WorldWideScience

Sample records for based threat evaluation

  1. A Category Based Threat Evaluation Model Using Platform Kinematics Data

    Directory of Open Access Journals (Sweden)

    Mustafa Çöçelli

    2017-08-01

    Full Text Available Command and control (C2 systems direct operators to make accurate decisions in the stressful atmosphere of the battlefield at the earliest. There are powerful tools that fuse various instant piece of information and brings summary of those in front of operators. Threat evaluation is one of the important fusion method that provides these assistance to military people. However, C2 systems could be deprived of valuable data source due to the absence of capable equipment. This situation has a bad unfavorable influence on the quality of tactical picture in front of C2 operators. In this paper, we study on the threat evaluation model that take into account these deficiencies. Our method extracts threat level of various targets mostly from their kinematics in two dimensional space. In the meantime, classification of entities around battlefield is unavailable. Only, category of targets are determined as a result of sensors process, which is the information of whether entities belong to air or surface environment. Hereby, threat evaluation model is consist of three fundamental steps that runs on entities belongs to different environment separately: the extraction of threat assessment cues, threat selection based on Bayesian Inference and the calculation of threat assessment rating. We have evaluated performance of proposed model by simulating a set of synthetic scenarios.

  2. Real-time threat evaluation in a ground based air defence environment

    Directory of Open Access Journals (Sweden)

    JN Roux

    2008-06-01

    Full Text Available In a military environment a ground based air defence operator is required to evaluate the tactical situation in real-time and protect Defended Assets (DAs on the ground against aerial threats by assigning available Weapon Systems (WSs to engage enemy aircraft. Since this aerial environment requires rapid operational planning and decision making in stress situations, the associated responsibilities are typically divided between a number of operators and computerized systems that aid these operators during the decision making processes. One such a Decision Support System (DSS, a threat evaluation and weapon assignment system, assigns threat values to aircraft (with respect to DAs in real-time and uses these values to propose possible engagements of observed enemy aircraft by anti-aircraft WSs. In this paper a design of the threat evaluation part of such a DSS is put forward. The design follows the structured approach suggested in [Roux JN & van Vuuren JH, 2007, Threat evaluation and weapon assignment decision support: A review of the state of the art, ORiON, 23(2, pp. 151-187], phasing in a suite of increasingly complex qualitative and quantitative model components as more (reliable data become available.

  3. Effect of evaluation threat on procrastination behavior.

    Science.gov (United States)

    Bui, Ngoc H

    2007-06-01

    The author evaluated the effects of evaluation apprehension and trait procrastination on behaviors. The author examined private university students from southern California (N = 72) on two independent variables: evaluation threat (manipulated) and trait procrastination (nonmanipulated). The author found a significant interaction effect between type of evaluation threat and level of trait procrastination on the number of days to complete an assigned essay. Post hoc analyses showed high trait procrastinators in the high evaluation threat group significantly delayed returning essays compared with those in the low evaluation threat group. Also, in the low evaluation threat group, low trait procrastinators delayed more than did high trait procrastinators. These results suggest that educators can reduce behavioral delays by increasing evaluation threat, depending on a student's level of trait procrastination.

  4. Security Evaluation of the Cyber Networks under Advanced Persistent Threats

    NARCIS (Netherlands)

    Yang, L.; Li, Pengdeng; Yang, Xiaofan; Tang, Yuan Yan

    2017-01-01

    Advanced persistent threats (APTs) pose a grave threat to cyberspace, because they deactivate all the conventional cyber defense mechanisms. This paper addresses the issue of evaluating the security of the cyber networks under APTs. For this purpose, a dynamic model capturing the APT-based

  5. Where Local and National Evaluators Meet: Unintended Threats to Ethical Evaluation Practice

    Science.gov (United States)

    Rodi, Michael S.; Paget, Kathleen D.

    2007-01-01

    The ethical work of program evaluators is based on a covenant of honesty and transparency among stakeholders. Yet even under the most favorable evaluation conditions, threats to ethical standards exist and muddle that covenant. Unfortunately, ethical issues associated with different evaluation structures and contracting arrangements have received…

  6. Self-Construal Priming Modulates Self-Evaluation under Social Threat

    Directory of Open Access Journals (Sweden)

    Tianyang Zhang

    2017-10-01

    Full Text Available Previous studies have shown that Westerners evaluate themselves in an especially flattering way when faced with a social-evaluative threat. The current study first investigated whether East Asians also have a similar pattern by recruiting Chinese participants and using social-evaluative threat manipulations in which participants perform self-evaluation tasks while adopting different social-evaluative feedbacks (Experiment 1. Then further examined whether the different response patterns can be modulated by different types of self-construal by using social-evaluative threat manipulations in conjunction with a self-construal priming task (Experiment 2. The results showed that, as opposed to Westerners' pattern, Chinese participants rated themselves as having significantly greater above-average effect only when faced with the nonthreatening feedback but not the social-evaluative threat. More importantly, we found that self-construal modulated the self-evaluation under social-evaluative threat: following independent self-construal priming, participants tended to show a greater above-average effect when faced with a social-evaluative threat. However, this pattern in conjunction with a social threat disappeared after participants received interdependent self-construal priming or neutral priming. These findings suggest that the effects of social-evaluative threat on self-evaluation are not culturally universal and is strongly modulated by self-construal priming.

  7. Threat evaluation for impact assessment in situation analysis systems

    Science.gov (United States)

    Roy, Jean; Paradis, Stephane; Allouche, Mohamad

    2002-07-01

    Situation analysis is defined as a process, the examination of a situation, its elements, and their relations, to provide and maintain a product, i.e., a state of situation awareness, for the decision maker. Data fusion is a key enabler to meeting the demanding requirements of military situation analysis support systems. According to the data fusion model maintained by the Joint Directors of Laboratories' Data Fusion Group, impact assessment estimates the effects on situations of planned or estimated/predicted actions by the participants, including interactions between action plans of multiple players. In this framework, the appraisal of actual or potential threats is a necessary capability for impact assessment. This paper reviews and discusses in details the fundamental concepts of threat analysis. In particular, threat analysis generally attempts to compute some threat value, for the individual tracks, that estimates the degree of severity with which engagement events will potentially occur. Presenting relevant tracks to the decision maker in some threat list, sorted from the most threatening to the least, is clearly in-line with the cognitive demands associated with threat evaluation. A key parameter in many threat value evaluation techniques is the Closest Point of Approach (CPA). Along this line of thought, threatening tracks are often prioritized based upon which ones will reach their CPA first. Hence, the Time-to-CPA (TCPA), i.e., the time it will take for a track to reach its CPA, is also a key factor. Unfortunately, a typical assumption for the computation of the CPA/TCPA parameters is that the track velocity will remain constant. When a track is maneuvering, the CPA/TCPA values will change accordingly. These changes will in turn impact the threat value computations and, ultimately, the resulting threat list. This is clearly undesirable from a command decision-making perspective. In this regard, the paper briefly discusses threat value stabilization

  8. Evaluative threat and ambulatory blood pressure: cardiovascular effects of social stress in daily experience.

    Science.gov (United States)

    Smith, Timothy W; Birmingham, Wendy; Uchino, Bert N

    2012-11-01

    Physiological effects of social evaluation are central in models of psychosocial influences on physical health. Experimental manipulations of evaluative threat evoke substantial cardiovascular and neuroendocrine responses in laboratory studies, but only preliminary evidence is available regarding naturally occurring evaluative threats in daily life. In such nonexperimental ambulatory studies, it is essential to distinguish effects of evaluative threat from related constructs known to alter stress, such as ability perceptions and concerns about appearance. 94 married, working couples (mean age 29.2 years) completed a 1-day (8 a.m. to 10 p.m.) ambulatory blood pressure protocol with random interval-contingent measurements using a Suntech monitor and Palm Pilot-based measures of control variables and momentary experiences of social-evaluative threat, concerns about appearance, and perceived ability. In hierarchical analyses for couples and multiple measurement occasions (Proc Mixed; SAS) and controlling individual differences (BMI, age, income) and potential confounds (e.g., posture, activity), higher reports of social-evaluative threat were associated with higher concurrent systolic (estimate = .87, SE = .34) and diastolic blood pressure (estimate = 1.06; SE = .26), both p social-evaluative threat remained significant when perceived ability and appearance concerns were controlled. Naturally occurring social-evaluative threat during daily activity is associated with increased systolic and diastolic blood pressure. Given associations between ambulatory blood pressure and risk of cardiovascular disease, the findings support conceptual models of threats to the social self as a potentially important influence on physical health.

  9. Threat evaluation and weapon assignment decision support: A ...

    African Journals Online (AJOL)

    ... stands within the context of a ground based air defence system (GBADS) at the turn of the twenty first century. However, much of the contents of the paper maye generalized to military environments other than a GBADS one. Keywords: Threat evaluation, weapon assignment, decision support. ORiON Vol. 23 (2) 2007: pp.

  10. Evaluation of Potential Biological Threats in Ukraine

    International Nuclear Information System (INIS)

    Pozdnyakova, L.; Slavina, N.; Pozdnyakov, S.

    2007-01-01

    Dilating of biological threats spectrum, EDI diffusion opportunities and routes, unpredictability of outbreaks connected with connatural, technogenic, terrorist factors determines constant monitoring and readiness for operative BPA indication and identification. Scientific analytical approach of existing and probable regional bio-threats evaluation is necessary for adequate readiness system creation and maintenance of medical counteraction tactics to probable biological threats. Basing on the international experience, we carry out analysis of a situation present in Ukraine and routes for the decisions. The basic directions are: - Evaluation of a reality for EDI penetration from abroad and presence of conditions for their further diffusion inside the country. - Revealing of presence and definition of connatural EDI foci biocenoses features and BPAs. - Appropriate level of biological safety and physical protection of bio-laboratories and pathogens collections maintenance. - Gene/molecular and phenotypical definition of EDI circulating strains. - Creation of the circulating EDI gene/ phenotypic characteristics regional data bank. - Ranging of EDI actual for area. - Introduction of GPT, mathematical modeling and forecasting for tactics development in case of technogenic accidents and connatural outbreaks. - Methodical basis and equipment improvement for BPA system indication for well-timed identification of natural, or modified agent. - Education and training The international cooperation in maintenance of biosafety and bioprotection within the framework of scientific programs, grants, exchange of experience, introduction of international standards and rules are among basic factors in the decision for creating system national biosafety for countries not included in EU and the NATO. (author)

  11. Safeguards Evaluation Method for evaluating vulnerability to insider threats

    International Nuclear Information System (INIS)

    Al-Ayat, R.A.; Judd, B.R.; Renis, T.A.

    1986-01-01

    As protection of DOE facilities against outsiders increases to acceptable levels, attention is shifting toward achieving comparable protection against insiders. Since threats and protection measures for insiders are substantially different from those for outsiders, new perspectives and approaches are needed. One such approach is the Safeguards Evaluation Method. This method helps in assessing safeguards vulnerabilities to theft or diversion of special nuclear meterial (SNM) by insiders. The Safeguards Evaluation Method-Insider Threat is a simple model that can be used by safeguards and security planners to evaluate safeguards and proposed upgrades at their own facilities. The method is used to evaluate the effectiveness of safeguards in both timely detection (in time to prevent theft) and late detection (after-the-fact). The method considers the various types of potential insider adversaries working alone or in collusion with other insiders. The approach can be used for a wide variety of facilities with various quantities and forms of SNM. An Evaluation Workbook provides documentation of the baseline assessment; this simplifies subsequent on-site appraisals. Quantitative evaluation is facilitated by an accompanying computer program. The method significantly increases an evaluation team's on-site analytical capabilities, thereby producing a more thorough and accurate safeguards evaluation

  12. Physical threat and self-evaluative emotions in smoking cessation

    NARCIS (Netherlands)

    Dijkstra, A; Den Dijker, L

    Negative self-evaluative emotions (e.g., feeling dissatisfied with oneself, feeling stupid) are considered to indicate a threat to the self that can be caused by an external physical threat (e.g., smoking). A sample of 363 smokers was tested twice, with an interval of 8 months. Prospective analyses

  13. Autonomic Nervous System Responses to Hearing-Related Demand and Evaluative Threat.

    Science.gov (United States)

    Mackersie, Carol L; Kearney, Lucia

    2017-10-12

    This paper consists of 2 parts. The purpose of Part 1 was to review the potential influence of internal (person-related) factors on listening effort. The purpose of Part 2 was to present, in support of Part 1, preliminary data illustrating the interactive effects of an external factor (task demand) and an internal factor (evaluative threat) on autonomic nervous system measures. For Part 1, we provided a brief narrative review of motivation and stress as modulators of listening effort. For Part 2, we described preliminary data from a study using a repeated-measures (2 × 2) design involving manipulations of task demand (high, low) and evaluative threat (high, low). The low-demand task consisted of repetition of sentences from a narrative. The high-demand task consisted of answering questions about the narrative, requiring both comprehension and recall. During the high evaluative threat condition, participants were filmed and told that their video recordings would be evaluated by a panel of experts. During the low evaluative threat condition, no filming occurred; participants were instructed to "do your best." Skin conductance (sympathetic nervous system activity) and heart rate variability (HRV, parasympathetic activity) were measured during the listening tasks. The HRV measure was the root mean square of successive differences of adjacent interbeat intervals. Twelve adults with hearing loss participated. Skin conductance increased and HRV decreased relative to baseline (no task) for all listening conditions. Skin conductance increased significantly with an increase in evaluative threat, but only for the more demanding task. There was no significant change in HRV in response to increasing evaluative threat or task demand. Listening effort may be influenced by factors other than task difficulty, as reviewed in Part 1. This idea is supported by the preliminary data indicating that the sympathetic nervous system response to task demand is modulated by social evaluative

  14. Counter-terrorism threat prediction architecture

    Science.gov (United States)

    Lehman, Lynn A.; Krause, Lee S.

    2004-09-01

    This paper will evaluate the feasibility of constructing a system to support intelligence analysts engaged in counter-terrorism. It will discuss the use of emerging techniques to evaluate a large-scale threat data repository (or Infosphere) and comparing analyst developed models to identify and discover potential threat-related activity with a uncertainty metric used to evaluate the threat. This system will also employ the use of psychological (or intent) modeling to incorporate combatant (i.e. terrorist) beliefs and intent. The paper will explore the feasibility of constructing a hetero-hierarchical (a hierarchy of more than one kind or type characterized by loose connection/feedback among elements of the hierarchy) agent based framework or "family of agents" to support "evidence retrieval" defined as combing, or searching the threat data repository and returning information with an uncertainty metric. The counter-terrorism threat prediction architecture will be guided by a series of models, constructed to represent threat operational objectives, potential targets, or terrorist objectives. The approach would compare model representations against information retrieved by the agent family to isolate or identify patterns that match within reasonable measures of proximity. The central areas of discussion will be the construction of an agent framework to search the available threat related information repository, evaluation of results against models that will represent the cultural foundations, mindset, sociology and emotional drive of typical threat combatants (i.e. the mind and objectives of a terrorist), and the development of evaluation techniques to compare result sets with the models representing threat behavior and threat targets. The applicability of concepts surrounding Modeling Field Theory (MFT) will be discussed as the basis of this research into development of proximity measures between the models and result sets and to provide feedback in support of model

  15. The role of perceived threat during emergency department cardiac evaluation and the age-posttraumatic stress disorder link.

    Science.gov (United States)

    Meli, Laura; Kautz, Marin; Julian, Jacob; Edmondson, Donald; Sumner, Jennifer A

    2018-06-01

    Evaluation for acute coronary syndrome (ACS) can trigger posttraumatic stress symptoms (PSS). Research suggests that younger, versus older, individuals may be at elevated risk for PSS after ACS evaluation. It has been proposed that younger individuals may be at greater risk because they perceive the suspected ACS event as more threatening than their older counterparts; however, this has yet to be tested. We examined whether perceived threat during ACS evaluation mediated the association between age and PSS after ACS evaluation in an observational cohort study of patients presenting to the emergency department (ED) with suspected ACS. Demographics and perceived threat were assessed in the ED. PSS were measured upon inpatient transfer or by phone 3 days later. The analytic sample comprised 871 adult participants. Multiple linear regression was used to examine (1) associations of age and perceived threat with PSS and (2) whether perceived threat mediated the association. Bootstrapping with percentile-based confidence intervals (CIs) was used to test the indirect effect. Each year of age was associated with lower PSS (b = - 0.12, p age was associated with lower perceived threat during ACS evaluation (b = - 0.05, p age differences in PSS development risk and the potential impact of age on threat perceptions may help inform ED treatment.

  16. A combined emitter threat assessment method based on ICW-RCM

    Science.gov (United States)

    Zhang, Ying; Wang, Hongwei; Guo, Xiaotao; Wang, Yubing

    2017-08-01

    Considering that the tradition al emitter threat assessment methods are difficult to intuitively reflect the degree of target threaten and the deficiency of real-time and complexity, on the basis of radar chart method(RCM), an algorithm of emitter combined threat assessment based on ICW-RCM (improved combination weighting method, ICW) is proposed. The coarse sorting is integrated with fine sorting in emitter combined threat assessment, sequencing the emitter threat level roughly accordance to radar operation mode, and reducing task priority of the low-threat emitter; On the basis of ICW-RCM, sequencing the same radar operation mode emitter roughly, finally, obtain the results of emitter threat assessment through coarse and fine sorting. Simulation analyses show the correctness and effectiveness of this algorithm. Comparing with classical method of emitter threat assessment based on CW-RCM, the algorithm is visual in image and can work quickly with lower complexity.

  17. An examination of age-based stereotype threat about cognitive decline: Implications for stereotype threat research and theory development

    Science.gov (United States)

    Barber, Sarah J.

    2017-01-01

    “Stereotype threat” is often thought of as a singular construct, with moderators and mechanisms that are stable across groups and domains. However, this is not always true. To illustrate this, the current review focuses on the stereotype threat that older adults face about their cognitive abilities. Using Shapiro and Neuberg's (2007) Multi-Threat Framework, I first provide evidence that this is a self-concept threat, and not a group-reputation threat. Because this differs from the form(s) of threat experienced by other groups (e.g., the threat that minority students face about their intellectual abilities), the moderators of threat observed in other groups (i.e., group identification) do not always generalize to age-based stereotype threat about cognitive decline. Looking beyond the form(s) of threat elicited, this review also provides evidence that the mechanisms underlying stereotype threat effects may vary across the lifespan. Due to age-related improvements in emotion regulation abilities, stereotype threat does not seem to reduce older adults' executive control resources. Overall, this review highlights the need to approach the concept of stereotype threat with more granularity. This will allow us to design more effective stereotype threat interventions. It will also shed light on why certain effects “fail to replicate” across domains or groups. PMID:28073332

  18. Forecasting Lightning Threat Using WRF Proxy Fields

    Science.gov (United States)

    McCaul, E. W., Jr.

    2010-01-01

    Objectives: Given that high-resolution WRF forecasts can capture the character of convective outbreaks, we seek to: 1. Create WRF forecasts of LTG threat (1-24 h), based on 2 proxy fields from explicitly simulated convection: - graupel flux near -15 C (captures LTG time variability) - vertically integrated ice (captures LTG threat area). 2. Calibrate each threat to yield accurate quantitative peak flash rate densities. 3. Also evaluate threats for areal coverage, time variability. 4. Blend threats to optimize results. 5. Examine sensitivity to model mesh, microphysics. Methods: 1. Use high-resolution 2-km WRF simulations to prognose convection for a diverse series of selected case studies. 2. Evaluate graupel fluxes; vertically integrated ice (VII). 3. Calibrate WRF LTG proxies using peak total LTG flash rate densities from NALMA; relationships look linear, with regression line passing through origin. 4. Truncate low threat values to make threat areal coverage match NALMA flash extent density obs. 5. Blend proxies to achieve optimal performance 6. Study CAPS 4-km ensembles to evaluate sensitivities.

  19. An Examination of Age-Based Stereotype Threat About Cognitive Decline.

    Science.gov (United States)

    Barber, Sarah J

    2017-01-01

    "Stereotype threat" is often thought of as a singular construct, with moderators and mechanisms that are stable across groups and domains. However, this is not always true. To illustrate this, the current review focuses on the stereotype threat that older adults face about their cognitive abilities. Drawing upon the multithreat framework, I first provide evidence that this is a self-concept threat and not a group-reputation threat. Because this differs from the forms of stereotype threat experienced by other groups (e.g., the threat that minority students face about their intellectual abilities), the moderators of stereotype threat observed in other groups (i.e., group identification) do not always generalize to age-based stereotype threat about cognitive decline. Looking beyond the forms of stereotype threat elicited, this review also provides evidence that the mechanisms underlying stereotype-threat effects may vary across the adult life span. Because of age-related improvements in emotion-regulation abilities, stereotype threat does not seem to reduce older adults' executive-control resources. Overall, this review highlights the need to approach the concept of stereotype threat with more granularity, allowing researchers to design more effective stereotype-threat interventions. It will also shed light on why certain stereotype threat effects "fail to replicate" across domains or groups.

  20. Real-time threat evaluation in a ground based air defence ...

    African Journals Online (AJOL)

    manned aerial vehicles [17, 29], unmanned combat aerial vehicles [48] and .... including a suite of TE models which may be implemented on three levels of increasing ... The complexity surrounding the analysis of a system threat category ...... and a maintenance process), as well as the data flow between these processes.

  1. Establishing 'design basis threat' in Norway

    International Nuclear Information System (INIS)

    Maerli, M.B.; Naadland, E.; Reistad, O.

    2002-01-01

    Full text: INFCIRC 225 (Rev. 4) assumes that a state's physical protection system should be based on the state's evaluation of the threat, and that this should be reflected in the relevant legislation. Other factors should also be considered, including the state's emergency response capabilities and the existing and relevant measures of the state's system of accounting for and control of nuclear material. A design basis threat developed from an evaluation by the state of the threat of unauthorized removal of nuclear material and of sabotage of nuclear material and nuclear facilities is an essential element of a state's system of physical protection. The state should continuously review the threat, and evaluate the implications of any changes in that threat for the required levels and the methods of physical protection. As part of a national design basis threat assessment, this paper evaluates the risk of nuclear or radiological terrorism and sabotage in Norway. Possible scenarios are presented and plausible consequences are discussed with a view to characterize the risks. The need for more stringent regulatory requirements will be discussed, together with the (positive) impact of improved systems and procedures of physical protection on nuclear emergency planning. Special emphasis is placed on discussing the design basis threat for different scenarios in order to systemize regulatory efforts to update the current legislation, requirement for operators' contingency planning, response efforts and the need for emergency exercises. (author)

  2. Study on a Threat-Countermeasure Model Based on International Standard Information

    Directory of Open Access Journals (Sweden)

    Guillermo Horacio Ramirez Caceres

    2008-12-01

    Full Text Available Many international standards exist in the field of IT security. This research is based on the ISO/IEC 15408, 15446, 19791, 13335 and 17799 standards. In this paper, we propose a knowledge base comprising a threat countermeasure model based on international standards for identifying and specifying threats which affect IT environments. In addition, the proposed knowledge base system aims at fusing similar security control policies and objectives in order to create effective security guidelines for specific IT environments. As a result, a knowledge base of security objectives was developed on the basis of the relationships inside the standards as well as the relationships between different standards. In addition, a web application was developed which displays details about the most common threats to information systems, and for each threat presents a set of related security control policies from different international standards, including ISO/IEC 27002.

  3. USVI Land-Based Threat to Benthic Habitats

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — This data set describes the potential threat of sediment delivery and land-based sources of pollution to benthic habitats. This dataset is derived from NOAA's study,...

  4. Categorizing threat : building and using a generic threat matrix.

    Energy Technology Data Exchange (ETDEWEB)

    Woodard, Laura; Veitch, Cynthia K.; Thomas, Sherry Reede; Duggan, David Patrick

    2007-09-01

    The key piece of knowledge necessary for building defenses capable of withstanding or surviving cyber and kinetic attacks is an understanding of the capabilities posed by threats to a government, function, or system. With the number of threats continuing to increase, it is no longer feasible to enumerate the capabilities of all known threats and then build defenses based on those threats that are considered, at the time, to be the most relevant. Exacerbating the problem for critical infrastructure entities is the fact that the majority of detailed threat information for higher-level threats is held in classified status and is not available for general use, such as the design of defenses and the development of mitigation strategies. To reduce the complexity of analyzing threat, the threat space must first be reduced. This is achieved by taking the continuous nature of the threat space and creating an abstraction that allows the entire space to be grouped, based on measurable attributes, into a small number of distinctly different levels. The work documented in this report is an effort to create such an abstraction.

  5. Reactivity to unpredictable threat as a treatment target for fear-based anxiety disorders.

    Science.gov (United States)

    Gorka, S M; Lieberman, L; Klumpp, H; Kinney, K L; Kennedy, A E; Ajilore, O; Francis, J; Duffecy, J; Craske, M G; Nathan, J; Langenecker, S; Shankman, S A; Phan, K L

    2017-10-01

    Heightened reactivity to unpredictable threat (U-threat) is a core individual difference factor underlying fear-based psychopathology. Little is known, however, about whether reactivity to U-threat is a stable marker of fear-based psychopathology or if it is malleable to treatment. The aim of the current study was to address this question by examining differences in reactivity to U-threat within patients before and after 12-weeks of selective serotonin reuptake inhibitors (SSRIs) or cognitive-behavioral therapy (CBT). Participants included patients with principal fear (n = 22) and distress/misery disorders (n = 29), and a group of healthy controls (n = 21) assessed 12-weeks apart. A well-validated threat-of-shock task was used to probe reactivity to predictable (P-) and U-threat and startle eyeblink magnitude was recorded as an index of defensive responding. Across both assessments, individuals with fear-based disorders displayed greater startle magnitude to U-threat relative to healthy controls and distress/misery patients (who did not differ). From pre- to post-treatment, startle magnitude during U-threat decreased only within the fear patients who received CBT. Moreover, within fear patients, the magnitude of decline in startle to U-threat correlated with the magnitude of decline in fear symptoms. For the healthy controls, startle to U-threat across the two time points was highly reliable and stable. Together, these results indicate that startle to U-threat characterizes fear disorder patients and is malleable to treatment with CBT but not SSRIs within fear patients. Startle to U-threat may therefore reflect an objective, psychophysiological indicator of fear disorder status and CBT treatment response.

  6. Social evaluative threat with verbal performance feedback alters neuroendocrine response to stress.

    Science.gov (United States)

    Phan, Jenny M; Schneider, Ekaterina; Peres, Jeremy; Miocevic, Olga; Meyer, Vanessa; Shirtcliff, Elizabeth A

    2017-11-01

    Laboratory stress tasks such as the Trier Social Stress Test (TSST) have provided a key piece to the puzzle for how psychosocial stress impacts the hypothalamic-pituitary-adrenal axis, other stress-responsive biomarkers, and ultimately wellbeing. These tasks are thought to work through biopsychosocial processes, specifically social evaluative threat and the uncontrollability heighten situational demands. The present study integrated an experimental modification to the design of the TSST to probe whether additional social evaluative threat, via negative verbal feedback about speech performance, can further alter stress reactivity in 63 men and women. This TSST study confirmed previous findings related to stress reactivity and stress recovery but extended this literature in several ways. First, we showed that additional social evaluative threat components, mid-task following the speech portion of the TSST, were still capable of enhancing the psychosocial stressor. Second, we considered stress-reactive hormones beyond cortisol to include dehydroepiandrosterone (DHEA) and testosterone, and found these hormones were also stress-responsive, and their release was coupled with one another. Third, we explored whether gain- and loss-framing incentive instructions, meant to influence performance motivation by enhancing the personal relevance of task performance, impacted hormonal reactivity. Results showed that each hormone was stress reactive and further had different responses to the modified TSST compared to the original TSST. Beyond the utility of showing how the TSST can be modified with heightened social evaluative threat and incentive-framing instructions, this study informs about how these three stress-responsive hormones have differential responses to the demands of a challenge and a stressor. Copyright © 2017 Elsevier Inc. All rights reserved.

  7. Technology transfer - insider protection workshop (Safeguards Evaluation Method - Insider Threat)

    International Nuclear Information System (INIS)

    Strait, R.S.; Renis, T.A.

    1986-01-01

    The Safeguards Evaluation Method - Insider Threat, developed by Lawrence Livermore National Laboratory, is a field-applicable tool to evaluate facility safeguards against theft or diversion of special nuclear material (SNM) by nonviolent insiders. To ensure successful transfer of this technology from the laboratory to DOE field offices and contractors, LLNL developed a three-part package. The package includes a workbook, user-friendly microcomputer software, and a three-day training program. The workbook guides an evaluation team through the Safeguards Evaluation Method and provides forms for gathering data. The microcomputer software assists in the evaluation of safeguards effectiveness. The software is designed for safeguards analysts with no previous computer experience. It runs on an IBM Personal Computer or any compatible machine. The three-day training program is called the Insider Protection Workshop. The workshop students learn how to use the workbook and the computer software to assess insider vulnerabilities and to evaluate the benefits and costs of potential improvements. These activities increase the students' appreciation of the insider threat. The workshop format is informal and interactive, employing four different instruction modes: classroom presentations, small-group sessions, a practical exercise, and ''hands-on'' analysis using microcomputers. This approach to technology transfer has been successful: over 100 safeguards planners and analysts have been trained in the method, and it is being used at facilities through the DOE complex

  8. Evaluating Threats in Multinational Marine Ecosystems: A Coast Salish First Nations and Tribal Perspective.

    Directory of Open Access Journals (Sweden)

    Joseph K Gaydos

    Full Text Available Despite the merit of managing natural resources on the scale of ecosystems, evaluating threats and managing risk in ecosystems that span multiple countries or jurisdictions can be challenging. This requires each government involved to consider actions in concert with actions being taken in other countries by co-managing entities. Multiple proposed fossil fuel-related and port development projects in the Salish Sea, a 16,925 km2 inland sea shared by Washington State (USA, British Columbia (Canada, and Indigenous Coast Salish governments, have the potential to increase marine vessel traffic and negatively impact natural resources. There is no legal mandate or management mechanism requiring a comprehensive review of the potential cumulative impacts of these development activities throughout the Salish Sea and across the international border. This project identifies ongoing and proposed energy-related development projects that will increase marine vessel traffic in the Salish Sea and evaluates the threats each project poses to natural resources important to the Coast Salish. While recognizing that Coast Salish traditions identify all species as important and connected, we used expert elicitation to identify 50 species upon which we could evaluate impact. These species were chosen because Coast Salish depend upon them heavily for harvest revenue or as a staple food source, they were particularly culturally or spiritually significant, or they were historically part of Coast Salish lifeways. We identified six development projects, each of which had three potential impacts (pressures associated with increased marine vessel traffic: oil spill, vessel noise and vessel strike. Projects varied in their potential for localized impacts (pressures including shoreline development, harbor oil spill, pipeline spill, coal dust accumulation and nearshore LNG explosion. Based on available published data, impact for each pressure/species interaction was rated as

  9. Puerto Rico Land-Based Threat to Benthic Habitats

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — This data set describes the potential threat of sediment delivery and land-based sources of pollution to benthic habitats. This dataset is derived from NOAA's study,...

  10. Ose evaluation of delay systems in a high threat environment

    International Nuclear Information System (INIS)

    Rich, B.L.; Cook, B.G.

    1988-01-01

    The Office of Security Evaluations (OSE) has in place an Evaluation Program to assist the Department of Energy (DOE) Headquarters and operations office managers by assessing specific elements of protection programs and informing the managers of common strengths and weaknesses of these elements. This information is provided so that sufficient and cost effective protection programs are maintained or enhanced. The subject of this paper is the evaluation of delay systems in the high-threat environment defined for sensitive DOE security interests such as special nuclear materials, nuclear weapons, and related classified devices and information

  11. Web-based IP telephony penetration system evaluating level of protection from attacks and threats

    OpenAIRE

    Vozňák, Miroslav; Řezáč, Filip

    2011-01-01

    This article deals with detection of threats in IP telephony, the authors developed a penetration testing system that is able to check up the level of protection from security threats in IP telephony. SIP is being widely used in building VoIP networks. Unlike the traditional telephone networks VoIP networks does not have a closed communication which makes communication medium vulnerable to all kinds of attacks from the in truders. The SIP server is a key component of VoIP infrastr...

  12. Identification of threats using linguistics-based knowledge extraction.

    Energy Technology Data Exchange (ETDEWEB)

    Chew, Peter A.

    2008-09-01

    One of the challenges increasingly facing intelligence analysts, along with professionals in many other fields, is the vast amount of data which needs to be reviewed and converted into meaningful information, and ultimately into rational, wise decisions by policy makers. The advent of the world wide web (WWW) has magnified this challenge. A key hypothesis which has guided us is that threats come from ideas (or ideology), and ideas are almost always put into writing before the threats materialize. While in the past the 'writing' might have taken the form of pamphlets or books, today's medium of choice is the WWW, precisely because it is a decentralized, flexible, and low-cost method of reaching a wide audience. However, a factor which complicates matters for the analyst is that material published on the WWW may be in any of a large number of languages. In 'Identification of Threats Using Linguistics-Based Knowledge Extraction', we have sought to use Latent Semantic Analysis (LSA) and other similar text analysis techniques to map documents from the WWW, in whatever language they were originally written, to a common language-independent vector-based representation. This then opens up a number of possibilities. First, similar documents can be found across language boundaries. Secondly, a set of documents in multiple languages can be visualized in a graphical representation. These alone offer potentially useful tools and capabilities to the intelligence analyst whose knowledge of foreign languages may be limited. Finally, we can test the over-arching hypothesis--that ideology, and more specifically ideology which represents a threat, can be detected solely from the words which express the ideology--by using the vector-based representation of documents to predict additional features (such as the ideology) within a framework based on supervised learning. In this report, we present the results of a three-year project of the same name. We believe

  13. Modeling and Security Threat Assessments of Data Processed in Cloud Based Information Systems

    Directory of Open Access Journals (Sweden)

    Darya Sergeevna Simonenkova

    2016-03-01

    Full Text Available The subject of the research is modeling and security threat assessments of data processed in cloud based information systems (CBIS. This method allow to determine the current security threats of CBIS, state of the system in which vulnerabilities exists, level of possible violators, security properties and to generate recommendations for neutralizing security threats of CBIS.

  14. Avoidance temperament and social-evaluative threat in college students' math performance: a mediation model of math and test anxiety.

    Science.gov (United States)

    Liew, Jeffrey; Lench, Heather C; Kao, Grace; Yeh, Yu-Chen; Kwok, Oi-man

    2014-01-01

    Standardized testing has become a common form of student evaluation with high stakes, and limited research exists on understanding the roles of students' personality traits and social-evaluative threat on their academic performance. This study examined the roles of avoidance temperament (i.e., fear and behavioral inhibition) and evaluative threat (i.e., fear of failure and being viewed as unintelligent) in standardized math test and course grades in college students. Undergraduate students (N=184) from a large public university were assessed on temperamental fear and behavioral inhibition. They were then given 15 minutes to complete a standardized math test. After the test, students provided data on evaluative threat and their math performance (scores on standardized college entrance exam and average grades in college math courses). Results indicate that avoidance temperament was linked to social-evaluative threat and low standardized math test scores. Furthermore, evaluative threat mediated the influence of avoidance temperament on both types of math performance. Results have educational and clinical implications, particularly for students at risk for test anxiety and underperformance. Interventions targeting emotion regulation and stress management skills may help individuals reduce their math and test anxieties.

  15. Responsibility/Threat Overestimation Moderates the Relationship Between Contamination-Based Disgust and Obsessive-Compulsive Concerns About Sexual Orientation.

    Science.gov (United States)

    Ching, Terence H W; Williams, Monnica T; Siev, Jedidiah; Olatunji, Bunmi O

    2018-05-01

    Disgust has been shown to perform a "disease-avoidance" function in contamination fears. However, no studies have examined the relevance of disgust to obsessive-compulsive (OC) concerns about sexual orientation (e.g., fear of one's sexual orientation transforming against one's will, and compulsive avoidance of same-sex and/or gay or lesbian individuals to prevent that from happening). Therefore, we investigated whether the specific domain of contamination-based disgust (i.e., evoked by the perceived threat of transmission of essences between individuals) predicted OC concerns about sexual orientation, and whether this effect was moderated/amplified by obsessive beliefs, in evaluation of a "sexual orientation transformation-avoidance" function. We recruited 283 self-identified heterosexual college students (152 females, 131 males; mean age = 20.88 years, SD = 3.19) who completed three measures assessing disgust, obsessive beliefs, and OC concerns about sexual orientation. Results showed that contamination-based disgust (β = .17), responsibility/threat overestimation beliefs (β = .15), and their interaction (β = .17) each uniquely predicted OC concerns about sexual orientation, ts = 2.22, 2.50, and 2.90, ps contamination-based disgust accompanied by strong responsibility/threat overestimation beliefs predicted more severe OC concerns about sexual orientation, β = .48, t = 3.24, p contamination-based disgust, and exacerbated by responsibility/threat overestimation beliefs. Treatment for OC concerns about sexual orientation should target such beliefs.

  16. A general enhancement of autonomic and cortisol responses during social evaluative threat

    NARCIS (Netherlands)

    van den Bosch, J.A.; de Geus, E.J.C.; Carroll, D.; Goedhart, A.D.; Anane, L.A.; van Zanten, J.J.; Helmerhorst, E.J.; Edwards, K.M.

    2009-01-01

    Objective: To examine the Social Self Preservation Theory, which predicts that stressors involving social evaluative threat (SET) characteristically activate the hypothalamic-pituitary-adrenal (HPA) axis. The idea that distinct psychosocial factors may underlie specific patterns of neuroendocrine

  17. Stereotype threat and executive functions: which functions mediate different threat-related outcomes?

    Science.gov (United States)

    Rydell, Robert J; Van Loo, Katie J; Boucher, Kathryn L

    2014-03-01

    Stereotype threat research shows that women's math performance can be reduced by activating gender-based math stereotypes. Models of stereotype threat assert that threat reduces cognitive functioning, thereby accounting for its negative effects. This work provides a more detailed understanding of the cognitive processes through which stereotype threat leads women to underperform at math and to take risks, by examining which basic executive functions (inhibition, shifting, and updating) account for these outcomes. In Experiments 1 and 2, women under threat showed reduced inhibition, reduced updating, and reduced math performance compared with women in a control condition (or men); however, only updating accounted for women's poor math performance under threat. In Experiment 3, only updating accounted for stereotype threat's effect on women's math performance, whereas only inhibition accounted for the effect of threat on risk-taking, suggesting that distinct executive functions can account for different stereotype threat-related outcomes.

