30 research outputs found

    Teoretizacija multikulturalizma in etnične ekonomije v luči ohranjanja kulturne dediščine med migranti

    Get PDF
    The basic dilemma of the paper is the effectiveness of the policy of multiculturalism in connection with another social science concept – ethnic economy – and their impact on the creation and preservation of various forms of cultural heritage among migrants in the context of the (nation-)state. Is ethnic economy associated with processes of the (re)production of cultural heritage? What is the relationship of policies of multiculturalism with these processes of (re)production? Is the success and effectiveness of policies of multiculturalism with respect to the creation and preservation of the cultural heritage connected with the ethnic economy? The authors first define the basic categories: multiculturalism, ethnic economy and cultural heritage, and then observe them comparatively in various socio-political contexts. The paper also focuses on the differences between the (neo)liberal and the (neo)corporate state.Temeljna dilema prispevka je učinkovitost politike multikulturalizma v povezavi z drugim družbo- slovnim konceptom – etnično ekonomijo in njunimi vplivi na ustvarjanja in ohranjanja različnih kulturnih dediščin med migranti v kontekstu (nacionalne) države. Ali je etnična ekonomija povezana s procesi (re)produkcije kulturnih dediščin? V kakšnem odnosu do njihove (re)produkcije so politike multikulturalizma? Ali je uspešnost, učinkovitost politik multikulturalizma v odnosu do ustvarjanja in ohranjanja kulturnih dediščin povezana z etnično ekonomijo? Avtorici najprej definirata temeljne kategorije: multikulturalizem, etnično ekonomijo in kulturno dediščino ter jih nato primerjalno opazujeta v različnih družbenopolitičnih kontekstih, pri čemer je v prispevku pozornost namenjena tudi razliki med (neo)liberalno in (neo)korporativno državo

    Variations in the detection of anti-PEDV antibodies in serum samples using three diagnostic tests – short communication

    Get PDF
    Over the last few years several porcine epidemic diarrhoea (PED) outbreaks have been discovered in Europe including the first PED case in Slovenia in January 2015. The aim of this study was to determine when PED virus (PEDV) infection started in Slovenia. Serum samples collected between 2012 and 2016 were tested. Three hundred and seventy-five serum samples were collected from 132 Slovenian small, one-site pig farms. Samples were tested for PEDV antibodies utilising three different serological methods: commercially-available indirect ELISA, in-house blocking ELISA test and Immunoperoxidase Monolayer Assay (IPMA) test. One hundred and seventy (45.33%) tested samples were found positive by the commercially-available ELISA test kit, and 10 (5.68%) of these 170 samples found positive were positive by the in-house blocking ELISA. Only these 10 samples were collected from a farm where clinical signs of PED infection had been observed and PEDV was confirmed by RT-PCR methodology; the other 160 samples were collected randomly. Thirty-two samples with the highest S/P value obtained with the commercial ELISA were all negative with IPMA. Reasons for the high variance in the results obtained remain unclear; more research is required to ensure higher sensitivity and specificity in terms of PEDV antibody tests and other PED diagnostic methods

    Serum inoculation as a possibility for elimination of porcine reproductive and respiratory syndrome (PRRS) from a farrow-to-finish pig farm

    Get PDF
    The large heterogeneity among porcine reproductive and respiratory syndrome virus (PRRSV) isolates is probably the main obstacle to its effective control using current commercial vaccines. Intentionally exposing all breeding pigs to PRRSV circulating on the farm could eliminate porcine reproductive and respiratory syndrome (PRRS) from the herd. The objective of this study was to eliminate PRRS from a farrow-to-finish pig farm by serum inoculation. The owner was acquainted with the strict biosecurity measures. Breeding pigs were immunised with serum, which was obtained from PRRSV-positive weaners from the same farm. The percent of antibody high positive breeding pigs decreased six months after serum inoculation, while 34 months after serum inoculation no more antibody high positive pigs were detected and 56.8% of breeding pigs and all other categories were free of antibodies. In the breeding herd no virus was detected during all testing while PRRSV circulated in 2-month-old weaners until 12 months after serum inoculation. Later all tested samples from weaners, growers and fatteners were negative. Herd closure and the adoption of strict biosecurity measures are essential. Serum inoculation of the breeding herd proved to be a successful measure for eliminating PRRS from this farrow-to-finish farm

