Siga este enlace para ver otros tipos de publicaciones sobre el tema: Nmap.

Artículos de revistas sobre el tema "Nmap"

Crea una cita precisa en los estilos APA, MLA, Chicago, Harvard y otros

Elija tipo de fuente:

Consulte los 50 mejores artículos de revistas para su investigación sobre el tema "Nmap".

Junto a cada fuente en la lista de referencias hay un botón "Agregar a la bibliografía". Pulsa este botón, y generaremos automáticamente la referencia bibliográfica para la obra elegida en el estilo de cita que necesites: APA, MLA, Harvard, Vancouver, Chicago, etc.

También puede descargar el texto completo de la publicación académica en formato pdf y leer en línea su resumen siempre que esté disponible en los metadatos.

Explore artículos de revistas sobre una amplia variedad de disciplinas y organice su bibliografía correctamente.

1

WARD, ROD, ROSS SCRIVENER y NICOLA SMART. "NMAP". CIN: Computers, Informatics, Nursing 22, n.º 4 (2004): 227–31. http://dx.doi.org/10.1097/00024665-200407000-00011.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Sudirman, Dede y Akma Nurul Yaqin. "Network Penetration dan Security Audit Menggunakan Nmap". SATIN - Sains dan Teknologi Informasi 7, n.º 1 (14 de junio de 2021): 32–44. http://dx.doi.org/10.33372/stn.v7i1.702.

Texto completo
Resumen
Upaya serangan dari luar pada ekosistem data utama menjadi masalah dalam keamanan jaringan yang terus timbul bagi perusahaan maupun instansi terkait yang telah menyajikan akses datanya secara digital, sejalan mengiringi perkembangan teknologi informasi yang cepat dan terbarukan. Administrator dapat menggunakan Nmap untuk menguji tingkat keamanan wilayah dengan cara Network Penetration dan Security audit pada sistem jaringannya. Nmap merupakan utilitas yang mampu mendukung sistem keamanan jaringan yang lebih baik dengan berhasil mengisi jajaran 125 Top alat keamanan jaringan teratas bersanding dengan Wireshark, Metasploit, Nessus dan Nikto berdasarkan SecTools.org. Fleksibel dalam penggunaan di imbangi dengan fitur layanan populer seperti: port scanning, identifikasi host, dan Nmap Scipting Engine (NSE). Penetrasi dilakukan dengan 2 metode pentes yaitu Black Box Testing dan White Box Testing, keduanya dipadukan dengan Teknik Port Scanning Nmap, hasilnya dapat mengetahui kondisi jaringan SMA ALFA CENTAURI seperti IP Default gatway, host aktif, seri perangkat, dan port terbuka yang dapat menjadi ancaman.
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Fahlevi, Muhammad Reza y Dini Ridha Dwiki Putri. "ANALISIS MONITORING & KINERJA SISTEM KEAMANAN JARINGAN KOMPUTER MENGGUNAKAN NMAP (STUDI KASUS: RAZ HOTEL & CONVENTION MEDAN)". IT (INFORMATIC TECHNIQUE) JOURNAL 9, n.º 1 (29 de junio de 2021): 35. http://dx.doi.org/10.22303/it.9.1.2021.35-43.

Texto completo
Resumen
<em>Sebuah serangan pada jaringan publik bisa dengan berbagai cara yang dilakukan. Kerentanan atas data dan informasi bisa terjadi di dalam sebuah jaringan yang terhubung ke internet. Pada aplikasi yang terdapat kekurangan seperti salah program atau versi yang sudah usang. Kelemahan pada aplikasi itu terdapat layanan host yang terdapat port yang bisa di masuki tersebut lebih peka akan serangan komputer. Maka sebaiknya host memberikan layanan yang butuhkan umtuk mengurangi port yang terbuka dan aman dari serangan. Aplikasi NMAP dipakai untuk mengetahuiport yang terbuka, dapat, dan mengontrol jaringandengan cara pindai jaringan maupun pindai port dan juga dapat membuat keamanan jaringan yang lebih baik dan menganalisa sistem jaringan yang digunakan. Penggunaan aplikasi NMAP seseorang dapat mengetahui jalur/port yang terdapat di dalamnya, versi layanan yang di gunakan, sistem operasi yang digunakan oleh host. Dengan melihat jalur/port yang aktif, layanan dan informasi pada layanan yang diciptakan oleh penggunaan aplikasi NMAP. Seorang IT Support bisa melihat dan mengetahui sumber informasi yang didapat dari NMAP</em>
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Mira Orisa y Michael Ardita. "VULNERABILITY ASSESMENT UNTUK MENINGKATKAN KUALITAS KEMANAN WEB". Jurnal Mnemonic 4, n.º 1 (22 de febrero de 2021): 16–19. http://dx.doi.org/10.36040/mnemonic.v4i1.3213.

Texto completo
Resumen
Aplikasi yang dibangun berbasis web rentan terhadap serangan. Setiap orang bisa terhubung dengan sebuah website melalui web browser seperti Mozilla firefox atau crome dan lainnya. Pada masa pendemi seperti saat ini banyak sekali masyarakat memanfaatkan internet sebagai media informasi. Pada umumnya penggunaan aplikasi web banyak dipakai oleh website e-banking, profil perusahaan, toko online,pemesanan tiket kereta api,sistem akademik kampus dan lain sebagainya. Kerentanan terjadi karena Banyak aplikasi web dirancang dari awal tanpa memperhitungkan masalah keamanan. Biasanya, aplikasi dirancang oleh orang yang tidak berpengalaman dalam bidang keamanan web.sehingga memungkinkan banyak celah keamanan dalam website mereka. Metode vulnerability assessment ini adalah cara terbaik saat ini untuk membantu pihak-pihak tertentu dalam menjaga keamanan aplikasi web mereka. Dengan melakukan vulneribility assessment dapat mengidentifikasi macam-macam celah yang memungkinkan masuknya serangan. Metode ini dapat membantu pihak-pihak tertentu untuk mengambil tindakan pencegahan terhadap serangan atau suatu kerusakan akibat kejahatan dunia maya. Network mapping atau dikenal dengan Nmap dapat membantu para master web untuk melakukan vulnerability assessment. Nmap bekerja optimal di system operasi linux. Banyak sekali fitur-fitur yang ditawarkan oleh Nmap yang dapat dimanfaatkan oleh master web. Dengan menggunakan Nmap dapat dilakukan pengecekan kerentanan pada otentikasi pengguna, kerentanan dari serangan denial of service, form upload dan mengecek bug.
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Dwiyatno, Saleh. "ANALISIS MONITORING SISTEM JARINGAN KOMPUTER MENGGUNAKAN SOFTWARE NMAP". PROSISKO: Jurnal Pengembangan Riset dan Observasi Sistem Komputer 7, n.º 2 (1 de septiembre de 2020): 108–15. http://dx.doi.org/10.30656/prosisko.v7i2.2522.

Texto completo
Resumen
Serangan pada jaringan komputer bisa dalam berbagai cara. Aplikasi layanan memiliki kelemahan seperti kesalahan pemrograman, atau versi layanan yang kadaluarsa yang sudah tidak update. Kelemahan-kelemahan tersebut memungkinkan host yang memiliki layanan dan port terbuka tersebut rentan terhadap serangan. Ada baiknya host menyediakan layanan yang diperlukan saja umtuk meminimalkan port yang terbuka. Software NMAP digunakan untuk mendeteksi port terbuka, mengetahui perangkat keras dan perangkat lunak yang dipakai dalam jaringan, me-monitoring jaringan dengan melakukan network scanning dan port scanning serta dapa mengeksplorasi sistem keamanan jaringan dan mengaudit keamanan jaringan yang digunakan. Dengan menggunakan software NMAP seorang user dapat mengetahui port-port layanan, versi layanan, perkiraan sistem operasi yang digunakan oleh host. Software NMAP mampu melakukan scanning port jaringan dengan versi layanan dan mesin pendeteksi sistem operasi. Dengan didapatnya status port terbuka (open), servis layanan dan informasi layanan, yang dihasilkan oleh pemindaian Software NMAP.Sysadmin dapat mengetahui informasi yang didapat tersebut
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Silmina, Esi Putri, Arizona Firdonsyah y Rovalia Adhella Attya Amanda. "ANALISIS KEAMANAN JARINGAN SISTEM INFORMASI SEKOLAH MENGGUNAKAN PENETRATION TEST DAN ISSAF". Transmisi 24, n.º 3 (22 de agosto de 2022): 83–91. http://dx.doi.org/10.14710/transmisi.24.3.83-91.

