Download as pdf or txt
Download as pdf or txt
You are on page 1of 4

American International University- Bangladesh (AIUB)

Faculty of Engineering

Course Name: Engineering Ethics and Environmental Course Code: EEE 3107
Protection
Semester: Spring 2021-22 Section: D

Title: A presentation on the code of conduct of a company considering public safety; the impacts of
engineering activity; economic, social, cultural, environmental and sustainability (CO5)
Student Name: Sen, Shuvro Sankar Student ID: 18-37524-1

Student’s Department: EEE Submission Date: 28/4/2022

Rubric:
Proficient Good Average Poor Secured
Category
[6] [5] [3-4] [2-1] Marks
Very well-structured of Well-structured of code of Acceptable format of code Code of conduct without
code of conduct with conduct with proper of conduct with some any reference to the IEEE,
Format of the code of
proper reference to the reference to the IEEE, reference to the IEEE, ACM, NSPE, IEB etc.
conduct
IEEE, ACM, NSPE, IEB ACM, NSPE, IEB etc. ACM, NSPE, IEB etc.
etc.
Comprehension of the role Comprehension of the role Comprehension of the role Comprehension of the role
of engineering in society is of engineering in society is of engineering in society is of engineering in society is
stated stated, described, and stated, but description stated without clarification
Comprehension of the
clearly and described clarified so that leaves some terms or description.
role of engineering in
comprehensively, understanding is not undefined, ambiguities
society
delivering relevant seriously impeded by unexplored, boundaries
(K7)
information omissions. undetermined,
necessary for full
understanding.
Issues in engineering Issues in engineering Issues in engineering Issues in engineering
practice is stated practice is stated, practice is stated, but practice is stated without
clearly and described described, and clarified so description leaves some clarification or description.
Issues in engineering
comprehensively, that understanding is not terms undefined,
practice
delivering relevant seriously impeded by ambiguities unexplored,
(K7)
information omissions. boundaries undetermined,
necessary for full
understanding.
Engineering responsibility Engineering responsibility Engineering responsibility Engineering responsibility
to public safety and to public safety and to public safety and to public safety and
environment is stated environment is stated, environment is stated, but environment is stated
Engineering
clearly and described described, and clarified so description leaves some without clarification or
responsibility to public
comprehensively, that understanding is not terms undefined, description.
safety and Environment
delivering relevant seriously impeded by ambiguities unexplored,
(K7)
information omissions. boundaries undetermined,
necessary for full
understanding.
Importance of ‘Safety’ to Importance of ‘Safety’ to Importance of ‘Safety’ to Importance of ‘Safety’ to
social, cultural, economic social, cultural, economic social, cultural, economic social, cultural, economic
and sustainable and sustainable and sustainable and sustainable
Importance of ‘Safety’ to
development is stated development is stated, development is stated, but development is stated
social, cultural, economic
clearly and described described, and clarified so description leaves some without clarification or
and sustainable
comprehensively, that understanding is not terms undefined, description.
development
delivering relevant seriously impeded by ambiguities unexplored,
(K7)
information omissions. boundaries undetermined.
necessary for full
understanding.
For complete Similarity with other (Negative Marking will be
imposed)

Comments: Total Marks (Out of 30):


Presentation on the code of conduct design of a company:
Suppose you are going to set up a startup company. Make a presentation using MS PowerPoint
of Max of 7-8 mins to describe your venture and the designed code of ethics briefly. The Two
main parts of the presentation must contain the following:
• You need to mention the type of the company (indicate whether it is a local and Global
company) and give a brief idea about its purpose and organizational hierarchy.
• Write a code of ethics for your startup company. This code should provide guidelines for
ethical and professional conduct and comply with some professional societies like NSPE,
IEEE, ACM, IEB etc.

Hints: You may not include all but be cautious to include to the following issues to write code
of ethics:
A. public safety
B. the impacts of engineering activity
C. economic
D. social
E. cultural
F. environmental
G. sustainability
Presentation Instructions

1. The presentation will be individual based on the assigned topic. Do not copy anything
from my slide as well as from the other student(s).
2. The presentation time will be 7-8 minutes.
3. The title page of your presentation should contain your topic, name, subject and section.
4. Record the power point presentation using Microsoft power point. After recording convert
it to mp4 file video (file size should be below 100 MB). If it exceeds 100 MB then convert
it using suitable file size converter software.
5. To record using power point please follow the below tutorial:
https://www.youtube.com/watch?v=D8JV3w4TOVw
Alternatively, you can use OBS software or any other suitable software to record your
presentation.
6. After recording your presentation, please see the video carefully. Check whether the voice
sound is clear or not.
7. Rename the video file name with your student ID.
Company Name: IoT for All