  18. Cyber Security Threats to Safety-Critical, Space-Based Infrastructures

    Science.gov (United States)

    Johnson, C. W.; Atencia Yepez, A.

    2012-01-01

    Space-based systems play an important role within national critical infrastructures. They are being integrated into advanced air-traffic management applications, rail signalling systems, energy distribution software etc. Unfortunately, the end users of communications, location sensing and timing applications often fail to understand that these infrastructures are vulnerable to a wide range of security threats. The following pages focus on concerns associated with potential cyber-attacks. These are important because future attacks may invalidate many of the safety assumptions that support the provision of critical space-based services. These safety assumptions are based on standard forms of hazard analysis that ignore cyber-security considerations This is a significant limitation when, for instance, security attacks can simultaneously exploit multiple vulnerabilities in a manner that would never occur without a deliberate enemy seeking to damage space based systems and ground infrastructures. We address this concern through the development of a combined safety and security risk assessment methodology. The aim is to identify attack scenarios that justify the allocation of additional design resources so that safety barriers can be strengthened to increase our resilience against security threats.

  19. Modeling and simulation of botnet based cyber-threats

    Directory of Open Access Journals (Sweden)

    Kasprzyk Rafał

    2017-01-01

    Full Text Available The paper presents an analysis of cyber-threats, with particular emphasis on the threats resulting from botnet activity. Botnets are the most common types of threats and often perceived as crucial in terms of national security. Their classification and methods of spreading are the basis for creating cyberspace model including the presence of different types of cyber-threats. A well-designed cyberspace model enables to construct an experimental environment that allows for the analysis of botnet characteristics, testing its resistance to various events and simulation of the spread and evolution. For this purpose, dedicated platforms with capabilities and functional characteristics to meet these requirements have been proposed.

  20. The dark side of the sublime: Distinguishing a threat-based variant of awe.

    Science.gov (United States)

    Gordon, Amie M; Stellar, Jennifer E; Anderson, Craig L; McNeil, Galen D; Loew, Daniel; Keltner, Dacher

    2017-08-01

    Theoretical conceptualizations of awe suggest this emotion can be more positive or negative depending on specific appraisal processes. However, the emergent scientific study of awe rarely emphasizes its negative side, classifying it instead as a positive emotion. In the present research we tested whether there is a more negative variant of awe that arises in response to vast, complex stimuli that are threatening (e.g., tornadoes, terrorist attack, wrathful god). We discovered people do experience this type of awe with regularity (Studies 1 & 4) and that it differs from other variants of awe in terms of its underlying appraisals, subjective experience, physiological correlates, and consequences for well-being. Specifically, threat-based awe experiences were appraised as lower in self-control and certainty and higher in situational control than other awe experiences, and were characterized by greater feelings of fear (Studies 2a & 2b). Threat-based awe was associated with physiological indicators of increased sympathetic autonomic arousal, whereas positive awe was associated with indicators of increased parasympathetic arousal (Study 3). Positive awe experiences in daily life (Study 4) and in the lab (Study 5) led to greater momentary well-being (compared with no awe experience), whereas threat-based awe experiences did not. This effect was partially mediated by increased feelings of powerlessness during threat-based awe experiences. Together, these findings highlight a darker side of awe. (PsycINFO Database Record (c) 2017 APA, all rights reserved).

  1. Linking terrestrial and marine conservation planning and threats analysis.

    Science.gov (United States)

    Tallis, Heather; Ferdaña, Zach; Gray, Elizabeth

    2008-02-01

    The existence of the Gulf of Mexico dead zone makes it clear that marine ecosystems can be damaged by terrestrial inputs. Marine and terrestrial conservation planning need to be aligned in an explicit fashion to fully represent threats to marine systems. To integrate conservation planning for terrestrial and marine systems, we used a novel threats assessment that included 5 cross-system threats in a site-prioritization exercise for the Pacific Northwest coast ecoregion (U.S.A.). Cross-system threats are actions or features in one ecological realm that have effects on species in another realm. We considered bulkheads and other forms of shoreline hardening threats to terrestrial systems and roads, logging, agriculture, and urban areas threats to marine systems. We used 2 proxies of freshwater influence on marine environments, validated against a mechanistic model and field observations, to propagate land-based threats into marine sites. We evaluated the influence of cross-system threats on conservation priorities by comparing MARXAN outputs for 3 scenarios that identified terrestrial and marine priorities simultaneously: (1) no threats, (2) single-system threats, and (3) single- and cross-system threats. Including cross-system threats changed the threat landscape dramatically. As a result the best plan that included only single-system threats identified 323 sites (161,500 ha) at risk from cross-system threats. Including these threats changed the location of best sites. By comparing the best and sum solutions of the single- and cross-system scenarios, we identified areas ideal for preservation or restoration through integrated management. Our findings lend quantitative support to the call for explicitly integrated decision making and management action in terrestrial and marine ecosystems.

  2. Physiological and emotional responses to subjective social evaluative threat in daily life.

    Science.gov (United States)

    Lehman, Barbara J; Cane, Arianna C; Tallon, Shannon J; Smith, Stephanie F

    2015-01-01

    This study examined concurrent and delayed emotional and cardiovascular correlates of naturally occurring experiences with subjective social evaluative threat (SSET) and tested whether individual differences in social interaction anxiety moderated those associations. Sixty-eight participants wore ambulatory blood pressure monitors for three days. Following each blood pressure reading, participants reported on SSET and negative emotions, yielding 1770 momentary measures. Multilevel modeling suggested that reports of greater SSET uniquely predicted elevations in anxiety and embarrassment, with elevations in anxiety, embarrassment, and shame extending to the hour following SSET. Reports of concurrent and previous-hour SSET also predicted cardiovascular elevations. Linkages between SSET and anxiety and shame, but not cardiovascular measures, were moderated by social interaction anxiety. Those higher in social interaction anxiety showed especially strong associations between SSET and both concurrent and delayed anxiety and greater delayed shame. This research suggests an important role for anxiety, embarrassment, and shame as emotional consequences of naturally occurring evaluative threat, especially for those who are more socially anxious. Further, this work replicates other naturalistic studies that have documented increased blood pressure at times of SSET and extends that work by documenting cardiovascular responses into the following hour.

  3. Examining perceived stereotype threat among overweight/obese adults using a multi-threat framework.

    Science.gov (United States)

    Carels, Robert A; Domoff, Sarah E; Burmeister, Jacob M; Koball, Afton M; Hinman, Nova G; Davis, Alan K; Wagner Oehlhof, Marissa; Leroy, Michelle; Bannon, Erin; Hoffmann, Debra A

    2013-01-01

    The Multi-Threat Framework accounts for potentially different forms of stereotype threat that differ in target (i.e., the individual or the group) and source (i.e., the self or others). This investigation examined how these different forms of perceived stereotype threat were related to concepts, such as group identity, stereotype endorsement, stigma consciousness, etc., among overweight and obese individuals. 216 adults completed an online survey. Participants' mean age was 23.6 (SD 10.1; range 18-64) years and mean BMI was 31.6 (SD 7.5) kg/m². Participants reported a history of feeling threatened by stereotypes related to weight. When reflecting on past experiences of perceived stereotype threat, participants reported greater levels of self/own stereotype threat compared to group stereotype threat. Level of stereotype threat was related to a number of personal characteristics (i.e., sex, BMI) and individual factors (i.e., group identity, stigma consciousness, fear of fat). Individuals who are overweight report a history of being threatened by negative stereotypes. The findings support the Multi-Threat Framework for stereotype threat based on body weight. Overweight individuals' susceptibility to stereotype threat may vary systematically depending on several factors. Future research should examine weight-related stereotypes' impact on cognitive and behavioral outcomes. Copyright © 2013 S. Karger GmbH, Freiburg

  4. Examining Perceived Stereotype Threat among Overweight/Obese Adults Using a Multi-Threat Framework

    Directory of Open Access Journals (Sweden)

    Robert A. Carels

    2013-05-01

    Full Text Available Objective: The Multi-Threat Framework accounts for potentially different forms of stereotype threat that differ in target (i.e., the individual or the group and source (i.e., the self or others. This investigation examined how these different forms of perceived stereotype threat were related to concepts, such as group identity, stereotype endorsement, stigma consciousness, etc., among overweight and obese individuals. Method: 216 adults completed an online survey. Participants' mean age was 23.6 (SD 10.1; range 18-64 years and mean BMI was 31.6 (SD 7.5 kg/m2. Results: Participants reported a history of feeling threatened by stereotypes related to weight. When reflecting on past experiences of perceived stereotype threat, participants reported greater levels of self/own stereotype threat compared to group stereotype threat. Level of stereotype threat was related to a number of personal characteristics (i.e., sex, BMI and individual factors (i.e., group identity, stigma consciousness, fear of fat. Conclusion: Individuals who are overweight report a history of being threatened by negative stereotypes. The findings support the Multi-Threat Framework for stereotype threat based on body weight. Overweight individuals' susceptibility to stereotype threat may vary systematically depending on several factors. Future research should examine weight-related stereotypes' impact on cognitive and behavioral outcomes.

  5. Stereotype threat and female communication styles.

    Science.gov (United States)

    von Hippel, Courtney; Wiryakusuma, Cindy; Bowden, Jessica; Shochet, Megan

    2011-10-01

    A large body of research has documented the performance-debilitating effects of stereotype threat for individuals, but there is a paucity of research exploring interpersonal consequences of stereotype threat. Two experiments tested the hypothesis that stereotype threat would change the style in which women communicate. Results indicate that women who experience stereotype threat regarding leadership abilities react against the stereotype by adopting a more masculine communication style. Study 2 provides evidence that self-affirmation eliminates this effect of stereotype threat on women's communication styles. A third study demonstrates an ironic consequence of this effect of stereotype threat on women's communication--when women under stereotype threat adopt a more masculine communication style, they are rated as less warm and likeable, and evaluators indicate less willingness to comply with their requests. Theoretical and practical implications of these findings are discussed.

  6. Evaluating and ranking threats to the long-term persistence of polar bears

    Science.gov (United States)

    Atwood, Todd C.; Marcot, Bruce G.; Douglas, David C.; Amstrup, Steven C.; Rode, Karyn D.; Durner, George M.; Bromaghin, Jeffrey F.

    2015-01-01

    The polar bear (Ursus maritimus) was listed as a globally threatened species under the U.S. Endangered Species Act (ESA) in 2008, mostly due to the significant threat to their future population viability from rapidly declining Arctic sea ice. A core mandate of the ESA is the development of a recovery plan that identifies steps to maintain viable populations of a listed species. A substantive evaluation of the relative influence of putative threats to population persistence is helpful to recovery planning. Because management actions must often be taken in the face of substantial information gaps, a formalized evaluation hypothesizing potential stressors and their relationships with population persistence can improve identification of relevant conservation actions. To this end, we updated a Bayesian network model previously used to forecast the future status of polar bears worldwide. We used new information on actual and predicted sea ice loss and polar bear responses to evaluate the relative influence of plausible threats and their mitigation through management actions on the persistence of polar bears in four ecoregions. We found that polar bear outcomes worsened over time through the end of the century under both stabilized and unabated greenhouse gas (GHG) emission pathways. Under the unabated pathway (i.e., RCP 8.5), the time it took for polar bear populations in two of four ecoregions to reach a dominant probability of greatly decreased was hastened by about 25 years. Under the stabilized GHG emission pathway (i.e., RCP 4.5), where GHG emissions peak around the year 2040, the polar bear population in the Archipelago Ecoregion of High Arctic Canada never reached a dominant probability of greatly decreased, reinforcing earlier suggestions of this ecoregion’s potential to serve as a long-term refugium. The most influential drivers of adverse polar bear outcomes were declines to overall sea ice conditions and to the marine prey base. Improved sea ice conditions

  7. Different groups, different threats: a multi-threat approach to the experience of stereotype threats.

    Science.gov (United States)

    Shapiro, Jenessa R

    2011-04-01

    Two studies demonstrated that different negatively stereotyped groups are at risk for distinct forms of stereotype threats. The Multi-Threat Framework articulates six distinct stereotype threats and the unique constellations of variables (e.g., group identification, stereotype endorsement) that elicit each stereotype threat. Previous research suggests that different negatively stereotyped groups systematically vary across these stereotype threat elicitors; a pilot study confirms these differences. Across two studies, groups that tend to elicit low stereotype endorsement (religion, race/ethnicity, congenital blindness) were less likely to report experiencing self-as-source stereotype threats (stereotype threats requiring stereotype endorsement) and groups that tend to elicit low group identification (mental illness, obesity, blindness later in life) were less likely to report experiencing group-as-target stereotype threats (stereotype threats requiring group identification). This research suggests that traditional models may overlook the experiences of stereotype threats within some groups and that interventions tailored to address differences between stereotype threats will be most effective.

  8. Vision-based threat detection in dynamic environments.

    Energy Technology Data Exchange (ETDEWEB)

    Carlson, Jeffrey J.

    2007-08-01

    This report addresses the development of automated video-screening technology to assist security forces in protecting our homeland against terrorist threats. A prevailing threat is the covert placement of bombs inside crowded public facilities. Although video-surveillance systems are increasingly common, current systems cannot detect the placement of bombs. It is also unlikely that security personnel could detect a bomb or its placement by observing video from surveillance cameras. The problems lie in the large number of cameras required to monitor large areas, the limited number of security personnel employed to protect these areas, and the intense diligence required to effectively screen live video from even a single camera. Different from existing video-detection systems designed to operate in nearly static environments, we are developing technology to detect changes in the background of dynamic environments: environments where motion and human activities are persistent over long periods. Our goal is to quickly detect background changes, even if the background is visible to the camera less than 5 percent of the time and possibly never free from foreground activity. Our approach employs statistical scene models based on mixture densities. We hypothesized that the background component of the mixture has a small variance compared to foreground components. Experiments demonstrate this hypothesis is true under a wide variety of operating conditions. A major focus involved the development of robust background estimation techniques that exploit this property. We desire estimation algorithms that can rapidly produce accurate background estimates and detection algorithms that can reliably detect background changes with minimal nuisance alarms. Another goal is to recognize unusual activities or foreground conditions that could signal an attack (e.g., large numbers of running people, people falling to the floor, etc.). Detection of background changes and/or unusual

  9. Construction of Index System Based on Advanced Persistent Threat

    Directory of Open Access Journals (Sweden)

    Lin Jia

    2017-01-01

    Full Text Available With the proliferation of advanced persistent threat (APT, APT attack effect evaluation is playing an increasingly important role in cyberspace. As one of the hot issues of network security, the evaluation to its attack effect can quantify the harm caused by APT. Then according to the evaluation results, we can derive specific measures to the network attack. At present, a lot of work has done in the network attack effect evaluation index system. However, a significant barrier to the development of APT attack effect evaluation is that the existing index system is either from the point of view of the network security situation, or for a single attack weapons to customize. In this paper, an evaluation index system is proposed through analysing the features of APT. Through this index system, we can not only quantify APT attack effect, but also visually observe the APT ability from various angles. Then, we use the analytic hierarchy process (AHP to model the evaluation process and calculate the weight of each indicator. Finally, the Ukrainian Power Outages is taken as an example to validate the proposed index system. The experimental results verify the effectiveness of the index system.

  10. Digital Threat and Vulnerability Management: The SVIDT Method

    Directory of Open Access Journals (Sweden)

    Roland W. Scholz

    2017-04-01

    Full Text Available The Digital Revolution is inducing major threats to many types of human systems. We present the SVIDT method (a Strengths, Vulnerability, and Intervention Assessment related to Digital Threats for managing the vulnerabilities of human systems with respect to digital threats and changes. The method first performs a multilevel system–actor analysis for assessing vulnerabilities and strengths with respect to digital threats. Then, the method identifies threat scenarios that may become real. By constructing, evaluating, and launching interventions against all identified digital threats and their critical negative outcomes, the resilience of a specific human system can be improved. The evaluation of interventions is done when strengthening the adaptive capacity, i.e., a system’s capability to cope with negative outcomes that may take place in the future. The SVIDT method is embedded in the framework of coupled human–environment systems, the theory of risk and vulnerability assessment, types of adaptation (assimilation vs. accommodation, and a comprehensive sustainability evaluation. The SVIDT method is exemplarily applied to an enterprise (i.e., a Swiss casino for which online gaming has become an essential digital-business field. The discussion reflects on the specifics of digital threats and discusses both the potential benefits and limitations of the SVIDT method.

  11. A knowledge-based approach to estimating the magnitude and spatial patterns of potential threats to soil biodiversity.

    Science.gov (United States)

    Orgiazzi, Alberto; Panagos, Panos; Yigini, Yusuf; Dunbar, Martha B; Gardi, Ciro; Montanarella, Luca; Ballabio, Cristiano

    2016-03-01

    Because of the increasing pressures exerted on soil, below-ground life is under threat. Knowledge-based rankings of potential threats to different components of soil biodiversity were developed in order to assess the spatial distribution of threats on a European scale. A list of 13 potential threats to soil biodiversity was proposed to experts with different backgrounds in order to assess the potential for three major components of soil biodiversity: soil microorganisms, fauna, and biological functions. This approach allowed us to obtain knowledge-based rankings of threats. These classifications formed the basis for the development of indices through an additive aggregation model that, along with ad-hoc proxies for each pressure, allowed us to preliminarily assess the spatial patterns of potential threats. Intensive exploitation was identified as the highest pressure. In contrast, the use of genetically modified organisms in agriculture was considered as the threat with least potential. The potential impact of climate change showed the highest uncertainty. Fourteen out of the 27 considered countries have more than 40% of their soils with moderate-high to high potential risk for all three components of soil biodiversity. Arable soils are the most exposed to pressures. Soils within the boreal biogeographic region showed the lowest risk potential. The majority of soils at risk are outside the boundaries of protected areas. First maps of risks to three components of soil biodiversity based on the current scientific knowledge were developed. Despite the intrinsic limits of knowledge-based assessments, a remarkable potential risk to soil biodiversity was observed. Guidelines to preliminarily identify and circumscribe soils potentially at risk are provided. This approach may be used in future research to assess threat at both local and global scale and identify areas of possible risk and, subsequently, design appropriate strategies for monitoring and protection of soil

  12. Anxiety and Threat-Related Attention: Cognitive-Motivational Framework and Treatment.

    Science.gov (United States)

    Mogg, Karin; Bradley, Brendan P

    2018-03-01

    Research in experimental psychopathology and cognitive theories of anxiety highlight threat-related attention biases (ABs) and underpin the development of a computer-delivered treatment for anxiety disorders: attention-bias modification (ABM) training. Variable effects of ABM training on anxiety and ABs generate conflicting research recommendations, novel ABM training procedures, and theoretical controversy. This article summarises an updated cognitive-motivational framework, integrating proposals from cognitive models of anxiety and attention, as well as evidence of ABs. Interactions between motivational salience-driven and goal-directed influences on multiple cognitive processes (e.g., stimulus evaluation, inhibition, switching, orienting) underlie anxiety and the variable manifestations of ABs (orienting towards and away from threat; threat-distractor interference). This theoretical analysis also considers ABM training as cognitive skill training, describes a conceptual framework for evaluating/developing novel ABM training procedures, and complements network-based research on reciprocal anxiety-cognition relationships. Copyright © 2018 The Authors. Published by Elsevier Ltd.. All rights reserved.

  13. Use of Vertically Integrated Ice in WRF-Based Forecasts of Lightning Threat

    Science.gov (United States)

    McCaul, E. W., jr.; Goodman, S. J.

    2008-01-01

    Previously reported methods of forecasting lightning threat using fields of graupel flux from WRF simulations are extended to include the simulated field of vertically integrated ice within storms. Although the ice integral shows less temporal variability than graupel flux, it provides more areal coverage, and can thus be used to create a lightning forecast that better matches the areal coverage of the lightning threat found in observations of flash extent density. A blended lightning forecast threat can be constructed that retains much of the desirable temporal sensitivity of the graupel flux method, while also incorporating the coverage benefits of the ice integral method. The graupel flux and ice integral fields contributing to the blended forecast are calibrated against observed lightning flash origin density data, based on Lightning Mapping Array observations from a series of case studies chosen to cover a wide range of flash rate conditions. Linear curve fits that pass through the origin are found to be statistically robust for the calibration procedures.

  14. Training organizational supervisors to detect and prevent cyber insider threats: two approaches

    Directory of Open Access Journals (Sweden)

    Dee H. Andrews

    2013-05-01

    Full Text Available Cyber insider threat is intentional theft from, or sabotage of, a cyber system by someone within the organization. This article explores the use of advanced cognitive and instructional principles to accelerate learning in organizational supervisors to mitigate the cyber threat. It examines the potential advantage of using serious games to engage supervisors. It also posits two systematic instructional approaches for this training challenge – optimal path modelling and a competency-based approach. The paper concludes by discussing challenges of evaluating training for seldom occurring real world phenomena, like detecting a cyber-insider threat.

  15. Can experience overcome stereotypes in times of terror threat?

    Directory of Open Access Journals (Sweden)

    Mirya R. Holman

    2017-02-01

    Full Text Available Research on evaluations of leaders has frequently found that female leaders receive lower ratings in times of national security crisis. However, less is known about countervailing factors. We contend that partisanship and leadership experience in relevant domains are two factors that can counteract the negative effects of terrorist threat on evaluations of female political leaders. To test this expectation, we implemented a national study in 2012 containing terrorist threat and non-threat conditions, and then asked participants to evaluate political leaders. The results show that Republican leaders, including women, are unaffected by terrorist threat; in contrast, Democratic leaders are punished during times of terrorist threat, but this negative effect is smaller for then-Secretary of State Hillary Clinton compared to Nancy Pelosi, who lacks similar experience. In short, Republican partisanship is a strong countervailing factor, while leadership experience in national security more modestly countervails.

  16. Defense against Insider Threat: a Framework for Gathering Goal-based Requirements

    NARCIS (Netherlands)

    Nunes Leal Franqueira, V.; van Eck, Pascal; Pernici, B; Gulla, J.A.

    2007-01-01

    Insider threat is becoming comparable to outsider threat in frequency of security events. This is a worrying situation, since insider attacks have a high probability of success because insiders have authorized access and legitimate privileges. Despite their importance, insider threats are still not

  17. The Practice of Campus-Based Threat Assessment: An Overview

    Science.gov (United States)

    Pollard, Jeffrey W.; Nolan, Jeffrey J.; Deisinger, Eugene R. D.

    2012-01-01

    This article provides an overview of threat assessment and management as implemented on campuses of higher education. Standards of practice and state calls for implementation are cited. An overview of some of the basic principles for threat assessment and management implementation is accompanied by examples of how they are utilized. Pitfalls…

  18. Gender, Stereotype Threat and Mathematics Test Scores

    OpenAIRE

    Ming Tsui; Xiao Y. Xu; Edmond Venator

    2011-01-01

    Problem statement: Stereotype threat has repeatedly been shown to depress womens scores on difficult math tests. An attempt to replicate these findings in China found no support for the stereotype threat hypothesis. Our math test was characterized as being personally important for the student participants, an atypical condition in most stereotype threat laboratory research. Approach: To evaluate the effects of this personal demand, we conducted three experiments. Results: ...

  19. Hypersonic Threats to the Homeland

    Science.gov (United States)

    2017-03-28

    ADAM) system . This ground based system protects 7 soldiers against rocket threats and utilizes a 10 kW laser with an effective range out to...early warning systems for response to hypersonic threats . The integration of directed energy defensive systems with Space Based Infrared Sensors (SBIRS...and early warning radars already in operation will save costs. By capitalizing on Terminal High Altitude Area Defense (THAAD) system capabilities

  20. Screening-level exposure-based prioritization to identify potential POPs, vPvBs and planetary boundary threats among Arctic contaminants

    Directory of Open Access Journals (Sweden)

    Efstathios Reppas-Chrysovitsinos

    2017-06-01

    Full Text Available A report that reviews Arctic contaminants that are not currently regulated as persistent organic pollutants (POPs under international treaties was recently published by the Arctic Monitoring and Assessment Programme (AMAP. We evaluated 464 individual chemicals mentioned in the AMAP report according to hazard profiles for POPs, very persistent and very bioaccumulative (vPvB chemicals, and two novel and distinct hazard profiles we derived from the planetary boundary threat framework. The two planetary boundary threat profiles assign high priority to chemicals that will be mobile and poorly reversible environmental contaminants. Utilizing persistence as a proxy for poor reversibility, we defined two exposure-based hazard profiles; airborne persistent contaminants (APCs and waterborne persistent contaminants (WPCs that are potential planetary boundary threats. We used in silico estimates of physicochemical properties and multimedia models to calculate hazard metrics for persistence, bioaccumulation and long-range transport potential, then we synthesized this information into four exposure-based hazard scores of the potential of each AMAP chemical to fit each of the POP, vPvB, APC and WPC exposure-based hazard profiles. As an alternative to adopting a “bright line” score that represented cause for concern, we scored the AMAP chemicals by benchmarking against a reference set of 148 known and relatively well-studied contaminants and expressed their exposure-based hazard scores as percentile ranks against the scores of the reference set chemicals. Our results show that scores in the four exposure-based hazard profiles provide complementary information about the potential environmental exposure-based hazards of the AMAP chemicals. Our POP, vPvB, APC and WPC exposure-based hazard scores identify high priority chemicals for further study from among the AMAP contaminants.

  1. User's manual of a computer code for seismic hazard evaluation for assessing the threat to a facility by fault model. SHEAT-FM

    International Nuclear Information System (INIS)

    Sugino, Hideharu; Onizawa, Kunio; Suzuki, Masahide

    2005-09-01

    To establish the reliability evaluation method for aged structural component, we developed a probabilistic seismic hazard evaluation code SHEAT-FM (Seismic Hazard Evaluation for Assessing the Threat to a facility site - Fault Model) using a seismic motion prediction method based on fault model. In order to improve the seismic hazard evaluation, this code takes the latest knowledge in the field of earthquake engineering into account. For example, the code involves a group delay time of observed records and an update process model of active fault. This report describes the user's guide of SHEAT-FM, including the outline of the seismic hazard evaluation, specification of input data, sample problem for a model site, system information and execution method. (author)

  2. Asymmetric threat data mining and knowledge discovery

    Science.gov (United States)

    Gilmore, John F.; Pagels, Michael A.; Palk, Justin

    2001-03-01

    Asymmetric threats differ from the conventional force-on- force military encounters that the Defense Department has historically been trained to engage. Terrorism by its nature is now an operational activity that is neither easily detected or countered as its very existence depends on small covert attacks exploiting the element of surprise. But terrorism does have defined forms, motivations, tactics and organizational structure. Exploiting a terrorism taxonomy provides the opportunity to discover and assess knowledge of terrorist operations. This paper describes the Asymmetric Threat Terrorist Assessment, Countering, and Knowledge (ATTACK) system. ATTACK has been developed to (a) data mine open source intelligence (OSINT) information from web-based newspaper sources, video news web casts, and actual terrorist web sites, (b) evaluate this information against a terrorism taxonomy, (c) exploit country/region specific social, economic, political, and religious knowledge, and (d) discover and predict potential terrorist activities and association links. Details of the asymmetric threat structure and the ATTACK system architecture are presented with results of an actual terrorist data mining and knowledge discovery test case shown.

  3. Cyber threat model for tactical radio networks

    Science.gov (United States)

    Kurdziel, Michael T.

    2014-05-01

    The shift to a full information-centric paradigm in the battlefield has allowed ConOps to be developed that are only possible using modern network communications systems. Securing these Tactical Networks without impacting their capabilities has been a challenge. Tactical networks with fixed infrastructure have similar vulnerabilities to their commercial counterparts (although they need to be secure against adversaries with greater capabilities, resources and motivation). However, networks with mobile infrastructure components and Mobile Ad hoc Networks (MANets) have additional unique vulnerabilities that must be considered. It is useful to examine Tactical Network based ConOps and use them to construct a threat model and baseline cyber security requirements for Tactical Networks with fixed infrastructure, mobile infrastructure and/or ad hoc modes of operation. This paper will present an introduction to threat model assessment. A definition and detailed discussion of a Tactical Network threat model is also presented. Finally, the model is used to derive baseline requirements that can be used to design or evaluate a cyber security solution that can be scaled and adapted to the needs of specific deployments.

  4. How Ego-threats Facilitate Contracts Based on Subjective Evaluations

    DEFF Research Database (Denmark)

    Sebald, Alexander; Walzl, Markus

    We show that individuals' desire to protect their self-esteem against ego-threatening feedback can mitigate moral hazard in environments with purely subjective performance evaluations. In line with evidence from social psychology we assume that agents' react aggressively to evaluations by the pri......We show that individuals' desire to protect their self-esteem against ego-threatening feedback can mitigate moral hazard in environments with purely subjective performance evaluations. In line with evidence from social psychology we assume that agents' react aggressively to evaluations...

  5. Fuzzy Similarity Measures Approach in Benchmarking Taxonomies of Threats against SMEs in Developing Economies

    DEFF Research Database (Denmark)

    Yeboah-Boateng, Ezer Osei

    2013-01-01

    There are various threats that militate against SMEs in developing economies. However, most SMEs fall on the conservative “TV News Effect” of most-publicized cyber-threats or incidences, with disproportionate mitigation measures. This paper endeavors to establish a taxonomy of threat agents to fill...... in the void. Various fuzzy similarity measures based on multi-attribute decision-making techniques have been employed in the evaluation. The taxonomy offers a panoramic view of cyber-threats in assessing mission-critical assets, and serves as a benchmark for initiating appropriate mitigation strategies. SMEs...... in developing economies were strategically interviewed for their expert opinions on various business and security metrics. The study established that natural disasters, which are perennial in most developing economies, are the most critical cyber-threat agent, whilst social engineering is the least critical...

  6. Coping with Self-Threat and the Evaluation of Self-Related Traits: An fMRI Study.

    Directory of Open Access Journals (Sweden)

    Andreas Hoefler

    Full Text Available A positive view of oneself is important for a healthy lifestyle. Self-protection mechanisms such as suppressing negative self-related information help us to maintain a positive view of ourselves. This is of special relevance when, for instance, a negative test result threatens our positive self-view. To date, it is not clear which brain areas support self-protective mechanisms under self-threat. In the present functional magnetic resonance imaging (fMRI study the participants (N = 46 received a (negative vs. positive performance test feedback before entering the scanner. In the scanner, the participants were instructed to ascribe personality traits either to themselves or to a famous other. Our results showed that participants responded slower to negative self-related traits compared to positive self-related traits. High self-esteem individuals responded slower to negative traits compared to low self-esteem individuals following a self-threat. This indicates that high self-esteem individuals engage more in self-enhancing strategies after a threat by inhibiting negative self-related information more successfully than low self-esteem individuals. This behavioral pattern was mirrored in the fMRI data as dACC correlated positively with trait self-esteem. Generally, ACC activation was attenuated under threat when participants evaluated self-relevant traits and even more for negative self-related traits. We also found that activation in the ACC was negatively correlated with response times, indicating that greater activation of the ACC is linked to better access (faster response to positive self-related traits and to impaired access (slower response to negative self-related traits. These results confirm the ACC function as important in managing threatened self-worth but indicate differences in trait self-esteem levels. The fMRI analyses also revealed a decrease in activation within the left Hippocampus and the right thalamus under threat. This

  7. Coping with Self-Threat and the Evaluation of Self-Related Traits: An fMRI Study

    Science.gov (United States)

    Corcoran, Katja; Ebner, Franz

    2015-01-01

    A positive view of oneself is important for a healthy lifestyle. Self-protection mechanisms such as suppressing negative self-related information help us to maintain a positive view of ourselves. This is of special relevance when, for instance, a negative test result threatens our positive self-view. To date, it is not clear which brain areas support self-protective mechanisms under self-threat. In the present functional magnetic resonance imaging (fMRI) study the participants (N = 46) received a (negative vs. positive) performance test feedback before entering the scanner. In the scanner, the participants were instructed to ascribe personality traits either to themselves or to a famous other. Our results showed that participants responded slower to negative self-related traits compared to positive self-related traits. High self-esteem individuals responded slower to negative traits compared to low self-esteem individuals following a self-threat. This indicates that high self-esteem individuals engage more in self-enhancing strategies after a threat by inhibiting negative self-related information more successfully than low self-esteem individuals. This behavioral pattern was mirrored in the fMRI data as dACC correlated positively with trait self-esteem. Generally, ACC activation was attenuated under threat when participants evaluated self-relevant traits and even more for negative self-related traits. We also found that activation in the ACC was negatively correlated with response times, indicating that greater activation of the ACC is linked to better access (faster response) to positive self-related traits and to impaired access (slower response) to negative self-related traits. These results confirm the ACC function as important in managing threatened self-worth but indicate differences in trait self-esteem levels. The fMRI analyses also revealed a decrease in activation within the left Hippocampus and the right thalamus under threat. This indicates that a down

  8. Evaluating Strategies for Achieving Global Collective Action on Transnational Health Threats and Social Inequalities

    OpenAIRE

    Hoffman, Steven Justin

    2015-01-01

    This dissertation presents three studies that evaluate different strategies for addressing transnational health threats and social inequalities that depend upon or would benefit from global collective action. Each draws upon different academic disciplines, methods and epistemological traditions. Chapter 1 assesses the role of international law in addressing global health challenges, specifically examining when, how and why global health treaties may be helpful. Evidence from 90 quantitati...

  9. The Development of a Scientific Evaluation System of Force-on-Force (FOF) Exercise for Performance-based Regulation in Nuclear Security

    Energy Technology Data Exchange (ETDEWEB)

    Koh, Moonsung; Jung, Myungtak [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2015-05-15

    A terrorist attack or sabotage at a nuclear facility could lead result in a great amount of loss of life and social chaos, in addition to serious radiological damage. As threats have been evolved more intelligent, divergent, advanced, the international societies including IAEA encourage for all member states to establish the performance-based regulation using Forceon- Force (FOF) exercise, computer simulation. Consequently, the performance evaluation for physical protection at nuclear facilities should focus on properly reacting to threat scenarios. Physical protection should also include detecting, blocking, delaying, interrupting including the human and technical factors the adversary having malicious intention of the realistic main threat element before he accomplishes the goal based on Design Basis Threat (DBT). After the completion of the FOF evaluation system, KINAC will evaluate, and later strengthen its overall security program in response to changes in the threat environment, technological advancements, and lessons learned. As a result, substantial improvements to a nuclear facility security can be predicted. These improvements will focus on a plant security force, physical barriers, intrusion detection systems, surveillance systems, and access controls. Through the building a Force-on-Force scientific evaluation system, KINAC will establish an efficient physical protection implementation system for nuclear energy facilities.

  10. The Development of a Scientific Evaluation System of Force-on-Force (FOF) Exercise for Performance-based Regulation in Nuclear Security

    International Nuclear Information System (INIS)

    Koh, Moonsung; Jung, Myungtak

    2015-01-01

    A terrorist attack or sabotage at a nuclear facility could lead result in a great amount of loss of life and social chaos, in addition to serious radiological damage. As threats have been evolved more intelligent, divergent, advanced, the international societies including IAEA encourage for all member states to establish the performance-based regulation using Forceon- Force (FOF) exercise, computer simulation. Consequently, the performance evaluation for physical protection at nuclear facilities should focus on properly reacting to threat scenarios. Physical protection should also include detecting, blocking, delaying, interrupting including the human and technical factors the adversary having malicious intention of the realistic main threat element before he accomplishes the goal based on Design Basis Threat (DBT). After the completion of the FOF evaluation system, KINAC will evaluate, and later strengthen its overall security program in response to changes in the threat environment, technological advancements, and lessons learned. As a result, substantial improvements to a nuclear facility security can be predicted. These improvements will focus on a plant security force, physical barriers, intrusion detection systems, surveillance systems, and access controls. Through the building a Force-on-Force scientific evaluation system, KINAC will establish an efficient physical protection implementation system for nuclear energy facilities

  11. Threat Assessment: Do Lone Terrorists Differ from Other Lone Offenders?

    OpenAIRE

    Diane M. Zierhoffer

    2014-01-01

    This study evaluates the viability of a threat assessment model developed to calculate the risk of targeted violence as a predictor of violence by potential lone terrorists. There is no profile, to date, which would assist in the identification of a lone terrorist prior to an attack. The threat assessment model developed by Borum, Fein, Vossekuil, and Berglund and described in “Threat Assessment: Defining an approach for evaluating risk of targeted violence” (1999) poses ten questions about t...

  12. The opportunity-threat theory of decision-making under risk

    OpenAIRE

    Mohan Pandey

    2018-01-01

    A new theory of decision-making under risk, the Opportunity-Threat Theory is proposed. Analysis of risk into opportunity and threat components allows description of behavior as a combination of opportunity seeking and threat aversion. Expected utility is a special case of this model. The final evaluation is an integration of the impacts of opportunity and threat with this expectation. The model can account for basic results as well as several ``new paradoxes'' that refuted c...

  13. Children's Threats: When Are They Serious?

    Science.gov (United States)

    ... mental illness, such as depression, mania, psychosis, or bipolar disorder use of alcohol or illicit drugs disciplinary problems ... mental health professional with experience evaluating children and adolescents. Evaluation of any serious threat must be done ...

