department of homeland security
Recently Published Documents


TOTAL DOCUMENTS

270
(FIVE YEARS 53)

H-INDEX

9
(FIVE YEARS 2)

Significance Though researchers had identified vulnerabilities in the voting system for years prior to 2016, Russian influencer cybercampaigns during that election highlighted the urgency of federal support for state-led security upgrades. Yet only some states have been willing to receive support and guidance from the Department of Homeland Security (DHS) on this. Impacts Companies supplying electoral voting equipment face rising auditing and security requirements. Disinformation campaigns since 2016 have reduced overall public trust in the integrity of US elections. At the state and county-level, cybersecurity awareness will remain far lower than at the federal level, impeding action.


Author(s):  
Shannon Fyfe

Abstract At the U.S.–Mexico border, migrants have faced cruel treatment in the form of policies aimed at deterrence, as well as facilities lacking the capacity to treat migrants with dignity if they are apprehended by the Department of Homeland Security. In this paper, I use moral responsibility and atrocity crime frameworks to interrogate the responsibility of the individuals and collectives that are either bystanders to, or directly responsible for, the conditions of these migrants. In constructing frameworks for accountability, I argue that we must acknowledge the wrongdoing of past collectives, individuals, and bystanders in order to ensure a sharp change in future policies, and that moral responsibility allows us to do so more effectively.


2021 ◽  
Vol 11 (4) ◽  
pp. 345-352
Author(s):  
Marco Carbonelli ◽  
Laura Gratta

This work is the result of a research activity started in 2012 to deploy a method for risk assessment to be applied by the Italian Civil Protection and Civil Defence to protect critical infrastructures. The here presented Multi-Risk Assessment Method (MRAM), illustrates the complete approach, provided by this research activity, suitable to estimate both impact and risk in qualitative, semi-quantitative and quantitative fashion for catastrophic or calamitous events, including terrorist non-conventional CBRNe attacks. In the paper a vulnerability reduction assessment methodology is also hinted with an analysis of the relation of MRAM with the USA RAMCAP approach adopted by Department of Homeland Security. The MRAM provides a method for risk assessment, and was also recently implemented in forecasting software tools by some Italian local administrations.


2021 ◽  
Vol 263 (4) ◽  
pp. 2138-2144
Author(s):  
Michael Bahtiarian

The Motor Vessel (M/V) Edward V. Kramer is an aluminum vessel that operates as a small passenger ferry, which is owned and operated by the Department of Homeland Security (DHS) and used to transport DHS personnel and materials to Plum Island, NY. It was placed in service in 2018 and right from the start the sound levels inside the Main Deck compartment were found to be excessive. The original vessel specification included a noise limit of 75 dBA in the Main Deck Passenger Lounge and measured levels were as high as 87 dBA. A ship survey of sound and vibration was performed. Noise predictions to determine the controlling sound paths was also performed based on engine sound and vibration source levels. Recommendations for mitigation were presented and carried out by another shipyard. Mitigation included vibration isolation of the main engines and sound attenuation improvements to the Main Deck Passenger Lounge. After completion of the modifications, another survey was performed in 2021 and results show a reduction by as much as 11 dB in the Main Deck Passenger lounge. Noise estimation methods and details on the noise control treatments are given in the paper.


2021 ◽  
Vol 73 (07) ◽  
pp. 26-29
Author(s):  
Blake Wright

The oil and gas business has become as much about bytes as barrels in recent years. Artificial intelligence, the internet of things (IoT), big data, and the ongoing digitization of the industry have not only made it a more-efficient machine but also a target to unscrupulous sorts looking to confound, cash in, and move on. As more information comes forward regarding the May 2021 ransomware attack on Colonial Pipeline, it appears to have been a cash grab with the knock-on effect of physically crippling the company’s flow of fuel to East Coast states. The outage was never the goal, but what it if had been? That question, or one similar, was part of what got the US Department of Homeland Security (DHS) involved and the subsequent announcement of a Security Directive that will require critical-pipeline owners and operators to report confirmed and potential cybersecurity incidents to the DHS Cybersecurity and Infrastructure Security Agency (CISA) and to designate a cybersecurity coordinator, to be available 24 hours a day, 7 days a week. It will also require critical-pipeline owners and operators to review their current practices as well as to identify any gaps and related remediation measures to address cyber-related risks and report the results to the Transportation Security Administration and CISA within 30 days. The bad guys made off with over $4 million in the Colonial attack; however, the US Department of Justice was able to recover about $2.3 million in the cryptocurrency paid by the pipeline operator. But the Colonial breach wasn’t a first for the oil and gas industry, and it certainly won’t be the last. As more of the oil field comes online, it creates additional access points for would-be villains to pounce. What makes the cybersecurity threat unique compared to other obstacles in the industry is that it is likely unsolvable, only manageable. “This will likely be a forever problem,” said Donald Paul, research professor of engineering at the University of Southern California and former CTO at Chevron. “It’s not like you can do something and fix it all, because ultimately, as the technology changes, as you add more digital systems, more vulnerabilities show up, and then the bad guys figure out how to crack them. It’s an ongoing process.”


