. Threats and violence in emergency rooms are a growing problem both nationally and internationally. The most vulnerable are nurses, as previously described in current research. Studies have also described the factors that increase the risk that patients will behave violently. Relatives return in studies that map the etiology of threats and violence in emergency care but have never been studied in detail. Purpose. The purpose of the study was to describe the significance of threats and violence from family members for the patient care at an emergency room. The study also attempted to answer three specific questions related to this purpose, which focused on the impact of the family's threats and violence on caregiving, the interpersonal relationship and what strategies the nurse utilize in these situations. Method. The study was conducted with a qualitative approach. Ten nurses in five different emergency departments in the two southernmost regions in Sweden were interviewed with a semi-structured method during a four week period during the spring term of 2020. The emergency clinics were selected to represent both small and large departments as well as both rural and urban environments. Data was analyzed through content analysis according to Graneheim and Lundman´s method, both manifest and latent content were searched. Results. The result indicates that threatening and violent relatives have a direct impact on patient care. Relatives' threats and violence lead to a loss of empathy for the patient being cared for and the principles of nursing being violated. The result also points to a large loss of time in connection with the nurses being forced to deal with the relatives' threats and violence, time that would otherwise have been spent on caring for the patient. Re-prioritization and fast track of the patient being cared for are established as a result of the threats and violence of the relatives, which leads to medical priorities being left behind. The nurses are also forced to work out a variety of strategies to deal with the threats and violence of relatives in an attempt to reach the patient. One latent theme emerged Conclusion. Threatening and violent relatives in the emergency department lead to a significant deterioration of all aspects of the patient's care. Further research is needed to identify the extent of the problem.
253

A Systematic Framework For Analyzing the Security and Privacy of Cellular Networks

Syed Rafiul Hussain (5929793) 16 January 2020 (has links)
<div>Cellular networks are an indispensable part of a nation's critical infrastructure. They not only support functionality that are critical for our society as a whole (e.g., business, public-safety message dissemination) but also positively impact us at a more personal level by enabling applications that often improve our quality of life (e.g., navigation). Due to deployment constraints and backward compatibility issues, the various cellular protocol versions were not designed and deployed with a strong security and privacy focus. Because of their ubiquitous presence for connecting billions of users and use for critical applications, cellular networks are, however, lucrative attack targets of motivated and resourceful adversaries. </div><div><br></div><div></div><div>In this dissertation, we investigate the security and privacy of 4G LTE and 5G protocol designs and deployments. More precisely, we systematically identify design weaknesses and implementation oversights affecting the critical operations of the networks, and also design countermeasures to mitigate the identified vulnerabilities and attacks. Towards this goal, we developed a systematic model-based testing framework called LTEInspector. LTEInspector can be used to not only identify protocol design weaknesses but also deployment oversights. LTEInspector leverages the combined reasoning capabilities of a symbolic model checker and a cryptographic protocol verifier by combining them in a lazy fashion. We instantiated \system with three critical procedures (i.e., attach, detach, and paging) of 4G LTE. Our analysis uncovered 10 new exploitable vulnerabilities along with 9 prior attacks of 4G LTE all of which have been verified in a real testbed. Since identifying all classes of attacks with a unique framework like \system is nearly impossible, we show that it is possible to identify sophisticated security and privacy attacks by devising techniques specifically tailored for a particular protocol and by leveraging the findings of LTEInspector. As a case study, we analyzed the paging protocol of 4G LTE and the current version of 5G, and observed that by leveraging the findings from LTEInspector and other side-channel information and by using a probabilistic reasoning technique it is possible to mount sophisticated privacy attacks that can expose a victim device's coarse-grained location information and sensitive identifiers when the adversary is equipped only with the victim's phone number or other soft-identity (e.g., social networking profile). An analysis of LTEInspector's findings shows that the absence of broadcast authentication enables an adversary to mount a wide plethora of security and privacy attacks. We thus develop an attack-agnostic generic countermeasure that provides broadcast authentication without violating any common-sense deployment constraints. Finally, we design a practical countermeasure for mitigating the side-channel attacks in the paging procedure without breaking the backward compatibility.</div>
254

Sjuksköterskans upplevelse av hot och våld på akutmottagningar. : - En litteraturöversikt / Nurses' experience of threats and violence in the emergency department