  14. TANDI: threat assessment of network data and information

    Science.gov (United States)

    Holsopple, Jared; Yang, Shanchieh Jay; Sudit, Moises

    2006-04-01

    Current practice for combating cyber attacks typically use Intrusion Detection Sensors (IDSs) to passively detect and block multi-stage attacks. This work leverages Level-2 fusion that correlates IDS alerts belonging to the same attacker, and proposes a threat assessment algorithm to predict potential future attacker actions. The algorithm, TANDI, reduces the problem complexity by separating the models of the attacker's capability and opportunity, and fuse the two to determine the attacker's intent. Unlike traditional Bayesian-based approaches, which require assigning a large number of edge probabilities, the proposed Level-3 fusion procedure uses only 4 parameters. TANDI has been implemented and tested with randomly created attack sequences. The results demonstrate that TANDI predicts future attack actions accurately as long as the attack is not part of a coordinated attack and contains no insider threats. In the presence of abnormal attack events, TANDI will alarm the network analyst for further analysis. The attempt to evaluate a threat assessment algorithm via simulation is the first in the literature, and shall open up a new avenue in the area of high level fusion.

  15. Evaluation of coping resources and self-esteem as moderators of the relationship between threat appraisals and avoidance of activities after traumatic brain injury.

    Science.gov (United States)

    Riley, Gerard A; Dennis, Rebecca K; Powell, Theresa

    2010-12-01

    It is not uncommon for people after a traumatic brain injury (TBI) to develop anxieties about possible negative outcomes (i.e., threat appraisals) in relation to participating in valued activities. Some respond to this anxiety by avoiding the activities, but others maintain their participation. The present study investigated two factors that may help explain this variation across individuals in their response to threat appraisals - self-esteem and the evaluation of coping resources. Forty-one individuals with a TBI completed the Avoidance and Threat Appraisals Questionnaire, the Rosenberg Self-Esteem Scale and the Coping Resources Questionnaire. The study's hypotheses were supported: Those low in self-esteem, and those with a negative evaluation of their ability to cope with the TBI, were significantly more likely to respond to threat appraisals with avoidance. Those whose injury was more recent and those whose injury was the result of an assault were also more likely to respond with avoidance. The theoretical and therapeutic implications of these results are discussed.

  16. Airborne Particulate Threat Assessment

    Energy Technology Data Exchange (ETDEWEB)

    Patrick Treado; Oksana Klueva; Jeffrey Beckstead

    2008-12-31

    Aerosol threat detection requires the ability to discern between threat agents and ambient background particulate matter (PM) encountered in the environment. To date, Raman imaging technology has been demonstrated as an effective strategy for the assessment of threat agents in the presence of specific, complex backgrounds. Expanding our understanding of the composition of ambient particulate matter background will improve the overall performance of Raman Chemical Imaging (RCI) detection strategies for the autonomous detection of airborne chemical and biological hazards. Improving RCI detection performance is strategic due to its potential to become a widely exploited detection approach by several U.S. government agencies. To improve the understanding of the ambient PM background with subsequent improvement in Raman threat detection capability, ChemImage undertook the Airborne Particulate Threat Assessment (APTA) Project in 2005-2008 through a collaborative effort with the National Energy Technology Laboratory (NETL), under cooperative agreement number DE-FC26-05NT42594. During Phase 1 of the program, a novel PM classification based on molecular composition was developed based on a comprehensive review of the scientific literature. In addition, testing protocols were developed for ambient PM characterization. A signature database was developed based on a variety of microanalytical techniques, including scanning electron microscopy, FT-IR microspectroscopy, optical microscopy, fluorescence and Raman chemical imaging techniques. An automated particle integrated collector and detector (APICD) prototype was developed for automated collection, deposition and detection of biothreat agents in background PM. During Phase 2 of the program, ChemImage continued to refine the understanding of ambient background composition. Additionally, ChemImage enhanced the APICD to provide improved autonomy, sensitivity and specificity. Deliverables included a Final Report detailing our

  17. Cyber threat metrics.

    Energy Technology Data Exchange (ETDEWEB)

    Frye, Jason Neal; Veitch, Cynthia K.; Mateski, Mark Elliot; Michalski, John T.; Harris, James Mark; Trevino, Cassandra M.; Maruoka, Scott

    2012-03-01

    Threats are generally much easier to list than to describe, and much easier to describe than to measure. As a result, many organizations list threats. Fewer describe them in useful terms, and still fewer measure them in meaningful ways. This is particularly true in the dynamic and nebulous domain of cyber threats - a domain that tends to resist easy measurement and, in some cases, appears to defy any measurement. We believe the problem is tractable. In this report we describe threat metrics and models for characterizing threats consistently and unambiguously. The purpose of this report is to support the Operational Threat Assessment (OTA) phase of risk and vulnerability assessment. To this end, we focus on the task of characterizing cyber threats using consistent threat metrics and models. In particular, we address threat metrics and models for describing malicious cyber threats to US FCEB agencies and systems.

  18. Psychosocial Modeling of Insider Threat Risk Based on Behavioral and Word Use Analysis

    Energy Technology Data Exchange (ETDEWEB)

    Greitzer, Frank L.; Kangas, Lars J.; Noonan, Christine F.; Brown, Christopher R.; Ferryman, Thomas A.

    2013-10-01

    In many insider crimes, managers and other coworkers observed that the offenders had exhibited signs of stress, disgruntlement, or other issues, but no alarms were raised. Barriers to using such psychosocial indicators include the inability to recognize the signs and the failure to record the behaviors so that they can be assessed. A psychosocial model was developed to assess an employee’s behavior associated with an increased risk of insider abuse. The model is based on case studies and research literature on factors/correlates associated with precursor behavioral manifestations of individuals committing insider crimes. A complementary Personality Factor modeling approach was developed based on analysis to derive relevant personality characteristics from word use. Several implementations of the psychosocial model were evaluated by comparing their agreement with judgments of human resources and management professionals; the personality factor modeling approach was examined using email samples. If implemented in an operational setting, these models should be part of a set of management tools for employee assessment to identify employees who pose a greater insider threat.

  19. The Ego-Defensive Role of Legitimacy: How Threat-Based Justifications Protect the Self-Esteem of Discriminators.

    Science.gov (United States)

    Pereira, Cicero Roberto; Álvaro, José Luis; Vala, Jorge

    2018-05-01

    This article analyzes the ego-defensive role played by legitimation, by examining the hypothesis that threat-based justifications attenuate the negative effect on an individual's self-esteem caused by his or her becoming aware of his or her own discriminatory behavior. Across three studies (including a pilot experiment), participants who were led to believe that they had acted in a discriminatory way experienced a decrease in their self-esteem. In Study 1 ( N = 116), this effect was nullified when discrimination was justified by either symbolic or realistic threat perceptions. Study 2 ( N = 250) replicated this pattern of results and went further by showing that discrimination affects self-esteem only in more egalitarian individuals, whereas for those less egalitarian, it affects their social image. According to the ego-defensive role of legitimation, a meta-analytical integration of the results confirmed that the influence of discrimination in depressing self-esteem is moderated by threat-based justifications.

  20. Standoff Methods for the Detection of Threat Agents: A Review of Several Promising Laser-Based Techniques

    Directory of Open Access Journals (Sweden)

    J. Bruce Johnson

    2014-01-01

    Full Text Available Detection of explosives, explosive precursors, or other threat agents presents a number of technological challenges for optical sensing methods. Certainly detecting trace levels of threat agents against a complex background is chief among these challenges; however, the related issues of multiple target distances (from standoff to proximity and sampling time scales (from passive mines to rapid rate of march convoy protection for different applications make it unlikely that a single technique will be ideal for all sensing situations. A number of methods for spanning the range of optical sensor technologies exist which, when integrated, could produce a fused sensor system possessing a high level of sensitivity to threat agents and a moderate standoff real-time capability appropriate for portal screening of personnel or vehicles. In this work, we focus on several promising, and potentially synergistic, laser-based methods for sensing threat agents. For each method, we have briefly outlined the technique and report on the current level of capability.

  1. On the early detection of threats in the real world based on open-source information on the internet

    NARCIS (Netherlands)

    Bouma, H.; Rajadell Rojas, O.; Worm, D.T.H.; Versloot, C.A.; Wedemeijer, H.

    2012-01-01

    Many threats in the real world can be related to activities of persons on the internet. Internet surveillance aims to detect threats in an early stage and to assist in finding suspects based on information from the web. However, the amount of data on the internet rapidly increases and it is time

  2. A methodology for the evaluation of the turbine jet engine fragment threat to generic air transportable containers

    International Nuclear Information System (INIS)

    Harding, D.C.; Pierce, J.D.

    1993-06-01

    Uncontained, high-energy gas turbine engine fragments are a potential threat to air-transportable containers carried aboard jet aircraft. The threat to a generic example container is evaluated by probability analyses and penetration testing to demonstrate the methodology to be used in the evaluation of a specific container/aircraft/engine combination. Fragment/container impact probability is the product of the uncontained fragment release rate and the geometric probability that a container is in the path of this fragment. The probability of a high-energy rotor burst fragment from four generic aircraft engines striking one of the containment vessels aboard a transport aircraft is approximately 1.2 x 10 -9 strikes/hour. Finite element penetration analyses and tests can be performed to identify specific fragments which have the potential to penetrate a generic or specific containment vessel. The relatively low probability of engine fragment/container impacts is primarily due to the low release rate of uncontained, hazardous jet engine fragments

  3. Today's threat and tomorrow's reaction

    International Nuclear Information System (INIS)

    Moore, L.R.

    2002-01-01

    ); the utilization of the international statement of threat by states, organizations, and sites in developing their own statement of threat, recognition of vulnerabilities, and creation of threat based design (concepts) for the implementation of security measures; an approach to the acquisition of resources to provide for the realization of internationally accepted security measures. (author)

  4. A Reasoning Method of Cyber-Attack Attribution Based on Threat Intelligence

    OpenAIRE

    Li Qiang; Yang Ze-Ming; Liu Bao-Xu; Jiang Zheng-Wei

    2016-01-01

    With the increasing complexity of cyberspace security, the cyber-attack attribution has become an important challenge of the security protection systems. The difficult points of cyber-attack attribution were forced on the problems of huge data handling and key data missing. According to this situation, this paper presented a reasoning method of cyber-attack attribution based on threat intelligence. The method utilizes the intrusion kill chain model and Bayesian network to build attack chain a...

  5. Development, Evaluation, and Future Directions of the Virginia Student Threat Assessment Guidelines

    Science.gov (United States)

    Cornell, Dewey; Allen, Korrie

    2011-01-01

    The Virginia Student Threat Assessment Guidelines were developed in response to studies of school shootings conducted by the U.S. Federal Bureau of Investigation, U.S. Secret Service, and U.S. Department of Education that recommended schools should adopt a threat assessment approach to prevent targeted violence. This article reviews the…

  6. Distinguishing stereotype threat from priming effects : On the role of the social self and threat-based concerns (Retracted article. See vol. 104, pg. 196, 2013)

    NARCIS (Netherlands)

    Marx, David M.; Stapel, Diederik A.

    It has been argued that priming negative stereotypic traits is sufficient to cause stereotype threat. The present research challenges this assumption by highlighting the role of the social self and targets' concerns about confirming a negative group-based stereotype. Specifically, in 3 experiments

  7. Effects of social comparison direction, threat, and self-esteem on affect, self-evaluation, and expected success.

    Science.gov (United States)

    Aspinwall, L G; Taylor, S E

    1993-05-01

    Two studies explored the conditions under which social comparisons are used to manage negative affect and naturalistic threats. Study 1 examined induced mood and dispositional self-esteem as determinants of affective responses to upward and downward comparisons. Consistent with a mood repair prediction, only low-self-esteem Ss in whom a negative mood had been induced reported improved mood after exposure to downward comparison information. Study 2 examined the impact of naturalistic threats on responses to comparison information. Relative to a no-comparison baseline, low-self-esteem Ss who had experienced a recent academic setback reported more favorable self-evaluations and greater expectations of future success in college after exposure to downward comparison information. These results remained significant after controlling statistically for general distress. Implications for downward comparison theory are discussed.

  8. SIP threats detection system

    OpenAIRE

    Vozňák, Miroslav; Řezáč, Filip

    2010-01-01

    The paper deals with detection of threats in IP telephony, the authors developed a penetration testing system that is able to check up the level of protection from security threats in IP telephony. The SIP server is a key komponent of VoIP infrastructure and often becomes the aim of attacks and providers have to ensure the appropriate level of security. We have developed web-based penetration system which is able to check the SIP server if can face to the most common attacks.The d...

  9. Defense against Insider Threat: a Framework for Gathering Goal-based Requirements

    NARCIS (Netherlands)

    Nunes Leal Franqueira, V.; van Eck, Pascal

    2006-01-01

    Insider threat is becoming comparable to outsider threat in frequency of security events. This is a very worrying situation, as insider attacks have a high probability of success because insiders have authorized access and legitimate privileges. As a result, organizations can suffer financial losses

  10. Stereotype Threat.

    Science.gov (United States)

    Spencer, Steven J; Logel, Christine; Davies, Paul G

    2016-01-01

    When members of a stigmatized group find themselves in a situation where negative stereotypes provide a possible framework for interpreting their behavior, the risk of being judged in light of those stereotypes can elicit a disruptive state that undermines performance and aspirations in that domain. This situational predicament, termed stereotype threat, continues to be an intensely debated and researched topic in educational, social, and organizational psychology. In this review, we explore the various sources of stereotype threat, the mechanisms underlying stereotype-threat effects (both mediators and moderators), and the consequences of this situational predicament, as well as the means through which society and stigmatized individuals can overcome the insidious effects of stereotype threat. Ultimately, we hope this review alleviates some of the confusion surrounding stereotype threat while also sparking further research and debate.

  11. Law enforcers recognition level emerging threats based on physical appearance and behavior signs the enemy

    Directory of Open Access Journals (Sweden)

    R.M. Radzievskiy

    2015-02-01

    Full Text Available Purpose: examine the effectiveness of the training method of differential approach to the choice of means of influence on the action of law enforcers opponent with different levels of aggressiveness. Material : the experiment involved 15 students of the Kyiv National Academy of Internal Affairs and the 15 employees of the State Guard of Ukraine. Results : presented curriculum for special physical and tactical training. The program details the conceptual apparatus of THREATS and DANGERS manifestations of different levels of aggressiveness opponent (case analysis of its motor behavior. The study participants underwent 7 day course focused training. The basis of the course is an advanced theoretical base. The base is aimed at developing knowledge and skills of employees in determining the level of danger. Including threats from testing and modeling episodes of extreme situations the options cadets. Conclusions : In the simulated collision situations with aggressive opponent to the students significantly improved the adequacy of the response to the threat of execution time and within the legal grounds. Recognition was determined by the level of aggressiveness manifest manners enemy, his emotions, motivation, motor behavior, positional arrangement for 2 - 3 seconds. The program contributed to the development of qualities: attention, orientation, perception, motor lead.

  12. Concealed Threat Detection at Multiple Frames-per-second

    Energy Technology Data Exchange (ETDEWEB)

    Chang, J T

    2005-11-08

    In this LDRD project, our research purpose is to investigate the science and technology necessary to enable real-time array imaging as a rapid way to detect hidden threats through obscurants such as smoke, fog, walls, doors, and clothing. The goal of this research is to augment the capabilities of protective forces in concealed threat detection. In the current context, threats include people as well as weapons. In most cases, security personnel must make very fast assessments of a threat based upon limited amount of data. Among other attributes, UWB has been shown and quantified to penetrate and propagate through many materials (wood, some concretes, non-metallic building materials, some soils, etc.) while maintaining high range resolution. We have build collaborations with university partners and government agencies. We have considered the impact of psychometrics on target recognition and identification. Specifically we have formulated images in real-time that will engage the user's vision system in a more active way to enhance image interpretation capabilities. In this project, we are researching the use of real time (field programmable gate arrays) integrated with high resolution (cm scale), ultra wide band (UWB) electromagnetic signals for imaging personnel through smoke and walls. We evaluated the ability of real-time UWB imaging for detecting smaller objects, such as concealed weapons that are carried by the obscured personnel. We also examined the cognitive interpretation process of real time UWB electromagnetic images.

  13. Instantaneous threat detection based on a semantic representation of activities, zones and trajectories

    NARCIS (Netherlands)

    Burghouts, G.J; Schutte, K; Hove, R.J.M. ten; Broek, S.P. van den; Baan, J.; Rajadell, O.; Huis, J.R. van; Rest, J.H.C. van; Hanckmann, P.; Bouma, H.; Sanroma, G.; Evans, M.; Ferryman, J.

    2014-01-01

    Threat detection is a challenging problem, because threats appear in many variations and differences to normal behaviour can be very subtle. In this paper, we consider threats on a parking lot, where theft of a truck’s cargo occurs. The theft takes place in very different forms, in the midst of many

  14. Considering threats of nuclear terrorism

    International Nuclear Information System (INIS)

    Sato, Satoshi

    2013-01-01

    Anti-terrorism measures of nuclear power station in Japan consisted of three physical protection areas separated into limited access area, protected area with disposition of riot police riding in special guard vehicle, and inner area. Drilling of measures to protect against terrorism had been conducted based on design basis threat (DBT) and effectiveness of anti-terrorism measures corresponding with updated DBT had been evaluated by the inspection. Since nuclear power station had been target of terrorism using bomb, aircraft or military operation in overseas countries, anti-terrorism measures of nuclear power station in Japan should be paid more attention so as to overcome their weakness supported by Government's commitments like United States. (T. Tanaka)

  15. An evaluation of security measures implemented to address physical threats to water infrastructure in the state of Mississippi.

    Science.gov (United States)

    Barrett, Jason R; French, P Edward

    2013-01-01

    The events of September 11, 2001, increased and intensified domestic preparedness efforts in the United States against terrorism and other threats. The heightened focus on protecting this nation's critical infrastructure included legislation requiring implementation of extensive new security measures to better defend water supply systems against physical, chemical/biological, and cyber attacks. In response, municipal officials have implemented numerous safeguards to reduce the vulnerability of these systems to purposeful intrusions including ongoing vulnerability assessments, extensive personnel training, and highly detailed emergency response and communication plans. This study evaluates fiscal year 2010 annual compliance assessments of public water systems with security measures that were implemented by Mississippi's Department of Health as a response to federal requirements to address these potential terrorist threats to water distribution systems. The results show that 20 percent of the water systems in this state had at least one security violation on their 2010 Capacity Development Assessment, and continued perseverance from local governments is needed to enhance the resiliency and robustness of these systems against physical threats.

  16. A Study on OS Selection Using ANP Based Choquet Integral in Terms of Cyber Threats

    OpenAIRE

    Goztepe, Kerim

    2016-01-01

    Critical systems are today exposed to new kinds of security threats. Cyber security is determine with cyberspace safe from threats, it is called cyber-threats. Cyber-threats is applied the malicious use of information and communication technologies or the behaviour of attackers. Because of the importance of cyber threats, operating system (OS) selection is a critical decision that can significantly affect future competitiveness and performance of an organization. It is increasingly valuable i...

  17. Stereotype Threat in Organizations: An Examination of its Scope, Triggers, and Possible Interventions

    OpenAIRE

    Kray, Laura J.; Shirako, Aiwa

    2009-01-01

    This chapter explores stereotype threat in organizational contexts. Building on the understanding that stereotype threat involves concerns about confirming a negative stereotype about one’s group, we begin by elucidating the scope of potential stereotype threat effects in organizations. We first examine the ubiquity of evaluations in organizations, which are at the heart of stereotype threat. Next we specify the potential psychological consequences of stereotype threat on targeted individua...

  18. Improving Visual Threat Detection: Research to Validate the Threat Detection Skills Trainer

    Science.gov (United States)

    2013-08-01

    26 Threat Detection and Mitigation Strategies...quicker when identifying threats in relevant locations. This task utilized the Flicker paradigm (Rensink, O’Regan, & Clark, 1997; Scholl, 2000...the meaning and implication of threats, why cues were relevant, strategies used to detect and mitigate threats, and challenges when attempting to

  19. An Agent-Based Intervention to Assist Drivers Under Stereotype Threat: Effects of In-Vehicle Agents' Attributional Error Feedback.

    Science.gov (United States)

    Joo, Yeon Kyoung; Lee-Won, Roselyn J

    2016-10-01

    For members of a group negatively stereotyped in a domain, making mistakes can aggravate the influence of stereotype threat because negative stereotypes often blame target individuals and attribute the outcome to their lack of ability. Virtual agents offering real-time error feedback may influence performance under stereotype threat by shaping the performers' attributional perception of errors they commit. We explored this possibility with female drivers, considering the prevalence of the "women-are-bad-drivers" stereotype. Specifically, we investigated how in-vehicle voice agents offering error feedback based on responsibility attribution (internal vs. external) and outcome attribution (ability vs. effort) influence female drivers' performance under stereotype threat. In addressing this question, we conducted an experiment in a virtual driving simulation environment that provided moment-to-moment error feedback messages. Participants performed a challenging driving task and made mistakes preprogrammed to occur. Results showed that the agent's error feedback with outcome attribution moderated the stereotype threat effect on driving performance. Participants under stereotype threat had a smaller number of collisions when the errors were attributed to effort than to ability. In addition, outcome attribution feedback moderated the effect of responsibility attribution on driving performance. Implications of these findings are discussed.

  20. Emerging and Future Cyber Threats to Critical Systems

    OpenAIRE

    Djambazova , Edita; Almgren , Magnus; Dimitrov , Kiril; Jonsson , Erland

    2010-01-01

    Part 2: Adversaries; International audience; This paper discusses the emerging and future cyber threats to critical systems identified during the EU/FP7 project ICT-FORWARD. Threats were identified after extensive discussions with both domain experts and IT security professionals from academia, industry, and government organizations. The ultimate goal of the work was to identify the areas in which cyber threats could occur and cause serious and undesirable consequences, based on the character...

  1. Descriptive Analysis and Strategic Options to Defeat Commodity-Based Threat Financing Methodologies Related to Gold

    Science.gov (United States)

    2015-09-01

    auditing firms. 14. SUBJECT TERMS Counter threat finance, commodity-based money laundering , terrorist financing, social network analysis, bright...51 2. Asia/Pacific Group on Money Laundering ................................52 3. Caribbean Financial Action Task Force...53 4. Eurasian Group on Combating Money Laundering and Financing of Terrorism

  2. Threats Management Throughout the Software Service Life-Cycle

    Directory of Open Access Journals (Sweden)

    Erlend Andreas Gjære

    2014-04-01

    Full Text Available Software services are inevitably exposed to a fluctuating threat picture. Unfortunately, not all threats can be handled only with preventive measures during design and development, but also require adaptive mitigations at runtime. In this paper we describe an approach where we model composite services and threats together, which allows us to create preventive measures at design-time. At runtime, our specification also allows the service runtime environment (SRE to receive alerts about active threats that we have not handled, and react to these automatically through adaptation of the composite service. A goal-oriented security requirements modelling tool is used to model business-level threats and analyse how they may impact goals. A process flow modelling tool, utilising Business Process Model and Notation (BPMN and standard error boundary events, allows us to define how threats should be responded to during service execution on a technical level. Throughout the software life-cycle, we maintain threats in a centralised threat repository. Re-use of these threats extends further into monitoring alerts being distributed through a cloud-based messaging service. To demonstrate our approach in practice, we have developed a proof-of-concept service for the Air Traffic Management (ATM domain. In addition to the design-time activities, we show how this composite service duly adapts itself when a service component is exposed to a threat at runtime.

  3. The Trier Social Stress Test as a paradigm to study how people respond to threat in social interactions

    Science.gov (United States)

    Frisch, Johanna U.; Häusser, Jan A.; Mojzisch, Andreas

    2015-01-01

    In our lives, we face countless situations in which we are observed and evaluated by our social interaction partners. Social-evaluative threat is frequently associated with strong neurophysiological stress reactions, in particular, an increase in cortisol levels. Yet, social variables do not only cause stress, but they can also buffer the neurophysiological stress response. Furthermore, social variables can themselves be affected by the threat or the threat-induced neurophysiological stress response. In order to study this complex interplay of social-evaluative threat, social processes and neurophysiological stress responses, a paradigm is needed that (a) reliably induces high levels of social-evaluative threat and (b) is extremely adaptable to the needs of the researcher. The Trier Social Stress Test (TSST) is a well-established paradigm in biopsychology that induces social-evaluative threat in the laboratory by subjecting participants to a mock job-interview. In this review, we aim at demonstrating the potential of the TSST for studying the complex interplay of social-evaluative threat, social processes and neurophysiological stress responses. PMID:25698987

  4. Web threat and its implication for E-business in Nigeria ...

    African Journals Online (AJOL)

    Web threat is any threat that uses the internet to facilitate identity theft , fraud, espionage and intelligence gathering. Web -based vulnerabilities now outnumber traditional computer security concerns. Such threats use multiple types of malware and fraud, all of which utilize HTTP or HTTPS protocols, but may also employ ...

  5. Community structure analysis of rejection sensitive personality profiles: A common neural response to social evaluative threat?

    Science.gov (United States)

    Kortink, Elise D; Weeda, Wouter D; Crowley, Michael J; Gunther Moor, Bregtje; van der Molen, Melle J W

    2018-06-01

    Monitoring social threat is essential for maintaining healthy social relationships, and recent studies suggest a neural alarm system that governs our response to social rejection. Frontal-midline theta (4-8 Hz) oscillatory power might act as a neural correlate of this system by being sensitive to unexpected social rejection. Here, we examined whether frontal-midline theta is modulated by individual differences in personality constructs sensitive to social disconnection. In addition, we examined the sensitivity of feedback-related brain potentials (i.e., the feedback-related negativity and P3) to social feedback. Sixty-five undergraduate female participants (mean age = 19.69 years) participated in the Social Judgment Paradigm, a fictitious peer-evaluation task in which participants provided expectancies about being liked/disliked by peer strangers. Thereafter, they received feedback signaling social acceptance/rejection. A community structure analysis was employed to delineate personality profiles in our data. Results provided evidence of two subgroups: one group scored high on attachment-related anxiety and fear of negative evaluation, whereas the other group scored high on attachment-related avoidance and low on fear of negative evaluation. In both groups, unexpected rejection feedback yielded a significant increase in theta power. The feedback-related negativity was sensitive to unexpected feedback, regardless of valence, and was largest for unexpected rejection feedback. The feedback-related P3 was significantly enhanced in response to expected social acceptance feedback. Together, these findings confirm the sensitivity of frontal midline theta oscillations to the processing of social threat, and suggest that this alleged neural alarm system behaves similarly in individuals that differ in personality constructs relevant to social evaluation.

  6. Identifying and Mitigating Insider Threats

    DEFF Research Database (Denmark)

    Probst, Christian W.

    2011-01-01

    Organisations face many threats that coarsely can be separated in inside threats and outside threats. Threats from insiders are especially hard to counter since insiders have special knowledge and privileges. Therefore, malicious insider actions are hard to distinguish from benign actions. After ...... discussing new definitions of insiders and insider threats, this article gives an overview of how to mitigate insider threats and discusses conflicting goals when dealing with insider threats....

  7. A novel two-stage evaluation system based on a Group-G1 approach to identify appropriate emergency treatment technology schemes in sudden water source pollution accidents.

    Science.gov (United States)

    Qu, Jianhua; Meng, Xianlin; Hu, Qi; You, Hong

    2016-02-01

    Sudden water source pollution resulting from hazardous materials has gradually become a major threat to the safety of the urban water supply. Over the past years, various treatment techniques have been proposed for the removal of the pollutants to minimize the threat of such pollutions. Given the diversity of techniques available, the current challenge is how to scientifically select the most desirable alternative for different threat degrees. Therefore, a novel two-stage evaluation system was developed based on a circulation-correction improved Group-G1 method to determine the optimal emergency treatment technology scheme, considering the areas of contaminant elimination in both drinking water sources and water treatment plants. In stage 1, the threat degree caused by the pollution was predicted using a threat evaluation index system and was subdivided into four levels. Then, a technique evaluation index system containing four sets of criteria weights was constructed in stage 2 to obtain the optimum treatment schemes corresponding to the different threat levels. The applicability of the established evaluation system was tested by a practical cadmium-contaminated accident that occurred in 2012. The results show this system capable of facilitating scientific analysis in the evaluation and selection of emergency treatment technologies for drinking water source security.

  8. Identifying key conservation threats to Alpine birds through expert knowledge

    Science.gov (United States)

    Pedrini, Paolo; Brambilla, Mattia; Rolando, Antonio; Girardello, Marco

    2016-01-01

    Alpine biodiversity is subject to a range of increasing threats, but the scarcity of data for many taxa means that it is difficult to assess the level and likely future impact of a given threat. Expert opinion can be a useful tool to address knowledge gaps in the absence of adequate data. Experts with experience in Alpine ecology were approached to rank threat levels for 69 Alpine bird species over the next 50 years for the whole European Alps in relation to ten categories: land abandonment, climate change, renewable energy, fire, forestry practices, grazing practices, hunting, leisure, mining and urbanization. There was a high degree of concordance in ranking of perceived threats among experts for most threat categories. The major overall perceived threats to Alpine birds identified through expert knowledge were land abandonment, urbanization, leisure and forestry, although other perceived threats were ranked highly for particular species groups (renewable energy and hunting for raptors, hunting for gamebirds). For groups of species defined according to their breeding habitat, open habitat species and treeline species were perceived as the most threatened. A spatial risk assessment tool based on summed scores for the whole community showed threat levels were highest for bird communities of the northern and western Alps. Development of the approaches given in this paper, including addressing biases in the selection of experts and adopting a more detailed ranking procedure, could prove useful in the future in identifying future threats, and in carrying out risk assessments based on levels of threat to the whole bird community. PMID:26966659

  9. Identifying key conservation threats to Alpine birds through expert knowledge

    Directory of Open Access Journals (Sweden)

    Dan E. Chamberlain

    2016-02-01

    Full Text Available Alpine biodiversity is subject to a range of increasing threats, but the scarcity of data for many taxa means that it is difficult to assess the level and likely future impact of a given threat. Expert opinion can be a useful tool to address knowledge gaps in the absence of adequate data. Experts with experience in Alpine ecology were approached to rank threat levels for 69 Alpine bird species over the next 50 years for the whole European Alps in relation to ten categories: land abandonment, climate change, renewable energy, fire, forestry practices, grazing practices, hunting, leisure, mining and urbanization. There was a high degree of concordance in ranking of perceived threats among experts for most threat categories. The major overall perceived threats to Alpine birds identified through expert knowledge were land abandonment, urbanization, leisure and forestry, although other perceived threats were ranked highly for particular species groups (renewable energy and hunting for raptors, hunting for gamebirds. For groups of species defined according to their breeding habitat, open habitat species and treeline species were perceived as the most threatened. A spatial risk assessment tool based on summed scores for the whole community showed threat levels were highest for bird communities of the northern and western Alps. Development of the approaches given in this paper, including addressing biases in the selection of experts and adopting a more detailed ranking procedure, could prove useful in the future in identifying future threats, and in carrying out risk assessments based on levels of threat to the whole bird community.

  10. Are all interventions created equal? A multi-threat approach to tailoring stereotype threat interventions.

    Science.gov (United States)

    Shapiro, Jenessa R; Williams, Amy M; Hambarchyan, Mariam

    2013-02-01

    To date, stereotype threat interventions have been considered interchangeable. Across 4 experiments, the present research demonstrates that stereotype threat interventions need to be tailored to the specific form of experienced stereotype threat to be effective. The Multi-Threat Framework (Shapiro & Neuberg, 2007) distinguishes between group-as-target stereotype threats-concerns that a stereotype-relevant performance will reflect poorly on the abilities of one's group-and self-as-target stereotype threats-concerns that a stereotype-relevant performance will reflect poorly on one's own abilities. The present experiments explored Black college students' performance on diagnostic intelligence tests (Experiments 1 and 3) and women's interest (Experiment 2) and performance (Experiment 4) in science, technology, engineering, and math (STEM). Across the 4 experiments, participants were randomly assigned to experience either a group-as-target or self-as-target stereotype threat. Experiments 1 and 2 revealed that role model interventions were successful at protecting only against group-as-target stereotype threats, and Experiments 3 and 4 revealed that self-affirmation interventions were successful at protecting only against self-as-target stereotype threats. The present research provides an experimental test of the Multi-Threat Framework across different negatively stereotyped groups (Black students, female students), different negatively stereotyped domains (general intelligence, STEM), and different outcomes (test performance, career interest). This research suggests that interventions should address the range of possible stereotype threats to effectively protect individuals against these threats. Through an appreciation of the distinct forms of stereotype threats and the ways in which interventions work to reduce them, this research aims to facilitate a more complete understanding of stereotype threat. (c) 2013 APA, all rights reserved.

  11. Physical Protection System Design Analysis against Insider Threat based on Game Theoretic Modeling

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Kyo-Nam; Suh, Young-A; Yim, Man-Sung [KAIST, Daejeon (Korea, Republic of); Schneider, Erich [The University of Texas, Austin (United States)

    2015-05-15

    This study explores the use of game-theoretic modeling of physical protection analysis by incorporating the implications of an insider threat. The defender-adversary interaction along with the inclusion of an insider is demonstrated using a simplified test case problem at an experimental fast reactor system. Non-detection probability and travel time are used as a baseline of physical protection parameters in this model. As one of the key features of the model is its ability to choose among security upgrades given the constraints of a budget, the study also performed cost benefit analysis for security upgrades options. In this study, we analyzed the expected adversarial path and security upgrades with a limited budget with insider threat modeled as increasing the non-detection probability. Our test case problem categorized three types of adversary paths assisted by the insider and derived the largest insider threat in terms of the budget for security upgrades. More work needs to be done to incorporate complex dimensions of insider threats, which include but are not limited to: a more realistic mapping of insider threat, accounting for information asymmetry between the adversary, insider, and defenders, and assignment of more pragmatic parameter values.

  12. Physical Protection System Design Analysis against Insider Threat based on Game Theoretic Modeling

    International Nuclear Information System (INIS)

    Kim, Kyo-Nam; Suh, Young-A; Yim, Man-Sung; Schneider, Erich

    2015-01-01

    This study explores the use of game-theoretic modeling of physical protection analysis by incorporating the implications of an insider threat. The defender-adversary interaction along with the inclusion of an insider is demonstrated using a simplified test case problem at an experimental fast reactor system. Non-detection probability and travel time are used as a baseline of physical protection parameters in this model. As one of the key features of the model is its ability to choose among security upgrades given the constraints of a budget, the study also performed cost benefit analysis for security upgrades options. In this study, we analyzed the expected adversarial path and security upgrades with a limited budget with insider threat modeled as increasing the non-detection probability. Our test case problem categorized three types of adversary paths assisted by the insider and derived the largest insider threat in terms of the budget for security upgrades. More work needs to be done to incorporate complex dimensions of insider threats, which include but are not limited to: a more realistic mapping of insider threat, accounting for information asymmetry between the adversary, insider, and defenders, and assignment of more pragmatic parameter values

  13. Problems and Tools for the Detection of Threats to Personnel Security in the Region

    Directory of Open Access Journals (Sweden)

    Natalia Victorovna Kuznetsova

    2016-12-01

    Full Text Available The investigation of threats negatively affecting the state and the development of human resources as well as the varieties of security threats is of particular importance in the theory and practice of personnel security measures. The purpose of the article is to identify and classify the ideas of the main threats to personnel security of the region (the research is carried out on the example of the Irkutsk region. On the basis of the content analysis of Russian regulatory legal acts and scientific publications, external and internal threats to personnel security of the region are highlighted. As a result, the list of threats to personnel security of the region consisting of 37 stands is composed. The political, economic, demographic, social, technical and technological, ecological, legal, ethnocultural forms of threats are demonstrated. The authors came to the conclusion that the internal threats to personnel security of the region (first of all socio-economic are dominant. An assessment of the urgency and relevance of the threats to the personnel security of the region is given. With the use of the technology of the hierarchical factorial analysis, the types of threats (factors of the lowest level were identified and their influence on the general level of the urgency of personnel security threats (a factor of the highest level is estimated. It is revealed that legal threats, as well as threats caused by the low labour potential of the region, have the most significant impact on the estimation of the urgency of threats. The study applies the following analysis methods — a content analysis, the analysis of linear and cross-distribution, hierarchical factor and correlation analysis. The analysis is based on the data of the expert survey conducted in the Irkutsk region (2015. To determine the relationship (coherence of the expert evaluations, the Kendall’s coefficient of concordance is calculated. The received results can be used for studying

  14. A Threat- and Efficacy-Based Framework to Understand Confidence in Vaccines among the Public Health Workforce

    Directory of Open Access Journals (Sweden)

    Lainie Rutkow

    2013-04-01

    Full Text Available The Extended Parallel Process Model (EPPM is an established threat- and efficacy-based behavioral framework for understanding health behaviors in the face of uncertain risk. A growing body of research has applied this model to understand these behaviors among the public health workforce. In this manuscript, we aim to explore the application of this framework to the public health workforce, with a novel focus on their confidence in vaccines and perceptions of vaccine injury compensation mechanisms. We characterize specific connections between EPPM’s threat and efficacy dimensions and relevant vaccine policy frameworks and highlight how these connections can usefully inform training interventions for public health workers to enhance their confidence in these vaccine policy measures.

  15. A review and meta-analysis of age-based stereotype threat: negative stereotypes, not facts, do the damage.

    Science.gov (United States)

    Lamont, Ruth A; Swift, Hannah J; Abrams, Dominic

    2015-03-01

    Stereotype threat effects arise when an individual feels at risk of confirming a negative stereotype about their group and consequently underperforms on stereotype relevant tasks (Steele, 2010). Among older people, underperformance across cognitive and physical tasks is hypothesized to result from age-based stereotype threat (ABST) because of negative age-stereotypes regarding older adults' competence. The present review and meta-analyses examine 22 published and 10 unpublished articles, including 82 effect sizes (N = 3882) investigating ABST on older people's (Mage = 69.5) performance. The analysis revealed a significant small-to-medium effect of ABST (d = .28) and important moderators of the effect size. Specifically, older adults are more vulnerable to ABST when (a) stereotype-based rather than fact-based manipulations are used (d = .52); (b) when performance is tested using cognitive measures (d = .36); and (c) occurs reliably when the dependent variable is measured proximally to the manipulation. The review raises important theoretical and methodological issues, and areas for future research. (c) 2015 APA, all rights reserved).