Texto completo
Resumen
Perkembangan teknologi di era industri 4.0 telah berkembang pesat, salah satunya Sistem Informasi Sekolah pada MTsN 8 Bantul. Sistem ini dibuat untuk memudahkan dalam mengolah data di sekolah. Sistem ini masih belum diluncurkan karena belum melalui proses pencarian celah keamanan jaringan. Tujuan dari pencarian celah keamanan ini untuk mengetahui tingkat keamanan jaringan untuk menghindari adanya tindakan yang tidak diinginkan seperti pencurian data, penyalahgunaan hak akses, dan sebagainya. Metode yang digunakan pada penelitian ini adalah ISSAF. ISSAF digunakan untuk mengkategorikan penilaian keamanan sistem informasi. Penetration Test juga digunakan untuk pengujian keamanan dengan menggunakan tool yang sudah ditentukan yaitu Kali Linux, Nmap, dan WireShark. Hasil dari penetrasi menggunakan 3 tool menunjukkan bahwa tool Kali Linux tidak mengeluarkan hasil yang diharapkan, WireShark tidak support untuk capturing pada Localhost, dan Nmap yang menampilkan 11 data pada setiap percobaan sebanyak 10 kali. Hasil dari penetrasi pada Nmap dihitung langsung menggunakan Algoritma Naive Bayes yang menghasilkan nilai akurasi 72,72% dan telah memenuhi Threshold Limit Value sebesar 70%. Hasil akurasi ini menunjukkan bahwa Sistem Informasi Sekolah MTsN 8 Bantul aman dari celah keamanan.
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Ward, Rod. "NMAP: the UK’s nursing Internet gateway". VINE 33, n.º 2 (junio de 2003): 78–82. http://dx.doi.org/10.1108/03055720310509055.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Bai, Jin-He y Alley E. Watada. "365 Induced Modified Atmosphere Maintains Quality of Packaged Fresh-cut Honeydew Cubes". HortScience 34, n.º 3 (junio de 1999): 506D—506. http://dx.doi.org/10.21273/hortsci.34.3.506d.

Texto completo
Resumen
A study was made to determine if induction of modified atmosphere at the time of packaging would be of a benefit to the quality of fresh-cut honeydew cubes because the desired gas levels are not attained immediately or at all during the short holding period in modified-atmosphere packages. Fresh-cut honeydew cubes (2-cm cube) were placed in a plastic container underlaid with a water absorbent packet and the container was sealed with a film. The film is coextruded polystyrene and polyethylene (Cryovac), which had oxygen transmission rates of 1448 and 1903ml/m2 per day per atm at 5 °C and 10 °C, respectively. The sealed packages were given one of the following three treatments: 1) the packages were allowed to form their own natural modified atmosphere (nMAP), 2) the internal atmosphere of the packages was flushed with a gas mixture of 5% O2 + 5% CO2 (iMAP), 3) the film was perforated with a needle to have ten 1.5-mm holes (PFP). The packages were stored at 5 °C, 2 days at 5 °C, and transferred to 10 °C or at 10 °C for 2, 4, 7, 9, or 11 days. Quality attributes and microbial population were analyzed after each holding period. The average gas mixture equilibrated to 7% O2 and 9.5% CO2 in nMAP, was unchanged from the induced atmosphere in iMAP, and was close to the ambient condition (air) in PFP. Honeydew cubes were marketable on days 11, 4, and 4 when held in nMAP; on days 11, 4, and 7 when held in iMAP; and unsalable on days 9, 4, and 7 when held in PFP at 5 °C, 10 °C or transferred to 10 °C, respectively. Development of water-soaked lesions and sour odor were the main factor affecting marketability of the cubes. The decreasing pH, chroma and `L' values and increasing hue angle, mesophilic aerobic microrganism, and yeast population was retarded in both of nMAP and iMAP.
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Hwang, Jungsik y Minsoo Kim. "Effective Detecting Method of Nmap Idle Scan". JOURNAL OF ADVANCED INFORMATION TECHNOLOGY AND CONVERGENCE 9, n.º 1 (31 de julio de 2019): 1–10. http://dx.doi.org/10.14801/jaitc.2019.9.1.1.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Rosário, Marcos. "NUCLEI - Scan rápido e versátil". H2HC Magazine, n.º 16 (22 de octubre de 2022): 27–33. http://dx.doi.org/10.47986/16/1.

Texto completo
Resumen
Dentre os pesquisadores, bug hunters e profissionais da área de Cyber Security, há quem ainda use apenas NMAP [1] e Burp Suite [2] para identificação de vulnerabilidades em aplicações. Meu intuito neste breve artigo é apresentar uma nova possibilidade que facilite a vida de meus colegas e dos leitores aqui da H2HC Magazine.
Los estilos APA, Harvard, Vancouver, ISO, etc.
11

Duarte, Felipe S. L. G., Fabio Sikansi, Francisco M. Fatore, Samuel G. Fadel y Fernando V. Paulovich. "Nmap: A Novel Neighborhood Preservation Space-filling Algorithm". IEEE Transactions on Visualization and Computer Graphics 20, n.º 12 (31 de diciembre de 2014): 2063–71. http://dx.doi.org/10.1109/tvcg.2014.2346276.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
12

Mahendra, Daniel Desma y Fransiska Sisilia Mukti. "Sistem Deteksi dan Pengendalian Serangan Denial of Service pada Server Berbasis Snort dan Telegram-API". Techno.Com 21, n.º 3 (23 de agosto de 2022): 511–22. http://dx.doi.org/10.33633/tc.v21i3.6466.

Texto completo
Resumen
Melihat pentingnya fungsi server sebagai penyedia informasi dan layanan dalam sebuah jaringan, maka penting untuk memastikan bahwa server selalu dalam keadaan aman dan dapat diakses dengan lancar. Server dituntut untuk memiliki tingkat realibilitas dan keamanan yang baik, karena banyak ancaman yang mungkin saja terjadi untuk mengganggu kinerja server, seperti adanya virus, serangan brute force, denial of service (DoS) dan sebagainya. Melakukan pemantauan secara manual terhadap kinerja server tentunya menjadi hal yang tidak memungkinkan, sehingga dibutuhkan sebuah sistem yang dapat menggantikan posisi manusia untuk melakukan pemantauan secara kontinu. Penelitian ini mengusulkan mekanisme sistem pemantauan dan pengendalian terhadap serangan DoS melalui pengkolaborasian metode intrusion detection system (IDS) dan intrusion prevention system (IPS). Pengintegrasian Snort sebagai IDS dan Telegram-API sebagai IPS diusulkan untuk meningkatkan keamanan pada lingkungan server. Serangkaian pengujian dilakukan untuk mengetahui efektivitas dari metode yang diusulkan melalui pengujian nmap scanning, syn-flood attack, serta pemblokiran IP. Hasil pengujian menunjukkan bahwa snort mampu mendeteksi serangan dalam kurun waktu 4,8 hingga 7 detik sementara notifikasi Telegram tersedia dalam kurun waktu 5,8 sampai 8,6 detik. Hasil pemblokiran IP melalui pesan teks Telegram juga telah berhasil memblokir IP penyerang sehingga tidak dapat lagi masuk ke dalam sistem (terbukti melalui adanya 100% packet loss dan tidaka da port yang terdeteksi pada proses nmap scanning).
Los estilos APA, Harvard, Vancouver, ISO, etc.
13

Malinich, I. P., V. I. Mesyura y I. R. Arseniuk. "Analysis of Traffic Usage by Scanning Computer Networks with Different Versions of Nmap". Visnyk of Vinnytsia Politechnical Institute 155, n.º 2 (2021): 92–97. http://dx.doi.org/10.31649/1997-9266-2021-155-2-92-97.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
14

Chalvatzis, Ilias. "Reproducible modelling and simulating security vulnerability scanners evaluation framework towards risk management assessment of small and medium enterprises business networks". Indian Journal of Science and Technology 13, n.º 37 (10 de octubre de 2020): 3910–43. http://dx.doi.org/10.17485/ijst/v13i37.868.

Texto completo
Resumen
Objectives: Risk Management has been recognized as a critical issue in computer infrastructures, especially in medium to large scale organizations and enterprises. The goal of this research report is to provide a practical comprehensive virtual machine based framework for assessing the performance of vulnerability scanners applied to such enterprises, focused to small and medium size ones towards a risk evaluation analysis. Moreover, the purpose of this paper is to compare three of the most well-known free vulnerability scanners (Nessus, OpenVAS, Nmap Scripting Engine) with regards to how they can be used to systematise the process of Risk Assessment in an enterprise, based on the herein presented experimental evaluation framework involving virtual machine testing. Method: The proposed methodology is based on developing a framework for suitable setup and usage of virtual machines making risk analysis practical and being capable of comparing different vulnerability scanners. Findings: The herein developed framework is shown to be efficient with regards to comparison and selection of candidate risk analysis software with easily accessed and affordable infrastructure. Novelty: Although there might be few other similar comparisons of vulnerability scanners in the literature, the main herein contribution is the provision of a practical and above all easily reproducible framework for small business enterprises to establish proper selection procedures of such security software without spending a lot of money for expensive testing infrastructure. Keywords: Vulnerability Scanning; risk assessment; nessus; OpenVAS; Nmap scripting engine
Los estilos APA, Harvard, Vancouver, ISO, etc.
15

McKerral, Linda J. y Reggie Y. C. Lo. "Construction and Characterization of an Acapsular Mutant of Mannheimia haemolytica A1". Infection and Immunity 70, n.º 5 (mayo de 2002): 2622–29. http://dx.doi.org/10.1128/iai.70.5.2622-2629.2002.