2021 ◽  
pp. 95-142
Author(s):  
David Hughes McElreath ◽  
Daniel Adrian Doss ◽  
Barbara Russo ◽  
Greg Etter ◽  
Jeffrey Van Slyke ◽  
...  

Hypatia ◽  
2021 ◽  
pp. 1-14
Author(s):  
Mariana Alessandri

Abstract Before the Department of Homeland Security instituted the Migrant Protection Protocols in January 2019, as many as 1,000 Central American refugees passed each day through Catholic Charities’ Humanitarian Respite Center, where they received food, clothing, a shower, toiletries, and sandwiches for the road. Sister Norma Pimentel founded the Humanitarian Respite Center in 2014 to “restore human dignity” to refugees who had been degraded and vilified during their dangerous journeys north, not least by way of their processing by the US government. Sister Norma has inspired countless people, including me, to engage with the community as a form of place-based philosophical activism, that is, of situated and engaged teaching, scholarship, and service. In this essay I read Sister Norma as a feminist pragmatist in the historical and philosophical lineage of Jane Addams, and I aim to provide an example of how a feminist-pragmatist approach can support and encourage philosophical activism in our communities. Feminist scholars can learn from feminist pragmatism the importance of “being-with,” “sympathetic understanding,” and “a larger social impulse.” Feminist pragmatism encourages academics to become place-based philosophical activists who use their teaching, research, and service in order to press for social justice.


Author(s):  
Peter Ashwin

In today’s volatile, uncertain, complex and ambiguous global risk society, national boundaries are blurred, inter-connected markets are exposed to delocalized risks with consequences that may stretch over extended or indefinite periods of time. Under these uncertain conditions, event organizers find themselves planning and delivering events in an environment characterized by disruptive effects of the Covid-19 pandemic and extant risks from home-grown violent extremism, cyber-criminal threats, supply chain disruptions and event cancellations (Beck, 2006; Hall, et al., 2019; Piekarz et al., 2015; Reid & Ritchie,2011; Rutherford Silvers, 2008; Tarlow, 2002). It is widely acknowledged that risk management should be viewed by event organizers and event professionals as a fundamental responsibility for planning and delivering a world class guest experience in a safe and secure environment (Berlonghi, 1990; Piekarz et al., 2015; Rutherford Silvers, 2008; Tarlow 2002;). However, in stark contrast, many event organizers concede that they do not have an event risk management plan (Ashwin & Wilson, 2020; Sturken, 2005 cited in Robson, 2009; Robson, 2009). In light of the recent proliferation of violent attacks on festivals and events, from the 2013 Boston Marathon bombing to the recent 2019 Gilroy Garlic Festival (California) shooting, there has been an increasing public discourse and emerging legislative requirements for event organizers to demonstrate an evidence-based approach to risk management decisions with the ability to explain the rationale behind those decisions in clear, objective and transparent terms (US Department of Homeland Security, 2020; UK Center for the Protection of National Infrastructure, 2020). Drawing upon the existing body of literature for event risk management, from Berlonghi (1990) to the recent 2019 event industry survey investigating event organizers approaches to risk management and resilience (Ashwin & Wilson, 2020), this chapter will explore contemporary risk issues in today’s volatile, ambiguous, complex and uncertain world. First, it will discuss the inter-related risk constructs pertaining to socio-cultural theoretical perspectives of risk and how an event organizer’s perception of risk influences their approach to risk management and decision-making. Then the chapter will address two contemporary risks, both of which present the potential for catastrophic consequences: cyber-criminals who are increasingly focusing their cyber-attacks on vulnerable, event digital eco-systems; and domestic terrorism and the threat from homegrown violent extremists, domestic violent extremists and unaffiliated lone offenders (‘lone wolves’). Finally, pragmatic, risk-based approaches to mitigating these risks will be discussed, specifically, preventative risk control measures and opportunities for enhancing organizational resilience to cyber-crime and terrorism.


Sign in / Sign up

Export Citation Format

Share Document