  16. Gender-, Race-, and Income-Based Stereotype Threat: The Effects of Multiple Stigmatized Aspects of Identity on Math Performance and Working Memory Function

    Science.gov (United States)

    Tine, Michele; Gotlieb, Rebecca

    2013-01-01

    This study compared the relative impact of gender-, race-, and income-based stereotype threat and examined if individuals with multiple stigmatized aspects of identity experience a larger stereotype threat effect on math performance and working memory function than people with one stigmatized aspect of identity. Seventy-one college students of the…

  17. The concept of ego threat in social and personality psychology: is ego threat a viable scientific construct?

    Science.gov (United States)

    Leary, Mark R; Terry, Meredith L; Batts Allen, Ashley; Tate, Eleanor B

    2009-08-01

    Although widely invoked as an explanation for psychological phenomena, ego threat has been conceptualized and induced in a variety of ways. Most contemporary research conceptualizes ego threat as a threat to a person's self-image or self-esteem, but experimental operationalizations of ego threat usually confound threats to self-esteem with threats to public image or decreased control over negative events, leading to an inability to distinguish the effects of threats to people's personal egos from threats to public image or threats to feelings of control. This article reviews research on ego threat, discusses experimental manipulations that confound ego threat with other processes, and makes recommendations regarding the use of ego threat as a construct in personality and social psychology.

  18. Forecasting Lightning Threat using Cloud-Resolving Model Simulations

    Science.gov (United States)

    McCaul, Eugene W., Jr.; Goodman, Steven J.; LaCasse, Katherine M.; Cecil, Daniel J.

    2008-01-01

    Two new approaches are proposed and developed for making time and space dependent, quantitative short-term forecasts of lightning threat, and a blend of these approaches is devised that capitalizes on the strengths of each. The new methods are distinctive in that they are based entirely on the ice-phase hydrometeor fields generated by regional cloud-resolving numerical simulations, such as those produced by the WRF model. These methods are justified by established observational evidence linking aspects of the precipitating ice hydrometeor fields to total flash rates. The methods are straightforward and easy to implement, and offer an effective near-term alternative to the incorporation of complex and costly cloud electrification schemes into numerical models. One method is based on upward fluxes of precipitating ice hydrometeors in the mixed phase region at the-15 C level, while the second method is based on the vertically integrated amounts of ice hydrometeors in each model grid column. Each method can be calibrated by comparing domain-wide statistics of the peak values of simulated flash rate proxy fields against domain-wide peak total lightning flash rate density data from observations. Tests show that the first method is able to capture much of the temporal variability of the lightning threat, while the second method does a better job of depicting the areal coverage of the threat. Our blended solution is designed to retain most of the temporal sensitivity of the first method, while adding the improved spatial coverage of the second. Exploratory tests for selected North Alabama cases show that, because WRF can distinguish the general character of most convective events, our methods show promise as a means of generating quantitatively realistic fields of lightning threat. However, because the models tend to have more difficulty in predicting the instantaneous placement of storms, forecasts of the detailed location of the lightning threat based on single

  19. Security Measurement for Unknown Threats Based on Attack Preferences

    Directory of Open Access Journals (Sweden)

    Lihua Yin

    2018-01-01

    Full Text Available Security measurement matters to every stakeholder in network security. It provides security practitioners the exact security awareness. However, most of the works are not applicable to the unknown threat. What is more, existing efforts on security metric mainly focus on the ease of certain attack from a theoretical point of view, ignoring the “likelihood of exploitation.” To help administrator have a better understanding, we analyze the behavior of attackers who exploit the zero-day vulnerabilities and predict their attack timing. Based on the prediction, we propose a method of security measurement. In detail, we compute the optimal attack timing from the perspective of attacker, using a long-term game to estimate the risk of being found and then choose the optimal timing based on the risk and profit. We design a learning strategy to model the information sharing mechanism among multiattackers and use spatial structure to model the long-term process. After calculating the Nash equilibrium for each subgame, we consider the likelihood of being attacked for each node as the security metric result. The experiment results show the efficiency of our approach.

  20. Phishing - A Growing Threat to E-Commerce

    OpenAIRE

    Banday, M. Tariq; Qadri, Jameel A.

    2011-01-01

    In today's business environment, it is difficult to imagine a workplace without access to the web, yet a variety of email born viruses, spyware, adware, Trojan horses, phishing attacks, directory harvest attacks, DoS attacks, and other threats combine to attack businesses and customers. This paper is an attempt to review phishing - a constantly growing and evolving threat to Internet based commercial transactions. Various phishing approaches that include vishing, spear phishng, pharming, keyl...

  1. Assessment of wind erosion threat for soils in cadastral area of Hajske

    International Nuclear Information System (INIS)

    Muchova, Z.; Stredanska, A.

    2008-01-01

    This contribution illustrates the application of methods of erosion threat assessment in lan adaptation projects. Calculations of the soil erosion index of particular soil blocks are demonstrated for the cadastral area of Hajske. Two methods for assessment of erosion threat have been applied. First the assessment based on the ecological soil-quality units (ESQU) has been performed. Next, the Pasak method for a detailed analysis of the soil erosion threat was applied. Both of the mentioned approaches are recommended for the land adaption projects. Based on the results, the soil blocks have been ranked by their soil erosion threat. (authors)

  2. Radiological threat, public and media: a psychosociological view

    Energy Technology Data Exchange (ETDEWEB)

    Arciszewski, T. [University Rene Descartes - Paris 5, 92 - Boulogne (France)

    2006-07-01

    Nuclear risk has become a major social communication along the 20. century because of its critical socio-political impact. That communication is not limited to expert speeches and simple acceptation. The way people understand that kind of threat is based on beliefs and on imaginary pictures. Consequently, and because it shapes people attitude, expectations and behaviours, their analysis is a key for policy and prevention. We will present, in the light of the research on risk perception and social psychology theoretical background, how people can manage with the nuclear fear. Some particular points will be studied: the nature of nuclear threat and fear, the cultural and media coverage and the consequences of this threat on behaviour. We will first focus on what a societal threat is and of which nature is the nuclear threat. We will rely on statistical data on risk perception. We have to consider the two main fields of information: first the nuclear threat as a mass destruction weapon and second, the radiological risk as a consequence of civil use of radiological material. Those two aspects, deeply related for most people, make the roots for the described fears. Then, the perception of the risks relative to nuclear is necessarily influenced by this representation. The representation of the nuclear power is and will be for next years, related to the nuclear mushroom as experimentally pointed o ut by Fiske, both with the abnormal children of Chernobyl. How can we change that vision? Not to be a liar, it will be hard work because it a old story, a long construction of what will be the future of mankind, something deeply influenced by media, movie, geopolitical facts like the cold war or technological accident like Three Mile Island or Chernobyl. It has to deal with the problem of media transmission of fears, which is a problem in itself, but due to the scientific base of our problem, particularly relevant. Moreover, there is a strong cultural background that maintains

  3. Radiological threat, public and media: a psychosociological view

    International Nuclear Information System (INIS)

    Arciszewski, T.

    2006-01-01

    Nuclear risk has become a major social communication along the 20. century because of its critical socio-political impact. That communication is not limited to expert speeches and simple acceptation. The way people understand that kind of threat is based on beliefs and on imaginary pictures. Consequently, and because it shapes people attitude, expectations and behaviours, their analysis is a key for policy and prevention. We will present, in the light of the research on risk perception and social psychology theoretical background, how people can manage with the nuclear fear. Some particular points will be studied: the nature of nuclear threat and fear, the cultural and media coverage and the consequences of this threat on behaviour. We will first focus on what a societal threat is and of which nature is the nuclear threat. We will rely on statistical data on risk perception. We have to consider the two main fields of information: first the nuclear threat as a mass destruction weapon and second, the radiological risk as a consequence of civil use of radiological material. Those two aspects, deeply related for most people, make the roots for the described fears. Then, the perception of the risks relative to nuclear is necessarily influenced by this representation. The representation of the nuclear power is and will be for next years, related to the nuclear mushroom as experimentally pointed o ut by Fiske, both with the abnormal children of Chernobyl. How can we change that vision? Not to be a liar, it will be hard work because it a old story, a long construction of what will be the future of mankind, something deeply influenced by media, movie, geopolitical facts like the cold war or technological accident like Three Mile Island or Chernobyl. It has to deal with the problem of media transmission of fears, which is a problem in itself, but due to the scientific base of our problem, particularly relevant. Moreover, there is a strong cultural background that maintains

  4. Al-Qaida threats and strategies : the religious justification for targeting the international energy economy

    Energy Technology Data Exchange (ETDEWEB)

    Williams, J.F.

    2008-03-15

    Methods of analyzing threats generated by terrorists against the energy industry were discussed. Threat was defined as the product of an adversary's capability, intent, and authority to engage a target using a specific attack mode. The paper argued that robust models for threat must demonstrate a cultural awareness of the adversary in question. The study used an al-Qaida attack to develop and critique the religious justification offered by Salafi-Jihadi religious scholars for attacking the energy industry. The importance of the fatawa's religious authority was evaluated, and cultural drivers for al-Qaida were explored in relation to the threat model. An assessment of past terrorist acts against energy industry infrastructure was conducted. Various relevant fatawa issued by religious scholars were discussed. Socio-political and religious attributes of the al-Qaida movement were outlined using the Combating Terrorism Center's militant ideology atlas. The threat equation was expanded to include authority and cultural influences. The threat model was developed by assigning information to bins of capability, intent, and authority in order to assess and evaluate data. The Kalman filter technique was used to determine threat drivers. 98 refs., 20 figs.

  5. 'I'm Black and I'm Proud': A Majority Ecological Context Protects Affective Aspects of Black Identity Under Stereotype Threat.

    Science.gov (United States)

    Oliver, Andre'; Andemeskel, Ghilamichael; King, Carlise R; Wallace, Lyndsey; McDougal, Serie; Monteiro, Kenneth P; Ben-Zeev, Avi

    2017-12-01

    We provide evidence that stereotype threat, a phenomenon that causes stigmatized individuals to experience group-based evaluative concerns (Steele in Am Psychol 52:613-629, 1997; Whistling Vivaldi and other clues to how stereotypes affect us, W.W. Norton, New York, 2010), impacts affective aspects of Black identity as a function of majority versus minority ecological contexts. Black/African-American students, enrolled in either Africana Studies (Black ecological majority) or Psychology (Black ecological minority), completed private and public regard subscales from the Multidimensional Inventory of Black Identity (Sellers et al. in Pers Soc Psychol Rev 2:18-39, 1998) at baseline (Time 1) and after being randomly assigned to a stereotype threat or no-threat/control condition (Time 2). In threat, participants were introduced to a 'puzzle' task as diagnostic of intellectual abilities, whereas in no-threat the same task was introduced as culture fair, such that people from different racial/ethnic groups had performed similarly on this task in the past. In Psychology, students under threat exhibited a simultaneous decrease and increase in private and public regard, respectively, a pattern shown in the literature to be associated with discrimination-based distress and lesser well-being in Black ecological minority environments. In contrast, Africana Studies students' racial identity under threat remained intact. We discuss the protective effects of Africana Studies on racial identity and implications for educational reform.

  6. Helping Parents Cope with Suicide Threats: An Approach Based on Nonviolent Resistance.

    Science.gov (United States)

    Omer, Haim; Dolberger, Dan Isaac

    2015-09-01

    Parent training in nonviolent resistance was adapted to deal with situations of suicide threat by children, adolescents, and young adults. The approach aims at reducing the risk potential and the mutual distress surrounding the threat-interaction. Parent training in nonviolent resistance has been shown to help parents move from helplessness to presence, from isolation to connectedness, from submission to resistance, from escalation to self-control, and from mutual distancing and hostility to care and support. Those emphases can be crucial for the diminution of suicide risk. Parents show good ability to implement the approach and report gains on various areas over and beyond the reduction in suicide threat. A particular advantage is that the method can be used also in cases where the young person threatening suicide is not willing to cooperate. © 2015 Family Process Institute.

  7. Astrology Pseudoscience and a Discussion About Its Threats to Society

    Directory of Open Access Journals (Sweden)

    Tevfik UYAR

    2016-05-01

    Full Text Available Astrology, a pseudoscience, is highly popular in Turkey. Astrologers, who are its practitioners, produce discourses in the scientific field at the media and at their own platforms. Furthermore, it is possible to find some instances of astrology related activities in Turkish universities. In this article, demarcation of science from pseudoscience and the pseudoscientific status of astrology were discussed in a first place. Next, threats of astrological discourse within economic, educational and medical fields and their threats to society were expressed with some examples. Instances of the astrological activities within higher education institutions, such as an astrology-based master degree thesis, the astrology certificate programs, and an astrology column in an official medical school magazine were evaluated, and it was put forward that they contributed to increase the level of threat and it was also claimed that the existence of astrological activities in the universities contradicts the main purpose and principles of the higher education. In conclusion, some regulatory actions like the implementation of the scientific literacy and demarcation problem to each level of educational curriculum, a general policy for excluding the pseudoscience from higher education institutions and a recommended health warning at the top of the astrology were suggested.

  8. A Feasibility Study on Detection of Insider Threats based on Human Bio-signals

    Energy Technology Data Exchange (ETDEWEB)

    Suh, Young A; Yim, Man-Sung [KAIST, Daejeon (Korea, Republic of)

    2016-10-15

    The insider threat means that trusted workers in an organization might carry out harmful acts from the negligent use of classified data to potentially sabotage the workplace. Surveys and studies conducted over the last decade have consistently shown the critical nature of the insider threats problem, in both government and private sectors. The shortcomings of existing systems, such as mental self-assessment and peer review, are very subjective, biased-assessments and employed infrequently. To overcome these limitations, this study investigates the feasibility of detecting and predicting an insider threat by using human biodata, from smart wearable devices. This paper showed the feasibility of predicting and detecting insider threats using EEG, GSR and ECG signals. In the section 2.1, two research hypotheses were established to identify the significant difference on EEG, GSR and ECG signals when the subject decided bad action and is the placed in deceit situation. These hypotheses were tested using two kinds of pilot experiments in the form of input (stimulus) and output (checking response of physiological signals and reaction time)

  9. Quantitative Analysis of the Security of Software-Defined Network Controller Using Threat/Effort Model

    Directory of Open Access Journals (Sweden)

    Zehui Wu

    2017-01-01

    Full Text Available SDN-based controller, which is responsible for the configuration and management of the network, is the core of Software-Defined Networks. Current methods, which focus on the secure mechanism, use qualitative analysis to estimate the security of controllers, leading to inaccurate results frequently. In this paper, we employ a quantitative approach to overcome the above shortage. Under the analysis of the controller threat model we give the formal model results of the APIs, the protocol interfaces, and the data items of controller and further provide our Threat/Effort quantitative calculation model. With the help of Threat/Effort model, we are able to compare not only the security of different versions of the same kind controller but also different kinds of controllers and provide a basis for controller selection and secure development. We evaluated our approach in four widely used SDN-based controllers which are POX, OpenDaylight, Floodlight, and Ryu. The test, which shows the similarity outcomes with the traditional qualitative analysis, demonstrates that with our approach we are able to get the specific security values of different controllers and presents more accurate results.

  10. Insiders and Insider Threats

    DEFF Research Database (Denmark)

    Hunker, Jeffrey; Probst, Christian W.

    2011-01-01

    Threats from the inside of an organization’s perimeters are a significant problem, since it is difficult to distinguish them from benign activity. In this overview article we discuss defining properties of insiders and insider threats. After presenting definitions of these terms, we go on to disc......Threats from the inside of an organization’s perimeters are a significant problem, since it is difficult to distinguish them from benign activity. In this overview article we discuss defining properties of insiders and insider threats. After presenting definitions of these terms, we go...

  11. Counteracting effect of threat on reward enhancements during working memory.

    Science.gov (United States)

    Choi, Jong Moon; Padmala, Srikanth; Pessoa, Luiz

    2015-01-01

    Cognitive performance has been shown to be enhanced when performance-based rewards are at stake. On the other hand, task-irrelevant threat processing has been shown to have detrimental effects during several cognitive tasks. Crucially, the impact of reward and threat on cognition has been studied largely independently of one another. Hence, our understanding of how reward and threat simultaneously contribute to performance is incomplete. To fill in this gap, the present study investigated how reward and threat interact with one another during a cognitive task. We found that threat of shock counteracted the beneficial effect of reward during a working memory task. Furthermore, individual differences in self-reported reward-sensitivity and anxiety were linked to the extent to which reward and threat interacted during behaviour. Together, the current findings contribute to a limited but growing literature unravelling how positive and negative information processing jointly influence cognition.

  12. Poland and Global Threats

    Science.gov (United States)

    Kleer, Jerzy

    2016-01-01

    This essay seeks to present the specifics of global threats, as well as the reasons for them being universal in nature, and for their persistence. A certain classification of the threats is also engaged in. At the same time, an attempt is made to show the specific threats present - irrespective of their global counterparts - in different regions, and even in different states. The genesis and nature of the latter are demonstrated in a somewhat ad hoc manner by reference to the threats considered to face Poland. If the global threats are truly universal, and arise out of the changes taking place around the world in the last half-century (primarily around the twin phenomena of globalisation and the information revolution), a specific reverse kind of situation applies to decolonisation, plus the collapse of the communist system and the transformation into market economies that apply to formerly communist countries. Equally, some at least of the threats facing Poland may have even a longer history, given that they are very much influenced by past economic and political development, as well as the dominant cultural system.

  13. Conceptualizing threats to tobacco control from international economic agreements: the Brazilian experience.

    Science.gov (United States)

    Drope, Jeffrey; McGrady, Benn; Bialous, Stella Aguinaga; Lencucha, Raphael; Silva, Vera Luiza da Costa E

    2017-10-19

    Using the results of dozens of interviews with key actors involved in tobacco control policymaking, we examine these actors' perceptions of threats to tobacco control policy efforts from international economic policies on trade and investment. We also evaluate, from a legal perspective, the genuine threats that exist or potential challenges that economic policies may pose to the Brazilian government's public health efforts. We find that most actors did not perceive these economic policies as a major threat to tobacco control. Objectively, we found that some threats do exist. For example, Brazil's attempt to ban most tobacco additives and flavorings continues to met resistance at the World Trade Organization.

  14. Are All Interventions Created Equal? A Multi-Threat Approach to Tailoring Stereotype Threat Interventions

    OpenAIRE

    Shapiro, Jenessa R.; Williams, Amy M.; Hambarchyan, Mariam

    2012-01-01

    To date, stereotype threat interventions have been considered interchangeable. Across 4 experiments, the present research demonstrates that stereotype threat interventions need to be tailored to the specific form of experienced stereotype threat to be effective. The Multi-Threat Framework (Shapiro & Neuberg, 2007) distinguishes between group-as-target stereotype threats—concerns that a stereotype-relevant performance will reflect poorly on the abilities of one’s group—and self-as-target stere...

  15. Laser Remediation of Threats Posed by Small Orbital Debris

    Science.gov (United States)

    Fork, Richard L.; Rogers, Jan R.; Hovater, Mary A.

    2012-01-01

    The continually increasing amount of orbital debris in near Earth space poses an increasing challenge to space situational awareness. Recent collisions of spacecraft caused abrupt increases in the density of both large and small debris in near Earth space. An especially challenging class of threats is that due to the increasing density of small (1 mm to 10 cm dimension) orbital debris. This small debris poses a serious threat since: (1) The high velocity enables even millimeter dimension debris to cause serious damage to vulnerable areas of space assets, e.g., detector windows; (2) The small size and large number of debris elements prevent adequate detection and cataloguing. We have identified solutions to this threat in the form of novel laser systems and novel ways of using these laser systems. While implementation of the solutions we identify is challenging we find approaches offering threat mitigation within time frames and at costs of practical interest. We base our analysis on the unique combination of coherent light specifically structured in both space and time and applied in novel ways entirely within the vacuum of space to deorbiting small debris. We compare and contrast laser based small debris removal strategies using ground based laser systems with strategies using space based laser systems. We find laser systems located and used entirely within space offer essential and decisive advantages over groundbased laser systems.

  16. Modeling threat assessments of water supply systems using markov latent effects methodology.

    Energy Technology Data Exchange (ETDEWEB)

    Silva, Consuelo Juanita

    2006-12-01

    Recent amendments to the Safe Drinking Water Act emphasize efforts toward safeguarding our nation's water supplies against attack and contamination. Specifically, the Public Health Security and Bioterrorism Preparedness and Response Act of 2002 established requirements for each community water system serving more than 3300 people to conduct an assessment of the vulnerability of its system to a terrorist attack or other intentional acts. Integral to evaluating system vulnerability is the threat assessment, which is the process by which the credibility of a threat is quantified. Unfortunately, full probabilistic assessment is generally not feasible, as there is insufficient experience and/or data to quantify the associated probabilities. For this reason, an alternative approach is proposed based on Markov Latent Effects (MLE) modeling, which provides a framework for quantifying imprecise subjective metrics through possibilistic or fuzzy mathematics. Here, an MLE model for water systems is developed and demonstrated to determine threat assessments for different scenarios identified by the assailant, asset, and means. Scenario assailants include terrorists, insiders, and vandals. Assets include a water treatment plant, water storage tank, node, pipeline, well, and a pump station. Means used in attacks include contamination (onsite chemicals, biological and chemical), explosives and vandalism. Results demonstrated highest threats are vandalism events and least likely events are those performed by a terrorist.

  17. Threat modeling designing for security

    CERN Document Server

    Shostack, Adam

    2014-01-01

    Adam Shostack is responsible for security development lifecycle threat modeling at Microsoft and is one of a handful of threat modeling experts in the world. Now, he is sharing his considerable expertise into this unique book. With pages of specific actionable advice, he details how to build better security into the design of systems, software, or services from the outset. You'll explore various threat modeling approaches, find out how to test your designs against threats, and learn effective ways to address threats that have been validated at Microsoft and other top companies. Systems secur

  18. Frequently updated noise threat maps created with use of supercomputing grid

    Directory of Open Access Journals (Sweden)

    Szczodrak Maciej

    2014-09-01

    Full Text Available An innovative supercomputing grid services devoted to noise threat evaluation were presented. The services described in this paper concern two issues, first is related to the noise mapping, while the second one focuses on assessment of the noise dose and its influence on the human hearing system. The discussed serviceswere developed within the PL-Grid Plus Infrastructure which accumulates Polish academic supercomputer centers. Selected experimental results achieved by the usage of the services proposed were presented. The assessment of the environmental noise threats includes creation of the noise maps using either ofline or online data, acquired through a grid of the monitoring stations. A concept of estimation of the source model parameters based on the measured sound level for the purpose of creating frequently updated noise maps was presented. Connecting the noise mapping grid service with a distributed sensor network enables to automatically update noise maps for a specified time period. Moreover, a unique attribute of the developed software is the estimation of the auditory effects evoked by the exposure to noise. The estimation method uses a modified psychoacoustic model of hearing and is based on the calculated noise level values and on the given exposure period. Potential use scenarios of the grid services for research or educational purpose were introduced. Presentation of the results of predicted hearing threshold shift caused by exposure to excessive noise can raise the public awareness of the noise threats.

  19. Guidelines for reporting evaluations based on observational methodology.

    Science.gov (United States)

    Portell, Mariona; Anguera, M Teresa; Chacón-Moscoso, Salvador; Sanduvete-Chaves, Susana

    2015-01-01

    Observational methodology is one of the most suitable research designs for evaluating fidelity of implementation, especially in complex interventions. However, the conduct and reporting of observational studies is hampered by the absence of specific guidelines, such as those that exist for other evaluation designs. This lack of specific guidance poses a threat to the quality and transparency of these studies and also constitutes a considerable publication hurdle. The aim of this study thus was to draw up a set of proposed guidelines for reporting evaluations based on observational methodology. The guidelines were developed by triangulating three sources of information: observational studies performed in different fields by experts in observational methodology, reporting guidelines for general studies and studies with similar designs to observational studies, and proposals from experts in observational methodology at scientific meetings. We produced a list of guidelines grouped into three domains: intervention and expected outcomes, methods, and results. The result is a useful, carefully crafted set of simple guidelines for conducting and reporting observational studies in the field of program evaluation.

  20. Buffers or Boosters? The Role of HRM Practices in Older Workers' Experience of Stereotype Threat.

    Science.gov (United States)

    Oliveira, Eduardo André da Silva; Cabral-Cardoso, Carlos José

    2018-01-02

    Building on the social identity approach and the HRM literature, this two-wave cross-sectional study examined the effects of negative age-based metastereotypes on the age-based stereotype threat experience of older workers and on organizational disidentification. The moderator role of HRM practices in the relationship between negative age-based metastereotypes and age-based stereotype threat was also investigated. Older workers survey results (n = 469) from 14 manufacturing companies indicated that negative age-based metastereotypes correlate positively with stereotype threat. Moderation results showed that age-awareness HRM practices (training for older workers) reinforced age-based stereotype threat, whereas general HRM practices (recognition and respect) impaired it. The article suggests that the combination of age-based metastereotypes with a stereotype threat framework contributes to further understand older workers' beliefs and attitudes. It also indicates that to be effective, HRM practices should emphasize positive social identities older workers share with their colleagues, rather than giving older workers special treatment that may, after all, reinforce stigmatization.

  1. Threat Assessment: Do Lone Terrorists Differ from Other Lone Offenders?

    Directory of Open Access Journals (Sweden)

    Diane M. Zierhoffer

    2014-10-01

    Full Text Available This study evaluates the viability of a threat assessment model developed to calculate the risk of targeted violence as a predictor of violence by potential lone terrorists. There is no profile, to date, which would assist in the identification of a lone terrorist prior to an attack. The threat assessment model developed by Borum, Fein, Vossekuil, and Berglund and described in “Threat Assessment: Defining an approach for evaluating risk of targeted violence” (1999 poses ten questions about the patterns of thinking and behaviors that may precipitate an attack of targeted violence. Three terrorists are studied to assess the model’s value as a predictor of terrorism. It is assessed for its use within law enforcement, during an investigation of someone brought to attention as a possible terrorist and for family members or friends who suspect potential terrorist behavior. Would these questions encourage someone to report a friend to prevent a possible attack? This threat assessment model provides a foundation for future research focused on developing a structured risk assessment for lone terrorists. In its present form, the questions can assist both citizens and law enforcement personnel in identifying the patterns of thought and behavior potentially indicative of a lone terrorist.

  2. performance-based approach to design and evaluation of nuclear security systems for Brazilian nuclear facilities

    Energy Technology Data Exchange (ETDEWEB)

    Tavares, Renato L. A.; Filho, Josélio S. M., E-mail: renato.tavares@cnen.gov.br, E-mail: joselio@cnen.gov.br [Comissão Nacional de Energia Nuclear (CNEN), Rio de Janeiro, RJ (Brazil). Diretoria de Radioproteção e Segurança Nuclear. Divisão de Normas e Segurança Física; Fontes, Gladson S.; Fiel, J.C.B., E-mail: gsfontes@hotmail.com, E-mail: fiel@ime.eb.br [Instituto Militar de Engenharia (SE-7/IME), Rio de Janeiro, RJ (Brazil). Seção de Engenharia Nuclear

    2017-07-01

    This study presents an application of a performance-based approach to definition of requirements, design and evaluation of physical protection systems for nuclear facilities. Such approach considers a probabilistic analysis of the threat, equipment, systems and response forces used to prevent, dissuade and detain malicious acts against the integrity of facilities and the nuclear materials inside them. Nowadays, in the context of Brazilian nuclear facilities licensing, a mostly prescriptive approach is adopted, which despite having advantages such as simplified inspections and homogeneous regulatory requisites amid different fuel cycle facility types, does not consider evolution, dynamism and capacities of external or internal threats to facilities and to Brazilian Nuclear Program itself, neither provides metrics to evaluate system performance facing such threats. In order to preserve actual plans and systems confidentiality, a facility hypothetical model is created, including a research reactor and a waste storage facility. It is expected that the methodology and results obtained in this study serve in the future as a basis to Brazilian nuclear operators, in elaboration process of their Physical Protection Plans, which must comply with future regulation CNEN-NN 2.01, a revision of CNEN-NE 2.01, once that regulation will include performance requisites. (author)

  3. performance-based approach to design and evaluation of nuclear security systems for Brazilian nuclear facilities

    International Nuclear Information System (INIS)

    Tavares, Renato L. A.; Filho, Josélio S. M.; Fontes, Gladson S.; Fiel, J.C.B.

    2017-01-01

    This study presents an application of a performance-based approach to definition of requirements, design and evaluation of physical protection systems for nuclear facilities. Such approach considers a probabilistic analysis of the threat, equipment, systems and response forces used to prevent, dissuade and detain malicious acts against the integrity of facilities and the nuclear materials inside them. Nowadays, in the context of Brazilian nuclear facilities licensing, a mostly prescriptive approach is adopted, which despite having advantages such as simplified inspections and homogeneous regulatory requisites amid different fuel cycle facility types, does not consider evolution, dynamism and capacities of external or internal threats to facilities and to Brazilian Nuclear Program itself, neither provides metrics to evaluate system performance facing such threats. In order to preserve actual plans and systems confidentiality, a facility hypothetical model is created, including a research reactor and a waste storage facility. It is expected that the methodology and results obtained in this study serve in the future as a basis to Brazilian nuclear operators, in elaboration process of their Physical Protection Plans, which must comply with future regulation CNEN-NN 2.01, a revision of CNEN-NE 2.01, once that regulation will include performance requisites. (author)

  4. Countering Insider Threats

    DEFF Research Database (Denmark)

    Probst, Christian W.; Hunker, Jeffrey; Gollmann, Dieter

    threat, and to develop a common vision of how an insider can be categorized as well as an integrated approach that allows a qualitative reasoning about the threat and the possibilities of attacks. This report gives an overview of the discussions and presentations during the week, as well as the outcome...

  5. PORT SECURITY-Threats and Vulnerabilities

    OpenAIRE

    Kusi, Bernard

    2015-01-01

    The main objective of this thesis is to identify the threats and the vulnerabilities concerning Takoradi port, and finally recommend measure to overcome the identified threats and vul-nerabilities. Various categories of potential threats and vulnerabilities have been studied throughout the literature review. However, because each port presents a unique sets of threats and vulnerabilities, there was a need to look critically into how Takoradi port operations are being conducted in other to ide...

  6. Threat Detection in Tweets with Trigger Patterns and Contextual Cues

    NARCIS (Netherlands)

    Spitters, M.M.; Eendebak, P.T.; Worm, D.T.H.; Bouma, H.

    2014-01-01

    Many threats in the real world can be related to activities in open sources on the internet. Early detection of threats based on internet information could assist in the prevention of incidents. However, the amount of data in social media, blogs and forums rapidly increases and it is time consuming

  7. Threat driven modeling framework using petri nets for e-learning system.

    Science.gov (United States)

    Khamparia, Aditya; Pandey, Babita

    2016-01-01

    Vulnerabilities at various levels are main cause of security risks in e-learning system. This paper presents a modified threat driven modeling framework, to identify the threats after risk assessment which requires mitigation and how to mitigate those threats. To model those threat mitigations aspects oriented stochastic petri nets are used. This paper included security metrics based on vulnerabilities present in e-learning system. The Common Vulnerability Scoring System designed to provide a normalized method for rating vulnerabilities which will be used as basis in metric definitions and calculations. A case study has been also proposed which shows the need and feasibility of using aspect oriented stochastic petri net models for threat modeling which improves reliability, consistency and robustness of the e-learning system.

  8. Adolescents expressing school massacre threats online: something to be extremely worried about?

    Directory of Open Access Journals (Sweden)

    Lindberg Nina

    2012-12-01

    Full Text Available Abstract Background Peer groups identified through the Internet have played an important role in facilitating school shootings. The aim of the present study was to determine whether the adolescents who had expressed a school massacre threat online differed from those who had expressed one offline. Methods A nationwide explorative study was conducted on a group of 77 13- to 18-year-old adolescents sent for adolescent psychiatric evaluation between November 2007 and June 2009 by their general practitioners because they had threatened to carry out a school massacre. According to the referrals and medical files, 17 adolescents expressed the threat online and 60 did so offline. Results The adolescents who expressed their threats online were more likely to be bullied and depressed, had more often pronounced the threat with clear intention and had more often made preparations to carry out the act. In contrast, the adolescents who expressed their threats offline were more likely to have problems with impulse control and had showed delinquent behavior prior to the massacre threats. Conclusions The Finnish adolescents who expressed their massacre threats online could be considered a riskier group than the group who expressed the threats offline. Further studies with larger sample sizes are needed to elucidate this important topic.

  9. Adolescents expressing school massacre threats online: something to be extremely worried about?

    Science.gov (United States)

    2012-01-01

    Background Peer groups identified through the Internet have played an important role in facilitating school shootings. The aim of the present study was to determine whether the adolescents who had expressed a school massacre threat online differed from those who had expressed one offline. Methods A nationwide explorative study was conducted on a group of 77 13- to 18-year-old adolescents sent for adolescent psychiatric evaluation between November 2007 and June 2009 by their general practitioners because they had threatened to carry out a school massacre. According to the referrals and medical files, 17 adolescents expressed the threat online and 60 did so offline. Results The adolescents who expressed their threats online were more likely to be bullied and depressed, had more often pronounced the threat with clear intention and had more often made preparations to carry out the act. In contrast, the adolescents who expressed their threats offline were more likely to have problems with impulse control and had showed delinquent behavior prior to the massacre threats. Conclusions The Finnish adolescents who expressed their massacre threats online could be considered a riskier group than the group who expressed the threats offline. Further studies with larger sample sizes are needed to elucidate this important topic. PMID:23241433

  10. Towards an Enhancement of Organizational Information Security through Threat Factor Profiling (TFP) Model

    Science.gov (United States)

    Sidi, Fatimah; Daud, Maslina; Ahmad, Sabariah; Zainuddin, Naqliyah; Anneisa Abdullah, Syafiqa; Jabar, Marzanah A.; Suriani Affendey, Lilly; Ishak, Iskandar; Sharef, Nurfadhlina Mohd; Zolkepli, Maslina; Nur Majdina Nordin, Fatin; Amat Sejani, Hashimah; Ramadzan Hairani, Saiful

    2017-09-01

    Information security has been identified by organizations as part of internal operations that need to be well implemented and protected. This is because each day the organizations face a high probability of increase of threats to their networks and services that will lead to information security issues. Thus, effective information security management is required in order to protect their information assets. Threat profiling is a method that can be used by an organization to address the security challenges. Threat profiling allows analysts to understand and organize intelligent information related to threat groups. This paper presents a comparative analysis that was conducted to study the existing threat profiling models. It was found that existing threat models were constructed based on specific objectives, thus each model is limited to only certain components or factors such as assets, threat sources, countermeasures, threat agents, threat outcomes and threat actors. It is suggested that threat profiling can be improved by the combination of components found in each existing threat profiling model/framework. The proposed model can be used by an organization in executing a proactive approach to incident management.

  11. Forecasting Lightning Threat using Cloud-resolving Model Simulations

    Science.gov (United States)

    McCaul, E. W., Jr.; Goodman, S. J.; LaCasse, K. M.; Cecil, D. J.

    2009-01-01

    As numerical forecasts capable of resolving individual convective clouds become more common, it is of interest to see if quantitative forecasts of lightning flash rate density are possible, based on fields computed by the numerical model. Previous observational research has shown robust relationships between observed lightning flash rates and inferred updraft and large precipitation ice fields in the mixed phase regions of storms, and that these relationships might allow simulated fields to serve as proxies for lightning flash rate density. It is shown in this paper that two simple proxy fields do indeed provide reasonable and cost-effective bases for creating time-evolving maps of predicted lightning flash rate density, judging from a series of diverse simulation case study events in North Alabama for which Lightning Mapping Array data provide ground truth. One method is based on the product of upward velocity and the mixing ratio of precipitating ice hydrometeors, modeled as graupel only, in the mixed phase region of storms at the -15\\dgc\\ level, while the second method is based on the vertically integrated amounts of ice hydrometeors in each model grid column. Each method can be calibrated by comparing domainwide statistics of the peak values of simulated flash rate proxy fields against domainwide peak total lightning flash rate density data from observations. Tests show that the first method is able to capture much of the temporal variability of the lightning threat, while the second method does a better job of depicting the areal coverage of the threat. A blended solution is designed to retain most of the temporal sensitivity of the first method, while adding the improved spatial coverage of the second. Weather Research and Forecast Model simulations of selected North Alabama cases show that this model can distinguish the general character and intensity of most convective events, and that the proposed methods show promise as a means of generating

  12. Military Expenditure, Threats, and Growth

    OpenAIRE

    Aizenman, Joshua; Glick, Reuven

    2003-01-01

    This paper clarifies one of the puzzling results of the economic growth literature: the impact of military expenditure is frequently found to be non-significant or negative, yet most countries spend a large fraction of their GDP on defense and the military. We start by empirical evaluation of the non- linear interactions between military expenditure, external threats, corruption, and other relevant controls. While growth falls with higher levels of military spending, given the values of the o...

  13. Conventional and New Ways of Governing Forest Threats: A Study of Stakeholder Coherence in Sweden

    Science.gov (United States)

    Eriksson, Louise

    2018-01-01

    Based on a framework for analyzing stakeholder coherence horizontally and vertically, the present study examined the governance of forest threats in Sweden. Opinions of forest risk governance in stakeholder groups with and without a connection to private forestry were compared ( n = 2496) and the opinions were analyzed in relation to current governance practices. More specifically, forest threat appraisals, trust in the Swedish Forest Agency (SFA), and the acceptability of forest risk policy measures directed at private forest owners were assessed. Results revealed an overall coherence between different stakeholders in this context. However, the groups differed in, for example, the acceptability of the hypothetical regulative measure aiming to reduce damages threatening the forest long-term (e.g., climate change). Furthermore, an extensive use of advice for a fee may challenge particularly the internal, but also the external, legitimacy of forest risk governance. The forest owner stakeholder group showed lower threat appraisals when evaluating threat to one's own forest rather than to the Swedish forest, except regarding browsing by animals. Regulations were not disapproved of in any of the stakeholder groups, although the forest owner group generally displayed higher acceptability of encouraging measures compared to the general public. Trust in the SFA was furthermore confirmed as an important driver of policy acceptability, and higher threat appraisals of novel threats, such as climate change and fire, resulted in a higher acceptability of measures less central or new in this context. The value of analyzing stakeholder coherence for natural resource management and governance is discussed.