Texto completo
Resumen
ABSTRACT The nmaA and nmaB genes, which code for UDP-GlcNAc-2-epimerase and UDP-ManNAc-dehydrogenase, respectively, are involved in capsular polysaccharide biosynthesis in Mannheimia haemolytica A1. A chloramphenicol resistance (Cmr) cassette cloned behind an M. haemolytica A1 promoter, plpcat, was created and used to interrupt nmaA and nmaB. A 1.3-kbp DNA fragment that encompasses part of nmaA and nmaB was replaced by the 1.0-kbp plpcat, resulting in a knockout mutant which is Cmr and unable to synthesize N-acetylmannosamine (ManNAc) and N-acetylmannosaminuronic acid (ManNAcA). The DNA replacement was confirmed by Southern hybridization and PCR analyses of the nmaA and nmaB loci. Electron microscopy examination of the mutant showed the absence of capsular materials compared to the parent strain. The loss of NmaA and NmaB activity was confirmed by analysis of carbohydrate moieties using capillary electrophoresis. Serum sensitivity assays indicated that the acapsular mutant is as resistant as the encapsulated parent to complement-mediated killing by colostrum-deprived calf serum but is more sensitive to killing by immune bovine serum. Analysis of lipopolysaccharide prepared from the acapsular mutant and encapsulated parent confirmed that these strains have long O-polysaccharide chains, possibly conferring resistance to serum-mediated killing.
Los estilos APA, Harvard, Vancouver, ISO, etc.
16

NURILAHI, DESI KURNIA, RIZAL MUNADI, SYAHRIAL SYAHRIAL y AL BAHRI. "Penerapan Metode Naïve Bayes pada Honeypot Dionaea dalam Mendeteksi Serangan Port Scanning". ELKOMIKA: Jurnal Teknik Energi Elektrik, Teknik Telekomunikasi, & Teknik Elektronika 10, n.º 2 (12 de abril de 2022): 309. http://dx.doi.org/10.26760/elkomika.v10i2.309.

Texto completo
Resumen
ABSTRAKPeningkatan serangan terhadap jaringan komputer terus terjadi setiap tahunnya dan dampaknya membuat layanan menjadi terganggu. Pada Penelitian ini Dionaea Honeypot yang merupakan jenis Low Interaction Honeypot, diterapkan untuk mengevaluasi serangan yang terjadi berdasarkan teknik serangan Port Scanning. Data Log yang diperoleh dari pengujian, dianalisis dengan metode Naïve Bayes. Lebih lanjut, data pemetaan Port Scanning dengan menggunakan perangkat lunak Nmap, ditemukan port yang terbuka sebanyak 359 data. Hasil uji klasifikasi dengan menggunakan perangkat lunak WEKA dan penerapan metode Naïve Bayes. Hasil uji klasifikasi diperoleh nilai akurasi sebesar 86,2% dengan nilai rata-rata Precision sebesar 0,885%, Recall sebesar 0,862% dan F-measure sebesar 0,849%. Hasil ini menunjukkan penerapan metode Naïve Bayes berhasil mengklasifikasikan potensi serangan yang dilakukan berdasarkan teknik Port Scanning.Kata kunci: Jaringan Komputer, Low Interaction Honeypot, Port Scanning, Uji Klasifikasi, Akurasi ABSTRACTIncreasing attacks on computer networks continue to occur every year, and the impact makes services disrupted. In this study, Dionaea Honeypot, a type of Low Interaction Honeypot, is applied to evaluate attacks based on the Port Scanning attack technique. Log data obtained from the test were analyzed using the Naïve Bayes method. Furthermore, Port Scanning mapping data using Nmap software on the network found 359 open ports data. The results of the classification test using WEKA software and the application of the Naïve Bayes method. The classification test results obtained are accuracy value, 86.2% with an average value of 0.885% Precision, 0.862% Recall and 0.849% F-measure. This result shows that the application of the Naïve Bayes method has succeeded in classifying potential attacks based on the Port Scanning technique.Keywords: Computer Network, Low Interaction Honeypot, Port Scanning, Classification Test, Accuracy
Los estilos APA, Harvard, Vancouver, ISO, etc.
17

Tanaka, Kanji y Shogo Hanada. "Unsupervised Part-Based Scene Modeling for Map Matching". Journal of Advanced Computational Intelligence and Intelligent Informatics 19, n.º 4 (20 de julio de 2015): 523–31. http://dx.doi.org/10.20965/jaciii.2015.p0523.

Texto completo
Resumen
In exploring the 1-to-Nmap matching problem that exploits a compact map data description, we hope to improve map matching scalability used in robot vision tasks. We propose explicitly targeting fast succinct map matching, which consists of map matching subtasks alone. These tasks include offline map matching attempts to find compact part-based scene models that effectively explain individual maps by using fewer larger parts. These tasks also include online map matching to find correspondence between part-based maps efficiently. Our part-based scene modeling approach is unsupervised and uses common pattern discovery (CPD) between input and known reference maps. Results of our experiments, which use a publicly available radish dataset, confirm the effectiveness of our proposed approach.
Los estilos APA, Harvard, Vancouver, ISO, etc.
18

Bagyalakshmi, G., G. Rajkumar, N. Arunkumar, M. Easwaran, K. Narasimhan, V. Elamaran, Mario Solarte, Ivan Hernandez y Gustavo Ramirez-Gonzalez. "Network Vulnerability Analysis on Brain Signal/Image Databases Using Nmap and Wireshark Tools". IEEE Access 6 (2018): 57144–51. http://dx.doi.org/10.1109/access.2018.2872775.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
19

Kaushik, Sanskar, Arifa Bhutto y Bishwajeet Pandey. "Efficient Information Gathering using NMAP and NBTSCAN: Case study on 172.19.19.0 IP Address". Indian Journal of Science and Technology 12, n.º 28 (1 de julio de 2019): 1–13. http://dx.doi.org/10.17485/ijst/2019/v12i28/147004.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
20

Fennell, Francis (SKIP), Barbara Ann Swartz, Beth McCord Kobett y Jonathan A. Wray. "Classroom-Based Formative Assessments—Guiding Teaching and Learning". Teaching Children Mathematics 21, n.º 6 (febrero de 2015): 325–27. http://dx.doi.org/10.5951/teacchilmath.21.6.0325.

Texto completo
Resumen
Principles to Actions: Ensuring Mathematical Success for All (NCTM 2014) recognizes the need to find a way to leverage assessment opportunities to improve teaching and learning at the classroom and school level. And although we know a lot about the importance and potential impact of formative assessment done right and well (NMAP 2008; Black and Wiliam 2010), a disconnect continues to exist among planning, teaching, and assessment—and thus, between teaching and learning—in too many classrooms. Assessment must be linked to the planning and instruction of a lesson—every day—ensuring that lesson activities inform teaching and learning for all students. Principles to Actions's eighth Mathematics Teaching Practice directs teachers to “elicit and use evidence of student thinking” (NCTM 2014, p. 53, emphasis added), but what are some ways to elicit this evidence?
Los estilos APA, Harvard, Vancouver, ISO, etc.
21

Depaola, Stephen J., Roberta Neimeyer y Stephanie K. Ross. "Death Concern and Attitudes toward the Elderly in Nursing Home Personnel as a Function of Training". OMEGA - Journal of Death and Dying 29, n.º 3 (noviembre de 1994): 231–48. http://dx.doi.org/10.2190/t0ly-w07y-vvx0-nmap.

Texto completo
Resumen
The present project investigated the relationship between death fear, attitudes toward the elderly, and personal anxiety toward one's own aging in a group of nursing home employees. Contrary to predictions, nursing professionals (i.e., Registered Nurses, Licensed Practical Nurses) did not have higher levels of death concern when compared to Nursing Assistants; in fact, Nursing Assistants had higher levels of death concerns on four components of death fear (fear of the dead, fear of the unknown, fear of consciousness when dead, and fear for body after death). The results also indicated that Nursing Assistants displayed significantly fewer positive attitudes toward the elderly than did nursing professionals.
Los estilos APA, Harvard, Vancouver, ISO, etc.
22

Wicaksono, Dwiki. "Firewall Sistem Keamanan Jaringan Menggunakan Firewall dengan Metode Port Blocking dan Firewall Filtering". JATISI (Jurnal Teknik Informatika dan Sistem Informasi) 9, n.º 2 (17 de junio de 2022): 1380–92. http://dx.doi.org/10.35957/jatisi.v9i2.2103.