Hörberger, Fanny January 2020 (has links)
Sammanfattning Bakgrund: Hot och våld mot vårdpersonal är ett aktuellt ämne och ett globalt växande problem i dagens samhälle. Sjuksköterskor som arbetar på akutmottagningar anses vara en av professionerna som är i störst risk för att utsättas för hot och våld.   Syfte: Syftet var att beskriva sjuksköterskors upplevelse av hot och våld på akutmottagningar. Metod: Litteraturöversikten är baserad på tio vetenskapliga artiklar. Samtliga tio artiklar är av kvalitativ karaktär. De vetenskapliga artiklarna som inkluderades i resultatet, är publicerade mellan åren 2009–2018. För artikelsökningen användes databaserna CINAHL och PubMed. Resultat: Resultatet gav sammanlagt tre huvudteman och fem subteman. Huvudtemat ”Upplevelser av olika riskfaktorer” resulterade i subteman; ”Sjuksköterskan som en sårbar profession”, ”Patienters beteende” och ”Arbetsgivarens begränsade möjligheter”. Huvudtemat ”Upplevelser av negativa effekter på arbetsplatsen” resulterade i subteman; ”Sjuksköterskans arbetsmiljö” och ”Sjuksköterskans yrkesutövande”. Resultatets sista huvudtema blev ”Upplevelser av påverkan på den egna hälsan”. Slutsats: Litteraturöversikten resulterade i en slutsats att sjuksköterskor som drabbats av hot och våld i sitt arbete på akutmottagningarna påverkas privat, men även i sitt arbetsliv. Att hot och våld har en påverkan på sjuksköterskors psykiska- och fysiska mående, samt att det även kan framkalla många olika känslor. / Summary Background: Threats and violence against healthcare professionals is a global issue and a growing problem in today’s society. Nurses who work in the emergency department are considered to be one of the professionals that is at most risk of being exposed to threats and violence. Aim: The aim of this literature review was to describe nurses’ experience of threats and violence at the emergency department. Method: The literature review  was compiled of ten scientific articles that were conducted using a qualitative method. The scientific articles that were included in the result were published between the years of 2009 – 2018. For the article search, the databases CINAHL and PubMed were used. Results: The data analysis resulted in three main categories and five sub-themes. The main theme “Experiences of different risk factors” resulted in subthemes; “The nurse as a vulnerable profession”, “Patient behavior” and “Employer’s limited opportunities”. The main theme “Experiences of negative effects in the workplace” resulted in subthemes; “Nurse’s working environment” and “The nurse’s professional practice”. The final main theme of the result was “Experiences of impact on one’s own health”. Conclusion: The conclusion is that nurses affected by threats and violence in their work at emergency department affected the nurses privately, but also in their working lives. That threats and violence have an impact on the nurses mentally and physically, and that it also evokes many different emotions.
255

Ett våldsamt möte : En studie om hotbilden mot socialsekreterare och klienten som potentiell förövare / A violent meeting : A study about threats against social workers and the client as potential perpetrator

Bangura Nielsen, Amina, Hajdarevic, Ermina January 2021 (has links)
Social workers tend to find themselves in threatening situations associated with their clients. Threat and violence against social workers is not a new phenomenon but can instead be described as “a part of the work”. When clients turn to social services for help, they are automatically at a disadvantage and in order to receive help they need to submit themselves to a lot of demands. This can lead to a feeling of power impotence and not having power over your own life. If a person has a feeling of not being in power over his or her own life it can contribute to clients apprehending the social system as unfair and the frustration that comes with this feeling can lead to violent acts in hope of regaining the power. Studies also show that violence against social workers is something that is increasing and to deal with this organisations have developed certain guidelines for social workers to follow. The aim of this study is to examine these different guidelines in the organisations and to see how they affect the social worker, the client and their relationship. This study reviews different articles that discuss the issue and the study also reviews the guidelines for tackling this issue in seven different organisations. The result of the study shows that the guidelines contains tools for both organisation and the socialworker to manage threat and violence.The result also shows that the social worker is victimized but at the same time both power and advantage lies in the hands of the social worker.
256

Proces sekuritizace kybernetické bezpečnosti EU / Securitisation process of cyber security in the EU