Geographical Region: Local

Goal: Our company develops IoT systems, providing software and hardware integration. We help our clients to find
cost-efficient ways to overcome their business obstacles. We also provide full-stack IoT services to develop technologies
for a variety of different industries.:

Code of Ethics:
Ethics is a branch of philosophy that defines human conduct and behavior in society. Ethics considers what is morally
right or wrong, just or unjust, while rationally justifying our moral judgments. Ethics in the IoT context deal with defining
the correct regulation for human activities towards others and themselves; hence, ethics can be considered as a way to
define what is good and bad, right and wrong. With the IoT growth, it will possibly give rise to other moral dilemmas,
especially as the technology continues to outperform the development of regulations and policies. The IoT will change
everything about how society works and plays. Therefore, there is a need to develop an ethical framework that helps
ensure the IoT is used for the good of humanity and not the other way around.
For a new company code of ethics set expectations in advance to assure it will be used.

Respect privacy:
The employees must respect the privacy of our clients. Technology enables the collection, monitoring, and exchange of
personal information quickly, inexpensively, and often without the knowledge of the people affected. Therefore, an
employee must become conversant in the various definitions and forms of privacy and should understand the rights and
responsibilities associated with the collection and use of personal information.

Honor confidentiality:
As an IoT company, we are often entrusted with confidential information such as personal secrets, client data, financial
information, and medical information. Employees should protect confidentiality except in cases where it is evidence of
the violation of law or organizational regulations. In these cases, the nature or contents of that information should not be
disclosed except to appropriate authorities.

Be fair, take action not to discriminate, and respect culture:


Our employees should foster fair participation of all people, including those of underrepresented groups. Prejudicial
discrimination on the basis of age, color, disability, ethnicity, culture, family status, gender identity, labor union
membership, military status, nationality, race, religion or belief, sex, or any other inappropriate factor is an explicit
violation of the Code.
Be honest and trustworthy:
Honesty is an essential component of trustworthiness. An employee should be transparent and provide full disclosure of
all pertinent system capabilities, limitations, and potential problems to the appropriate parties. Making deliberately false
or misleading claims, fabricating or falsifying data, offering or accepting bribes, and other dishonest conduct are
violations of the Code.

Avoid social, cultural, and environmental harm and be sustainable:


To minimize the possibility of indirectly or unintentionally harming others, employees should follow generally accepted
best practices unless there is a compelling ethical reason to do otherwise. Additionally, the consequences of data
aggregation and emergent properties of systems should be carefully analyzed. Those involved with pervasive or
infrastructure systems should also consider Principles.

Well-intended actions, including those that accomplish assigned duties, may lead to harm. When that harm is unintended,
those responsible are obliged to undo or mitigate the harm as much as possible
When harm is an intentional part of the system, those responsible are obligated to ensure that the harm is ethically
justified. In either case, ensure that all harm is minimized and sustainable as much as possible.

Strive to achieve high quality in both the processes and products of professional work:
Employees should insist on and support high-quality work from themselves and from colleagues. The dignity of
employers, employees, colleagues, clients, users, and anyone else affected either directly or indirectly by the work should
be respected throughout the process. Employees should respect the right of those involved to transparent communication
about the project. Professionals should be cognizant of any serious negative consequences affecting any stakeholder that
may result from poor quality work and should resist inducements to neglect this responsibility.

Design and implement systems that are robustly and usably secure:
Employees should perform due diligence to ensure the system functions as intended, and take appropriate action to secure
resources against accidental and intentional misuse, modification, and denial of service. As threats can arise and change
after a system is deployed, computing professionals should integrate mitigation techniques and policies, such as
monitoring, patching, and vulnerability reporting.

Ensure that the public good is the central concern during all professional computing work:
People—including users, customers, colleagues, and others affected directly or indirectly—will always be the central
concern. The public good should always be an explicit consideration when evaluating tasks associated with research,
requirements analysis, design, implementation, testing, validation, deployment, maintenance, retirement, and disposal.
Employees should keep this focus no matter which methodologies or techniques they use in their practice.

Conclusion:
The Code is designed to inspire and guide the ethical conduct of all employees. Additionally, the Code serves as a basis
for remediation when violations occur. The Code includes principles formulated as statements of responsibility, based on
the understanding that the public good is always the primary consideration. Each principle is supplemented by guidelines,
which provide explanations to assist computing professionals in understanding and applying the principle.

You might also like