Texto completo
Resumen
Firewall merupakan bagian penting dalam suatu keamanan jaringan dimana akses lalu lintas internet banyak digunakan dalam dunia pendidikan maupun pekerjaan. Dalam hal ini firewall sangat diperlukan untuk mengatur akses lalu lintas internet agar melindungi system dari ancaman dan serangan dari luar. Penelitian ini membahas tentang sistem keamanan jaringan menggunakan firewall dengan metode port blocking dan firewall filtering. Penelitian ini menggunakan router Mikrotik dan aplikasi Winbox meremote router untuk membuat rule firewall. Rule firewall berisi blocking port komunikasi yang rawan terhadap serangan virus dan malware, dan pembatasan akses lalu lintas internet menggunakan web proxy dengan memblock situs http dan https dalam suatu jaringan. Hasil penelitian ini diuji menggunakan aplikasi Nmap untuk melihat sisa port komunikasi yang terbuka dan menggunakan browser untuk mengakses web situs yang dialihkan dan di block. Dengan memaksimalkan dan mengoptimalkan kinerja firewall sebuah jaringan internet akan lebih aman dan meminimalisir ancaman serangan dari luar.
Los estilos APA, Harvard, Vancouver, ISO, etc.
23

Ballard, Clive, Byron Creese, David Chambers y Gareth Williams. "P2-110: A NEURONAL CONNECTIVITY MAP (NMAP) DATABASE TO ESTABLISH A DRUG-SCREENING PLATFORM FOR AD". Alzheimer's & Dementia 15 (julio de 2019): P614. http://dx.doi.org/10.1016/j.jalz.2019.06.2517.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
24

Wardana, Wasis, Ahmad Almaarif y Adityas Widjajarto. "Vulnerability Assessment and Penetration Testing On The Xyz Website Using Nist 800-115 Standard". Syntax Literate ; Jurnal Ilmiah Indonesia 7, n.º 1 (11 de enero de 2022): 520. http://dx.doi.org/10.36418/syntax-literate.v7i1.5800.

Texto completo
Resumen
Currently the website has become an effective communication tool. However, it is essential to have vulnerabilities assessment and penetration testing using specific standards on released websites to the public for securing information. The problems raised in this research are conducting vulnerability testing on the XYZ website to analyze security gaps in the XYZ website, as well as conducting penetration testing on high vulnerabilities found. Testing was conducted using the NIST 800 – 115 Standard through 4 main stages: planning, discovery, attack, and report. Several tools were used: Nmap, OWASP ZAP, Burp Suite, and Foxy Proxy. This research results are presented and analyzed. There were seven vulnerabilities found, one high-level vulnerability, two medium-level vulnerabilities, and four low-level vulnerabilities. At the high level, SQL Injection types are found, at the medium level, Cross-Domains Misconfiguration and vulnerabilities are found, at the low level, Absence of Anti-CSRF Tokens, Incomplete or No Cache-control and Pragma HTTP Header Set, Server Leaks Information via “X-Powered-By” HTTP Response Header Field and X-Content-Type-Options Header Missing are found.
Los estilos APA, Harvard, Vancouver, ISO, etc.
25

Tang, Tian, Mu-Chuan Zhou, Yi Quan, Jun-Liang Guo, V. S. Balaji, V. Gomathi y V. Elamaran. "Penetration Testing and Security Assessment of Healthcare Records on Hospital Websites". Journal of Medical Imaging and Health Informatics 10, n.º 9 (1 de agosto de 2020): 2242–46. http://dx.doi.org/10.1166/jmihi.2020.3138.

Texto completo
Resumen
At present, computer security is the flourishing field in the IT industry. Nowadays, the usage of computers and the Internet grows drastically, and hence, computers become vehicles for the attackers to spread viruses and worms, to distribute spam and spyware, and to perform denial-of-service attacks, etc. The IT engineers (even users) should know about network security threats, and at the same time, to some extent, they should know techniques to overcome the issues. The reliability and privacy of healthcare records of the patients are the most critical issue in the healthcare business industry sector. The security safeguards, such as physical, technical, and administrative safeguards, are crucial in protecting the information in all aspects. This article deals with the forty popular hospital portals in India related to the professional and network security related issues such as operating system guesses, number of open/closed/filtered ports, the name of the Web server, etc. The Nmap (network mapper) tool is used to analyze the results belong to the security perspective.
Los estilos APA, Harvard, Vancouver, ISO, etc.
26

Ward, R. y R. Scrivener. "The development of NMAP - the UK’s gateway to high quality Internet resources in nursing, midwifery and allied health". Health Informatics Journal 8, n.º 3 (septiembre de 2002): 122–26. http://dx.doi.org/10.1177/146045820200800301.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
27

Guterres, Lilia Ervina Jeronimo y Ahmad Ashari. "THE ANALYSIS OF WEB SERVER SECURITY FOR MULTIPLE ATTACKS IN THE TIC TIMOR IP NETWORK". IJCCS (Indonesian Journal of Computing and Cybernetics Systems) 14, n.º 1 (31 de enero de 2020): 103. http://dx.doi.org/10.22146/ijccs.53265.

Texto completo
Resumen
The current technology is changing rapidly, with the significant growth of the internet technology, cyber threats are becoming challenging for IT professionals in the companies and organisations to guard their system. Especially when all the hacking tools and instructions are freely available on the Internet for beginners to learn how to hack such as stealing data and information. Tic Timor IP is one of the organisations involved and engaged in the data center operation. It often gets attacks from the outside networks. A network traffic monitoring system is fundamental to detect any unknown activities happening within a network. Port scanning is one of the first methods commonly used to attack a network by utilizing several free applications such as Angry IP Scan, Nmap and Low Orbit Ion Cannon (LOIC). On the other hand, the snort-based Intrusion Detection System (IDS) can be used to detect such attacks that occur within the network perimeter including on the web server. Based on the research result, snort has the ability to detect various types of attack including port scanning attacks and multiple snort rules can be accurately set to protect the network from any unknown threats.
Los estilos APA, Harvard, Vancouver, ISO, etc.
28

Mu'min, Muh Amirul, Abdul Fadlil y Imam Riadi. "Analisis Keamanan Sistem Informasi Akademik Menggunakan Open Web Application Security Project Framework". JURNAL MEDIA INFORMATIKA BUDIDARMA 6, n.º 3 (25 de julio de 2022): 1468. http://dx.doi.org/10.30865/mib.v6i3.4099.

Texto completo
Resumen
Information system security is one of the important things in the development of technology to protect comprehensive and structured data or information. The Academic Information System (SIA) has a service to receive requests in the form of HTTP or HTTPS protocol website pages from clients called browsers. Intruders can hack websites without the owner's knowledge. This research was conducted to find the vulnerability of SIA STIKES Guna Bangsa Yogyakarta. The framework used is the Open Web Application Security Project (OWASP) which is usually used to evaluate systems or applications. The tools used are WhoIs, SSL Scan, Nmap, and OWASP Zap. The results obtained were finding 12 vulnerabilities with four vulnerabilities at the medium level, namely Absence of Anti-CSRF Tokens, Cross-Domain Misconfiguration, Missing Anti-clickjacking Header, and Vulnerable JS Library, six at the low level namely Cookie Without Secure Flag, Cookie without SameSite Attribute, Cross-Domain JavaScript Source File Inclusion, Server Leaks Information via "X-Powered-By" HTTP Response Header Field(s), Timestamp Disclosure – Unix, and X-Content-Type-Options Header Missing, and two at the informational level namely Content-Type Header Missing and Information Disclosure - Suspicious Comments.
Los estilos APA, Harvard, Vancouver, ISO, etc.
29

Basuki, Arif y Andi Adriansyah. "Response time optimization for vulnerability management system by combining the benchmarking and scenario planning models". International Journal of Electrical and Computer Engineering (IJECE) 13, n.º 1 (1 de febrero de 2023): 561. http://dx.doi.org/10.11591/ijece.v13i1.pp561-570.

Texto completo
Resumen
<span>The growth of information and communication technology has made the internet network have many users. On the other side, this increases cybercrime and its risks. One of the main attack targets is network weakness. Therefore, cyber security is required, which first does a network scan to stop the attack. Points of vulnerability on the network can be discovered using scanning techniques. Furthermore, mitigation or recovery measures can be implemented. However, it needs a short response time and high accuracy while scanning to reduce the level of damage caused by cyber-attacks. In this paper, the proposed method improves the performance of a vulnerability management system based on network and port scanning by combining the benchmarking and scenario planning models. On a network scanning to discover open ports on a subnet, Masscan can achieve response times of less than 2 seconds, and on scenario planning for detection on a single host by Nmap can reach less than 4 seconds. It was combining both models obtained an adequate optimization response time. The total response time is less than 6 seconds.</span>
Los estilos APA, Harvard, Vancouver, ISO, etc.
30

Sahren, Sahren, Ruri Ashari Dalimuthe y Muhammad Amin. "Penetration Testing Untuk Deteksi Vulnerability Sistem Informasi Kampus". Prosiding Seminar Nasional Riset Information Science (SENARIS) 1 (30 de septiembre de 2019): 994. http://dx.doi.org/10.30645/senaris.v1i0.109.