Jiskra, Denis January 2020 (has links)
21. 5. 2020 Abstract Securitisation proces of the cyber security in the EU Denis Jiskra Institute of Political Science Studies, Faculty of Social Sciences, Charles University 2019/2020 The diploma thesis is dealing with the development of the European Union's cyber security policy during the specific time frame since the 1990's until the current time. The thesis is focused on the securitization process, that so, dynamic intersubjective process of threat construction with the aim to find out, to what extent securitization formed the cyber security policy of the European Union. The subject of the thesis is also an analysis of the cyber security narrative topics with the aim to determine which topic leads and if there are changes between them during the research period. In this respect, the model of cyber security discourse variations inspired by the Copenhagen school will be used. In the current thesis will be also introduced the development of cyber threats, its historical contextualization, as well as their gradual globalization.
257

Secure remote access to a work environment

Bergvall, Ricardo January 2021 (has links)
This project is about how free, open-source tools can create reasonable, secure and flexible remote access solutions for smaller companies with a limited budget.  Secure remote access to a working environment is a solution for its time, as last year Covid-19 change the working environment for millions of employers and employees. The importance of secure remote access to a working environment became noticeable as offices closed down and employers started working from home. Still, the need for secure access to the company's infrastructure remains. This is where Virtual Private Networks (VPNs) enter the picture, as it has a broad application scope and is particularly useful for secure remote access. My project was subdivided into three parts: How to implement secure remote access to a working environment within the requirements of the chosen company, which are an inexpensive solution with high-security features.  Automate the creation and distribution of all the necessary parts that their employees will need in a VPN structure. Research about the future direction regarding VPN and the importance of cybersecurity to help ensure security preparedness for the company. The chosen solution was OpenVPN and Google authenticator, together with a written bash script. It became a solution that was free, flexible, secure and scalable. But why the need and what about the future?  Research shows that a high percentage of small and medium-sized enterprises are vulnerable to cyberattacks. It also shows that these companies have the lowest cybersecurity. "It wouldn't happen to us" is dangerous but, sadly, a typical mindset throughout the S&amp;M companies. It's primarily because of this S&amp;M's are more exposed than larger companies. The future of VPN's has become more important than ever before, and it's something that during Covid-19 has risen in use all over the world, the research and development of VPNs has accelerated. The research objectives of this project are of high interest to many other organizations in the same position, and the presented work has helped answer the question: "Where will we stand in a few years regarding secure remote work, cybersecurity andencrypted networks?"
258

Čína, Indie a potenciál ozbrojeného konfliktu v jihovýchodní Asii / China, India and the potential for armed conflict in South East Asia

Blažek, Zdeněk January 2013 (has links)
Master's thesis China, India and the armed conflict potential in South East Asia is concerned with the current relations of mentioned countries and is trying to figure out, if an outburst of a military conflict between them could occur or whether they will rather cooperate. The thesis is based on the notion that these two world giants in the terms of number of inhabitants, area and even a GDP volume have an unresolved border dispute, ever since the India reached independence. Their mutual border has never been officially demarcated. The small skirmishes between the border patrols of both states are uncountable. In addition, in 1962 they waged a war against each other, which China won in very decisive manner. Both states have been disputing which side caused this conflict till today. Rising economic power of both states currently, together with supposed arming, development of military rocket and submarine technology capable to carry nuclear warheads and establishment of naval bases by China in the proximity of India could create a really effervescent atmosphere in the area. The thesis is divided into six chapters. First chapter introduces the topic. Second chapter establishes the theoretic framework, which is underpinning the research. The other chapters are empirical. The main areas of the analysis...
259

Čínsko-japonské bezpečnostní vztahy: existuje hrozba vojenského konfliktu? / Sino-Japanese security relations: does a threat of military conflict exist?

Bartoň, Vojtěch January 2014 (has links)
The main goal of this master's degree thesis is research how possible is armed conflict between People's Republic of China and Japan. Both states which are important actors in Pacific region and also in the global scale, had a number of conflicts in history. Nowadays is visible sharp deterioration of relations due to territorial, political, military and economic disputes. The beginning of thesis is aimed to show historical background of the mutual relations that is a key for understanding nowadays disputes. The research is based on two theories - neorealistic balance of power theory and concept of commercial liberalism. The factors from these theories can measure relevance of threat and helps answer the question how possible is the emergence of armed conflict. According to the results of research maintaining of peace between China and Japan is more probable mainly due to interdependence of both countries. Powered by TCPDF (www.tcpdf.org)
260