    Risk-taking, delay discounting, and time perspective in adolescent gamblers: an experimental study

    Get PDF
    Previous research has demonstrated that adult pathological gamblers (compared to controls) show risk-proneness, foreshortened time horizon, and preference for immediate rewards. No study has ever examined the interplay of these factors in adolescent gambling. A total of 104 adolescents took part in the research. Two equal-number groups of adolescent non-problem and problem gamblers, defined using the South Oaks Gambling Screen-Revised for Adolescents (SOGS-RA), were administered the Balloon Analogue Risk Task (BART), the Consideration of Future Consequences (CFC-14) Scale, and the Monetary Choice Questionnaire (MCQ). Adolescent problem gamblers were found to be more risk-prone, more oriented to the present, and to discount delay rewards more steeply than adolescent non-problem gamblers. Results of logistic regression analysis revealed that BART, MCQ, and CFC scores predicted gambling severity. These novel finding provides the first evidence of an association among problematic gambling, high risk-taking proneness, steep delay discounting, and foreshortened time horizon among adolescents. It may be that excessive gambling induces shortsighted behaviors that, in turn, facilitate gambling involvement

    ISSUES OF ZERO DAY ATTACKS AND THE POSSIBILITY OF PROTECTION

    No full text
    Tehnologija postaje sve naprednija te se razvijaju nove tehnologije koje unapređuju i poboljšavaju poslovanje i svakodnevicu. Nažalost, nove tehnologije sa sobom nose i rizik kibernetičkih napada. Jedan od kompleksnijih i još nedovoljno shvaćenih napada je Zero day. Ovaj rad je osmišljen kako bi pružio uvid u kompleksnost samog napada. Što napad čini Zero day napadom, kako nastaje, tko ga provodi, zašto i koje su njegove moguće posljedice. Pošto je to vrlo složen napad koji se mijenja iz dana u dan i postaje sve sofisticiraniji i napredniji, opisani su i primjeri koji to pokazuju. Od nešto starijih napada kao što je Stuxnet i Duqu do novijih napada kao što je Sunburst i napad na Microsoft Exchange server. Zaštita od kibernetičkih napada je izazovna i ovisi o njihovoj složenosti i sofisticiranosti. Što se tiče Zero day napada, najučinkovitiji način za obranu je otkrivanje ranjivosti prije drugih i njihovo rješavanje. No, ljudi i istražuju načine koji će pomoći u zaštiti od Zero day napada. Upravo ta kompleksnost i problematika je prikazana u ovom radu.Technology is becoming more advanced and new technologies are being developed to improve and enhance business and everyday life. Unfortunately, new technologies carry the risk of cyber attacks. One of the most complex and still misunderstood attacks is Zero day. This paper is meant to provide insight into the complexity of the attack itself. What makes an attack a Zero day attack, how it starts, who is responsible for it, what are the consequences of this attack. Since this is a very complex attack that changes and becomes more sophisticated and advanced from day to day, there are given examples for better understanding. From slightly older attacks like Stuxnet and Duqu to newer attacks like Sunburst and an attack on a Microsoft Exchange server. Protection against cyber attacks is challenging and it depends on their complexity and sophistication. As for Zero day attacks, the most effective way of defending is to detect vulnerabilities before anybody and patching them. But people are still exploring the ways of detection and protection against Zero day attacks. This complexity and problematic are presented in this paper