Texto completo
Resumen
Security is an effort that can be done to protect the information contained in it which refers to confidentiality. Information systems that are centrally prone to various types of attacks such as DoS, SQL Injections, Cross Site Scripting (XSS), Clickjacking, CSRF / Cross-site request forgery and so on. This will be a polemic for the information service owner and manager. The method to be carried out in this study is to do penetration testing to audit the security of the campus information system webserver. This activity aims to identify and exploit vulnerabilities in the web server. In this study, several tools will be used as a tool, including WHOIS, NMAP and Acunetix Web Vulnerability Scanner. Tests carried out are to look for vulnerabilities on the web server while the level of vulnerability that will be detected in this test sawill be inter alia higt risk, Medium risk and low risk. The aim is to find out the weaknesses in the web server so that in the future it can avoid DoS attacks, CSRF / Cross-site request forgery, Cross Site Scripting (XSS) and clickjacking. The results of this test are expected to be an input for the management of campus information systems for the future can be made improvements to existing weaknesses.
Los estilos APA, Harvard, Vancouver, ISO, etc.
31

Vignesh, R. y K. Rohini. "Analysis to Determine the Scope and Challenging Responsibilities of Ethical Hacking Employed in Cyber Security". International Journal of Engineering & Technology 7, n.º 3.27 (15 de agosto de 2018): 196. http://dx.doi.org/10.14419/ijet.v7i3.27.17759.

Texto completo
Resumen
This paper analyzes a variety of Challenging Roles of Ethical Hacking employed in Cyber Security. The requirement for more viable requesting data security rehearses is progressively evident with every security encroaches revealed in the media. Ethical hacking set forward a target investigation of an association's data security bearing for associations of numerous phase of security capability. Programmers must output for shortcomings, test section focuses, needs targets, and build up a procedure that best use their assets. The reason for this sort of security appraisal directly affects the estimation of the entire assessment. More finished it is recognized that electronic devices are fundamental to forestall digital culprits hacking into online systems to contain their administrations and access secret information for uncalled for purposes. Ethical Hacking is capably required where approved programmers endeavor to penetrate a business' frameworks/arranges for the benefit of the proprietors with the goal of discovering security shortcomings. It give bits of knowledge into how Ethical Hacking, as Penetration Testing utilizing free open source devices, can be utilized by associations to secure their system's administrations/activities. Utilizing Nmap, Google Hacking, Nessus, Brutus and Acunetix .Thus measures were placed in to determine these vulnerabilities and dodge the delicate information from potential digital threats.
Los estilos APA, Harvard, Vancouver, ISO, etc.
32

Tedyyana, Agus y Osman Ghazali. "Teler Real-time HTTP Intrusion Detection at Website with Nginx Web Server". JOIV : International Journal on Informatics Visualization 5, n.º 3 (27 de septiembre de 2021): 327. http://dx.doi.org/10.30630/joiv.5.3.510.

Texto completo
Resumen
Web servers and web-based applications are now widely used, but in this case, the crime rate in cyberspace has also increased. Crime in cyberspace can occur due to the exploitation of how a system works. For example, the way HTTP works are exploited to weaken the webserver. Various tools for attacking the internet are also starting to be easy to find, but so are the tools to detect these attacks. One of the useful tools for detecting attacks and sending warnings against threats is based on the weblogs on the webserver. Many have not reviewed Teler as an intrusion detection system on HTTP on web servers because the existing tools are relatively new. Teler detecting the weblog and run on the terminal with rule resources collected from the community. So here, the researcher tries to implement the use of Teler in detecting HTTP intrusions on a Nginx-based web server. Intrusion is carried out in attacks commonly used by attackers, for example, port scanning and directory brute force using the Nmap and OWASP ZAP tools. Then the detection results will be sent via the Telegram bot to the server admin. From the results of the experiments conducted, it has been found that Teler is still classified as being able to send warning notifications with a delay between the time of detection and the time when the alert is received, no more than 3 seconds.
Los estilos APA, Harvard, Vancouver, ISO, etc.
33

Suprianto, Gaguk. "Penetration Testing Pada Sistem Informasi Jabatan Universitas Hayam Wuruk Perbanas". InComTech : Jurnal Telekomunikasi dan Komputer 12, n.º 2 (18 de agosto de 2022): 129. http://dx.doi.org/10.22441/incomtech.v12i2.15093.

Texto completo
Resumen
Keamanan pada sisi server merupakan salah satu upaya untuk mencegah terjadinya pembobolan sistem oleh pihak yang tidak bertanggung jawab. Pencegahan dapat dilakukan oleh sistem administrator untuk melindungi informasi pengguna dengan terlebih dahulu melakukan pengujian. Universitas Hayam Wuruk Perbanas menyimpan data-data dari pihak-pihak yang mempunyai jabatan seperti data mahasiswa, keuangan, penjaminan mutu dan lain-lain karena menjadi bagian kelangsungan proses bisnis perguruan tinggi. Sehingga data-data tersebut bersifat penting. Berbagai macam ancaman serangan yang berpotensi dihadapi seperti Cross Site Scripting (XSS), Denial of Services, SQL Injection dan lain sebagainya. Oleh sebab itu dilakukan pengujian untuk mengetahui kelemahan-kelemahan domain jabatan. Pihak pengelola menginginkan pengujian berfokus pada perangkat lunak dan informasi awal yang diberikan hanya alamat domain sehingga pengujian dilakukan dengan metode berjenis black box. Keunggulan metode tersebut berfokus pada pengujian kualitas perangkat lunak seperti untuk menemukan kesalahan pada struktur data dan fungsi sistem. Pengujian dilakukan dengan menggunakan beberapa tools seperti NMAP dan Acunetix. Hasil yang diperoleh ditemukan beberapa celah keamanan pada sistem seperti celah XSS yang dapat merubah tampilan. Selain itu shell backdoor masih dapat diunggah pada form dengan ekstensi pdf. Adapun domain jabatan belum mempunyai sertifikat SSL sehingga lalu lintas data dapat terbaca. Temuan-temuan tersebut sebagai masukan ke pengelola sistem agar dilakukan perbaikan. Penelitian selanjutnya dapat menggunakan metode white box yang membuat penguji dapat menguji tahapan yang belum tarcapai dengan metode black box dengan secara lebih dalam dan menyeluruh.
Los estilos APA, Harvard, Vancouver, ISO, etc.
34

Sharaev, N. P. y S. N. Petrov. "Detection of network intelligence features with the decision tree model". Informatics 19, n.º 1 (5 de enero de 2022): 19–31. http://dx.doi.org/10.37661/1816-0301-2022-19-1-19-31.

Texto completo
Resumen
O b j e c t i v e s . Early detection of network intelligence allows to reduce the risks of information security of organizations. The study was carried out to develop software module for detecting the features of network intelligence by machine learning methods.M e t h o d s . Analysis of open datasets of appropriate destination; formation of metrics characteristic of network intelligence; development of a dataset based on certain metrics; study of the effectiveness of machine learning methods for classification task.R e s u l t s . The topology was designed and a test segment was created in the corporate network of RUE "Beltelecom" to create a dataset. A monitoring tool has been developed for detecting and analyzing the events, the results of which were used as the basis for a new dataset.The implementation of the decision tree method in the form of program code allowed to increase the speed of the module by about 2 times (0,147 ms). Practical tests of the developed module have shown the alarm on all types of network scanning using Nmap and Masscan utilities.Co n c l u s i o n. The analysis of the dataset by principal component method showed the presence of a border area between the events of legal traffic and network intelligence traffic, which had a positive effect on the training of the model. The most promising machine learning methods have been studied and tested using various hyperparameters. The best results were shown by the decision tree method with the parameters criterion = gini and splitter = random and speed as 0,333 ms.
Los estilos APA, Harvard, Vancouver, ISO, etc.
35

Alkhayat, Ghadah, Syed Hamid Hasan y Rashid Mehmood. "SENERGY: A Novel Deep Learning-Based Auto-Selective Approach and Tool for Solar Energy Forecasting". Energies 15, n.º 18 (12 de septiembre de 2022): 6659. http://dx.doi.org/10.3390/en15186659.

Texto completo
Resumen
Researchers have made great progress in developing cutting-edge solar energy forecasting methods. However, these methods are far from optimal in terms of their accuracy, generalizability, benchmarking, and other requirements. Particularly, no single method performs well across all climates and weather due to the large variations in meteorological data. This paper proposes SENERGY (an acronym for sustainable energy), a novel deep learning-based auto-selective approach and tool that, instead of generalizing a specific model for all climates, predicts the best performing deep learning model for global horizontal irradiance (GHI) forecasting in terms of forecasting error. The approach is based on carefully devised deep learning methods and feature sets created through an extensive analysis of deep learning forecasting and classification methods using ten meteorological datasets from three continents. We analyze the tool in great detail through a variety of metrics and means for performance analysis, visualization, and comparison of solar forecasting methods. SENERGY outperforms existing methods in all performance metrics including mean absolute error (MAE), root mean square error (RMSE), mean absolute percentage error (MAPE), the normalized versions of these three metrics (nMAE, nRMSE, nMAPE), forecast skill (FS), and relative forecasting error. The long short-term memory-autoencoder model (LSTM-AE) outperformed the other four forecasting models and achieved the best results (nMAE = nRMSE = nMAPE = 0.02). The LSTM-AE model is the most accurate in all weather conditions. Predictions for sunny days are more accurate than for cloudy days as well as for summer compared to winter. SENERGY can predict the best forecasting model with 81% accuracy. The proposed auto-selective approach can be extended to other research problems, such as wind energy forecasting, and to predict forecasting models based on different criteria such as the energy required or speed of model execution, different input features, different optimizations of the same models, or other user preferences.
Los estilos APA, Harvard, Vancouver, ISO, etc.
36

Vega-Oyola, Carlos, Eduardo Tapia Noblecilla y Fabián Gallardo Gonzaga. "Análisis de factores de seguridad informática mediante la metodología OWASP v4.2: Caso de estudio ISTJOL". Espí­ritu Emprendedor TES 6, n.º 1 (24 de enero de 2022): 70–88. http://dx.doi.org/10.33970/eetes.v6.n1.2022.293.