  14. Conventional and New Ways of Governing Forest Threats: A Study of Stakeholder Coherence in Sweden.

    Science.gov (United States)

    Eriksson, Louise

    2018-01-01

    Based on a framework for analyzing stakeholder coherence horizontally and vertically, the present study examined the governance of forest threats in Sweden. Opinions of forest risk governance in stakeholder groups with and without a connection to private forestry were compared (n = 2496) and the opinions were analyzed in relation to current governance practices. More specifically, forest threat appraisals, trust in the Swedish Forest Agency (SFA), and the acceptability of forest risk policy measures directed at private forest owners were assessed. Results revealed an overall coherence between different stakeholders in this context. However, the groups differed in, for example, the acceptability of the hypothetical regulative measure aiming to reduce damages threatening the forest long-term (e.g., climate change). Furthermore, an extensive use of advice for a fee may challenge particularly the internal, but also the external, legitimacy of forest risk governance. The forest owner stakeholder group showed lower threat appraisals when evaluating threat to one's own forest rather than to the Swedish forest, except regarding browsing by animals. Regulations were not disapproved of in any of the stakeholder groups, although the forest owner group generally displayed higher acceptability of encouraging measures compared to the general public. Trust in the SFA was furthermore confirmed as an important driver of policy acceptability, and higher threat appraisals of novel threats, such as climate change and fire, resulted in a higher acceptability of measures less central or new in this context. The value of analyzing stakeholder coherence for natural resource management and governance is discussed.

  15. Self-Esteem and threats to self: implications for self-construals and interpersonal perceptions.

    Science.gov (United States)

    Vohs, K D; Heatherton, T F

    2001-12-01

    In 4 studies, the authors examined interpersonal perceptions as a function of self-construals and ego threats for those with high and low self-esteem. Previous research (T. F. Heatherton & K. D. Vohs, 2000a) found that after threat, high self-esteem people were rated as less likable by an unacquainted dyad partner, whereas low self-esteem people were rated as more likable. Study I showed that after threat, high self-esteem people seek competency feedback, whereas low self-esteem people seek interpersonal feedback. Study 2 showed that high self-esteem people become more independent after threat, whereas low self-esteem people become more interdependent. Study 3 linked differences in independence versus interdependence to interpersonal evaluations. Study 4 found that differences in independent and interdependent self-construals statistically accounted for differences in likability and personality perceptions of high and low self-esteem people after threat. Thus, the combination of threat and self-esteem alters people's focus on different self-aspects, which consequently leads to different interpersonal appraisals.

  16. Effects of threat management interactions on conservation priorities.

    Science.gov (United States)

    Auerbach, Nancy A; Wilson, Kerrie A; Tulloch, Ayesha I T; Rhodes, Jonathan R; Hanson, Jeffrey O; Possingham, Hugh P

    2015-12-01

    Decisions need to be made about which biodiversity management actions are undertaken to mitigate threats and about where these actions are implemented. However, management actions can interact; that is, the cost, benefit, and feasibility of one action can change when another action is undertaken. There is little guidance on how to explicitly and efficiently prioritize management for multiple threats, including deciding where to act. Integrated management could focus on one management action to abate a dominant threat or on a strategy comprising multiple actions to abate multiple threats. Furthermore management could be undertaken at sites that are in close proximity to reduce costs. We used cost-effectiveness analysis to prioritize investments in fire management, controlling invasive predators, and reducing grazing pressure in a bio-diverse region of southeastern Queensland, Australia. We compared outcomes of 5 management approaches based on different assumptions about interactions and quantified how investment needed, benefits expected, and the locations prioritized for implementation differed when interactions were taken into account. Managing for interactions altered decisions about where to invest and in which actions to invest and had the potential to deliver increased investment efficiency. Differences in high priority locations and actions were greatest between the approaches when we made different assumptions about how management actions deliver benefits through threat abatement: either all threats must be managed to conserve species or only one management action may be required. Threatened species management that does not consider interactions between actions may result in misplaced investments or misguided expectations of the effort required to mitigate threats to species. © 2015 The Authors. Conservation Biology published by Wiley Periodicals, Inc., on behalf of Society for Conservation Biology.

  17. NATIONAL SECURITY IMPLICATIONS OF CYBER THREATS

    Directory of Open Access Journals (Sweden)

    ALEJANDRO AMIGO TOSSI

    2017-09-01

    Full Text Available Cyber threat is one of the main risks for security in developing countries, as well in States on the development path, such as ours. This phenomena is a challenge to national security, that needs the adoption of a paramount approach in its analysis, that have to consider all the aspects that had transformed the actors and malevolent actions in this environment in one of the most important challenges to the security of governmental as well as private organizations all over the world. States, hackers, cyber activists, and cyber criminals have been main actors in several situations that had shaped a new dimension for international and national security. The purpose of this article is to propose topics that could be included in the national assessment of cyber threats to the Chilean national security, based upon several conceptual definitions, cyber attacks already executed to state and military organization’s in Chile, and lastly, considerations over cyber threats included in the National Security Strategies of some western powers.

  18. A reproductive threat-based model of evolved sex differences in jealousy.

    Science.gov (United States)

    Sagarin, Brad J; Becker, D Vaughn; Guadagno, Rosanna E; Wilkinson, Wayne W; Nicastle, Lionel D

    2012-08-10

    Although heterosexual women and men consistently demonstrate sex differences in jealousy, these differences disappear among lesbians and gay men as well as among heterosexual women and men contemplating same-sex infidelities (infidelities in which the partner and rival are the same sex). Synthesizing these past findings, the present paper offers a reproductive threat-based model of evolved sex differences in jealousy that predicts that the sexes will differ only when the jealous perceivers' reproductive outcomes are differentially at risk. This model is supported by data from a web-based study in which lesbians, gay men, bisexual women and men, and heterosexual women and men responded to a hypothetical infidelity scenario with the sex of the rival randomly determined. After reading the scenario, participants indicated which type of infidelity (sexual versus emotional) would cause greater distress. Consistent with predictions, heterosexual women and men showed a sex difference when contemplating opposite-sex infidelities but not when contemplating same-sex infidelities, whereas lesbians and gay men showed no sex difference regardless of whether the infidelity was opposite-sex or same-sex.

  19. A Reproductive Threat-Based Model of Evolved Sex Differences in Jealousy

    Directory of Open Access Journals (Sweden)

    Brad J. Sagarin

    2012-07-01

    Full Text Available Although heterosexual women and men consistently demonstrate sex differences in jealousy, these differences disappear among lesbians and gay men as well as among heterosexual women and men contemplating same-sex infidelities (infidelities in which the partner and rival are the same sex. Synthesizing these past findings, the present paper offers a reproductive threat-based model of evolved sex differences in jealousy that predicts that the sexes will differ only when the jealous perceivers' reproductive outcomes are differentially at risk. This model is supported by data from a web-based study in which lesbians, gay men, bisexual women and men, and heterosexual women and men responded to a hypothetical infidelity scenario with the sex of the rival randomly determined. After reading the scenario, participants indicated which type of infidelity (sexual versus emotional would cause greater distress. Consistent with predictions, heterosexual women and men showed a sex difference when contemplating opposite-sex infidelities but not when contemplating same-sex infidelities, whereas lesbians and gay men showed no sex difference regardless of whether the infidelity was opposite-sex or same-sex.

  20. Functional effectiveness of threat appeals in exercise promotion messages

    Directory of Open Access Journals (Sweden)

    Olivier Mairesse

    2010-01-01

    Full Text Available As more than 70% of individuals in Western societies can be categorized as sedentary and inactivity has been recognized to lead to a series of serious physical and psychological disorders, the importance of physical activity promotion is ever more emphasized. Many social marketing campaigns use threat (or fear appeals to promote healthy behaviors. Theoretical models, such as the Extended Parallel Process Model integrate concepts as 'perceived threat' and 'perceived efficacy' to explain how such messages operate and can cause diverse behavioral reactions. It is however still not entirely clear how these different aspects are valuated and combined to determine desired versus undesired response behaviors in individuals. In a functional integration task, threat-appeal based exercise promotion messages varying in psychological threat and efficacy content were shown to sedentary employees in order to assess how they affect their intention to engage in physical exercise. Our results show that individuals can be categorized in 4 different clusters depending on the way they valuate threat and efficacy appeals: i.e. individuals sensitive to both types of cues, those sensitive to either the threat or the efficacy component in the message and those insensitive to either one of them. As different segments of receivers of the message react differently to threat and efficacy combinations, it is concluded that different approaches to designing effective mass media campaigns may be required for effective exercise promotion.

  1. Fear, threat and efficacy in threat appeals: message involvement as a key mediator to message acceptance.

    Science.gov (United States)

    Cauberghe, Verolien; De Pelsmacker, Patrick; Janssens, Wim; Dens, Nathalie

    2009-03-01

    In a sample of 170 youngsters, the effect of two versions of a public service announcement (PSA) threat appeal against speeding, placed in four different contexts, on evoked fear, perceived threat (severity and probability of occurrence), perceived response efficacy and self-efficacy, message involvement and anti-speeding attitude and anti-speeding intention is investigated. Evoked fear and perceived threat and efficacy independently influence message involvement. Message involvement is a full mediator between evoked fear, perceived threat and efficacy perception on the one hand, and attitudes towards the message and behavioral intention to accept the message on the other. Speeding experience has a significantly negative impact on anti-speeding attitudes. Message and medium context threat levels and context thematic congruency have a significant effect on evoked fear and to a lesser extent on perceived threat.

  2. Software Requirement Specifications For ASocial Media Threat Assessment Tool

    Science.gov (United States)

    2017-12-01

    media means a much higher volume of threats than before, which taxes law enforcement’s ability to investigate each one. Complicating the investigation...Obtaining the identity of a Twitter account holder requires court paperwork based on probable cause or exigent circumstances. Second, social media...instant connectivity of social media means a much higher number of threats than before, which taxes law enforcement’s ability to investigate each one

  3. A simple strategy to reduce stereotype threat for orthopedic residents.

    Science.gov (United States)

    Gomez, Everlyne; Wright, James G

    2014-04-01

    Stereotype threat, defined as the predicament felt by people in either positive or negative learning experiences where they could conform to negative stereotypes associated with their own group membership, can interfere with learning. The purpose of this study was to determine if a simple orientation session could reduce stereotype threat for orthopedic residents. The intervention group received an orientation on 2 occasions focusing on their possible responses to perceived poor performance in teaching rounds and the operating room (OR). Participants completed a survey with 7 questions typical for stereotype threat evaluating responses to their experiences. The questions had 7 response options with a maximum total score of 49, where higher scores indicated greater degree of experiences typical of stereotype threat. Of the 84 eligible residents, 49 participated: 22 in the nonintervention and 27 in the intervention group. The overall scores were 29 and 29.4, and 26.2 and 25.8 in the nonintervention and intervention groups for their survey responses to perceived poor performance in teaching rounds (p = 0.85) and the OR (p = 0.84), respectively. Overall, responses typical of stereotype threat were greater for perceived poor performance at teaching rounds than in the OR (p = 0.001). Residents experience low self-esteem following perceived poor performance, particularly at rounds. A simple orientation designed to reduce stereotype threat was unsuccessful in reducing this threat overall. Future research will need to consider longer-term intervention as possible strategies to reduce perceived poor performance at teaching rounds and in the OR.

  4. Scaling range sizes to threats for robust predictions of risks to biodiversity.

    Science.gov (United States)

    Keith, David A; Akçakaya, H Resit; Murray, Nicholas J

    2018-04-01

    Assessments of risk to biodiversity often rely on spatial distributions of species and ecosystems. Range-size metrics used extensively in these assessments, such as area of occupancy (AOO), are sensitive to measurement scale, prompting proposals to measure them at finer scales or at different scales based on the shape of the distribution or ecological characteristics of the biota. Despite its dominant role in red-list assessments for decades, appropriate spatial scales of AOO for predicting risks of species' extinction or ecosystem collapse remain untested and contentious. There are no quantitative evaluations of the scale-sensitivity of AOO as a predictor of risks, the relationship between optimal AOO scale and threat scale, or the effect of grid uncertainty. We used stochastic simulation models to explore risks to ecosystems and species with clustered, dispersed, and linear distribution patterns subject to regimes of threat events with different frequency and spatial extent. Area of occupancy was an accurate predictor of risk (0.81<|r|<0.98) and performed optimally when measured with grid cells 0.1-1.0 times the largest plausible area threatened by an event. Contrary to previous assertions, estimates of AOO at these relatively coarse scales were better predictors of risk than finer-scale estimates of AOO (e.g., when measurement cells are <1% of the area of the largest threat). The optimal scale depended on the spatial scales of threats more than the shape or size of biotic distributions. Although we found appreciable potential for grid-measurement errors, current IUCN guidelines for estimating AOO neutralize geometric uncertainty and incorporate effective scaling procedures for assessing risks posed by landscape-scale threats to species and ecosystems. © 2017 The Authors. Conservation Biology published by Wiley Periodicals, Inc. on behalf of Society for Conservation Biology.

  5. Bio-threat microparticle simulants

    Science.gov (United States)

    Farquar, George Roy; Leif, Roald N

    2012-10-23

    A bio-threat simulant that includes a carrier and DNA encapsulated in the carrier. Also a method of making a simulant including the steps of providing a carrier and encapsulating DNA in the carrier to produce the bio-threat simulant.

  6. Bio-threat microparticle simulants

    Energy Technology Data Exchange (ETDEWEB)

    Farquar, George Roy; Leif, Roald

    2014-09-16

    A bio-threat simulant that includes a carrier and DNA encapsulated in the carrier. Also a method of making a simulant including the steps of providing a carrier and encapsulating DNA in the carrier to produce the bio-threat simulant.

  7. Threat affects risk preferences in movement decision making

    Science.gov (United States)

    O'Brien, Megan K.; Ahmed, Alaa A.

    2015-01-01

    Emotional states such as sadness, anger, and threat have been shown to play a critical role in decision-making processes. Here we addressed the question of whether risk preferences are influenced by postural threat and whether this influence generalizes across motor tasks. We examined risk attitudes in the context of arm-reaching (ARM) and whole-body (WB) leaning movements, expecting that increased postural threat would lead to proportionally similar changes in risk-sensitivity for each motor task. Healthy young adults were shown a series of two-alternative forced-choice lotteries, where they were asked to choose between a riskier lottery and a safer lottery on each trial. Our lotteries consisted of different monetary rewards and target sizes. Subjects performed each choice task at ground level and atop an elevated platform. In the presence of this postural threat, increased physiological arousal was correlated with decreased movement variability. To determine risk-sensitivity, we quantified the frequency with which a subject chose the riskier lottery and fit lottery responses to a choice model based on cumulative prospect theory (CPT). Subjects exhibited idiosyncratic changes in risk-sensitivity between motor tasks and between elevations. However, we found that overweighting of small probabilities increased with postural threat in the WB task, indicating a more cautious, risk-averse strategy is ascribed to the possibility of a fall. Subjects were also more risk-seeking in the WB movements than in ARM at low elevation; this behavior does not seem to derive from consistent distortions in utility or probability representations but may be explained by subjects' inaccurate estimation of their own motor variability. Overall, our findings suggest that implicit threat can modify risk attitudes in the motor domain, and the threat may induce risk-aversion in salient movement tasks. PMID:26106311

  8. Threat affects risk preferences in movement decision making

    Directory of Open Access Journals (Sweden)

    Megan K. O'Brien

    2015-06-01

    Full Text Available Emotional states such as sadness, anger, and threat have been shown to play a critical role in decision-making processes. Here we addressed the question of whether risk preferences are influenced by postural threat and whether this influence generalizes across motor tasks. We examined risk attitudes in the context of arm-reaching and whole-body leaning movements, expecting that increased postural threat would lead to proportionally similar changes in risk-sensitivity for each motor task. Healthy young adults were shown a series of two-alternative forced-choice lotteries, where they were asked to choose between a riskier lottery and a safer lottery on each trial. Our lotteries consisted of different monetary rewards and target sizes. Subjects performed each choice task at ground level and atop an elevated platform. In the presence of this postural threat, increased physiological arousal was correlated with decreased movement variability. To determine risk-sensitivity, we quantified the frequency with which a subject chose the riskier lottery and fit lottery responses to a choice model based on cumulative prospect theory. Subjects exhibited idiosyncratic changes in risk-sensitivity between motor tasks and between elevations. However, we found that overweighting of small probabilities increased with postural threat in the whole-body task, indicating a more cautious, risk-averse strategy is ascribed to the possibility of a fall. Subjects were also more risk-seeking in the whole-body movements than in arm-reaching at low elevation; this behavior does not seem to derive from consistent distortions in utility or probability representations but may be explained by subjects’ inaccurate estimation of their own motor variability. Overall, our findings suggest that implicit threat can modify risk attitudes in the motor domain, and the threat may induce risk-aversion in salient movement tasks.

  9. Threat affects risk preferences in movement decision making.

    Science.gov (United States)

    O'Brien, Megan K; Ahmed, Alaa A

    2015-01-01

    Emotional states such as sadness, anger, and threat have been shown to play a critical role in decision-making processes. Here we addressed the question of whether risk preferences are influenced by postural threat and whether this influence generalizes across motor tasks. We examined risk attitudes in the context of arm-reaching (ARM) and whole-body (WB) leaning movements, expecting that increased postural threat would lead to proportionally similar changes in risk-sensitivity for each motor task. Healthy young adults were shown a series of two-alternative forced-choice lotteries, where they were asked to choose between a riskier lottery and a safer lottery on each trial. Our lotteries consisted of different monetary rewards and target sizes. Subjects performed each choice task at ground level and atop an elevated platform. In the presence of this postural threat, increased physiological arousal was correlated with decreased movement variability. To determine risk-sensitivity, we quantified the frequency with which a subject chose the riskier lottery and fit lottery responses to a choice model based on cumulative prospect theory (CPT). Subjects exhibited idiosyncratic changes in risk-sensitivity between motor tasks and between elevations. However, we found that overweighting of small probabilities increased with postural threat in the WB task, indicating a more cautious, risk-averse strategy is ascribed to the possibility of a fall. Subjects were also more risk-seeking in the WB movements than in ARM at low elevation; this behavior does not seem to derive from consistent distortions in utility or probability representations but may be explained by subjects' inaccurate estimation of their own motor variability. Overall, our findings suggest that implicit threat can modify risk attitudes in the motor domain, and the threat may induce risk-aversion in salient movement tasks.

  10. If it bleeds, it leads: separating threat from mere negativity.

    Science.gov (United States)

    Kveraga, Kestutis; Boshyan, Jasmine; Adams, Reginald B; Mote, Jasmine; Betz, Nicole; Ward, Noreen; Hadjikhani, Nouchine; Bar, Moshe; Barrett, Lisa F

    2015-01-01

    Most theories of emotion hold that negative stimuli are threatening and aversive. Yet in everyday experiences some negative sights (e.g. car wrecks) attract curiosity, whereas others repel (e.g. a weapon pointed in our face). To examine the diversity in negative stimuli, we employed four classes of visual images (Direct Threat, Indirect Threat, Merely Negative and Neutral) in a set of behavioral and functional magnetic resonance imaging studies. Participants reliably discriminated between the images, evaluating Direct Threat stimuli most quickly, and Merely Negative images most slowly. Threat images evoked greater and earlier blood oxygen level-dependent (BOLD) activations in the amygdala and periaqueductal gray, structures implicated in representing and responding to the motivational salience of stimuli. Conversely, the Merely Negative images evoked larger BOLD signal in the parahippocampal, retrosplenial, and medial prefrontal cortices, regions which have been implicated in contextual association processing. Ventrolateral as well as medial and lateral orbitofrontal cortices were activated by both threatening and Merely Negative images. In conclusion, negative visual stimuli can repel or attract scrutiny depending on their current threat potential, which is assessed by dynamic shifts in large-scale brain network activity. © The Author (2014). Published by Oxford University Press. For Permissions, please email: journals.permissions@oup.com.

  11. Are ranger patrols effective in reducing poaching-related threats within protected areas?

    Science.gov (United States)

    Moore, Jennnifer F.; Mulindahabi, Felix; Masozera, Michel K.; Nichols, James; Hines, James; Turikunkiko, Ezechiel; Oli, Madan K.

    2018-01-01

    Poaching is one of the greatest threats to wildlife conservation world-wide. However, the spatial and temporal patterns of poaching activities within protected areas, and the effectiveness of ranger patrols and ranger posts in mitigating these threats, are relatively unknown.We used 10 years (2006–2015) of ranger-based monitoring data and dynamic multi-season occupancy models to quantify poaching-related threats, to examine factors influencing the spatio-temporal dynamics of these threats and to test the efficiency of management actions to combat poaching in Nyungwe National Park (NNP), Rwanda.The probability of occurrence of poaching-related threats was highest at lower elevations (1,801–2,200 m), especially in areas that were close to roads and tourist trails; conversely, occurrence probability was lowest at high elevation sites (2,601–3,000 m), and near the park boundary and ranger posts. The number of ranger patrols substantially increased the probability that poaching-related threats disappear at a site if threats were originally present (i.e. probability of extinction of threats). Without ranger visits, the annual probability of extinction of poaching-related threats was an estimated 7%; this probability would increase to 20% and 57% with 20 and 50 ranger visits per year, respectively.Our results suggest that poaching-related threats can be effectively reduced in NNP by adding ranger posts in areas where they do not currently exist, and by increasing the number of patrols to sites where the probability of poaching activities is high.Synthesis and applications. Our application of dynamic occupancy models to predict the probability of presence of poaching-related threats is novel, and explicitly considers imperfect detection of illegal activities. Based on the modelled relationships, we identify areas that are most vulnerable to poaching, and offer insights regarding how ranger patrols can be optimally deployed to reduce poaching-related threats and

  12. Direction of attention bias to threat relates to differences in fear acquisition and extinction in anxious children.

    Science.gov (United States)

    Waters, Allison M; Kershaw, Rachel

    2015-01-01

    Anxious children show attention biases towards and away from threat stimuli. Moreover, threat avoidance compared to vigilance predicts a poorer outcome from exposure-based treatments, such as cognitive-behavioural therapy (CBT), yet the mechanisms underlying this differential response are unclear. Pavlovian fear conditioning is a widely accepted theory to explain the acquisition and extinction of fear, including exposure-based treatments, such as CBT. In typical fear conditioning experiments, anxious children have shown larger physiological responses to an aversive unconditional stimulus (i.e., US on CS+ trials) and to non-reinforced stimuli (CS-) during fear acquisition and to both CSs during fear extinction compared to non-anxious peers. This study examined whether threat avoidance compared to threat vigilance was related to differences in fear acquisition and extinction in anxious children. Thirty-four clinically-anxious children completed a visual probe task including angry-neutral face pairs to determine the direction of threat attention bias as well as a discriminant conditioning and extinction task in which a geometric shape CS+ was paired with an aversive tone US, while the CS- geometric shape was always presented alone during acquisition trials. Both CSs were presented alone during extinction trials. Fear acquisition and extinction were indexed by skin conductance responses (SCR) and subjective measures. Children were classified as threat vigilant (N = 18) and threat avoidant (n = 16) based on the direction of threat attention bias on the visual probe task. During acquisition, threat avoidant relative to threat vigilant anxious children displayed larger orienting SCRs to both CSs during the first block of trials and larger third interval SCRs to the US on CS+ trials as well as on CS- trials. During extinction, threat avoidant anxious children showed delayed extinction of SCRs to both the CS+ and CS- and reported higher subjective anxiety ratings after

  13. Chronic illness in the workplace: stigma, identity threat and strain.

    Science.gov (United States)

    McGonagle, Alyssa K; Barnes-Farrell, Janet L

    2014-10-01

    Chronic illness affects a large and growing number of workers in the United States and globally. Stigmatization (devaluation) at work based on chronic illness may be stressful for individuals and therefore may lead to negative psychological consequences (i.e. strains). In order to better understand stressful experiences of stigma for workers with chronic illnesses, a model of stigma-related identity threat (perceptions that one is at risk of being treated negatively at work because of chronic illness) was tested on a sample of 203 working adults with chronic illnesses. The following variables related to workers' perceptions of chronic illness-related identity threat: workers' boundary flexibility (flexibility in managing their work and life), their meta-perceptions of devaluation (perceptions of others' devaluation of them based on illness) and their job self-efficacy (feelings of confidence related to performing their job). In turn, perceptions of identity threat related to both feelings of psychological strain and (lower levels of) perceived work ability. Surprisingly, neither stigma centrality (how fundamental illness is to one's identity) nor supervisor support related to workers' identity threat perceptions. Copyright © 2013 John Wiley & Sons, Ltd.

  14. DOE site-specific threat assessment

    International Nuclear Information System (INIS)

    West, D.J.; Al-Ayat, R.A.; Judd, B.R.

    1985-01-01

    A facility manager faced with the challenges of protecting a nuclear facility against potential threats must consider the likelihood and consequences of such threats, know the capabilities of the facility safeguards and security systems, and make informed decisions about the cost-effectivness of safeguards and security upgrades. To help meet these challenges, the San Francisco Operations Office of the Department of Energy, in conjunction with the Lawrence Livermore Laboratory, has developed a site-specific threat assessment approach and a quantitative model to improve the quality and consistency of site-specific threat assessment and resultant security upgrade decisions at sensitive Department of Energy facilities. 5 figs

  15. Avoidance Denial versus Optimistic Denial in Reaction to the Threat of Future Cardiovascular Disease

    Science.gov (United States)

    Thompson, Suzanne C.; Ting, Sarah A.

    2012-01-01

    Two distinctly different denial-based threat orientations (avoidance denial and optimistic denial) were examined using a message about the future risk of cardiovascular disease (CVD) for young adults. Participants (N = 101) completed measures of denial-based dispositional threat orientations, current eating, comparative risk, and objective risk…

  16. Ransomware - Threats Vulnerabilities And Recommendations

    Directory of Open Access Journals (Sweden)

    Nadeem Shah

    2017-06-01

    Full Text Available Attack methodologies transform with the transforming dynamics of technology. Consequently it becomes imperative that individuals and organization implement the highest levels of security within their devices and infrastructure for optimal protection against these rapidly evolving attacks. Ransomware is one such attack that never fails to surprise in terms of its ability to identify vulnerabilities and loopholes in technology. This paper discusses the categories of ransomware its common attack vectors and provides a threat landscape with the aim to highlight the true potential and destructive nature of such malware based attacks. In this paper we also present the most current ransomware attack that is still a potential threat and also provide recommendations and strategies for prevention and protection against these attacks. A novel solution is also discussed that could be further worked upon in the future by other researchers and vendors of security devices.

  17. Rapid Assessment of Protected area Pressures and Threats in ...

    African Journals Online (AJOL)

    Regular evaluation of protected area operations can enable policy makers develop strategic responses to pervasive management problems. Pressures and threats in seven National Parks of the National Park Service (NPS) were therefore assessed using the Rapid Assessment and Prioritization of Protected Area ...

  18. Prototyping of CBRN threat assessment system. Phase 1

    International Nuclear Information System (INIS)

    Ina, Shinichiro; Suzuki, Tomoyuki; Maeno, Akihiro; Sakaue, Motoki

    2015-01-01

    Recently, chemical, biological, radiological and nuclear threats, that is, CBRN threats have emerged. In order to support the Japan Self Defense Forces unit coping with the CBRN threats, it is important to take measures against these invisible threats. Our CBRN threat assessment system will make invisible CBRN threats visible. This report describes a prototyping of the CBRN threat assessment system (PHASE 1) carried out from fiscal year 2012-2014. (author)

  19. Psychoanalysis and the nuclear threat

    Energy Technology Data Exchange (ETDEWEB)

    Levine, H.B.; Jacobs, D.; Rubin, L.J.

    1988-01-01

    {ital Psychoanalysis and the Nuclear Threat} provides coverage of the dynamic and clinical considerations that follow from life in the nuclear age. Of special clinical interest are chapters dealing with the developmental consequences of the nuclear threat in childhood, adolescence, and adulthood, and those exploring the technical issues raised by the occurrence in analytic and psychotherapeutic hours of material related to the nuclear threat. Additional chapters bring a psychoanalytic perspective to bear on such issues as the need to have enemies, silence as the real crime, love, work, and survival in the nuclear age, the relationship of the nuclear threat to issues of mourning and melancholia, apocalyptic fantasies, the paranoid process, considerations of the possible impact of gender on the nuclear threat, and the application of psychoanalytic thinking to nuclear arms strategy. Finally, the volume includes the first case report in the English language---albeit a brief psychotherapy---involving the treatment of a Hiroshima survivor.

  20. Culture, threat, and mental illness stigma: identifying culture-specific threat among Chinese-American groups.

    Science.gov (United States)

    Yang, Lawrence H; Purdie-Vaughns, Valerie; Kotabe, Hiroki; Link, Bruce G; Saw, Anne; Wong, Gloria; Phelan, Jo C

    2013-07-01

    We incorporate anthropological insights into a stigma framework to elucidate the role of culture in threat perception and stigma among Chinese groups. Prior work suggests that genetic contamination that jeopardizes the extension of one's family lineage may comprise a culture-specific threat among Chinese groups. In Study 1, a national survey conducted from 2002 to 2003 assessed cultural differences in mental illness stigma and perceptions of threat in 56 Chinese-Americans and 589 European-Americans. Study 2 sought to empirically test this culture-specific threat of genetic contamination to lineage via a memory paradigm. Conducted from June to August 2010, 48 Chinese-American and 37 European-American university students in New York City read vignettes containing content referring to lineage or non-lineage concerns. Half the participants in each ethnic group were assigned to a condition in which the illness was likely to be inherited (genetic condition) and the rest read that the illness was unlikely to be inherited (non-genetic condition). Findings from Study 1 and 2 were convergent. In Study 1, culture-specific threat to lineage predicted cultural variation in stigma independently and after accounting for other forms of threat. In Study 2, Chinese-Americans in the genetic condition were more likely to accurately recall and recognize lineage content than the Chinese-Americans in the non-genetic condition, but that memorial pattern was not found for non-lineage content. The identification of this culture-specific threat among Chinese groups has direct implications for culturally-tailored anti-stigma interventions. Further, this framework might be implemented across other conditions and cultural groups to reduce stigma across cultures. Copyright © 2013 Elsevier Ltd. All rights reserved.

  1. Sensor-guided threat countermeasure system

    Science.gov (United States)

    Stuart, Brent C.; Hackel, Lloyd A.; Hermann, Mark R.; Armstrong, James P.

    2012-12-25

    A countermeasure system for use by a target to protect against an incoming sensor-guided threat. The system includes a laser system for producing a broadband beam and means for directing the broadband beam from the target to the threat. The countermeasure system comprises the steps of producing a broadband beam and directing the broad band beam from the target to blind or confuse the incoming sensor-guided threat.

  2. A Quantitative Threats Analysis for the Florida Manatee (Trichechus manatus latirostris)

    Science.gov (United States)

    Runge, Michael C.; Sanders-Reed, Carol A.; Langtimm, Catherine A.; Fonnesbeck, Christopher J.

    2007-01-01

    The Florida manatee (Trichechus manatus latirostris) is an endangered marine mammal endemic to the southeastern United States. The primary threats to manatee populations are collisions with watercraft and the potential loss of warm-water refuges. For the purposes of listing, recovery, and regulation under the Endangered Species Act (ESA), an understanding of the relative effects of the principal threats is needed. This work is a quantitative approach to threats analysis, grounded in the assumption that an appropriate measure of status under the ESA is based on the risk of extinction, as quantified by the probability of quasi-extinction. This is related to the qualitative threats analyses that are more common under the ESA, but provides an additional level of rigor, objectivity, and integration. In this approach, our philosophy is that analysis of the five threat factors described in Section 4(a)(1) of the ESA can be undertaken within an integrated quantitative framework. The basis of this threats analysis is a comparative population viability analysis. This involves forecasting the Florida manatee population under different scenarios regarding the presence of threats, while accounting for process variation (environmental, demographic, and catastrophic stochasticity) as well as parametric and structural uncertainty. We used the manatee core biological model (CBM) for this viability analysis, and considered the role of five threats: watercraft-related mortality, loss of warm-water habitat in winter, mortality in water-control structures, entanglement, and red tide. All scenarios were run with an underlying parallel structure that allowed a more powerful estimation of the effects of the various threats. The results reflect our understanding of manatee ecology (as captured in the structure of the CBM), our estimates of manatee demography (as described by the parameters in the model), and our characterization of the mechanisms by which the threats act on manatees. As an

  3. Comparison of Efficacy and Threat Perception Processes in Predicting Smoking among University Students Based on Extended Parallel Process Model

    Directory of Open Access Journals (Sweden)

    S. Bashirian

    2014-04-01

    Full Text Available Introduction & Objective: The survey of smoking as the most toxic, common and cheapest ad-diction, and its psychological and demographic variables especially among the youth who are efficient and constructive individuals of the society is of great importance. This study was performed to compare efficacy and threat perception in predicting cigarette smoking among university students based on Expended Parallel Process Model (EPPM. Material & Methods: This cross sectional descriptive study was carried out on 700 college stu-dents of Hamadan recruited with a stratified sampling method. The participants completed a self-administered questionnaire including demographic characteristics, smoking status and EPPM Data analysis was done with the SPSS software (version 16, using t-test, one way ANOVA, Pierson correlation and logistic regression methods. Results: The average scores of threat and efficacy perception were 39.7 and 38.6, respectively. The prevalence of cigarette smoking among participants was 27.1 percent. Also, there were significant differences between the average score of efficacy perception and age, gender, his-tory of drug abuse and dwelling of students (P<0.05. Efficacy and threat perception both predicted student cigarette smoking. Conclusions: Cognitive mediating process of threat perception was a more powerful predictor of cigarette smoking as an unsafe behavior. Therefore, increasing self efficacy and response efficacy of university students aimed at facilitating the acceptance of safe behavior could be note-worthy as a principle in education. (Sci J Hamadan Univ Med Sci 2014; 21 (1:58-65

  4. 24 CFR 9.131 - Direct threat.

    Science.gov (United States)

    2010-04-01

    ... health or safety of others. (b) “Direct threat” means a significant risk to the health or safety of... provision of auxiliary aids or services. (c) In determining whether an individual poses a direct threat to the health or safety of others, the agency must make an individualized assessment, based on reasonable...

  5. Indicators of implicit and explicit social anxiety influence threat-related interpretive bias as a function of working memory capacity

    Directory of Open Access Journals (Sweden)

    Elske eSalemink

    2013-05-01

    Full Text Available Interpretive biases play a crucial role in anxiety disorders. The aim of the current study was to examine factors that determine the relative strength of threat-related interpretive biases that are characteristic of individuals high in social anxiety. Different (dual process models argue that both implicit and explicit processes determine information processing biases and behaviour, and that their impact is moderated by the availability of executive resources such as working memory capacity (WMC. Based on these models, we expected indicators of implicit social anxiety to predict threat-related interpretive bias in individuals low, but not high in WMC. Indicators of explicit social anxiety should predict threat-related interpretive bias in individuals high, but not low in WMC. As expected, WMC moderated the impact of implicit social anxiety on threat-related interpretive bias, although the simple slope for individuals low in WMC was not statistically significant. The hypotheses regarding explicit social anxiety (with fear of negative evaluation used as an indicator were fully supported. The clinical implications of these findings are discussed.

  6. Habitat preferences and conservation threats to Black-necked Cranes wintering in Bhutan.

    Science.gov (United States)

    Namgay, Rinchen; Wangchuk, Sangay

    2016-01-01

    Black-necked Crane (Grus nigricollis) is a vulnerable Red list species whose populations are declining. However, little is known about Black-necked Cranes' habitat requirements or the causes of their population decline. We identified Black-necked Cranes' winter roost and foraging preferences of Black-necked Cranes in Bhutan during the winter of 2013-2014. Black-necked Cranes' roosts were recorded using Garmin GPSmap 60CSx, while foraging preferences and threats to the birds were identified based on a survey of household heads (n = 107) residing within a 3 km radius of roost sites. We grouped the threats identified by the communities into four major categories, viz. biological, social, political and natural threats based on the relevance. Of the four major threats, communities residing within the roosting and foraging habitat of the Black-necked Crane reported biological threat as major. Biological threats as reported by communities include loss of habitat, food shortage and competition from other animals. We recommend the present roosting areas be designated as part of the conservation areas for Black-necked Crane wintering in Bumthang district. In addition to preserving these areas, government should also encourage farming in foraging habitats of Black-necked Crane, because they mainly feed on barley, wheat, paddy, potatoes and buckwheat, besides roots, tubers and insects in the wetlands.

  7. Autobiographical memory sources of threats in dreams.

    Science.gov (United States)

    Lafrenière, Alexandre; Lortie-Lussier, Monique; Dale, Allyson; Robidoux, Raphaëlle; De Koninck, Joseph

    2018-02-01

    Temporal sources of dream threats were examined through the paradigm of the Threat Simulation Theory. Two groups of young adults (18-24 years old), who did not experience severe threatening events in the year preceding their dream and reported a dream either with or without threats, were included. Participants (N = 119) kept a log of daily activities and a dream diary, indicating whether dream components referred to past experiences. The occurrence of oneiric threats correlated with the reporting of threats in the daily logs, their average severity, and the stress level experienced the day preceding the dream. The group whose dreams contained threats had significantly more references to temporal categories beyond one year than the group with dreams without threats. Our findings suggest that in the absence of recent highly negative emotional experiences, the threat simulation system selects memory traces of threatening events experienced in the past. Copyright © 2017 Elsevier Inc. All rights reserved.