Threat Analysis of Smart Home Assistants Involving Novel Acoustic Based Attack-Vectors

Björkman, Adam, Kardos, Max January 2019 (has links)
Background. Smart home assistants are becoming more common in our homes. Often taking the form of a speaker, these devices enable communication via voice commands. Through this communication channel, users can for example order a pizza, check the weather, or call a taxi. When a voice command is given to the assistant, the command is sent to cloud services over the Internet, enabling a multitude of functions associated with risks regarding security and privacy. Furthermore, with an always active Internet connection, smart home assistants are a part of the Internet of Things, a type of historically not secure devices. Therefore, it is crucial to understand the security situation and the risks that a smart home assistant brings with it. Objectives. This thesis aims to investigate and compile threats towards smart home assistants in a home environment. Such a compilation could be used as a foundation during the creation of a formal model for securing smart home assistants and other devices with similar properties. Methods. Through literature studies and threat modelling, current vulnerabilities towards smart home assistants and systems with similar properties were found and compiled. A few  vulnerabilities were tested against two smart home assistants through experiments to verify which vulnerabilities are present in a home environment. Finally, methods for the prevention and protection of the vulnerabilities were found and compiled. Results. Overall, 27 vulnerabilities towards smart home assistants and 12 towards similar systems were found and identified. The majority of the found vulnerabilities focus on exploiting the voice interface. In total, 27 methods to prevent vulnerabilities in smart home assistants or similar systems were found and compiled. Eleven of the found vulnerabilities did not have any reported protection methods. Finally, we performed one experiment consisting of four attacks against two smart home assistants with mixed results; one attack was not successful, while the others were either completely or partially successful in exploiting the target vulnerabilities. Conclusions. We conclude that vulnerabilities exist for smart home assistants and similar systems. The vulnerabilities differ in execution difficulty and impact. However, we consider smart home assistants safe enough to usage with the accompanying protection methods activated. / Bakgrund. Smarta hemassistenter blir allt vanligare i våra hem. De tar ofta formen av en högtalare och möjliggör kommunikation via röstkommandon. Genom denna kommunikationskanal kan användare bland annat beställa pizza, kolla väderleken eller beställa en taxi. Röstkommandon som ges åt enheten skickas till molntjänster över internet och möjliggör då flertalet funktioner med associerade risker kring säkerhet och integritet. Vidare, med en konstant uppkoppling mot internet är de smarta hemassistenterna en del av sakernas internet; en typ av enhet som historiskt sett är osäker. Således är det viktigt att förstå säkerhetssituationen och riskerna som medföljer användningen av smarta hemassistenter i en hemmiljö. Syfte. Syftet med rapporten är att göra en bred kartläggning av hotbilden mot smarta hemassistenter i en hemmiljö. Dessutom kan kartläggningen fungera som en grund i skapandet av en modell för att säkra både smarta hemassistenter och andra enheter med liknande egenskaper. Metod. Genom literaturstudier och hotmodellering hittades och sammanställdes nuvarande hot mot smarta hemassistenter och system med liknande egenskaper. Några av hoten testades mot två olika smarta hemassistenter genom experiment för att säkerställa vilka hot som är aktuella i en hemmiljö. Slutligen hittades och sammanställdes även metoder för att förhindra och skydda sig mot sårbarheterna. Resultat. Totalt hittades och sammanställdes 27 stycken hot mot smarta hemassistenter och 12 mot liknande system. Av de funna sårbarheterna fokuserar majoriteten på manipulation av röstgränssnittet genom olika metoder. Totalt hittades och sammanställdes även 27 stycken metoder för att förhindra sårbarheter i smarta hemassistenter eller liknande system, varav elva sårbarheter inte förhindras av någon av dessa metoder. Slutligen utfördes ett experiment där fyra olika attacker testades mot två smarta hemassistenter med varierande resultat. En attack lyckades inte, medan resterande antingen helt eller delvis lyckades utnyttja sårbarheterna. Slutsatser. Vi konstaterar att sårbarheter finns för smarta hemassistenter och för liknande system. Sårbarheterna varierar i svårighet att uföra samt konsekvens. Dock anser vi att smarta hemassistenter är säkra nog att använda med medföljande skyddsmetoder aktiverade.

Page generated in 0.0539 seconds