Texto completo
Resumen
Ante la aparición del COVID-19 y la cuarenta a nivel mundial, se potenció el uso de herramientas de tecnología de información y comunicación en todo ámbito de la sociedad, sobre todo en la educación. El uso del Moodle ha sido evidenciado en ser uno de los entornos virtuales de aprendizaje más utilizados por la mayor parte de instituciones de educación superior a nivel mundial, dada las múltiples ventajas que ofrece en el proceso formativo de enseñanza-aprendizaje. Así pues, el Instituto Superior Tecnológico José Ochoa León mantiene sus clases, recursos didácticos y cursos de educación continua mediante el uso de esta herramienta. Al ser utilizada se fluctúan y se transfieren una gran cantidad de información relevante para los actores de la educación, por ello la importancia de mantener seguro y salvaguardar la información generada, compartida y almacenada. La seguridad web enfoca sus pilares fundamentales en mantener la integridad, confidencialidad y disponibilidad de la información, por lo cual se implementó una metodología basada en la guía de pruebas de seguridad web de OWASP, lo cual permitió identificar y corregir vulnerabilidades dentro de las configuraciones, tanto en la aplicación web Moodle como en el servidor web Apache, mediante el uso de herramientas automatizadas como OWASP ZAP, NESSUS, Wireshark y Nmap aplicando testeos, ataques simples, escaneos de puertos, servicios y flujo de datos tanto en la aplicación Moodle como al servidor web Apache. Según los resultados de las mencionadas herramientas, se concluyó que las configuraciones por defecto en el Moodle y servidor web Apache poseen 7 vulnerabilidades identificadas en este caso de estudio, vinculándose a los riesgos de nivel moderado, dos altos y cuatro bajos, por lo que en la investigación se implementaron las alternativas de solución por cada vulnerabilidad encontrada y así se logró minimizar las amenazas y riesgos de explotación.
Los estilos APA, Harvard, Vancouver, ISO, etc.
37

Hsu, Bing-Hsuan y Wei-Ren Liu. "Synthesis and Characterizations of Na4MnCr(PO4)3/rGO as NASICON-Type Cathode Materials for Sodium-ion Batteries". Polymers 14, n.º 19 (27 de septiembre de 2022): 4046. http://dx.doi.org/10.3390/polym14194046.

Texto completo
Resumen
NASICON-type Na4MnCr(PO4)3 (NMCP) wrapped with reduced graphene oxide (rGO) was synthesized via a simple sol-gel method as composite cathode material Na4MnCr(PO4)3/rGO (NMCP/rGO) for Na ion batteries. The surface morphology, crystal structure and pore size distribution of pristine NMCP and as-synthesized NMCP/rGO composite cathode are identified by X-ray diffraction (XRD), field emission-scanning electron microscopy (SEM), transmission electron microscope (TEM), the Brunauer–Emmett–Teller (BET) method and X-ray photoelectron spectroscopy (XPS). The electrochemical performance of composition-optimized NMCP/rGO composite cathode presents stable capacity retention and rate capability. The capacity retention of as-synthesized NMCP/rGO composite is 63.8%, and average coulombic efficiency maintains over 98.7% for 200 cycles. The reversible capacity of as-synthesized NMCP/rGO composite cathode still retained 45 mAh/g and 38 mAh/g under a current density of 0.5 A/g and 1.0 A/g, respectively, which was better than that of pristine NMCP, with only 6 mAh/g and 4 mAh/g. The redox reactions of pristine NMCP and as-synthesized NMCP/rGO composite are studied via cyclic voltammetry. The improved electronic conductivity and structure stability of bare NMCP is attributed to the contribution of the rGO coating.
Los estilos APA, Harvard, Vancouver, ISO, etc.
38

Bastion, Mae-Lynn Catherine. "Comparison of Non-mydriatic Fundus Photography and Optical Coherence Tomography with Dilated Fundus Examination for Detecting Diabetic Retinopathy Including Diabetic Macular Edema". Medicine & Health 17, n.º 1 (29 de junio de 2022): 88–104. http://dx.doi.org/10.17576/mh.2022.1701.07.

Texto completo
Resumen
Given increasing diabetes rates worldwide, better screening tools for diabetic retinopathy (DR) and macular edema (DME) are needed. The study aim was to compare reliability and predictive values between non-mydriatic fundus photography (NMFP) and spectral-domain optical coherence tomography (OCT) for detection of DR and DME with dilated fundus examination (DFE). This was a non-interventional, comparative study. Diabetics underwent both NMFP and macula OCT, followed by DFE. Images were interpreted by two masked ophthalmologists. The DFE result was considered gold standard. One hundred and fifty-four eyes of 83 patients were recruited. Sensitivity of NMFP for DR was 77.3% and 80.3% for OCT. Specificity for NMFP was 81.8% and 55.7% for OCT. Area under Receiver Operating Characteristics Curve (AROC) for DR was 0.80 for NMFP and 0.68 for OCT. The sensitivity of NMFP for DME was 63.2% and 82.5% for OCT. Specificity for DME was 90.1% by NMFP and 61.5% for OCT. Positive predictive value (PPV) of NMFP and OCT for DR was 76.1% (95% CI: 63.9-85.3%) and 57.6% (46.8-67.7%), respectively. Negative predictive value (NPV) of NMFP and OCT was 82.7% (95% CI: 72.8-89.7%) and 79.0% (66.4-87.9%) respectively. Positive predictive value of NMFP and OCT for DME was 80.0% (95% CI: 67.6- 88.5%) and 57.3% (45.9-68.0%), respectively. Negative predictive value of NMFP and OCT was 79.6% (95% CI:70.3 - 86.7%) and 84.8% (95% CI:73.4 - 92.1%), respectively. Eyes with normal OCT miss 21% of DR. In conclusion, NMFP is better than OCT for DR screening, while OCT is better than NMFP and DFE for detection of DME. Both modalities should be for better DR screening.
Los estilos APA, Harvard, Vancouver, ISO, etc.
39

Yao, Er Gang, Feng Qi Zhao, Si Yu Xu, Rong Zu Hu, Hui Xiang Xu y Hai Xia Hao. "Combustion Characteristics of Composite Solid Propellants Containing Different Coated Aluminum Nanopowders". Advanced Materials Research 924 (abril de 2014): 200–211. http://dx.doi.org/10.4028/www.scientific.net/amr.924.200.

Texto completo
Resumen
Aluminum nanopowders coated with oleic acid (nmAl+OA), perfluorotetradecanoic acid (nmAl+PA) and nickel acetylacetonate (nmAl+NA) were prepared. The combustion characteristics of hydroxyl terminated polybutadiene (HTPB) composite solid propellants containing different coated aluminum nanpowders were investigated. The result shows that the burning rate of the propellant sample containing nmAl+NA is the highest at different pressure, the maximum burning rate is up to 26.13 mm·s-1at 15 MPa. The burning rates of propellant samples containing nmAl+OA and nmAl+PA are almost the same at different pressures, and higher than the propellant samples containing untreated aluminum nanopowders only at the pressure range of 10 ~ 15 MPa. The flame brightness of different propellants under different pressure is not the same. The flame brightness is increased with the pressure increasing. The flame center zone brightness of the propellant containing nmAl+PA and nmAl+NA is brighter under 4 MPa, and the brightness of nmAl+NA is the brightest. The surface coating of aluminum nanopowder has little effect on the combustion flame temperature of solid propellant. The burning surface temperature increases with the pressure increasing.
Los estilos APA, Harvard, Vancouver, ISO, etc.
40

Saltan, Fehmi, Hakan Akat y Fatih Sefa Arıkan. "Synthesis, characterization, and thermal degradation kinetics of poly(styrene-co-N-maleimide isobutyl polyhedral oligosilsesquioxane)". Journal of Thermoplastic Composite Materials 30, n.º 4 (3 de agosto de 2016): 490–503. http://dx.doi.org/10.1177/0892705715604676.