  8. Benefits of integrating complementarity into priority threat management.

    Science.gov (United States)

    Chadés, Iadine; Nicol, Sam; van Leeuwen, Stephen; Walters, Belinda; Firn, Jennifer; Reeson, Andrew; Martin, Tara G; Carwardine, Josie

    2015-04-01

    Conservation decision tools based on cost-effectiveness analysis are used to assess threat management strategies for improving species persistence. These approaches rank alternative strategies by their benefit to cost ratio but may fail to identify the optimal sets of strategies to implement under limited budgets because they do not account for redundancies. We devised a multiobjective optimization approach in which the complementarity principle is applied to identify the sets of threat management strategies that protect the most species for any budget. We used our approach to prioritize threat management strategies for 53 species of conservation concern in the Pilbara, Australia. We followed a structured elicitation approach to collect information on the benefits and costs of implementing 17 different conservation strategies during a 3-day workshop with 49 stakeholders and experts in the biodiversity, conservation, and management of the Pilbara. We compared the performance of our complementarity priority threat management approach with a current cost-effectiveness ranking approach. A complementary set of 3 strategies: domestic herbivore management, fire management and research, and sanctuaries provided all species with >50% chance of persistence for $4.7 million/year over 20 years. Achieving the same result cost almost twice as much ($9.71 million/year) when strategies were selected by their cost-effectiveness ranks alone. Our results show that complementarity of management benefits has the potential to double the impact of priority threat management approaches. © 2014 Society for Conservation Biology.

  9. Decentralised bioenergy systems: A review of opportunities and threats

    International Nuclear Information System (INIS)

    Mangoyana, Robert B.; Smith, Timothy F.

    2011-01-01

    Decentralised bioenergy systems are receiving increasing attention due to the potential ability to support local development, create local employment, and contribute to climate change mitigation. These issues, along with other bioenergy sustainability issues, are reviewed through eighteen international case studies with the objective of identifying opportunities and threats to decentralised bioenergy systems. The case studies were selected based on feedstock type, bioenergy type, production capacity, synergistic alliances, ownership structure and physical locations. This variation was used to provide a basis for evaluating opportunities and threats from different contexts. Commercial viability remains the primary concern for the sustainability of decentralised bioenergy systems. There are, however, opportunities for compounding benefits through integrating small scale decentralised bioenergy systems with other production systems. Integrated production, including closed loop models, allow waste materials from one process to be used as inputs in other production processes, and thereby increasing economic, social and environmental outcomes. Synergistic opportunities along the bioenergy production chain, which include feedstock production, bioenergy marketing and distribution could also be exploited by communities and other investors to minimise decentralised production risk. - Research Highlights: → Small scale decentralised bioenergy production is a potentially sustainable energy system. →Economic viability limits small scale decentralised bioenergy production. → Synergistic alliances along the bioenergy production chain could enhance viability.

  10. Major issues in threat analysis and resolving such problems: an addendum to the GAP analysis

    Directory of Open Access Journals (Sweden)

    T.D. Surasinghe

    2012-04-01

    Full Text Available Identification of regions that warrant conservation attention is a top priority among global environmental concerns. Conventionally, this objective was achieved via recognizing natural landscapes based on the number of IUCN Red Listed species, percentage of endemism and species diversity. A recent innovation in conservation biology is the use of GIS-based threat analysis models to identify key areas of conservation importance. Compared with GAP Analysis, which only identifies biodiversity-rich unprotected lands, threat analysis serves as a rigorous tool in conservation planning which specifically recognizes threats and habitat suitability to different taxa based on a spatially-explicit analysis. Threat analysis is a highly flexible process which involves building up a model with multiple independent (without autocorrelations variables that both positively and negatively affect distribution and population persistence of a concerned species. Parameters include rate of land-use change, population density, population growth rate, land management regimes, protection status, habitat suitability and land stewardship. Threat analysis models can be used to understand the current status of a particular species (or a community and can be used to project future trends about the species under consideration. This publication provides an overview of uses of GIS-based threat analyses in conservation biology and provides insights on the limitations of these models and the directions that should be taken in future.

  11. Nuclear power threats, public opposition and green electricity adoption: Effects of threat belief appraisal and fear arousal

    International Nuclear Information System (INIS)

    Hartmann, Patrick; Apaolaza, Vanessa; D'Souza, Clare; Echebarria, Carmen; Barrutia, Jose M.

    2013-01-01

    This study analyses the extent to which willingness to oppose nuclear power and intention to adopt green electricity are related to the cognitive and emotional appraisal of threats deriving from nuclear power. The analysis draws on a theoretical framework which introduces emotional fear arousal as a direct behavioural antecedent of coping behaviour into a model based on cognitive centred Protection Motivation Theory (PMT, Maddux and Rogers, 1983; Rogers, 1983) and the Extended Parallel Processing Model (EPPM, Witte, 1992, 1998). Hypothesized relations are tested in a nationally representative online study conducted in April and May 2012, one year after the Fukushima accident. Results support the hypothesized influences of perceived threat, fear arousal and perceived coping efficacy. Support for the proposed effects of fear control is rather limited. Findings contribute to extending previous knowledge on the role of cognitive and emotional appraisal processes induced by awareness of threats from nuclear power as behavioural antecedents of both opposing nuclear power and adopting green electricity. Findings of the study have implications for nuclear power policy and activism, as well as for institutional and commercial promoters of voluntary residential green electricity adoption. - Highlights: • Nationally representative online survey on nuclear power conducted in Spain in April and May 2012. • Opposition to nuclear power and green electricity adoption are related to threat beliefs. • Emotional fear arousal motivates nuclear opposition and green electricity uptake. • Significant behavioural effects of coping efficacy are confirmed. • Influences of fear control on behaviour intentions are rather weak

  12. The sound of danger: threat sensitivity to predator vocalizations, alarm calls, and novelty in gulls.

    Directory of Open Access Journals (Sweden)

    Sarah A MacLean

    Full Text Available The threat sensitivity hypothesis predicts that organisms will evaluate the relative danger of and respond differentially to varying degrees of predation threat. Doing so allows potential prey to balance the costs and benefits of anti-predator behaviors. Threat sensitivity has undergone limited testing in the auditory modality, and the relative threat level of auditory cues from different sources is difficult to infer across populations when variables such as background risk and experience are not properly controlled. We experimentally exposed a single population of two sympatric gull species to auditory stimuli representing a range of potential threats in order to compare the relative threat of heterospecific alarm calls, conspecific alarms calls, predator vocalizations, and novel auditory cues. Gulls were able to discriminate among a diverse set of threat indicators and respond in a graded manner commensurate with the level of threat. Vocalizations of two potential predators, the human voice and bald eagle call, differed in their threat level compared to each other and to alarm calls. Conspecific alarm calls were more threatening than heterospecfic alarm calls to the larger great black-backed gull, but the smaller herring gull weighed both equally. A novel cue elicited a response intermediate between known threats and a known non-threat in herring gulls, but not great black-backed gulls. Our results show that the relative threat level of auditory cues from different sources is highly species-dependent, and that caution should be exercised when comparing graded and threshold threat sensitive responses.

  13. Stereotype Threat and College Academic Performance: A Latent Variables Approach*

    Science.gov (United States)

    Owens, Jayanti; Massey, Douglas S.

    2013-01-01

    Stereotype threat theory has gained experimental and survey-based support in helping explain the academic underperformance of minority students at selective colleges and universities. Stereotype threat theory states that minority students underperform because of pressures created by negative stereotypes about their racial group. Past survey-based studies, however, are characterized by methodological inefficiencies and potential biases: key theoretical constructs have only been measured using summed indicators and predicted relationships modeled using ordinary least squares. Using the National Longitudinal Survey of Freshman, this study overcomes previous methodological shortcomings by developing a latent construct model of stereotype threat. Theoretical constructs and equations are estimated simultaneously from multiple indicators, yielding a more reliable, valid, and parsimonious test of key propositions. Findings additionally support the view that social stigma can indeed have strong negative effects on the academic performance of pejoratively stereotyped racial-minority group members, not only in laboratory settings, but also in the real world. PMID:23950616

  14. Scanning of Open Data for Detection of Emerging Organized Crime Threats

    DEFF Research Database (Denmark)

    Pastor Pastor, Raquel; Larsen, Henrik Legind

    2017-01-01

    In fighting organized crime, open data provide an important source for both detecting emerging threats, as well as forecasting future threats. This allows the police to plan their resources and capacity for countering the threats in due time to prevent it or at least to mitigate its effects....... A vital part of a system supporting the police analysts for this purpose is an efficient and effective system for scanning the open data providing information about the relevant factors in the environment. This chapter presents the ePOOLICE project, aimed at developing a solution, the “ePOOLICE system...... in deploying such systems. One of the outcomes from the end-user evaluation of the prototype was the desire to integrate internal data to support not only strategic, but also operational analysis and investigation....

  15. Threat-related selective attention predicts treatment success in childhood anxiety disorders.

    Science.gov (United States)

    Legerstee, Jeroen S; Tulen, Joke H M; Kallen, Victor L; Dieleman, Gwen C; Treffers, Philip D A; Verhulst, Frank C; Utens, Elisabeth M W J

    2009-02-01

    The present study examined whether threat-related selective attention was predictive of treatment success in children with anxiety disorders and whether age moderated this association. Specific components of selective attention were examined in treatment responders and nonresponders. Participants consisted of 131 children with anxiety disorders (aged 8-16 years), who received standardized cognitive-behavioral therapy. At pretreatment, a pictorial dot-probe task was administered to assess selective attention. Both at pretreatment and posttreatment, diagnostic status of the children was evaluated with a semistructured clinical interview (the Anxiety Disorders Interview Schedule for Children). Selective attention for severely threatening pictures at pretreatment assessment was predictive of treatment success. Examination of the specific components of selective attention revealed that nonresponders showed difficulties to disengage their attention away from severe threat. Treatment responders showed a tendency not to engage their attention toward severe threat. Age was not associated with selective attention and treatment success. Threat-related selective attention is a significant predictor of treatment success in children with anxiety disorders. Clinically anxious children with difficulties disengaging their attention away from severe threat profit less from cognitive-behavioral therapy. For these children, additional training focused on learning to disengage attention away from anxiety-arousing stimuli may be beneficial.

  16. Collective Study On Security Threats In VOIP Networks

    Directory of Open Access Journals (Sweden)

    Muhammad Zulkifl Hasan

    2017-01-01

    Full Text Available The Collective study will critically evaluate the voice over internet protocol VOIP Security threats issues amp challenges in the communication over the network the solution provided by different vendors. Authors will be discussing all security issues different protocols but main focus will be on SIP protocol its implementation and vendors VOIP security system.

  17. Threat in Context: School Moderation of the Impact of Social Identity Threat on Racial/Ethnic Achievement Gaps

    Science.gov (United States)

    Hanselman, Paul; Bruch, Sarah K.; Gamoran, Adam; Borman, Geoffrey D.

    2014-01-01

    Schools with very few and relatively low-performing marginalized students may be most likely to trigger social identity threats (including stereotype threats) that contribute to racial disparities. We test this hypothesis by assessing variation in the benefits of a self-affirmation intervention designed to counteract social identity threat in a…

  18. Threats: power, family mealtimes, and social influence.

    Science.gov (United States)

    Hepburn, Alexa; Potter, Jonathan

    2011-03-01

    One of the most basic topics in social psychology is the way one agent influences the behaviour of another. This paper will focus on threats, which are an intensified form of attempted behavioural influence. Despite the centrality to the project of social psychology, little attention has been paid to threats. This paper will start to rectify this oversight. It reviews early examples of the way social psychology handles threats and highlights key limitations and presuppositions about the nature and role of threats. By contrast, we subject them to a programme of empirical research. Data comprise video records of a collection of family mealtimes that include preschool children. Threats are recurrent in this material. A preliminary conceptualization of features of candidate threats from this corpus will be used as an analytic start point. A series of examples are used to explicate basic features and dimensions that build the action of threatening. The basic structure of the threats uses a conditional logic: if the recipient continues problem action/does not initiate required action then negative consequences will be produced by the speaker. Further analysis clarifies how threats differ from warnings and admonishments. Sequential analysis suggests threats set up basic response options of compliance or defiance. However, recipients of threats can evade these options by, for example, reworking the unpleasant upshot specified in the threat, or producing barely minimal compliance. The implications for broader social psychological concerns are explored in a discussion of power, resistance, and asymmetry; the paper ends by reconsidering the way social influence can be studied in social psychology. ©2010 The British Psychological Society.

  19. Fear, threat and efficacy in threat appeals: Message involvement as a key mediator to message acceptance

    OpenAIRE

    Cauberghe, Verolien; De Pelsmacker, Patrick; JANSSENS, Wim; Dens, Nathalie

    2009-01-01

    In a sample of 170 youngsters, the effect of two versions of a public service announcement (PSA) threat appeal against speeding, placed in four different contexts. on evoked fear, perceived threat (severity and probability of occurrence), perceived response efficacy and self-efficacy, message involvement and anti-speeding attitude and anti-speeding intention is investigated. Evoked fear and perceived threat and efficacy independently influence message involvement...

  20. Development, use and maintenance of the design basis threat. Implementing guide

    International Nuclear Information System (INIS)

    2009-01-01

    In response to a resolution by the IAEA General Conference in September 2002, the IAEA adopted an integrated approach to protection against nuclear terrorism. This approach coordinates IAEA activities concerned with physical protection of nuclear material and nuclear installations, nuclear material accountancy, detection of and response to trafficking in nuclear and other radioactive material, the security of radioactive sources, security in the transport of nuclear and other radioactive material, emergency response and emergency preparedness in Member States and at the IAEA, and promotion of adherence by States to relevant international instruments. The IAEA also helps to identify threats and vulnerability related to the security of nuclear and other radioactive material. However, it is the responsibility of the States to provide for the physical protection of nuclear and other radioactive material and associated facilities, to ensure the security of such material in transport, and to combat illicit trafficking and the inadvertent movement of radioactive material. Physical protection systems are intended to prevent unacceptable consequences arising from malicious activities. The more serious the consequences, the more important it is to have a high degree of confidence that physical protection will be effective as planned. The need for a high level of confidence in the effectiveness of physical protection has long been recognized by those concerned about nuclear material and nuclear facilities. Nuclear material and facilities have the potential for a variety of unacceptable radiological and proliferation consequences if subjected to a malicious act. The highest level of confidence in physical protection demands a close correlation between protective measures and the threat. This approach is firmly grounded in the fundamental principle that physical protection of nuclear assets under the jurisdiction of a State should be based on the State's evaluation of the

  1. Does imminent threat capture and hold attention?

    Science.gov (United States)

    Koster, Ernst H W; Crombez, Geert; Van Damme, Stefaan; Verschuere, Bruno; De Houwer, Jan

    2004-09-01

    According to models of attention and emotion, threat captures and holds attention. In behavioral tasks, robust evidence has been found for attentional holding but not for attentional capture by threat. An important explanation for the absence of attentional capture effects is that the visual stimuli used posed no genuine threat. The present study investigated whether visual cues that signal an aversive white noise can elicit attentional capture and holding effects. Cues presented in an attentional task were simultaneously provided with a threat value through an aversive conditioning procedure. Response latencies showed that threatening cues captured and held attention. These results support recent views on attention to threat, proposing that imminent threat captures attention in everyone. (c) 2004 APA, all rights reserved

  2. Insider Threat to Computer Security at Nuclear Facilities

    Energy Technology Data Exchange (ETDEWEB)

    West, Rebecca Lynn [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2018-01-29

    After completing this session, you should be able to: Describe the Insider Threat; Characterize the cyber insider threat; Describe preventive measures against the insider threat; Describe protective measures against the insider threat.

  3. Analyzing Cyber-Physical Threats on Robotic Platforms.

    Science.gov (United States)

    Ahmad Yousef, Khalil M; AlMajali, Anas; Ghalyon, Salah Abu; Dweik, Waleed; Mohd, Bassam J

    2018-05-21

    Robots are increasingly involved in our daily lives. Fundamental to robots are the communication link (or stream) and the applications that connect the robots to their clients or users. Such communication link and applications are usually supported through client/server network connection. This networking system is amenable of being attacked and vulnerable to the security threats. Ensuring security and privacy for robotic platforms is thus critical, as failures and attacks could have devastating consequences. In this paper, we examine several cyber-physical security threats that are unique to the robotic platforms; specifically the communication link and the applications. Threats target integrity, availability and confidential security requirements of the robotic platforms, which use MobileEyes/arnlServer client/server applications. A robot attack tool (RAT) was developed to perform specific security attacks. An impact-oriented approach was adopted to analyze the assessment results of the attacks. Tests and experiments of attacks were conducted in simulation environment and physically on the robot. The simulation environment was based on MobileSim; a software tool for simulating, debugging and experimenting on MobileRobots/ActivMedia platforms and their environments. The robot platform PeopleBot TM was used for physical experiments. The analysis and testing results show that certain attacks were successful at breaching the robot security. Integrity attacks modified commands and manipulated the robot behavior. Availability attacks were able to cause Denial-of-Service (DoS) and the robot was not responsive to MobileEyes commands. Integrity and availability attacks caused sensitive information on the robot to be hijacked. To mitigate security threats, we provide possible mitigation techniques and suggestions to raise awareness of threats on the robotic platforms, especially when the robots are involved in critical missions or applications.

  4. Analyzing Cyber-Physical Threats on Robotic Platforms

    Directory of Open Access Journals (Sweden)

    Khalil M. Ahmad Yousef

    2018-05-01

    Full Text Available Robots are increasingly involved in our daily lives. Fundamental to robots are the communication link (or stream and the applications that connect the robots to their clients or users. Such communication link and applications are usually supported through client/server network connection. This networking system is amenable of being attacked and vulnerable to the security threats. Ensuring security and privacy for robotic platforms is thus critical, as failures and attacks could have devastating consequences. In this paper, we examine several cyber-physical security threats that are unique to the robotic platforms; specifically the communication link and the applications. Threats target integrity, availability and confidential security requirements of the robotic platforms, which use MobileEyes/arnlServer client/server applications. A robot attack tool (RAT was developed to perform specific security attacks. An impact-oriented approach was adopted to analyze the assessment results of the attacks. Tests and experiments of attacks were conducted in simulation environment and physically on the robot. The simulation environment was based on MobileSim; a software tool for simulating, debugging and experimenting on MobileRobots/ActivMedia platforms and their environments. The robot platform PeopleBotTM was used for physical experiments. The analysis and testing results show that certain attacks were successful at breaching the robot security. Integrity attacks modified commands and manipulated the robot behavior. Availability attacks were able to cause Denial-of-Service (DoS and the robot was not responsive to MobileEyes commands. Integrity and availability attacks caused sensitive information on the robot to be hijacked. To mitigate security threats, we provide possible mitigation techniques and suggestions to raise awareness of threats on the robotic platforms, especially when the robots are involved in critical missions or applications.

  5. Existential and psychological problems connected with Threat Predicting Process

    Directory of Open Access Journals (Sweden)

    Mamcarz Piotr

    2014-01-01

    Full Text Available The aim of the article is to present a very important phenomenon affecting human integrity and homeostasis that is Threat Prediction Process. This process can be defined as “experiencing apprehension concerning results of potential/ actual dangers,” (Mamcarz, 2015 oscillating in terminological area of anxiety, fear, stress, restlessness. Moreover, it highlights a cognitive process distinctive for listed phenomenon’s. The process accompanied with technological and organization changes increases number of health problems affecting many populations. Hard work conditions; changing life style; or many social and political threats have influence on people’s quality of life that are even greater and more dangerous than physical and psychological factors, which, in turn, have much more consequences for human normal functioning. The present article is based on chosen case studies of a qualitative analysis of threat prediction process

  6. Entry Threat and Entry Deterrence: The Timing of Broadband Rollout

    OpenAIRE

    Mo Xiao; Peter F. Orazem

    2007-01-01

    Past empirical literature provides strong evidence that competition increases when new firms enter a market. However, rarely have economists been able to examine how competition changes with the threat of entry. This paper uses the evolution of the zip code level market structure of facilities-based broadband providers from 1999 to 2004 to investigate how a firm adjusts its entry strategy when facing the threat of additional entrants. We identify the potential entrant into a local market as t...

  7. Cyber Conflicts as a New Global Threat

    Directory of Open Access Journals (Sweden)

    Alexander Kosenkov

    2016-09-01

    Full Text Available In this paper, an attempt is made to analyze the potential threats and consequences of cyber conflicts and, in particular, the risks of a global cyber conflict. The material is based on a comprehensive analysis of the nature of cyber conflict and its elements from both technical and societal points of view. The approach used in the paper considers the societal component as an essential part of cyber conflicts, allowing basics of cyber conflicts often disregarded by researchers and the public to be highlighted. Finally, the conclusion offers an opportunity to consider cyber conflict as the most advanced form of modern warfare, which imposes the most serious threat and whose effect could be comparable to weapons of mass destruction.

  8. Invited Article: Threats to physician autonomy in a performance-based reimbursement system.

    Science.gov (United States)

    Larriviere, Daniel G; Bernat, James L

    2008-06-10

    Physician autonomy is currently threatened by the external application of pay for performance standards and required conformity to practice guidelines. This phenomenon is being driven by concerns over the economic viability of increasing per capita health care expenditures without a concomitant rise in favorable health outcomes and by the unjustified marked variations among physicians' practice patterns. Proponents contend that altering the reimbursement system to encourage physicians to make choices based upon the best available evidence would be one way to ensure better outcomes per health care dollar spent. Although physician autonomy is most easily justified when decisions are made by appealing to the best available evidence, incentivizing decision-making risks sacrificing physician autonomy to political and social forces if the limitations of evidence-based medicine are not respected. Any reimbursement system designed to encourage physicians to utilize the best available evidence by providing financial incentives must recognize physicians who try to play to the numbers as well as physicians who refuse to follow the best available evidence if doing so would conflict with good medicine or patient preferences. By designing, promulgating, and updating evidence-based clinical practice guidelines, medical specialty societies can limit threats to physician autonomy while improving medical practice.

  9. How Is Existential Threat Related to Intergroup Conflict? Introducing the Multidimensional Existential Threat (MET) Model

    Science.gov (United States)

    Hirschberger, Gilad; Ein-Dor, Tsachi; Leidner, Bernhard; Saguy, Tamar

    2016-01-01

    Existential threat lies at the heart of intergroup conflict, but the literature on existential concerns lacks clear conceptualization and integration. To address this problem, we offer a new conceptualization and measurement of existential threat. We establish the reliability and validity of our measure, and to illustrate its utility, we examine whether different existential threats underlie the association between political ideology and support for specific political policies. Study 1 (N = 798) established the construct validity of the scale, and revealed four distinct existential threats: personal death (PD), physical collective annihilation (PA), symbolic collective annihilation (SA), and past victimization (PV). Study 2 (N = 424) confirmed the 4-factor structure, and the convergent and discriminant validity of the scale. Study 3 (N = 170) revealed that the association between a hawkish political ideology and support for hardline policies was mediated by PV, whereas the association between a dovish political ideology and conciliatory policies was mediated by concerns over collective symbolic annihilation. Study 4 (N = 503) conceptually replicated the pattern of findings found in Study 3, and showed that at times of conflict, PA concerns also mediate the relationship between hawkish ideologies and support for hardline policies. In both Studies 3 and 4, when controlling for other threats, PD did not play a significant role. These results underscore the need to consider the multidimensional nature of existential threat, especially in the context of political conflict. PMID:27994561

  10. Stereotype threat spillover: how coping with threats to social identity affects aggression, eating, decision making, and attention.

    Science.gov (United States)

    Inzlicht, Michael; Kang, Sonia K

    2010-09-01

    Stereotype threat spillover is a situational predicament in which coping with the stress of stereotype confirmation leaves one in a depleted volitional state and thus less likely to engage in effortful self-control in a variety of domains. We examined this phenomenon in 4 studies in which we had participants cope with stereotype and social identity threat and then measured their performance in domains in which stereotypes were not "in the air." In Study 1 we examined whether taking a threatening math test could lead women to respond aggressively. In Study 2 we investigated whether coping with a threatening math test could lead women to indulge themselves with unhealthy food later on and examined the moderation of this effect by personal characteristics that contribute to identity-threat appraisals. In Study 3 we investigated whether vividly remembering an experience of social identity threat results in risky decision making. Finally, in Study 4 we asked whether coping with threat could directly influence attentional control and whether the effect was implemented by inefficient performance monitoring, as assessed by electroencephalography. Our results indicate that stereotype threat can spill over and impact self-control in a diverse array of nonstereotyped domains. These results reveal the potency of stereotype threat and that its negative consequences might extend further than was previously thought. (PsycINFO Database Record (c) 2010 APA, all rights reserved).

  11. Power and threat in intergroup conflict : How emotional and behavioral responses depend on amount and content of threat

    NARCIS (Netherlands)

    Kamans, Elanor; Otten, Sabine; Gordijn, Ernestine H.

    We propose that in intergroup conflict threat content is important in understanding the reactions of those who experience threats the most: the powerless. Studies 1 and 2 show that powerless groups experience more threat than powerful groups, resulting in the experience of both more anger and fear.

  12. Insular threat associations within taxa worldwide.

    Science.gov (United States)

    Leclerc, Camille; Courchamp, Franck; Bellard, Céline

    2018-04-23

    The global loss of biodiversity can be attributed to numerous threats. While pioneer studies have investigated their relative importance, the majority of those studies are restricted to specific geographic regions and/or taxonomic groups and only consider a small subset of threats, generally in isolation despite their frequent interaction. Here, we investigated 11 major threats responsible for species decline on islands worldwide. We applied an innovative method of network analyses to disentangle the associations of multiple threats on vertebrates, invertebrates, and plants in 15 insular regions. Biological invasions, wildlife exploitation, and cultivation, either alone or in association, were found to be the three most important drivers of species extinction and decline on islands. Specifically, wildlife exploitation and cultivation are largely associated with the decline of threatened plants and terrestrial vertebrates, whereas biological invasions mostly threaten invertebrates and freshwater fish. Furthermore, biodiversity in the Indian Ocean and near the Asian coasts is mostly affected by wildlife exploitation and cultivation compared to biological invasions in the Pacific and Atlantic insular regions. We highlighted specific associations of threats at different scales, showing that the analysis of each threat in isolation might be inadequate for developing effective conservation policies and managements.

  13. Disarming the Threat to Feminist Identification: An Application of Personal Construct Theory to Measurement and Intervention

    Science.gov (United States)

    Moradi, Bonnie; Martin, Annelise; Brewster, Melanie E.

    2012-01-01

    Many individuals endorse feminist values but do not identify as feminist. The present set of studies tests the concept of threat, grounded in G. A. Kelly's personal construct theory of personality, as a potential factor in feminist nonidentification. Study 1 introduces the theoretically grounded "Feminist Threat Index" and evaluates its…

  14. Patterns and biases of climate change threats in the IUCN Red List.

    Science.gov (United States)

    Trull, Nicholas; Böhm, Monika; Carr, Jamie

    2018-02-01

    International Union for Conservation of Nature (IUCN) Red List assessments rely on published data and expert inputs, and biases can be introduced where underlying definitions and concepts are ambiguous. Consideration of climate change threat is no exception, and recently numerous approaches to assessing the threat of climate change to species have been developed. We explored IUCN Red List assessments of amphibians and birds to determine whether species listed as threatened by climate change display distinct patterns in terms of habitat occupied and additional nonclimatic threats faced. We compared IUCN Red List data with a published data set of species' biological and ecological traits believed to infer high vulnerability to climate change and determined whether distributions of climate change-threatened species on the IUCN Red List concur with those of climate change-threatened species identified with the trait-based approach and whether species possessing these traits are more likely to have climate change listed as a threat on the IUCN Red List. Species in some ecosystems (e.g., grassland, shrubland) and subject to particular threats (e.g., invasive species) were more likely to have climate change as a listed threat. Geographical patterns of climate change-threatened amphibians and birds on the IUCN Red List were incongruent with patterns of global species richness and patterns identified using trait-based approaches. Certain traits were linked to increases or decreases in the likelihood of a species being threatened by climate change. Broad temperature tolerance of a species was consistently related to an increased likelihood of climate change threat, indicating counterintuitive relationships in IUCN assessments. To improve the robustness of species assessments of the vulnerability or extinction risk associated with climate change, we suggest IUCN adopt a more cohesive approach whereby specific traits highlighted by our results are considered in Red List

  15. Managing threats from emerging technologies: can safeguards show the way?

    International Nuclear Information System (INIS)

    Leffer, Teri N.

    2014-01-01

    The system of international nuclear safeguards implemented by the International Atomic Energy Agency (IAEA) is primarily a means of verification of states’ commitments under various legal instruments, principally the Nuclear Non‑Proliferation Treaty (NPT), to utilize controlled nuclear fission for peaceful purposes only. However, the safeguards system can also be seen as a mechanism through which states acted to reduce the threat posed by a new technology that had a transformative impact on existing national security paradigms when it emerged in the twentieth century. In the twenty‑first century, new technologies with equally profound national security implications are emerging. These include biotechnology and synthetic biology, nano technology, information technology, cognitive science, robotics and artificial intelligence. Throughout its history, the safeguards system has evolved to accommodate new technologies, new undertakings and new threats. Because multiple emerging technologies now constitute potential national security threats, it is appropriate to consider whether and how the lessons and successes of the safeguards system, including its capacity to evolve in response to changing requirements, could be leveraged to mitigate the threat posed by these new technologies. This paper addresses the possibility of re‑imagining safeguards in a way that makes them applicable to a broader range of technology‑based threats without compromising their effectiveness for their original purpose.

  16. Best practices in ranking communicable disease threats: a literature review, 2015.

    Science.gov (United States)

    O'Brien, Eleanor Charlotte; Taft, Rachel; Geary, Katie; Ciotti, Massimo; Suk, Jonathan E

    2016-04-28

    The threat of serious, cross-border communicable disease outbreaks in Europe poses a significant challenge to public health and emergency preparedness because the relative likelihood of these threats and the pathogens involved are constantly shifting in response to a range of changing disease drivers. To inform strategic planning by enabling effective resource allocation to manage the consequences of communicable disease outbreaks, it is useful to be able to rank and prioritise pathogens. This paper reports on a literature review which identifies and evaluates the range of methods used for risk ranking. Searches were performed across biomedical and grey literature databases, supplemented by reference harvesting and citation tracking. Studies were selected using transparent inclusion criteria and underwent quality appraisal using a bespoke checklist based on the AGREE II criteria. Seventeen studies were included in the review, covering five methodologies. A narrative analysis of the selected studies suggests that no single methodology was superior. However, many of the methods shared common components, around which a 'best-practice' framework was formulated. This approach is intended to help inform decision makers' choice of an appropriate risk-ranking study design.

  17. Dynamics of attentional bias to threat in anxious adults: bias towards and/or away?

    Science.gov (United States)

    Zvielli, Ariel; Bernstein, Amit; Koster, Ernst H W

    2014-01-01

    The aim of the present study was to question untested assumptions about the nature of the expression of Attentional Bias (AB) towards and away from threat stimuli. We tested the idea that high trait anxious individuals (N = 106; M(SD)age = 23.9(3.2) years; 68% women) show a stable AB towards multiple categories of threatening information using the emotional visual dot probe task. AB with respect to five categories of threat stimuli (i.e., angry faces, attacking dogs, attacking snakes, pointed weapons, violent scenes) was evaluated. In contrast with current theories, we found that 34% of participants expressed AB towards threat stimuli, 20.8% AB away from threat stimuli, and 34% AB towards some categories of threat stimuli and away from others. The multiple observed expressions of AB were not an artifact of a specific criterion AB score cut-off; not specific to certain categories of threat stimuli; not an artifact of differences in within-subject variability in reaction time; nor accounted for by individual differences in anxiety-related variables. Findings are conceptualized as reflecting the understudied dynamics of AB expression, with implications for AB measurement and quantification, etiology, relations, and intervention research.

  18. Content specificity of attention bias to threat in anxiety disorders: a meta-analysis.

    Science.gov (United States)

    Pergamin-Hight, Lee; Naim, Reut; Bakermans-Kranenburg, Marian J; van IJzendoorn, Marinus H; Bar-Haim, Yair

    2015-02-01

    Despite the established evidence for threat-related attention bias in anxiety, the mechanisms underlying this bias remain unclear. One important unresolved question is whether disorder-congruent threats capture attention to a greater extent than do more general or disorder-incongruent threat stimuli. Evidence for attention bias specificity in anxiety would implicate involvement of previous learning and memory processes in threat-related attention bias, whereas lack of content specificity would point to perturbations in more generic attention processes. Enhanced clarity of mechanism could have clinical implications for the stimuli types used in Attention Bias Modification Treatments (ABMT). Content specificity of threat-related attention bias in anxiety and potential moderators of this effect were investigated. A systematic search identified 37 samples from 29 articles (N=866). Relevant data were extracted based on specific coding rules, and Cohen's d effect size was used to estimate bias specificity effects. The results indicate greater attention bias toward disorder-congruent relative to disorder-incongruent threat stimuli (d=0.28, pattention tasks, or type of disorder-incongruent stimuli. No evidence of publication bias was observed. Implications for threat bias in anxiety and ABMT are discussed. Copyright © 2014 Elsevier Ltd. All rights reserved.

  19. A study of insider threat in nuclear security analysis using game theoretic modeling

    International Nuclear Information System (INIS)

    Kim, Kyo-Nam; Yim, Man-Sung; Schneider, Erich

    2017-01-01

    Highlights: • Implications of an insider threat in nuclear security were quantitatively analyzed. • The analysis was based on of a hypothetical nuclear facility and using game theoretic approach. • Through a sensitivity analysis, vulnerable paths and important parameters were identified. • The methodology can be utilized to prioritize the implementation of PPS improvements in a facility. - Abstract: An Insider poses a greater threat to the security system of a nuclear power plant (NPP) because of their ability to take advantage of their access rights and knowledge of a facility, to bypass dedicated security measures. If an insider colludes with an external terrorist group, this poses a key threat to the safety-security interface. However, despite the importance of the insider threat, few studies have been conducted to quantitatively analyze an insider threat. This research examines the quantitative framework for investigating the implications of insider threat, taking a novel approach. Conventional tools assessing the security threats to nuclear facilities focus on a limited number of attack pathways. These are defined by the modeler and are based on simple probabilistic calculations. They do not capture the adversary’s intentions nor do they account for their response and adaptation to defensive investments. As an alternative way of performing physical protection analysis, this research explores the use of game theoretic modeling of Physical Protection Systems (PPS) analysis by incorporating the implications of an insider threat, to address the issues of intentionality and interactions. The game theoretic approach has the advantage of modeling an intelligent adversary and insider who has an intention to do harm and complete knowledge of the facility. Through a quantitative assessment and sensitivity analysis, vulnerable but important parameters in this model were identified. This made it possible to determine which insider threat is more important. The

  20. Are needs to manage uncertainty and threat associated with political conservatism or ideological extremity?

    Science.gov (United States)

    Jost, John T; Napier, Jaime L; Thorisdottir, Hulda; Gosling, Samuel D; Palfai, Tibor P; Ostafin, Brian

    2007-07-01

    Three studies are conducted to assess the uncertainty- threat model of political conservatism, which posits that psychological needs to manage uncertainty and threat are associated with political orientation. Results from structural equation models provide consistent support for the hypothesis that uncertainty avoidance (e.g., need for order, intolerance of ambiguity, and lack of openness to experience) and threat management (e.g., death anxiety, system threat, and perceptions of a dangerous world) each contributes independently to conservatism (vs. liberalism). No support is obtained for alternative models, which predict that uncertainty and threat management are associated with ideological extremism or extreme forms of conservatism only. Study 3 also reveals that resistance to change fully mediates the association between uncertainty avoidance and conservatism, whereas opposition to equality partially mediates the association between threat and conservatism. Implications for understanding the epistemic and existential bases of political orientation are discussed.

  1. Model description and evaluation of the mark-recapture survival model used to parameterize the 2012 status and threats analysis for the Florida manatee (Trichechus manatus latirostris)

    Science.gov (United States)

    Langtimm, Catherine A.; Kendall, William L.; Beck, Cathy A.; Kochman, Howard I.; Teague, Amy L.; Meigs-Friend, Gaia; Peñaloza, Claudia L.

    2016-11-30

    This report provides supporting details and evidence for the rationale, validity and efficacy of a new mark-recapture model, the Barker Robust Design, to estimate regional manatee survival rates used to parameterize several components of the 2012 version of the Manatee Core Biological Model (CBM) and Threats Analysis (TA).  The CBM and TA provide scientific analyses on population viability of the Florida manatee subspecies (Trichechus manatus latirostris) for U.S. Fish and Wildlife Service’s 5-year reviews of the status of the species as listed under the Endangered Species Act.  The model evaluation is presented in a standardized reporting framework, modified from the TRACE (TRAnsparent and Comprehensive model Evaluation) protocol first introduced for environmental threat analyses.  We identify this new protocol as TRACE-MANATEE SURVIVAL and this model evaluation specifically as TRACE-MANATEE SURVIVAL, Barker RD version 1. The longer-term objectives of the manatee standard reporting format are to (1) communicate to resource managers consistent evaluation information over sequential modeling efforts; (2) build understanding and expertise on the structure and function of the models; (3) document changes in model structures and applications in response to evolving management objectives, new biological and ecological knowledge, and new statistical advances; and (4) provide greater transparency for management and research review.

  2. Insider Threat Mitigation Workshop Instructional Materials

    Energy Technology Data Exchange (ETDEWEB)

    Gibbs, Philip [Brookhaven National Lab. (BNL), Upton, NY (United States); Larsen, Robert [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); O' Brien, Mike [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Rodriquez, Jose [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2008-01-01

    Insiders represent a formidable threat to nuclear facilities. This set of workshop materials covers methodologies to analyze and approaches to mitigate the threat of an insider attempting abrupt theft of nuclear materials. This report is a compilation of workshop materials consisting of lectures on technical and administrative measures used in Physical Protection (PP) and Material Control and Accounting (MC&A) and methods for analyzing their effectiveness against a postulated insider threat.