    ISSUES OF ZERO DAY ATTACKS AND THE POSSIBILITY OF PROTECTION

    No full text
    Tehnologija postaje sve naprednija te se razvijaju nove tehnologije koje unapređuju i poboljšavaju poslovanje i svakodnevicu. Nažalost, nove tehnologije sa sobom nose i rizik kibernetičkih napada. Jedan od kompleksnijih i još nedovoljno shvaćenih napada je Zero day. Ovaj rad je osmišljen kako bi pružio uvid u kompleksnost samog napada. Što napad čini Zero day napadom, kako nastaje, tko ga provodi, zašto i koje su njegove moguće posljedice. Pošto je to vrlo složen napad koji se mijenja iz dana u dan i postaje sve sofisticiraniji i napredniji, opisani su i primjeri koji to pokazuju. Od nešto starijih napada kao što je Stuxnet i Duqu do novijih napada kao što je Sunburst i napad na Microsoft Exchange server. Zaštita od kibernetičkih napada je izazovna i ovisi o njihovoj složenosti i sofisticiranosti. Što se tiče Zero day napada, najučinkovitiji način za obranu je otkrivanje ranjivosti prije drugih i njihovo rješavanje. No, ljudi i istražuju načine koji će pomoći u zaštiti od Zero day napada. Upravo ta kompleksnost i problematika je prikazana u ovom radu.Technology is becoming more advanced and new technologies are being developed to improve and enhance business and everyday life. Unfortunately, new technologies carry the risk of cyber attacks. One of the most complex and still misunderstood attacks is Zero day. This paper is meant to provide insight into the complexity of the attack itself. What makes an attack a Zero day attack, how it starts, who is responsible for it, what are the consequences of this attack. Since this is a very complex attack that changes and becomes more sophisticated and advanced from day to day, there are given examples for better understanding. From slightly older attacks like Stuxnet and Duqu to newer attacks like Sunburst and an attack on a Microsoft Exchange server. Protection against cyber attacks is challenging and it depends on their complexity and sophistication. As for Zero day attacks, the most effective way of defending is to detect vulnerabilities before anybody and patching them. But people are still exploring the ways of detection and protection against Zero day attacks. This complexity and problematic are presented in this paper

    ISSUES OF ZERO DAY ATTACKS AND THE POSSIBILITY OF PROTECTION

    No full text
    Tehnologija postaje sve naprednija te se razvijaju nove tehnologije koje unapređuju i poboljšavaju poslovanje i svakodnevicu. Nažalost, nove tehnologije sa sobom nose i rizik kibernetičkih napada. Jedan od kompleksnijih i još nedovoljno shvaćenih napada je Zero day. Ovaj rad je osmišljen kako bi pružio uvid u kompleksnost samog napada. Što napad čini Zero day napadom, kako nastaje, tko ga provodi, zašto i koje su njegove moguće posljedice. Pošto je to vrlo složen napad koji se mijenja iz dana u dan i postaje sve sofisticiraniji i napredniji, opisani su i primjeri koji to pokazuju. Od nešto starijih napada kao što je Stuxnet i Duqu do novijih napada kao što je Sunburst i napad na Microsoft Exchange server. Zaštita od kibernetičkih napada je izazovna i ovisi o njihovoj složenosti i sofisticiranosti. Što se tiče Zero day napada, najučinkovitiji način za obranu je otkrivanje ranjivosti prije drugih i njihovo rješavanje. No, ljudi i istražuju načine koji će pomoći u zaštiti od Zero day napada. Upravo ta kompleksnost i problematika je prikazana u ovom radu.Technology is becoming more advanced and new technologies are being developed to improve and enhance business and everyday life. Unfortunately, new technologies carry the risk of cyber attacks. One of the most complex and still misunderstood attacks is Zero day. This paper is meant to provide insight into the complexity of the attack itself. What makes an attack a Zero day attack, how it starts, who is responsible for it, what are the consequences of this attack. Since this is a very complex attack that changes and becomes more sophisticated and advanced from day to day, there are given examples for better understanding. From slightly older attacks like Stuxnet and Duqu to newer attacks like Sunburst and an attack on a Microsoft Exchange server. Protection against cyber attacks is challenging and it depends on their complexity and sophistication. As for Zero day attacks, the most effective way of defending is to detect vulnerabilities before anybody and patching them. But people are still exploring the ways of detection and protection against Zero day attacks. This complexity and problematic are presented in this paper
    corecore