Texto completo
Resumen
This study demonstrated that poly(styrene- co- N-maleimide isobutyl polyhedral oligosilsesquioxane (POSS)) (P(S- co-NMIP)) was successfully prepared using free radical polymerization. For this purpose, firstly, N-maleimide isobutyl POSS (NMIP) was synthesized using aminopropyllsobutyl POSS (POSS-NH2) and maleic anhydride. Secondly, P(S- co-NMIP) was synthesized using styrene, NMIP, and 2,2-azobis(isobutyronitrile) as initiator in tetrahydrofuran for 24 h at 75°C to give copolymer. The synthesized polymer and compounds were characterized by proton nuclear magnetic resonance, gel permeation chromatography, and Fourier transform infrared spectroscopy. Thermal behaviors of P(S- co-NMIP) were analyzed using thermogravimetric and differential scanning calorimetric analyses. The apparent activation energies ( Es) for thermal degradation of P(S- co-NMIP) were obtained by integral methods (Flynn–Wall–Ozawa (FWO) and Kissinger). P(S- co-NMIP) was heated thermogravimetrically under various heating rates such as 5, 10, 15, and 20°C min−1 at a temperature range of 30–1000°C to determine their thermal degradation mechanisms. The values of E for P(S- co-NMIP) were found to be 127.5 ± 2.3 and 134.4 ± 14.8 kJ mol−1 for FWO and Kissinger methods, respectively. Also, the values of E of synthesized copolymer (P(S- co-NMIP)) were compared with styrene- co-maleic anhydride copolymer in literature.
Los estilos APA, Harvard, Vancouver, ISO, etc.
41

Xu, Na, Yi Lu, Jumin Hou, Chao Liu y Yonghai Sun. "A Polysaccharide Purified from Morchella conica Pers. Prevents Oxidative Stress Induced by H2O2 in Human Embryonic Kidney (HEK) 293T Cells". International Journal of Molecular Sciences 19, n.º 12 (13 de diciembre de 2018): 4027. http://dx.doi.org/10.3390/ijms19124027.

Texto completo
Resumen
Morchella conica Pers. (M. conica) has been used both as a medical and edible mushroom and possesses antimicrobial properties and antioxidant activities. However, the antioxidant properties of polysaccharides purified from M. conica have not been studied. The aim of this study was to investigate the in vitro antioxidant properties of a polysaccharide NMCP-2 (neutral M. conica polysaccharides-2) purified from M. conica, as determined by radical scavenging assay and H2O2-induced oxidative stress in HEK 293T cells. Results showed that NMCP-2 with an average molecular weight of 48.3 kDa possessed a much stronger chelating ability on ferrous ions and a higher ability to scavenge radical scavenging 2,2-diphenyl-1-picrylhydrazyl (DPPH) than the other purified fraction of NMCP-1 from M. conica. Moreover, 3-(4, 5-Dimethylthiazol-2-yl)-2, 5-diphenyltetra-zolium bromide (MTT) assay showed that NMCP-2 dose-dependently preserved cell viability of H2O2-induced cells. The NMCP-2 pretreated group reduced the generation of reactive oxygen species (ROS) content and increased the mitochondria membrane potential (MMP) levels. In addition, Hoechst 33342 staining revealed cells treated with NMCP-2 declined nuclear condensation. Ultrastructural observation revealed that NMCP-2 pretreatment alleviated the ruptured mitochondria when exposed to H2O2. Furthermore, western blot analysis showed that NMCP-2 prevented significant downregulation of the protein expression of Bax, cleaved caspases 3, and upregulated Bcl-2 levels. These results suggest the protective effects of NMCP-2 against H2O2-induced injury in HEK 293T cells. NMCP-2 could be used as a natural antioxidant of functional foods and natural drugs.
Los estilos APA, Harvard, Vancouver, ISO, etc.
42

De Giorgi, Riccardo. "The wh-questions of network meta-analyses". BJPsych Advances 25, n.º 6 (8 de octubre de 2019): 396–98. http://dx.doi.org/10.1192/bja.2019.53.

Texto completo
Resumen
SUMMARYCurrently, network meta-analyses (NMAs) are the only technique that allow us to compare and rank numerous treatments across trials. Evidence produced by NMAs relies on pooled data from both direct and indirect comparisons within studies. Consequently, NMAs are invaluable tools for informing clinical guidelines.
Los estilos APA, Harvard, Vancouver, ISO, etc.
43

Aithal, Sreedevi, Venkatesh Aithal, Joseph Kei y Alehandrea Manuel. "Effect of Negative Middle Ear Pressure and Compensated Pressure on Wideband Absorbance and Otoacoustic Emissions in Children". Journal of Speech, Language, and Hearing Research 62, n.º 9 (20 de septiembre de 2019): 3516–30. http://dx.doi.org/10.1044/2019_jslhr-h-18-0426.

Texto completo
Resumen
Objective This study investigated pressurized transient evoked otoacoustic emission (TEOAE) responses and wideband absorbance (WBA) in healthy ears and ears with negative middle ear pressure (NMEP). Method In this cross-sectional study, TEOAE amplitude, signal-to-noise ratio, and WBA were measured at ambient and tympanometric peak pressure (TPP) in 36 ears from 25 subjects with healthy ears (age range: 3.1–13.0 years) and 88 ears from 76 patients with NMEP (age range: 2.0–13.1 years), divided into 3 groups based on NMEP (Group 1 with TPP between −101 and −200 daPa, Group 2 with TPP between −201 and −300 daPa, and Group 3 with TPP between −301 and −400 daPa). Results Mean TEOAE amplitude, signal-to-noise ratio, and WBA were increased at TPP relative to that measured at ambient pressure between 0.8 and 1.5 kHz. Further decrease in TPP beyond −300 daPa did not result in further increases in the mean TEOAE or WBA at TPP. The correlation between TEOAE and WBA was dependent on the frequency, pressure conditions, and subject group. There was no difference in pass rates between the 2 pressure conditions for the control group, while the 3 NMEP groups demonstrated an improvement in pass rates at TPP. With pressurization, the false alarm rate for TEOAE due to NMEP was reduced by 17.8% for NMEP Group 1, 29.2% for NMEP Group 2, and 15.8% for NMEP Group 3. Conclusion Results demonstrated the feasibility and clinical benefits of measuring TEOAE and WBA under pressurized conditions. Pressurized TEOAE and WBA should be used for assessment of ears with NMEP in hearing screening programs to reduce false alarm rates.
Los estilos APA, Harvard, Vancouver, ISO, etc.
44

Yin, Zhe, Jianhui Song, Yang Yu, Hongwei Gao, Jun Liu y Yawei Zhao. "Tunable narrowband metamaterial perfect absorber with single absorption peak". Modern Physics Letters B 34, n.º 28 (5 de agosto de 2020): 2050303. http://dx.doi.org/10.1142/s0217984920503030.

Texto completo
Resumen
A tunable narrowband metamaterial perfect absorber (NMPA) with single absorption peak at both normal incidence and oblique incidence is proposed. The spectral responses of the designed NMPA are calculated using finite-difference time-domain (FDTD) method. By using an Ag guided-mode resonance grating layer with great fill factor, the designed NMPA exhibits single resonance peak, which is converted to heat due to the strong surface plasmon resonance around the Ag grating and the Ag substrate. An NMPA sample is fabricated and the spectral responses are measured to verify the theoretical results. The experimental results are consistent with the theoretical ones.
Los estilos APA, Harvard, Vancouver, ISO, etc.
45

Williams, Taryn, Dan J. Stein y Jonathan Ipser. "A systematic review of network meta-analyses for pharmacological treatment of common mental disorders". Evidence Based Mental Health 21, n.º 1 (12 de enero de 2018): 7–11. http://dx.doi.org/10.1136/eb-2017-102718.

Texto completo
Resumen
QuestionNetwork meta-analyses (NMAs) of treatment efficacy across different pharmacological treatments help inform clinical decision-making, but their methodological quality may vary a lot depending also on the quality of the included primary studies. We therefore conducted a systematic review of NMAs of pharmacological treatment for common mental disorders in order to assess the methodological quality of these NMAs, and to relate study characteristics to the rankings of efficacy and tolerability.Study selection and analysisWe searched three databases for NMAs of pharmacological treatment used in major depression, generalised anxiety disorder (GAD), social anxiety disorder (SAD), post-traumatic stress disorder (PTSD), obsessive-compulsive disorder (OCD) and specific phobia.Studies were appraised using the International Society for Pharmacoeconomics and Outcomes Research checklist of good research practices for indirect-treatment-comparison and network-meta-analysis studies.FindingsTwenty NMAs were eligible for inclusion. The number of randomised controlled trials per NMA ranged from 11 to 234, and included between 801 to more than 26 000 participants. Overall, antidepressants were found to be efficacious and tolerable agents for several disorders based on rankings (45%) or statistical significance (55%). The majority of NMAs in this review adhered to guidelines by including a network diagram (70%), assessing consistency (75%), making use of a random effects model (75%), providing information on the model used to fit the data (75%) and adjusting for covariates (75%).ConclusionsThe 20 NMAs of depression and anxiety disorders, PTSD and/or OCD included in this review demonstrate some methodological strengths in comparison with the larger body of published NMAs for medical disorders, support current treatment guidelines and help inform clinical decision-making.
Los estilos APA, Harvard, Vancouver, ISO, etc.
46

Gao, Li, Liu Yang, Lixiao Guo, Haibin Wang, Yinghu Zhao, Jun Xie y Nan Shi. "Improving the solubility of melanin nanoparticles from apricot kernels is a potent drug delivery system". Journal of Applied Biomaterials & Functional Materials 20 (enero de 2022): 228080002211244. http://dx.doi.org/10.1177/22808000221124418.