  3. An Insider Threat Neutralization Mitigation Model Predicated On Cognitive Dissonance (ITNMCD

    Directory of Open Access Journals (Sweden)

    Keshnee Padayachee

    2015-07-01

    Full Text Available The insider threat concern is a complex issue, as the problem domain intersects the social, technical and socio-technical dimensions. Consequently, counteracting the insider threat involves influencing the insider’s perceptions and behaviour in order to ensure compliance. When an individual’s actions and beliefs are incongruent, this induces a phenomenon known as cognitive dissonance. In order to reduce this dissonance, individuals are self-motivated either to change their behaviours or beliefs, or to rationalize their behaviour. Neutralization is a technique used by criminals to rationalize maleficence. In terms of the insider threat, it has been proposed that if the justifications for committing an offence are eliminated, then the insider is less likely to commit the offence. This process is known as neutralization mitigation. The research reported on here proposes that inducing cognitive dissonance may be a means of mitigating the neutralizations that the insider may use to justify maleficence. To integrate these concepts into a pragmatic implementable solution the Insider Threat Neutralization Mitigation model predicated on Cognitive Dissonance (ITNMCD is proposed. A proof-of-concept was developed and the model concept was evaluated using the design science method.

  4. Bomb Threat Assessments. Fact Sheet

    Science.gov (United States)

    Tunkel, Ronald F.

    2010-01-01

    This information provides a brief, summary outline of how investigators should assess anonymous bomb threats at schools. Applying these principles may help administrators and law enforcement personnel accurately assess the viability and credibility of a threat and appropriately gauge their response. Any credible evidence provided by teachers or…

  5. Stereotype Threat and Perceptions of Family-Friendly Policies among Female Employees.

    Science.gov (United States)

    von Hippel, Courtney; Kalokerinos, Elise K; Zacher, Hannes

    2016-01-01

    In their efforts to recruit and retain female employees, organizations often attempt to make their workplaces "family-friendly." Yet there is little research on how women view family-friendly policies, particularly women who experience gender-based stereotype threat, or the concern of being viewed through the lens of gender stereotypes at work. Pilot research with female managers ( N = 169) showed that women who experienced stereotype threat perceived more negative career consequences for utilizing family-friendly policies. We then conducted two studies to further probe this relationship. Study 1 replicated the relationship between stereotype threat and the perceived consequences of utilizing family-friendly policies among women who recently returned to work after the birth of a child ( N = 65). In Study 2 ( N = 473), female employees who reported feelings of stereotype threat perceived more negative consequences of utilizing family-friendly policies, but they also reported greater intentions to use these policies. Our findings suggest that female employees are susceptible to stereotype threat, which in turn is associated with more negative views of family-friendly policies. Thus, the mere provision of such policies may not create the kind of family-friendly workplaces that organizations are attempting to provide.

  6. Stereotype threat in classroom settings: the interactive effect of domain identification, task difficulty and stereotype threat on female students' maths performance.

    Science.gov (United States)

    Keller, Johannes

    2007-06-01

    Stereotype threat research revealed that negative stereotypes can disrupt the performance of persons targeted by such stereotypes. This paper contributes to stereotype threat research by providing evidence that domain identification and the difficulty level of test items moderate stereotype threat effects on female students' maths performance. The study was designed to test theoretical ideas derived from stereotype threat theory and assumptions outlined in the Yerkes-Dodson law proposing a nonlinear relationship between arousal, task difficulty and performance. Participants were 108 high school students attending secondary schools. Participants worked on a test comprising maths problems of different difficulty levels. Half of the participants learned that the test had been shown to produce gender differences (stereotype threat). The other half learned that the test had been shown not to produce gender differences (no threat). The degree to which participants identify with the domain of maths was included as a quasi-experimental factor. Maths-identified female students showed performance decrements under conditions of stereotype threat. Moreover, the stereotype threat manipulation had different effects on low and high domain identifiers' performance depending on test item difficulty. On difficult items, low identifiers showed higher performance under threat (vs. no threat) whereas the reverse was true in high identifiers. This interaction effect did not emerge on easy items. Domain identification and test item difficulty are two important factors that need to be considered in the attempt to understand the impact of stereotype threat on performance.

  7. Ultrasensitive microchip based on smart microgel for real-time online detection of trace threat analytes.

    Science.gov (United States)

    Lin, Shuo; Wang, Wei; Ju, Xiao-Jie; Xie, Rui; Liu, Zhuang; Yu, Hai-Rong; Zhang, Chuan; Chu, Liang-Yin

    2016-02-23

    Real-time online detection of trace threat analytes is critical for global sustainability, whereas the key challenge is how to efficiently convert and amplify analyte signals into simple readouts. Here we report an ultrasensitive microfluidic platform incorporated with smart microgel for real-time online detection of trace threat analytes. The microgel can swell responding to specific stimulus in flowing solution, resulting in efficient conversion of the stimulus signal into significantly amplified signal of flow-rate change; thus highly sensitive, fast, and selective detection can be achieved. We demonstrate this by incorporating ion-recognizable microgel for detecting trace Pb(2+), and connecting our platform with pipelines of tap water and wastewater for real-time online Pb(2+) detection to achieve timely pollution warning and terminating. This work provides a generalizable platform for incorporating myriad stimuli-responsive microgels to achieve ever-better performance for real-time online detection of various trace threat molecules, and may expand the scope of applications of detection techniques.

  8. Stereotype Threat and Perceptions of Family-Friendly Policies among Female Employees

    OpenAIRE

    von Hippel, Courtney; Kalokerinos, Elise K.; Zacher, Hannes

    2017-01-01

    In their efforts to recruit and retain female employees, organizations often attempt to make their workplaces ?family-friendly.? Yet there is little research on how women view family-friendly policies, particularly women who experience gender-based stereotype threat, or the concern of being viewed through the lens of gender stereotypes at work. Pilot research with female managers (N = 169) showed that women who experienced stereotype threat perceived more negative career consequences for util...

  9. Beyond the Dirty Dozen: A Proposed Methodology for Assessing Future Bioweapon Threats.

    Science.gov (United States)

    Cieslak, Theodore J; Kortepeter, Mark G; Wojtyk, Ronald J; Jansen, Hugo-Jan; Reyes, Ricardo A; Smith, James O

    2018-01-01

    Countermeasure Availability, and Ease of Detection. Reproducibility of scoring data was assessed by examining the standard deviations (SD) of mean scores. Our results were unexpected. Several familiar biothreat diseases such as anthrax and tularemia were judged, by our experts, to be less threatening than many others owing to a number of factors including ease of detection, lack of communicability, and the ready availability of countermeasures. Conversely, several toxins were judged by experts to have very high potential as threat agents owing, in part, to their reliability, virulence, and a lack of available countermeasures. Agreement among experts, as determined by lower SD about a mean score, was greater for more familiar threats. Our study was designed to provide a concise and east-to-apply set of criteria that could be used by NATO nations to evaluate emerging infectious disease threats with respect to their weaponization potential. Our results were unexpected. We believe that a lack of appropriate weighting factors may explain these results and suggest that future studies weigh each of the 12 proposed criteria based on the intended use of the assessment data and other situational factors. We believe that the greatest value of our study lies in a codification of the attributes of a biological weapon. © Association of Military Surgeons of the United States 2017. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com

  10. An overview of non-traditional nuclear threats

    International Nuclear Information System (INIS)

    Geelhood, B.D.; Wogman, N.A.

    2005-01-01

    In view of the terrorist threats to the United States, the country needs to consider new vectors and weapons related to nuclear and radiological threats against our homeland. The traditional threat vectors, missiles and bombers, have expanded to include threats arriving through the flow of commerce. The new commerce-related vectors include: sea cargo, truck cargo, rail cargo, air cargo, and passenger transport. The types of weapons have also expanded beyond nuclear warheads to include radiation dispersal devices (RDD) or 'dirty' bombs. The consequences of these nuclear and radiological threats are both economic and life threatening. The defense against undesirable materials entering our borders involves extensive radiation monitoring at ports of entry. The radiation and other signatures of potential nuclear and radiological threats are examined along with potential sensors to discover undesirable items in the flow of commerce. Techniques to improve radiation detection are considered. A strategy of primary and secondary screening is proposed to rapidly clear most cargo and carefully examine suspect cargo. (author)

  11. Stereotype threat can reduce older adults' memory errors.

    Science.gov (United States)

    Barber, Sarah J; Mather, Mara

    2013-01-01

    Stereotype threat often incurs the cost of reducing the amount of information that older adults accurately recall. In the current research, we tested whether stereotype threat can also benefit memory. According to the regulatory focus account of stereotype threat, threat induces a prevention focus in which people become concerned with avoiding errors of commission and are sensitive to the presence or absence of losses within their environment. Because of this, we predicted that stereotype threat might reduce older adults' memory errors. Results were consistent with this prediction. Older adults under stereotype threat had lower intrusion rates during free-recall tests (Experiments 1 and 2). They also reduced their false alarms and adopted more conservative response criteria during a recognition test (Experiment 2). Thus, stereotype threat can decrease older adults' false memories, albeit at the cost of fewer veridical memories, as well.

  12. Stereotype Threat, Test Anxiety, and Mathematics Performance

    Science.gov (United States)

    Tempel, Tobias; Neumann, Roland

    2014-01-01

    We investigated the combined effects of stereotype threat and trait test anxiety on mathematics test performance. Stereotype threat and test anxiety interacted with each other in affecting performance. Trait test anxiety predicted performance only in a diagnostic condition that prevented stereotype threat by stereotype denial. A state measure of…

  13. CLASSIFICATION OF THREATS OF ECONOMIC SECURITY OF TAJIKISTAN

    Directory of Open Access Journals (Sweden)

    Blinichkina N. Yu.

    2016-06-01

    Full Text Available Ensuring of the state economic security suggests the fight against threats to such security. At the same time it is extremely important, firstly, to understand the essence of a threat to economic security and, secondly, to identify the common characteristics of threats allowing to systematize them and to determine the necessary measures to neutralize them on this basis. The traditional approach offers a classification of economic security threats depending on areas of their origin but it is impossible to determine the gravity of the threat to the economy and ways of neutralizing it.In this context we propose allocation of the economic threats to five groups depends on a number of characteristics that determine the level of their negative impact to the economy. Such classification of threats to economic security of Tajikistan helped to determine neutralization of which of them requires outside support, what requires priority within the framework of the strategy of economic security and national economic policy, and what does not require serious government efforts and may be neutralized automatically during neutralization of the other threats.

  14. Three-Week Bright-Light Intervention Has Dose-Related Effects on Threat-Related Corticolimbic Reactivity and Functional Coupling

    DEFF Research Database (Denmark)

    Fisher, Patrick M; Madsen, Martin K; Mc Mahon, Brenda

    2014-01-01

    environmental stimuli (e.g., threat) and may underlie these effects. Serotonin signaling modulates this circuit and is implicated in the pathophysiology of seasonal and other affective disorders. METHODS: We evaluated the effects of a bright-light intervention protocol on threat-related corticolimbic reactivity......-related amygdala and prefrontal reactivity in a dose-dependent manner. Conversely, amygdala-prefrontal and intraprefrontal functional coupling increased significantly in a dose-dependent manner. Genotype status significantly moderated bright-light intervention effects on intraprefrontal functional coupling....... CONCLUSIONS: This is the first study to evaluate the effects of clinically relevant bright-light intervention on threat-related brain function. We show that amygdala-prefrontal reactivity and communication are significantly affected by bright-light intervention, an effect partly moderated by genotype...

  15. 49 CFR 1544.303 - Bomb or air piracy threats.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Bomb or air piracy threats. 1544.303 Section 1544... AND COMMERCIAL OPERATORS Threat and Threat Response § 1544.303 Bomb or air piracy threats. (a) Flight.... (d) Notification. Upon receipt of any bomb threat against the security of a flight or facility, or...

  16. Stereotype threat affects financial decision making.

    Science.gov (United States)

    Carr, Priyanka B; Steele, Claude M

    2010-10-01

    The research presented in this article provides the first evidence that one's decision making can be influenced by concerns about stereotypes and the devaluation of one's identity. Many studies document gender differences in decision making, and often attribute these differences to innate and stable factors, such as biological and hormonal differences. In three studies, we found that stereotype threat affected decision making and led to gender differences in loss-aversion and risk-aversion behaviors. In Study 1, women subjected to stereotype threat in academic and business settings were more loss averse than both men and women who were not facing the threat of being viewed in light of negative stereotypes. We found no gender differences in loss-aversion behavior in the absence of stereotype threat. In Studies 2a and 2b, we found the same pattern of effects for risk-aversion behavior that we had observed for loss-aversion behavior. In addition, in Study 2b, ego depletion mediated the effects of stereotype threat on women's decision making. These results suggest that individuals' decision making can be influenced by stereotype concerns.

  17. Distracted by the Unthought - Suppression and Reappraisal of Mind Wandering under Stereotype Threat.

    Science.gov (United States)

    Schuster, Carolin; Martiny, Sarah E; Schmader, Toni

    2015-01-01

    Previous research has found that subtle reminders of negative stereotypes about one's group can lead individuals to underperform on stereotype-relevant tests (e.g., women in math, ethnic minorities on intelligence tests). This so called stereotype threat effect can contribute to systematic group differences in performance that can obscure the true abilities of certain social groups and thereby sustain social inequalities. In the present study, we examined processes underlying stereotype threat effects on women's math performance, specifically focusing on the role of suppression of mind wandering (i.e., task-irrelevant thinking) in stereotype threat (ST) and no threat (NT) situations. Based on a process model of stereotype threat effects on performance, we hypothesized that women under stereotype threat spontaneously suppress mind wandering, and that this suppression impairs performance. An alternative regulation strategy that prevents suppression (i.e., reappraising task-irrelevant thoughts as normal) was predicted to prevent stereotype threat effects on performance. We manipulated stereotype threat (ST vs. NT) and cognitive regulation strategy (suppression, reappraisal, or no strategy) and measured women's performance on a math and a concentration task (N = 113). We expected three groups to perform relatively more poorly: Those in ST with either no strategy or suppression and those in NT with a suppression strategy. We tested the performance of these groups against the remaining three groups hypothesized to perform relatively better: those in NT with no strategy or reappraisal and those in ST with reappraisal. The results showed the expected pattern for participants' math performance, but not for concentration achievement. This pattern suggests that ineffective self-regulation by suppressing mind wandering can at least partly explain stereotype threat effects on performance, whereas a reappraisal strategy can prevent this impairment. We discuss implications for

  18. International trade drives biodiversity threats in developing nations.

    Science.gov (United States)

    Lenzen, M; Moran, D; Kanemoto, K; Foran, B; Lobefaro, L; Geschke, A

    2012-06-06

    Human activities are causing Earth's sixth major extinction event-an accelerating decline of the world's stocks of biological diversity at rates 100 to 1,000 times pre-human levels. Historically, low-impact intrusion into species habitats arose from local demands for food, fuel and living space. However, in today's increasingly globalized economy, international trade chains accelerate habitat degradation far removed from the place of consumption. Although adverse effects of economic prosperity and economic inequality have been confirmed, the importance of international trade as a driver of threats to species is poorly understood. Here we show that a significant number of species are threatened as a result of international trade along complex routes, and that, in particular, consumers in developed countries cause threats to species through their demand of commodities that are ultimately produced in developing countries. We linked 25,000 Animalia species threat records from the International Union for Conservation of Nature Red List to more than 15,000 commodities produced in 187 countries and evaluated more than 5 billion supply chains in terms of their biodiversity impacts. Excluding invasive species, we found that 30% of global species threats are due to international trade. In many developed countries, the consumption of imported coffee, tea, sugar, textiles, fish and other manufactured items causes a biodiversity footprint that is larger abroad than at home. Our results emphasize the importance of examining biodiversity loss as a global systemic phenomenon, instead of looking at the degrading or polluting producers in isolation. We anticipate that our findings will facilitate better regulation, sustainable supply-chain certification and consumer product labelling.

  19. The impact of Stereotype Threat on the simulated driving performance of older drivers.

    Science.gov (United States)

    Joanisse, Mélanie; Gagnon, Sylvain; Voloaca, Mihnea

    2013-01-01

    Older drivers are perceived as being dangerous and overly cautious by other drivers. We tested the hypothesis that this negative stereotype has a direct influence on the performance of older drivers. Based on the Stereotype Threat literature, we predicted that older driving performance would be altered after exposure to a Stereotype Threat. Sixty-one older drivers aged 65 and above completed a simulated driving assessment course. Prior to testing, half of the participants were told that the objective of the study was to investigate why older adults aged 65 and above were more implicated in on-road accidents (Stereotype Threat condition) and half were showed a neutral statement. Results confirmed that exposure to the threat significantly altered driving performance. Older adults in the Stereotype Threat condition made more driving mistakes than those in the control group. Interestingly, under a Stereotype Threat condition, older adults tended to commit more speeding infractions. We also observed that domain identification (whether driving is deemed important or not) moderated the impact of the threat. Taken together, these results support recent older drivers' performance models suggesting that the interaction between individual and social factors need to be considered when examining older drivers' performance. Copyright © 2012 Elsevier Ltd. All rights reserved.

  20. A change will do us good: threats diminish typical preferences for male leaders.

    Science.gov (United States)

    Brown, Elizabeth R; Diekman, Amanda B; Schneider, Monica C

    2011-07-01

    The current research explores role congruity processes from a new vantage point by investigating how the need for change might shift gender-based leadership preferences. According to role congruity theory, favorability toward leaders results from alignment between what is desired in a leadership role and the characteristics stereotypically ascribed to the leader. Generally speaking, these processes lead to baseline preferences for male over female leaders. In this research, the authors propose that a shift in gender-based leadership preferences will emerge under conditions of threat. Because the psychological experience of threat signals a need for change, individuals will favor candidates who represent new directions in leadership rather than consistency with past directions in leadership. Specifically, they find that threat evokes an implicit preference for change over stability (Experiment 1) and gender stereotypes align women with change but men with stability (Experiments 2a and 2b). Consequently, the typical preference for male leaders is diminished, or even reversed, under threat (Experiments 3 and 4). Moreover, the shift away from typical gender-based leadership preferences occurs especially among individuals who highly legitimize the sociopolitical system (Experiment 4), suggesting that these preference shifts might serve to protect the underlying system. © 2011 by the Society for Personality and Social Psychology, Inc

  1. Counter-regulating on the Internet: Threat elicits preferential processing of positive information.

    Science.gov (United States)

    Greving, Hannah; Sassenberg, Kai; Fetterman, Adam

    2015-09-01

    The Internet is a central source of information. It is increasingly used for information search in self-relevant domains (e.g., health). Self-relevant topics are also associated with specific emotions and motivational states. For example, individuals may fear serious illness and feel threatened. Thus far, the impact of threat has received little attention in Internet-based research. The current studies investigated how threat influences Internet search. Threat is known to elicit the preferential processing of positive information. The self-directed nature of Internet search should particularly provide opportunities for such processing behavior. We predicted that during Internet search, more positive information would be processed (i.e., allocated more attention to) and more positive knowledge would be acquired under threat than in a control condition. Three experiments supported this prediction: Under threat, attention is directed more to positive web pages (Study 1) and positive links (Study 2), and more positive information is acquired (Studies 1 and 3) than in a control condition. Notably, the effect on knowledge acquisition was mediated by the effect on attention allocation during an actual Internet search (Study 1). Thus, Internet search under threat leads to selective processing of positive information and dampens threatened individuals' negative affect. (c) 2015 APA, all rights reserved).

  2. Cyber threats within civil aviation

    Science.gov (United States)

    Heitner, Kerri A.

    Existing security policies in civil aviation do not adequately protect against evolving cyber threats. Cybersecurity has been recognized as a top priority among some aviation industry leaders. Heightened concerns regarding cyber threats and vulnerabilities surround components utilized in compliance with the Federal Aviation Administration's (FAA) Next Generation Air Transportation (NextGen) implementation. Automated Dependent Surveillance-B (ADS-B) and Electronic Flight Bags (EFB) have both been exploited through the research of experienced computer security professionals. Civil aviation is essential to international infrastructure and if its critical assets were compromised, it could pose a great risk to public safety and financial infrastructure. The purpose of this research was to raise awareness of aircraft system vulnerabilities in order to provoke change among current national and international cybersecurity policies, procedures and standards. Although the education of cyber threats is increasing in the aviation industry, there is not enough urgency when creating cybersecurity policies. This project intended to answer the following questions: What are the cyber threats to ADS-B of an aircraft in-flight? What are the cyber threats to EFB? What is the aviation industry's response to the issue of cybersecurity and in-flight safety? ADS-B remains unencrypted while the FAA's mandate to implement this system is rapidly approaching. The cyber threat of both portable and non-portable EFB's have received increased publicity, however, airlines are not responding quick enough (if at all) to create policies for the use of these devices. Collectively, the aviation industry is not being proactive enough to protect its aircraft or airport network systems. That is not to say there are not leaders in cybersecurity advancement. These proactive organizations must set the standard for the future to better protect society and it's most reliable form of transportation.

  3. GLOBAL WARMING: IS A NEW THREAT?

    Energy Technology Data Exchange (ETDEWEB)

    Ayca Eminoglu

    2008-09-30

    In the Post Cold War era, the concepts of ''security'', ''national security'', and ''international security'' have changed with regard to their contents and meanings. Such developments made states to renew their national security policies. Security is a special form of politics as well. All security issues are political problems but not all political conflicts are security issues. In the Post Cold War era, differentiating and increasing numbers of elements that constitutes threat changed the concept of threat and widen the capacity of security. In this term, many elements lost its effect of being a threat but also new threatening elements emerged. Environmental problems, human rights, mass migration, micro nationalism, ethnic conflicts, religious fundamentalism, contagious diseases, international terrorism, economic instabilities, drug and weapon smuggling and human trafficking are the new problems emerged in international security agenda. Environmental problems no longer take place in security issues and can be mentioned as a ''low security'' issue. They are threats to the global commons i.e. the oceans, the seas, the ozone layer and the climate system, which are life supports for mankind as a whole. Global warming is one of the most important environmental issues of our day that effects human life in every field and can be defined as a 'serious threat to international security'. Because of global warming, environmental changes will occur and these changes will cause conflicting issues in international relations. Because of global warming dwindling freshwater supplies, food shortages, political instability and other conflicts may take place. Some IR scholars see a need for global cooperation in order to face the threat. At the background of global warming and its effects, states have to get preventive measures and normally, each state form its own measures, therefore as a

  4. Cyber Threats to Nuclear Infrastructures

    Energy Technology Data Exchange (ETDEWEB)

    Robert S. Anderson; Paul Moskowitz; Mark Schanfein; Trond Bjornard; Curtis St. Michel

    2010-07-01

    Nuclear facility personnel expend considerable efforts to ensure that their facilities can maintain continuity of operations against both natural and man-made threats. Historically, most attention has been placed on physical security. Recently however, the threat of cyber-related attacks has become a recognized and growing world-wide concern. Much attention has focused on the vulnerability of the electric grid and chemical industries to cyber attacks, in part, because of their use of Supervisory Control and Data Acquisition (SCADA) systems. Lessons learned from work in these sectors indicate that the cyber threat may extend to other critical infrastructures including sites where nuclear and radiological materials are now stored. In this context, this white paper presents a hypothetical scenario by which a determined adversary launches a cyber attack that compromises the physical protection system and results in a reduced security posture at such a site. The compromised security posture might then be malevolently exploited in a variety of ways. The authors conclude that the cyber threat should be carefully considered for all nuclear infrastructures.

  5. Cyber Threats to Nuclear Infrastructures

    International Nuclear Information System (INIS)

    Anderson, Robert S.; Moskowitz, Paul; Schanfein, Mark; Bjornard, Trond; St. Michel, Curtis

    2010-01-01

    Nuclear facility personnel expend considerable efforts to ensure that their facilities can maintain continuity of operations against both natural and man-made threats. Historically, most attention has been placed on physical security. Recently however, the threat of cyber-related attacks has become a recognized and growing world-wide concern. Much attention has focused on the vulnerability of the electric grid and chemical industries to cyber attacks, in part, because of their use of Supervisory Control and Data Acquisition (SCADA) systems. Lessons learned from work in these sectors indicate that the cyber threat may extend to other critical infrastructures including sites where nuclear and radiological materials are now stored. In this context, this white paper presents a hypothetical scenario by which a determined adversary launches a cyber attack that compromises the physical protection system and results in a reduced security posture at such a site. The compromised security posture might then be malevolently exploited in a variety of ways. The authors conclude that the cyber threat should be carefully considered for all nuclear infrastructures.

  6. Persistent and novel threats to the biodiversity of Kazakhstan’s steppes and semi-deserts

    Science.gov (United States)

    Kamp, Johannes; Koshkin, Maxim A; Bragina, Tatyana M; Katzner, Todd E.; Milner-Gulland, E J; Schreiber, Dagmar; Sheldon, Robert; Shmalenko, Alyona; Smelansky, Ilya; Terraube, Julien; Urazaliev, Ruslan

    2016-01-01

    Temperate grasslands have suffered disproportionally from conversion to cropland, degradation and fragmentation. A large proportion of the world’s remaining near-natural grassland is situated in Kazakhstan. We aimed to assess current and emerging threats to steppe and semi-desert biodiversity in Kazakhstan and evaluate conservation research priorities. We conducted a horizon-scanning exercise among conservationists from academia and practice. We first compiled a list of 45 potential threats. These were then ranked by the survey participants according to their perceived severity, the need for research on them, and their novelty. The highest-ranked threats were related to changes in land use (leading to habitat loss and deterioration), direct persecution of wildlife, and rapid infrastructure development due to economic and population growth. Research needs were identified largely in the same areas, and the mean scores of threat severity and research need were highly correlated. Novel threats comprised habitat loss by photovoltaic and wind power stations, climate change and changes in agriculture such as the introduction of biofuels. However, novelty was not correlated with threat severity or research priority, suggesting that the most severe threats are the established ones. Important goals towards more effective steppe and semi-desert conservation in Kazakhstan include more cross-sector collaboration (e.g. by involving stakeholders in conservation and agriculture), greater allocation of funds to under-staffed areas (e.g. protected area management), better representativeness and complementarity in the protected area system and enhanced data collection for wildlife monitoring and threat assessments (including the use of citizen-science databases).

  7. Analyzing Cyber-Physical Threats on Robotic Platforms †

    Science.gov (United States)

    2018-01-01

    Robots are increasingly involved in our daily lives. Fundamental to robots are the communication link (or stream) and the applications that connect the robots to their clients or users. Such communication link and applications are usually supported through client/server network connection. This networking system is amenable of being attacked and vulnerable to the security threats. Ensuring security and privacy for robotic platforms is thus critical, as failures and attacks could have devastating consequences. In this paper, we examine several cyber-physical security threats that are unique to the robotic platforms; specifically the communication link and the applications. Threats target integrity, availability and confidential security requirements of the robotic platforms, which use MobileEyes/arnlServer client/server applications. A robot attack tool (RAT) was developed to perform specific security attacks. An impact-oriented approach was adopted to analyze the assessment results of the attacks. Tests and experiments of attacks were conducted in simulation environment and physically on the robot. The simulation environment was based on MobileSim; a software tool for simulating, debugging and experimenting on MobileRobots/ActivMedia platforms and their environments. The robot platform PeopleBotTM was used for physical experiments. The analysis and testing results show that certain attacks were successful at breaching the robot security. Integrity attacks modified commands and manipulated the robot behavior. Availability attacks were able to cause Denial-of-Service (DoS) and the robot was not responsive to MobileEyes commands. Integrity and availability attacks caused sensitive information on the robot to be hijacked. To mitigate security threats, we provide possible mitigation techniques and suggestions to raise awareness of threats on the robotic platforms, especially when the robots are involved in critical missions or applications. PMID:29883403

  8. An Analysis of Campus Violence Threat Assessment Policy Implementation at Michigan Community Colleges

    Science.gov (United States)

    Panico, Russell T., Jr.

    2016-01-01

    This dissertation evaluated campus violence threat assessment policy and procedure implementation at the community college level of higher education. The importance of this topic was to provide a manageable and collaborative initiative for leadership at institutions of higher learning to identify, develop, implement, and evaluate a policy that can…

  9. Threat appeals in health communication: messages that elicit fear and enhance perceived efficacy positively impact on young male drivers

    OpenAIRE

    Carey, R. N.; Sarma, K. M.

    2016-01-01

    BACKGROUND: Health communications often present graphic, threat-based representations of the potential consequences of health-risk behaviours. These 'threat appeals' feature prominently in public health campaigns, but their use is controversial, with studies investigating their efficacy reporting inconsistent, and often negative, findings. This research examined the impact of a threat-based road safety advertisement on the driving behaviour of young male drivers. METHODS: To address limitati...

  10. Threat appeals in health communication: messages that elicit fear and enhance perceived efficacy positively impact on young male drivers

    OpenAIRE

    Rachel N. Carey; Kiran M. Sarma

    2016-01-01

    Background Health communications often present graphic, threat-based representations of the potential consequences of health-risk behaviours. These ?threat appeals? feature prominently in public health campaigns, but their use is controversial, with studies investigating their efficacy reporting inconsistent, and often negative, findings. This research examined the impact of a threat-based road safety advertisement on the driving behaviour of young male drivers. Methods To address limitations...

  11. Threat Assessment in College Settings

    Science.gov (United States)

    Cornell, Dewey

    2010-01-01

    In 2007, the landscape of campus safety changed abruptly with the Virginia Tech shooting and the subsequent wave of anonymous threats in colleges across the country. In response to the tragedy, the Virginia state legislature mandated that every public institution of higher education establish a "threat assessment team." Both the FBI and the U.S.…

  12. How you perceive threat determines your behavior

    Directory of Open Access Journals (Sweden)

    Orlando Fernandes Junior

    2013-10-01

    Full Text Available The prioritization of processing emotional stimuli usually produces deleterious effects on task performance when it distracts from a task. One common explanation is that brain resources are consumed by emotional stimuli, diverting resources away from executing the task. Viewing unpleasant stimuli also generates defensive reactions, and these responses may be at least partially responsible for the effect of the emotional modulation observed in various reaction time (RT paradigms. We investigated whether modulatory effects on RT vary if we presented threat stimuli to prompt different defensive responses. To trigger different responses, we manipulated threat perception by moving the direction of threatening stimuli. Threatening or neutral stimuli were presented as distractors during a bar orientation discrimination task. The results demonstrated that threat stimuli directed towards the observer produced a decrease in RT; in contrast, threat stimuli directed away from the observer produced an increase in RT, when compared to neutral stimuli. Accelerated RT during direct threat stimuli was attributed to increased motor preparation resulting from strong activation of the defense response cascade. In contrast, no direct threat stimuli likely activated the defense cascade, but less intensively, prompting immobility. Different threat stimuli produced varying effects, which was interpreted as evidence that the modulation of RT by emotional stimuli represents the summation of attentional and motivational effects. Additionally, participants who had been previously exposed to diverse types of violent crime were more strongly influenced by direct threat stimuli. In sum, our data support the concept that emotions are indeed action tendencies.

  13. Information security practices emerging threats and perspectives

    CERN Document Server

    Awad, Ahmed; Woungang, Isaac

    2017-01-01

    This book introduces novel research targeting technical aspects of protecting information security and establishing trust in the digital space. New paradigms, and emerging threats and solutions are presented in topics such as application security and threat management; modern authentication paradigms; digital fraud detection; social engineering and insider threats; cyber threat intelligence; intrusion detection; behavioral biometrics recognition; hardware security analysis. The book presents both the important core and the specialized issues in the areas of protection, assurance, and trust in information security practice. It is intended to be a valuable resource and reference for researchers, instructors, students, scientists, engineers, managers, and industry practitioners. .

  14. How Stereotype Threat Affects Healthy Older Adults' Performance on Clinical Assessments of Cognitive Decline: The Key Role of Regulatory Fit.

    Science.gov (United States)

    Barber, Sarah J; Mather, Mara; Gatz, Margaret

    2015-11-01

    Stereotype threat can impair older adults' performance on clinical assessments for cognitive decline. We examined why this occurs. Based upon the regulatory focus account of stereotype threat, we predicted that the effects of stereotype threat should depend upon the assessments' reward structure. Stereotype threat should be associated with poor performance when the assessment emphasizes gaining correct answers, but not when it emphasizes avoiding mistakes. Healthy older adults completed a series of mental status examinations. Half of the participants completed these examinations under stereotype threat about their cognitive abilities. Monetary incentives were also manipulated. For half of the participants correct responding led to gains. For the remaining participants incorrect responding/forgetting led to losses. Consistent with the regulatory focus account, stereotype threat was associated with poor performance when the mental status examinations had a gains-based structure, but not when they had a losses-based structure. Older adults respond to stereotype threat by becoming vigilant to avoid the losses that will make them their worst. Researchers and clinicians can capitalize on this motivational change to combat stereotype threat's negative effects. By using a loss-avoidance frame, stereotype threat's negative effects can be attenuated or even eliminated. © The Author 2015. Published by Oxford University Press on behalf of The Gerontological Society of America. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com.

  15. Nuclear threats in the vicinity of the Nordic countries. A database, Nordic Nuclear Safety Research

    International Nuclear Information System (INIS)

    Margrethe, I.; Eikelmann, H.

    2003-01-01

    The acute phase of an accident and the possibility of high exposure of the populations are always the most important threats in the emergency preparedness work. Radioactive contamination from an accident can however also cause long time effects for land use and enhanced doses to special population groups and economic problems for agriculture, grazing animals, reindeer industry, hunting, freshwater fishing, tourism and recreation. For planning purposes it is always valuable to be aware of potential radiation hazard and other potential threats in the vicinity of the Nordic countries. Thus, mapping such threats in a Nordic context is an important factor in emergency preparedness in the Nordic countries. The project has dealt with threats from the north west of Russia and the Baltic states. The results from the different activities in the project is generated in a web based database called the 'the base of knowledge'. (orig.)

  16. Stereotype Threat and Perceptions of Family-Friendly Policies among Female Employees

    Science.gov (United States)

    von Hippel, Courtney; Kalokerinos, Elise K.; Zacher, Hannes

    2017-01-01

    In their efforts to recruit and retain female employees, organizations often attempt to make their workplaces “family-friendly.” Yet there is little research on how women view family-friendly policies, particularly women who experience gender-based stereotype threat, or the concern of being viewed through the lens of gender stereotypes at work. Pilot research with female managers (N = 169) showed that women who experienced stereotype threat perceived more negative career consequences for utilizing family-friendly policies. We then conducted two studies to further probe this relationship. Study 1 replicated the relationship between stereotype threat and the perceived consequences of utilizing family-friendly policies among women who recently returned to work after the birth of a child (N = 65). In Study 2 (N = 473), female employees who reported feelings of stereotype threat perceived more negative consequences of utilizing family-friendly policies, but they also reported greater intentions to use these policies. Our findings suggest that female employees are susceptible to stereotype threat, which in turn is associated with more negative views of family-friendly policies. Thus, the mere provision of such policies may not create the kind of family-friendly workplaces that organizations are attempting to provide. PMID:28111560

  17. Infrastructure, Attitude and Weather: Today’s Threats to Supply Chain Security

    Directory of Open Access Journals (Sweden)

    Stephen Blank

    2016-06-01

    Full Text Available The global economy can be viewed today as a myriad of border-crossing supply chain networks of production, supply, distribution and marketing systems. Given the enormous value embodied in these systems, and an environment increasingly characterized by uncertainty and vulnerability, it is not surprising that concern about supply chain security has intensified. Concern takes many forms. For example, how supply chains might be used as vehicles for criminal activity (smuggling, trafficking of narcotics and importing counterfeit goods or acts of terrorism (radio-active materials, bombs, even nukes in containers. Technology-based threats to supply chains, such as cybercrimes, data breaches and IT failures, now appear more frequently in the literature on supply chain security. These threats could result in substantial disruption to supply chains and damage to companies and their customers.Clima But larger storms are brewing, whose menace to supply chain security is greater still – and where actions to protect supply chains move more slowly. These include the continued deterioration of transportation infrastructure, a new posture on trade which views supply chains as threats to jobs and wages, and the impact of climate change. These threats do not lie off in the distant future; they are threats of today and tomorrow.

  18. Pollution, habitat loss, fishing, and climate change as critical threats to penguins.

    Science.gov (United States)

    Trathan, Phil N; García-Borboroglu, Pablo; Boersma, Dee; Bost, Charles-André; Crawford, Robert J M; Crossin, Glenn T; Cuthbert, Richard J; Dann, Peter; Davis, Lloyd Spencer; De La Puente, Santiago; Ellenberg, Ursula; Lynch, Heather J; Mattern, Thomas; Pütz, Klemens; Seddon, Philip J; Trivelpiece, Wayne; Wienecke, Barbara

    2015-02-01

    Cumulative human impacts across the world's oceans are considerable. We therefore examined a single model taxonomic group, the penguins (Spheniscidae), to explore how marine species and communities might be at risk of decline or extinction in the southern hemisphere. We sought to determine the most important threats to penguins and to suggest means to mitigate these threats. Our review has relevance to other taxonomic groups in the southern hemisphere and in northern latitudes, where human impacts are greater. Our review was based on an expert assessment and literature review of all 18 penguin species; 49 scientists contributed to the process. For each penguin species, we considered their range and distribution, population trends, and main anthropogenic threats over the past approximately 250 years. These threats were harvesting adults for oil, skin, and feathers and as bait for crab and rock lobster fisheries; harvesting of eggs; terrestrial habitat degradation; marine pollution; fisheries bycatch and resource competition; environmental variability and climate change; and toxic algal poisoning and disease. Habitat loss, pollution, and fishing, all factors humans can readily mitigate, remain the primary threats for penguin species. Their future resilience to further climate change impacts will almost certainly depend on addressing current threats to existing habitat degradation on land and at sea. We suggest protection of breeding habitat, linked to the designation of appropriately scaled marine reserves, including in the High Seas, will be critical for the future conservation of penguins. However, large-scale conservation zones are not always practical or politically feasible and other ecosystem-based management methods that include spatial zoning, bycatch mitigation, and robust harvest control must be developed to maintain marine biodiversity and ensure that ecosystem functioning is maintained across a variety of scales. © 2014 The Authors. Conservation Biology

  19. Crisis in the Philippines: A Threat to U.S. Interests.

    Science.gov (United States)

    Gregor, A. James

    The special relationship between the United States and the Philippines is chronicled, and the potential threats to that relationship are exposed and evaluated. Special attention is paid to imposition of martial law by Marcos from 1972-1981. The human rights of the Filipino people during martial law, development programs implemented by Marcos…

  20. MILITARY TRADE UNIONS: A THREAT TO NATIONAL SECURITY ...

    African Journals Online (AJOL)

    sacrificed at the altar of soldiers' constitutional rights to form and join trade unions .... includes a rights-based culture, a rise in individualism, a change in the acceptance of ... military leadership with the military unions that poses the greatest threat to civil– ... 10 European Organisation of Military Associations, available at ...