Texto completo
Resumen
Background: Melanin can be used in biomedical nanomaterials, but its solubility in water and bioavailability are low. Aim: Melanin nanoparticles were prepared and then PEG-natural melanin nanoparticles (NMNP-PEG) were obtained with good performance and optimize their (water solubility, dispersion stability, chelating metal ions, photothermal stability, drug delivery, and biocompatibility), therefore improve the water solubility of melanin and broaden its application scope in biology, medicine, food, and other fields. Methods: MFAK (melanin from apricot kernels) and NMNP-PEG were prepared and characterized using ultraviolet-visible spectrophotometry (UV-Vis), high-performance liquid chromatography (HPLC), Fourier-transform infrared spectroscopy (FTIR), 1H nuclear magnetic resonance (NMR), and electron microscopy. The chelation rate of metal ions, photothermal effect, doxorubicin loading, and cytotoxicity (MCF-7 cells) were examined. Results: UV-Vis, HPLC, FTIR, and NMR indicated that NMNPs contained melanin. NMNPs could be successfully modified using PEG. Under physiological pH conditions (pH 7.4), the metal ion chelation rate of NMNP-PEG increased with time and peaked at 12 h. The photothermal assay showed a temperature enhancement of 26.3°C with 1 mg/mL NMNP-PEG, compared with 1.9℃ with water. The NMNP-PEGs had a typical peak for doxorubicin in the FTIR spectrum, and the peak intensity was proportional to the drug loading. The release of doxorubicin in an acidic buffer was 40.8% at 24 h, almost threefold that in a neutral buffer (11.9%). There was no obvious cytotoxicity from NMNP-PEG. Conclusion: NMNP-PEG displays good stability, high metal ion chelation ability, efficient photothermal conversion potential, drug-retaining capability, sustained controlled drug release, and biocompatibility. This study provides a theoretical basis for NMNP-PEG applications in medicine (targeting specific sites to diagnose and treat diseases), food (extending the shelf life of food), and biology (as metal ion chelating agents to remove heavy metals from wastewater).
Los estilos APA, Harvard, Vancouver, ISO, etc.
47

Wang, Guang Hua, Ming Dong Sun, Wen Bing Li, Yun Zhou Lu, Xue Qin Liu, Juan Wang, Hao Hu, Qi Liu y Ting Ting Huang. "The Flocculating Properties of Cationic-Starch-Graft-Polyacrylamide and its Nano Magnetic Modified Product". Advanced Materials Research 581-582 (octubre de 2012): 723–26. http://dx.doi.org/10.4028/www.scientific.net/amr.581-582.723.

Texto completo
Resumen
A series of Cationic-Starch-graft-Polyacrylamide (CP) copolymers have been synthesized in salt solution system under microwave radiation and modified by Nano magnetic Fe3O4 (NMCP). The two products were prepared as flocculants for coking wastewater treatment. The impact of CP dosage, NMCP dosage, PFS dosage, CTAB dosage and pH on flocculating effects was investigated. The result indicated that CP and NMCP could obviously improve flocculation performance without adjusting pH of wastewater. The optimal conditions were CP dosage 3 mg/L, NMCP dosage 20 mg/L, PFS dosage 1.2 g/L, CTAB dosage 60 mg/L. Under such circumstances, the removal rates of turbidity (NTU), chemical oxygen demand (CODCr) and colortity were 95.24%, 57.69% and 89.06%, respectively.
Los estilos APA, Harvard, Vancouver, ISO, etc.
48

Bacher, Ulrike, Evgeny Klyuchnikov, Jennifer Le-Rademacher, Jeanette Carreras, Philippe Armand, Michael R. Bishop, Christopher N. Bredeson et al. "Conditioning regimens for allotransplants for diffuse large B-cell lymphoma: myeloablative or reduced intensity?" Blood 120, n.º 20 (15 de noviembre de 2012): 4256–62. http://dx.doi.org/10.1182/blood-2012-06-436725.

Texto completo
Resumen
Abstract The best conditioning regimen before allogeneic transplantation for high-risk diffuse large B-cell lymphoma (DLBCL) remains to be clarified. We analyzed data from 396 recipients of allotransplants for DLBCL receiving myeloablative (MAC; n = 165), reduced intensity (RIC; n = 143), or nonmyeloablative conditioning (NMAC; n = 88) regimens. Acute and chronic GVHD rates were similar across the groups. Five-year nonrelapse mortality (NRM) was higher in MAC than RIC and NMAC (56% vs 47% vs 36%; P = .007). Five-year relapse/progression was lower in MAC than in RIC/NMAC (26% vs 38% vs 40%; P = .031). Five-year progression-free survival (15%-25%) and overall survival (18%-26%) did not differ significantly between the cohorts. In multivariate analysis, NMAC and more recent transplant year were associated with lower NRM, whereas a lower Karnofsky performance score (< 90), prior relapse resistant to therapy, and use of unrelated donors were associated with higher NRM. NMAC transplants, no prior use of rituximab, and prior relapse resistant to therapy were associated with a greater risk of relapse/progression. In conclusion, allotransplantation with RIC or NMAC induces long-term progression-free survival in selected DLBCL patients with a lower risk of NRM but with higher risk of lymphoma progression or relapse.
Los estilos APA, Harvard, Vancouver, ISO, etc.
49

Nekkanti, Haripriya, Bradley J. Putman y Behrooz Danish. "Influence of Aggregate Gradation and Nominal Maximum Aggregate Size on the Performance Properties of OGFC Mixtures". Transportation Research Record: Journal of the Transportation Research Board 2673, n.º 1 (enero de 2019): 240–45. http://dx.doi.org/10.1177/0361198118821628.

Texto completo
Resumen
The effect of aggregate gradation and nominal maximum aggregate size (NMAS) on the performance properties of open-graded friction courses (OGFC) mixtures was investigated in this research. Several tests which included porosity, surface texture, indirect tensile strength (ITS), shear strength, and Cantabro abrasion loss were used to compare eight different aggregate gradations having two NMAS (9.5 mm and 12.5 mm) all from one aggregate source. For each NMAS, the gradations varied by adjusting the percent passing the No. 4 (4.75 mm) sieve. The results indicated that aggregate gradation does influence the behavior of OGFC mixtures. An increase in percent passing the No. 4 sieve showed significant decreases in porosity, which were more pronounced for the 12.5 mm NMAS compared with the 9.5 mm NMAS. Conversely, the increase in the percent passing the No. 4 sieve generally resulted in increases in the mixture performance properties as measured by the ITS, Cantabro loss, and shear strength. The results of this study provide laboratory-based evidence that adjusting the OGFC gradation by increasing the allowable percent passing the No. 4 sieve toward the higher end of the current specification range (e.g., near 30% for 12.5 mm NMAS) could potentially have positive effects on mixture durability while also maintaining adequate permeability for water drainage.
Los estilos APA, Harvard, Vancouver, ISO, etc.
50

Hendricks, Alison Eisel y Carolyn Jimenez. "Teacher Report of Students' Dialect Use and Language Ability". Language, Speech, and Hearing Services in Schools 52, n.º 1 (18 de enero de 2021): 131–38. http://dx.doi.org/10.1044/2020_lshss-19-00113.

Texto completo
Resumen
Purpose For many school-age children, teachers are the first professionals to refer for speech/language services. However, many speech-language pathologists note that students without language disorders who speak non–mainstream American English (NMAE) dialects are referred to speech/language evaluation. This research note presents results of a preliminary study exploring teachers' ability to report student dialect use and how teacher reports of language ability depend on their perception of the student's dialect use. Method Teachers completed a brief two-question survey about students' dialect use and a standardized questionnaire about students' language and literacy skills for 254 students (K‑second grades). A subset of 30 students completed a standardized screener of dialect use and language ability. Results Teachers reported that 12.2% of students spoke an NMAE dialect, whereas 77.2% did not. In sharp contrast, the Diagnostic Evaluation of Language Variation–Screening Test indicated that 63% of students spoke an NMAE dialect, and 37% spoke MAE, suggesting a discrepancy between teachers' perceptions of dialect use and children's dialect use. Written responses suggested teachers may confuse NMAE dialect use and bilingualism or speech/language difficulties. Interestingly, teachers reported lower language skills among students they believe speak an NMAE dialect ( p = .021). Conclusions These results provide preliminary evidence that teachers may have difficulty determining student dialect use and may report lower language skills for students they believe speak an NMAE dialect. Interprofessional collaborations between teachers and speech-language pathologists may be able to reduce the likelihood of misdiagnosis of language disorders among students who speak NMAE dialects.
Los estilos APA, Harvard, Vancouver, ISO, etc.
Ofrecemos descuentos en todos los planes premium para autores cuyas obras están incluidas en selecciones literarias temáticas. ¡Contáctenos para obtener un código promocional único!

Pasar a la bibliografía