  1. Data and software tools for gamma radiation spectral threat detection and nuclide identification algorithm development and evaluation

    Energy Technology Data Exchange (ETDEWEB)

    Portnoy, David; Fisher, Brian; Phifer, Daniel

    2015-06-01

    The detection of radiological and nuclear threats is extremely important to national security. The federal government is spending significant resources developing new detection systems and attempting to increase the performance of existing ones. The detection of illicit radionuclides that may pose a radiological or nuclear threat is a challenging problem complicated by benign radiation sources (e.g., cat litter and medical treatments), shielding, and large variations in background radiation. Although there is a growing acceptance within the community that concentrating efforts on algorithm development (independent of the specifics of fully assembled systems) has the potential for significant overall system performance gains, there are two major hindrances to advancements in gamma spectral analysis algorithms under the current paradigm: access to data and common performance metrics along with baseline performance measures. Because many of the signatures collected during performance measurement campaigns are classified, dissemination to algorithm developers is extremely limited. This leaves developers no choice but to collect their own data if they are lucky enough to have access to material and sensors. This is often combined with their own definition of metrics for measuring performance. These two conditions make it all but impossible for developers and external reviewers to make meaningful comparisons between algorithms. Without meaningful comparisons, performance advancements become very hard to achieve and (more importantly) recognize. The objective of this work is to overcome these obstacles by developing and freely distributing real and synthetically generated gamma-spectra data sets as well as software tools for performance evaluation with associated performance baselines to national labs, academic institutions, government agencies, and industry. At present, datasets for two tracks, or application domains, have been developed: one that includes temporal

  2. Data and software tools for gamma radiation spectral threat detection and nuclide identification algorithm development and evaluation

    International Nuclear Information System (INIS)

    Portnoy, David; Fisher, Brian; Phifer, Daniel

    2015-01-01

    The detection of radiological and nuclear threats is extremely important to national security. The federal government is spending significant resources developing new detection systems and attempting to increase the performance of existing ones. The detection of illicit radionuclides that may pose a radiological or nuclear threat is a challenging problem complicated by benign radiation sources (e.g., cat litter and medical treatments), shielding, and large variations in background radiation. Although there is a growing acceptance within the community that concentrating efforts on algorithm development (independent of the specifics of fully assembled systems) has the potential for significant overall system performance gains, there are two major hindrances to advancements in gamma spectral analysis algorithms under the current paradigm: access to data and common performance metrics along with baseline performance measures. Because many of the signatures collected during performance measurement campaigns are classified, dissemination to algorithm developers is extremely limited. This leaves developers no choice but to collect their own data if they are lucky enough to have access to material and sensors. This is often combined with their own definition of metrics for measuring performance. These two conditions make it all but impossible for developers and external reviewers to make meaningful comparisons between algorithms. Without meaningful comparisons, performance advancements become very hard to achieve and (more importantly) recognize. The objective of this work is to overcome these obstacles by developing and freely distributing real and synthetically generated gamma-spectra data sets as well as software tools for performance evaluation with associated performance baselines to national labs, academic institutions, government agencies, and industry. At present, datasets for two tracks, or application domains, have been developed: one that includes temporal

  3. Why there is a need to revise the design basis threat concept

    International Nuclear Information System (INIS)

    Kondratov, S.; Steinhaeusler, F.

    2005-01-01

    Full text: The coordinated terrorist attacks in the United States on September 11, 2001, necessitated the review of the proven concept of the Design Basis Threat (DBT) for nuclear installations. It is safe to assume that revised and upgraded DBT will result in costly technical solutions. Since infrastructure deficits and financial limitations in many countries have already limited the practical application of the DBT in many instances, the revised threat assessment is likely to worsen the current dissatisfactory situation further. Therefore, a new realism in the use of the DBT concept is proposed, based on a three-level approach. This will enable countries to tailor the design of their physical protection systems in accordance with their means by implementing either a minimum required security level protecting only against the most probable threat, or aiming for an intermediate protection level reflecting the newly introduced AHARA - as high as reasonably achievable - principle, or providing the optimum protection level based on an externally reviewed, fully comprehensive DBT. (author)

  4. Why there is a need to revise the Design Basis Threat concept

    International Nuclear Information System (INIS)

    Kondratov, S.; Steinhausler, F.

    2006-01-01

    The terrorist attacks in the USA on 11 September 2001 necessitated a review of the proven concept of the Design Basis Threat (DBT) for nuclear installations. It can be assumed that revised and upgraded DBT will result in costly technical solutions. Since infrastructure deficits and financial limitations in many countries have already limited the practical application of the DBT, the revised threat assessment is likely to worsen the current unsatisfactory situation. Therefore, a new realism in the use of the DBT concept is proposed based on a three-level approach. This will enable countries to tailor the design of their physical protection systems in accordance with their means by implementing either a minimum required security level protecting only against the most probable threat, or an intermediate protection level reflecting the newly introduced AHARA (As High As Reasonably Achievable) principle, or the optimum protection level based on an externally reviewed, fully comprehensive DBT. (author)

  5. The nuclear threat and the Nuclear Threat Initiative

    International Nuclear Information System (INIS)

    Curtis, Charles

    2001-01-01

    Full text: President and chief operating officer of the Nuclear Threat Initiative (NTI), was invited by the IAEA Director General to speak about NTI and its mission at the IAEA Safeguards Symposium. Established by CNN founder Ted Turner and former U.S. Senator Sam Nunn, NTI is a charitable organization working to strengthen global security by reducing the risk of use and preventing the spread of nuclear, biological and chemical weapons. The foundation is global, concentrating not just on the United States, Russia, and other nations of the former Soviet Union, but also on those regions of greatest proliferation concern in Asia and the Middle East. NTI is working to close what it perceives as an increasingly dangerous gap between the threat from nuclear, biological and chemical weapons and the global response. NTI is supported by a pledge from Mr. Turner of at least $250 million over five years, among the largest sums any private individual has ever invested in these security issues. NTI's Board of Directors, an international team of experienced and knowledgeable experts, determines the overall direction of the foundation. (author)

  6. Authoritarian reactions to terrorist threat: who is being threatened, the Me or the We?

    Science.gov (United States)

    Asbrock, Frank; Fritsche, Immo

    2013-01-01

    Endorsement of authoritarian attitudes has been observed to increase under conditions of terrorist threat. However, it is not clear whether this effect is a genuine response to perceptions of personal or collective threat. We investigated this question in two experiments using German samples. In the first experiment (N = 144), both general and specific authoritarian tendencies increased after asking people to imagine that they were personally affected by terrorism. No such effect occurred when they were made to think about Germany as a whole being affected by terrorism. This finding was replicated and extended in a second experiment (N = 99), in which personal and collective threat were manipulated orthogonally. Authoritarian and ethnocentric (ingroup bias) reactions occurred only for people highly identified with their national ingroup under personal threat, indicating that authoritarian responses may operate as a group-level coping strategy for a threat to the personal self. Again, we found no effects for collective threat. In both studies, authoritarianism mediated the effects of personal threat on more specific authoritarian and ethnocentric reactions. These results suggest that the effects of terrorist threat on authoritarianism can, at least in part, be attributed to a sense of personal insecurity, raised under conditions of terrorist threat. We discuss the present findings with regard to basic sociomotivational processes (e.g., group-based control restoration, terror management) and how these may relate to recent models of authoritarianism.

  7. Classifying threats with a 14-MeV neutron interrogation system.

    Science.gov (United States)

    Strellis, Dan; Gozani, Tsahi

    2005-01-01

    SeaPODDS (Sea Portable Drug Detection System) is a non-intrusive tool for detecting concealed threats in hidden compartments of maritime vessels. This system consists of an electronic neutron generator, a gamma-ray detector, a data acquisition computer, and a laptop computer user-interface. Although initially developed to detect narcotics, recent algorithm developments have shown that the system is capable of correctly classifying a threat into one of four distinct categories: narcotic, explosive, chemical weapon, or radiological dispersion device (RDD). Detection of narcotics, explosives, and chemical weapons is based on gamma-ray signatures unique to the chemical elements. Elements are identified by their characteristic prompt gamma-rays induced by fast and thermal neutrons. Detection of RDD is accomplished by detecting gamma-rays emitted by common radioisotopes and nuclear reactor fission products. The algorithm phenomenology for classifying threats into the proper categories is presented here.

  8. Use of High-Resolution WRF Simulations to Forecast Lightning Threat

    Science.gov (United States)

    McCaul, E. W., Jr.; LaCasse, K.; Goodman, S. J.; Cecil, D. J.

    2008-01-01

    Recent observational studies have confirmed the existence of a robust statistical relationship between lightning flash rates and the amount of large precipitating ice hydrometeors aloft in storms. This relationship is exploited, in conjunction with the capabilities of cloud-resolving forecast models such as WRF, to forecast explicitly the threat of lightning from convective storms using selected output fields from the model forecasts. The simulated vertical flux of graupel at -15C and the shape of the simulated reflectivity profile are tested in this study as proxies for charge separation processes and their associated lightning risk. Our lightning forecast method differs from others in that it is entirely based on high-resolution simulation output, without reliance on any climatological data. short [6-8 h) simulations are conducted for a number of case studies for which three-dmmensional lightning validation data from the North Alabama Lightning Mapping Array are available. Experiments indicate that initialization of the WRF model on a 2 km grid using Eta boundary conditions, Doppler radar radial velocity fields, and METAR and ACARS data y&eld satisfactory simulations. __nalyses of the lightning threat fields suggests that both the graupel flux and reflectivity profile approaches, when properly calibrated, can yield reasonable lightning threat forecasts, although an ensemble approach is probably desirable in order to reduce the tendency for misplacement of modeled storms to hurt the accuracy of the forecasts. Our lightning threat forecasts are also compared to other more traditional means of forecasting thunderstorms, such as those based on inspection of the convective available potential energy field.

  9. Addressing the insider threat

    Energy Technology Data Exchange (ETDEWEB)

    Hochberg, J.G.; Jackson, K.A.; McClary, J.F.; Simmonds, D.D.

    1993-05-01

    Computers have come to play a major role in the processing of information vital to our national security. As we grow more dependent on computers, we also become more vulnerable to their misuse. Misuse may be accidental, or may occur deliberately for purposes of personal gain, espionage, terrorism, or revenge. While it is difficult to obtain exact statistics on computer misuse, clearly it is growing. It is also clear that insiders -- authorized system users -- are responsible for most of this increase. Unfortunately, their insider status gives them a greater potential for harm This paper takes an asset-based approach to the insider threat. We begin by characterizing the insider and the threat posed by variously motivated insiders. Next, we characterize the asset of concern: computerized information of strategic or economic value. We discuss four general ways in which computerized information is vulnerable to adversary action by the insider: disclosure, violation of integrity, denial of service, and unauthorized use of resources. We then look at three general remedies for these vulnerabilities. The first is formality of operations, such as training, personnel screening, and configuration management. The second is the institution of automated safeguards, such as single-use passwords, encryption, and biometric devices. The third is the development of automated systems that collect and analyze system and user data to look for signs of misuse.

  10. Addressing the insider threat

    Energy Technology Data Exchange (ETDEWEB)

    Hochberg, J.G.; Jackson, K.A.; McClary, J.F.; Simmonds, D.D.

    1993-01-01

    Computers have come to play a major role in the processing of information vital to our national security. As we grow more dependent on computers, we also become more vulnerable to their misuse. Misuse may be accidental, or may occur deliberately for purposes of personal gain, espionage, terrorism, or revenge. While it is difficult to obtain exact statistics on computer misuse, clearly it is growing. It is also clear that insiders -- authorized system users -- are responsible for most of this increase. Unfortunately, their insider status gives them a greater potential for harm This paper takes an asset-based approach to the insider threat. We begin by characterizing the insider and the threat posed by variously motivated insiders. Next, we characterize the asset of concern: computerized information of strategic or economic value. We discuss four general ways in which computerized information is vulnerable to adversary action by the insider: disclosure, violation of integrity, denial of service, and unauthorized use of resources. We then look at three general remedies for these vulnerabilities. The first is formality of operations, such as training, personnel screening, and configuration management. The second is the institution of automated safeguards, such as single-use passwords, encryption, and biometric devices. The third is the development of automated systems that collect and analyze system and user data to look for signs of misuse.

  11. Inducing Attitude Change toward Online Gaming among Adolescent Players Based on Dissonance Theory: The Role of Threats and Justification of Effort

    Science.gov (United States)

    Wan, Chin-Sheng; Chiou, Wen-Bin

    2010-01-01

    The negative impact of online gaming on adolescents has received much attention. The question of how to reduce their pathological use of online gaming is a critical issue. Based on the concept of external justification in dissonance theory, this experimental study aimed to examine whether severity of threat and justification of effort would impact…

  12. Development, Use and Maintenance of the Design Basis Threat. Implementing Guide (Arabic Edition)

    International Nuclear Information System (INIS)

    2009-01-01

    In response to a resolution by the IAEA General Conference in September 2002, the IAEA adopted an integrated approach to protection against nuclear terrorism. This approach coordinates IAEA activities concerned with physical protection of nuclear material and nuclear installations, nuclear material accountancy, detection of and response to trafficking in nuclear and other radioactive material, the security of radioactive sources, security in the transport of nuclear and other radioactive material, emergency response and emergency preparedness in Member States and at the IAEA, and promotion of adherence by States to relevant international instruments. The IAEA also helps to identify threats and vulnerability related to the security of nuclear and other radioactive material. However, it is the responsibility of the States to provide for the physical protection of nuclear and other radioactive material and associated facilities, to ensure the security of such material in transport, and to combat illicit trafficking and the inadvertent movement of radioactive material. Physical protection systems are intended to prevent unacceptable consequences arising from malicious activities. The more serious the consequences, the more important it is to have a high degree of confidence that physical protection will be effective as planned. The need for a high level of confidence in the effectiveness of physical protection has long been recognized by those concerned about nuclear material and nuclear facilities. Nuclear material and facilities have the potential for a variety of unacceptable radiological and proliferation consequences if subjected to a malicious act. The highest level of confidence in physical protection demands a close correlation between protective measures and the threat. This approach is firmly grounded in the fundamental principle that physical protection of nuclear assets under the jurisdiction of a State should be based on the State's evaluation of the

  13. Applying the multi-threat framework of stereotype threat in the context of digital gaming

    OpenAIRE

    Pennington, C. R.; Kaye, L. K.; McCann, J. J.

    2018-01-01

    Females often report experiencing stigmatisation pertaining to their competency in digital gaming communities. Employing the principles of the multi-threat framework of stereotype threat, the current research examined the impact of gender-related stereotypes on females' gaming performance and related self-perceptions. In Experiment 1, 90 females were assigned to one of three conditions in which they were primed that their performance would be either diagnostic of their personal (self-as-targe...

  14. Microbial Threats to Health. Emerging Infections: Microbial Threats to Health in the United States.

    Science.gov (United States)

    1992-10-01

    and HIV in- fection. Although in the United States, HIV infection occurs predominately in male homosexuals and intravenous substance abusers, the rate...Davis. W. A., J. G. Kane, and V. G. Garagusi. 1978. Human Aerononas infections : a review of the literature and a case report of endocarditis ...AD-A257 841 AD____ GRANT NO: DAMD17-90-Z-0047 TITLE: MICROBIAL THREATS TO HEALTH SUBTITLE: REmerging Infections - Microbial Threats to Health in the

  15. The DANGERTOME Personal Risk Threat Assessment Scale: An Instrument to Help Aid Immediate Threat Assessment for Counselors, Faculty, and Teachers

    Science.gov (United States)

    Juhnke, Gerald A.

    2010-01-01

    Threats of violence are not uncommon to counselors, faculty, or teachers. Each must be taken seriously, quickly analyzed, and safety procedures implemented. Yet, there exists a paucity of brief, face-to-face, assessments designed to aid threat assessment. To address this paucity, the author created The DANGERTOME Personal Risk Threat Assessment…

  16. Camera formation and more, but what comes next? an analysis of volcanic threat of Nisyros island, Greece

    International Nuclear Information System (INIS)

    Winson, A; Kinvig, H; Gottsmann, J; Partington, E; Geyer, A

    2008-01-01

    We present an analysis of volcanic threat of Nisyros island (Greece) based on a catalogue of questions compiled for the USGS National Volcano Early Warning System (NVEWS). We find that the score puts Nisyros in the league of volcanoes posing a very high threat. US volcanoes with a comparable threat level include Mt. St. Helens, Augustine and the Long Valley caldera.

  17. Camera formation and more, but what comes next? an analysis of volcanic threat of Nisyros island, Greece

    Energy Technology Data Exchange (ETDEWEB)

    Winson, A; Kinvig, H; Gottsmann, J; Partington, E; Geyer, A [Department of Earth Sciences, University of Bristol (United Kingdom)

    2008-10-01

    We present an analysis of volcanic threat of Nisyros island (Greece) based on a catalogue of questions compiled for the USGS National Volcano Early Warning System (NVEWS). We find that the score puts Nisyros in the league of volcanoes posing a very high threat. US volcanoes with a comparable threat level include Mt. St. Helens, Augustine and the Long Valley caldera.

  18. Forests on the edge: evaluating contributions of and threats to America's private forest lands

    Science.gov (United States)

    Mark Hatfield; Ronald E. McRoberts; Dacia M. Meneguzzo; Mike Dechter; < i> et al< /i>

    2007-01-01

    The Forests on the Edge project, sponsored by the U.S. Department of Agriculture Forest Service, uses geographic information systems to construct and analyze maps depicting ecological, social, and economic contributions of America's private forest lands and threats to those contributions. Watersheds across the conterminous United States are ranked relative to the...

  19. More on Inoculating Against Reactance to Persuasive Health Messages: The Paradox of Threat.

    Science.gov (United States)

    Richards, Adam S; Banas, John A; Magid, Yoav

    2017-07-01

    This research examined the efficacy of inoculation as a strategy to mitigate psychological reactance based on the level of threat communicated in the forewarning and subsequent persuasive health appeal. Two 2 (inoculation) × 2 (freedom-threatening language) experiments were conducted. The first (N = 181) used elaborated inoculation designed to enhance the threat of impending reactance to a message advocating for responsible alcohol consumption. The second (N = 159) used limited inoculation designed to minimize the threat of impending reactance to a message advocating for responsible soft drink consumption. Results showed that elaborated inoculation increased reactance, whereas limited inoculation decreased reactance but only when the subsequent appeal used less freedom-threatening language. These findings suggest that inoculation has the potential to facilitate or buffer reactance depending on the level of threat communicated in inoculation forewarnings and in subsequent persuasive health appeals.

  20. Ionospheric threats to the integrity of airborne GPS users

    Science.gov (United States)

    Datta-Barua, Seebany

    The Global Positioning System (GPS) has both revolutionized and entwined the worlds of aviation and atmospheric science. As the largest and most unpredictable source of GPS positioning error, the ionospheric layer of the atmosphere, if left unchecked, can endanger the safety, or "integrity," of the single frequency airborne user. An augmentation system is a differential-GPS-based navigation system that provides integrity through independent ionospheric monitoring by reference stations. However, the monitor stations are not in general colocated with the user's GPS receiver. The augmentation system must protect users from possible ionosphere density variations occurring between its measurements and the user's. This study analyzes observations from ionospherically active periods to identify what types of ionospheric disturbances may cause threats to user safety if left unmitigated. This work identifies when such disturbances may occur using a geomagnetic measure of activity and then considers two disturbances as case studies. The first case study indicates the need for a non-trivial threat model for the Federal Aviation Administration's Local Area Augmentation System (LAAS) that was not known prior to the work. The second case study uses ground- and space-based data to model an ionospheric disturbance of interest to the Federal Aviation Administration's Wide Area Augmentation System (WAAS). This work is a step in the justification for, and possible future refinement of, one of the WAAS integrity algorithms. For both WAAS and LAAS, integrity threats are basically caused by events that may be occurring but are unobservable. Prior to the data available in this solar cycle, events of such magnitude were not known to be possible. This work serves as evidence that the ionospheric threat models developed for WARS and LAAS are warranted and that they are sufficiently conservative to maintain user integrity even under extreme ionospheric behavior.

  1. Key issues in body armour: threats, materials and design

    OpenAIRE

    Horsfall, Ian

    2012-01-01

    This chapter will examine the mechanics and materials of body armour in military, police and some security related applications to protect the wearer from penetrative threats. These threats will include battlefield threats such as shell fragments and high velocity bullets, and threats to law enforcement personnel such as handgun bullets and knives. Regardless of whether the threat is a high velocity bullet, or a knife, the essential requirements of body armour are the same; first an interacti...

  2. Distracted by the Unthought – Suppression and Reappraisal of Mind Wandering under Stereotype Threat

    Science.gov (United States)

    Schuster, Carolin; Martiny, Sarah E.; Schmader, Toni

    2015-01-01

    Previous research has found that subtle reminders of negative stereotypes about one’s group can lead individuals to underperform on stereotype-relevant tests (e.g., women in math, ethnic minorities on intelligence tests). This so called stereotype threat effect can contribute to systematic group differences in performance that can obscure the true abilities of certain social groups and thereby sustain social inequalities. In the present study, we examined processes underlying stereotype threat effects on women’s math performance, specifically focusing on the role of suppression of mind wandering (i.e., task-irrelevant thinking) in stereotype threat (ST) and no threat (NT) situations. Based on a process model of stereotype threat effects on performance, we hypothesized that women under stereotype threat spontaneously suppress mind wandering, and that this suppression impairs performance. An alternative regulation strategy that prevents suppression (i.e., reappraising task-irrelevant thoughts as normal) was predicted to prevent stereotype threat effects on performance. We manipulated stereotype threat (ST vs. NT) and cognitive regulation strategy (suppression, reappraisal, or no strategy) and measured women’s performance on a math and a concentration task (N = 113). We expected three groups to perform relatively more poorly: Those in ST with either no strategy or suppression and those in NT with a suppression strategy. We tested the performance of these groups against the remaining three groups hypothesized to perform relatively better: those in NT with no strategy or reappraisal and those in ST with reappraisal. The results showed the expected pattern for participants’ math performance, but not for concentration achievement. This pattern suggests that ineffective self-regulation by suppressing mind wandering can at least partly explain stereotype threat effects on performance, whereas a reappraisal strategy can prevent this impairment. We discuss

  3. The interRAI Acute Care instrument incorporated in an eHealth system for standardized and web-based geriatric assessment: strengths, weaknesses, opportunities and threats in the acute hospital setting

    Science.gov (United States)

    2013-01-01

    Background The interRAI Acute Care instrument is a multidimensional geriatric assessment system intended to determine a hospitalized older persons’ medical, psychosocial and functional capacity and needs. Its objective is to develop an overall plan for treatment and long-term follow-up based on a common set of standardized items that can be used in various care settings. A Belgian web-based software system (BelRAI-software) was developed to enable clinicians to interpret the output and to communicate the patients’ data across wards and care organizations. The purpose of the study is to evaluate the (dis)advantages of the implementation of the interRAI Acute Care instrument as a comprehensive geriatric assessment instrument in an acute hospital context. Methods In a cross-sectional multicenter study on four geriatric wards in three acute hospitals, trained clinical staff (nurses, occupational therapists, social workers, and geriatricians) assessed 410 inpatients in routine clinical practice. The BelRAI-system was evaluated by focus groups, observations, and questionnaires. The Strengths, Weaknesses, Opportunities and Threats were mapped (SWOT-analysis) and validated by the participants. Results The primary strengths of the BelRAI-system were a structured overview of the patients’ condition early after admission and the promotion of multidisciplinary assessment. Our study was a first attempt to transfer standardized data between home care organizations, nursing homes and hospitals and a way to centralize medical, allied health professionals and nursing data. With the BelRAI-software, privacy of data is guaranteed. Weaknesses are the time-consuming character of the process and the overlap with other assessment instruments or (electronic) registration forms. There is room for improving the user-friendliness and the efficiency of the software, which needs hospital-specific adaptations. Opportunities are a timely and systematic problem detection and continuity of

  4. Interfacing a biosurveillance portal and an international network of institutional analysts to detect biological threats.

    Science.gov (United States)

    Riccardo, Flavia; Shigematsu, Mika; Chow, Catherine; McKnight, C Jason; Linge, Jens; Doherty, Brian; Dente, Maria Grazia; Declich, Silvia; Barker, Mike; Barboza, Philippe; Vaillant, Laetitia; Donachie, Alastair; Mawudeku, Abla; Blench, Michael; Arthur, Ray

    2014-01-01

    The Early Alerting and Reporting (EAR) project, launched in 2008, is aimed at improving global early alerting and risk assessment and evaluating the feasibility and opportunity of integrating the analysis of biological, chemical, radionuclear (CBRN), and pandemic influenza threats. At a time when no international collaborations existed in the field of event-based surveillance, EAR's innovative approach involved both epidemic intelligence experts and internet-based biosurveillance system providers in the framework of an international collaboration called the Global Health Security Initiative, which involved the ministries of health of the G7 countries and Mexico, the World Health Organization, and the European Commission. The EAR project pooled data from 7 major internet-based biosurveillance systems onto a common portal that was progressively optimized for biological threat detection under the guidance of epidemic intelligence experts from public health institutions in Canada, the European Centre for Disease Prevention and Control, France, Germany, Italy, Japan, the United Kingdom, and the United States. The group became the first end users of the EAR portal, constituting a network of analysts working with a common standard operating procedure and risk assessment tools on a rotation basis to constantly screen and assess public information on the web for events that could suggest an intentional release of biological agents. Following the first 2-year pilot phase, the EAR project was tested in its capacity to monitor biological threats, proving that its working model was feasible and demonstrating the high commitment of the countries and international institutions involved. During the testing period, analysts using the EAR platform did not miss intentional events of a biological nature and did not issue false alarms. Through the findings of this initial assessment, this article provides insights into how the field of epidemic intelligence can advance through an

  5. Threats of Violence in Schools: The Dallas Independent School District's Response.

    Science.gov (United States)

    Ryan-Arrendondo, Kim; Renouf, Kristin; Egyed, Carla; Doxey, Meredith; Dobbins, Maria; Sanchez, Serafin; Rakowitz, Bert

    2001-01-01

    Discusses the Dallas Public Schools' procedures for assessing the potential for violence among children who express intent to harm others. The Dallas Violence Risk Assessment (DVRA) was developed to evaluate students who have made threats of violence, and to assist school staff in determining appropriate intervention strategies. Describes the…

  6. Conservatism and the neural circuitry of threat: economic conservatism predicts greater amygdala–BNST connectivity during periods of threat vs safety

    Science.gov (United States)

    Muftuler, L Tugan; Larson, Christine L

    2018-01-01

    Abstract Political conservatism is associated with an increased negativity bias, including increased attention and reactivity toward negative and threatening stimuli. Although the human amygdala has been implicated in the response to threatening stimuli, no studies to date have investigated whether conservatism is associated with altered amygdala function toward threat. Furthermore, although an influential theory posits that connectivity between the amygdala and bed nucleus of the stria terminalis (BNST) is important in initiating the response to sustained or uncertain threat, whether individual differences in conservatism modulate this connectivity is unknown. To test whether conservatism is associated with increased reactivity in neural threat circuitry, we measured participants’ self-reported social and economic conservatism and asked them to complete high-resolution fMRI scans while under threat of an unpredictable shock and while safe. We found that economic conservatism predicted greater connectivity between the BNST and a cluster of voxels in the left amygdala during threat vs safety. These results suggest that increased amygdala–BNST connectivity during threat may be a key neural correlate of the enhanced negativity bias found in conservatism. PMID:29126127

  7. Stereotype Threat Lowers Older Adults' Self-Reported Hearing Abilities.

    Science.gov (United States)

    Barber, Sarah J; Lee, Soohyoung Rain

    2015-01-01

    Although stereotype threat is a well-documented phenomenon, previous studies examining it in older adults have almost exclusively focused on objective cognitive outcomes. Considerably less attention has been paid to the impact of stereotype threat on older adults' subjective assessments of their own abilities or to the impact of stereotype threat in noncognitive domains. Older adults are stereotyped as having experienced not only cognitive declines, but physical declines as well. The current study tested the prediction that stereotype threat can negatively influence older adults' subjective hearing abilities. To test this, 115 adults (mean age 50.03 years, range 41-67) read either a positive or negative description about how aging affects hearing. All participants then answered a questionnaire in which they assessed their own hearing abilities. The impact of stereotype threat on self-reported hearing was moderated by chronological age. Participants in their 40s and early 50s were unaffected by the stereotype threat manipulation. In contrast, participants in their late 50s and 60s rated their hearing as being subjectively worse when under stereotype threat. The current study provides a clear demonstration that stereotype threat negatively impacts older adults' subjective assessments of their own abilities. It is also the first study to demonstrate an effect of stereotype threat within the domain of hearing. These results have important implications for researchers investigating age-related hearing decline. Stereotype threat can lead to overestimation of the prevalence of age-related hearing decline. It can also serve as a confounding variable when examining the psychosocial correlates of hearing loss. Because of this, researchers studying age-related hearing loss should aim to provide a stereotype threat-free testing environment and also include assessments of stereotype threat within their studies. © 2015 S. Karger AG, Basel.

  8. Stereotype threat lowers older adults’ self-reported hearing abilities

    Science.gov (United States)

    Barber, Sarah J.; Lee, Soohyoung Rain

    2016-01-01

    Background Although stereotype threat is a well-documented phenomenon, previous studies examining it in older adults have almost exclusively focused on objective cognitive outcomes. Considerably less attention has been paid to the impact of stereotype threat on older adults’ subjective assessments of their own abilities or to the impact of stereotype threat in non-cognitive domains. Objective Older adults are stereotyped as having experienced not only cognitive declines, but physical declines as well. The current study tested the prediction that stereotype threat can negatively influence older adult's subjective hearing abilities. Methods To test this, 115 adults (M age = 50.02, range = 41-67) read either a positive or negative description about how aging affects hearing. All participants then answered a questionnaire in which they assessed their own hearing abilities. Results The impact of stereotype threat on self-reported hearing was moderated by chronological age. Participants in their 40's and early 50's were unaffected by the stereotype threat manipulation. In contrast, participants in their late 50's and 60's rated their hearing as being subjectively worse when under stereotype threat. Conclusion The current study provides a clear demonstration that stereotype threat negatively impacts older adults’ subjective assessments of their own abilities. It is also the first study to demonstrate an effect of stereotype threat within the domain of hearing. These results have important implications for researchers investigating age-related hearing decline. Stereotype threat can lead to overestimation of the prevalence of age-related hearing decline. It can also serve as a confounding variable when examining the psychosocial correlates of hearing loss. Because of this, researchers studying age-related hearing loss should aim to provide a stereotype-threat free testing environment and also include assessments of stereotype threat within their studies. PMID:26461273

  9. Identifying Threats Using Graph-based Anomaly Detection

    Science.gov (United States)

    Eberle, William; Holder, Lawrence; Cook, Diane

    Much of the data collected during the monitoring of cyber and other infrastructures is structural in nature, consisting of various types of entities and relationships between them. The detection of threatening anomalies in such data is crucial to protecting these infrastructures. We present an approach to detecting anomalies in a graph-based representation of such data that explicitly represents these entities and relationships. The approach consists of first finding normative patterns in the data using graph-based data mining and then searching for small, unexpected deviations to these normative patterns, assuming illicit behavior tries to mimic legitimate, normative behavior. The approach is evaluated using several synthetic and real-world datasets. Results show that the approach has high truepositive rates, low false-positive rates, and is capable of detecting complex structural anomalies in real-world domains including email communications, cellphone calls and network traffic.

  10. VIRTUAL REALITY: U.S. INFORMATION SECURITY THREATS CONCEPT AND ITS INTERNATIONAL DIMENSION

    OpenAIRE

    Elena Vladimirovna Batueva

    2014-01-01

    The development of ICT and the formation of the global information space changed the agenda of national and international security. Such key characteristics of cyberspace as openness, accessibility, anonymity, and identification complexity determined the rise of actors in cyber space and increased the level of cyber threats. Based on the analyses of the U.S. agencies' approach, the author defines three major groups of threats: use of ICT by states, criminals and terrorists. This concept is sh...

  11. 49 CFR 1546.301 - Bomb or air piracy threats.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Bomb or air piracy threats. 1546.301 Section 1546... Threat Response § 1546.301 Bomb or air piracy threats. No foreign air carrier may land or take off an airplane in the United States after receiving a bomb or air piracy threat against that airplane, unless the...

  12. From Threat to Relief: Expressing Prejudice toward Atheists as a Self-Regulatory Strategy Protecting the Religious Orthodox from Threat

    Science.gov (United States)

    Kossowska, Małgorzata; Szwed, Paulina; Czernatowicz-Kukuczka, Aneta; Sekerdej, Maciek; Wyczesany, Miroslaw

    2017-01-01

    We claim that religious orthodoxy is related to prejudice toward groups that violate important values, i.e., atheists. Moreover, we suggest that expressing prejudice may efficiently reduce the threat posed by this particular group among people who hold high levels, but not low levels, of orthodox belief. We tested these assumptions in an experimental study in which, after being exposed to atheistic worldviews (value-threat manipulation), high and low orthodox participants were allowed (experimental condition) or not (control condition) to express prejudice toward atheists. Threat was operationalized by cardiovascular reactivity, i.e., heart rate (HR); the higher the HR index, the higher the threat. The results found that people who hold high (vs. low) levels of orthodox belief responded with increased HR after the threat manipulation. However, we observed decreased HR after the expression of prejudice toward atheists among highly orthodox participants compared to the control condition. We did not find this effect among people holding low levels of orthodox belief. Thus, we conclude that expressing prejudice toward this particular group may be an efficient strategy to cope with the threat posed by this group for highly orthodox people. The results are discussed in light of previous findings on religious beliefs and the self-regulatory function of prejudice. PMID:28611715

  13. A Statistical Model for Generating a Population of Unclassified Objects and Radiation Signatures Spanning Nuclear Threats

    International Nuclear Information System (INIS)

    Nelson, K.; Sokkappa, P.

    2008-01-01

    This report describes an approach for generating a simulated population of plausible nuclear threat radiation signatures spanning a range of variability that could be encountered by radiation detection systems. In this approach, we develop a statistical model for generating random instances of smuggled nuclear material. The model is based on physics principles and bounding cases rather than on intelligence information or actual threat device designs. For this initial stage of work, we focus on random models using fissile material and do not address scenarios using non-fissile materials. The model has several uses. It may be used as a component in a radiation detection system performance simulation to generate threat samples for injection studies. It may also be used to generate a threat population to be used for training classification algorithms. In addition, we intend to use this model to generate an unclassified 'benchmark' threat population that can be openly shared with other organizations, including vendors, for use in radiation detection systems performance studies and algorithm development and evaluation activities. We assume that a quantity of fissile material is being smuggled into the country for final assembly and that shielding may have been placed around the fissile material. In terms of radiation signature, a nuclear weapon is basically a quantity of fissile material surrounded by various layers of shielding. Thus, our model of smuggled material is expected to span the space of potential nuclear weapon signatures as well. For computational efficiency, we use a generic 1-dimensional spherical model consisting of a fissile material core surrounded by various layers of shielding. The shielding layers and their configuration are defined such that the model can represent the potential range of attenuation and scattering that might occur. The materials in each layer and the associated parameters are selected from probability distributions that span the

  14. Protection without detection: a threat mitigation technique

    Science.gov (United States)

    White, Joshua; McCoy, Joseph R.; Ratazzi, Paul

    2012-05-01

    Networking systems and individual applications have traditionally been defended using signature-based tools that protect the perimeter, many times to the detriment of service, performance, and information flow. These tools require knowledge of both the system on which they run and the attack they are preventing. As such, by their very definition, they only account for what is known to be malicious and ignore the unknown. The unknown, or zero day threat, can occur when defenses have yet to be immunized via a signature or other identifier of the threat. In environments where execution of the mission is paramount, the networks and applications must perform their function of information delivery without endangering the enterprise or losing the salient information, even when facing zero day threats. In this paper we, describe a new defensive strategy that provides a means to more deliberately balance the oft mutually exclusive aspects of protection and availability. We call this new strategy Protection without Detection, since it focuses on network protection without sacrificing information availability. The current instantiation analyzes the data stream in real time as it passes through an in-line device. Critical files are recognized, and mission-specific trusted templates are applied as they are forwarded to their destination. The end result is a system which eliminates the opportunity for propagation of malicious or unnecessary payloads via the various containers that are inherent in the definition of standard file types. In some cases, this method sacrifices features or functionality that is typically inherent in these files. However, with the flexibility of the template approach, inclusion or exclusion of these features becomes a deliberate choice of the mission owners, based on their needs and amount of acceptable risk. The paper concludes with a discussion of future extensions and applications.

  15. Many Species, Many Threats: A Composite Risk Assessment of Climate Impacts for Salmonids in the Pacific Northwest

    Science.gov (United States)

    Graham, M. C.; Greene, C.; Beechie, T. J.; Raymond, C.

    2016-02-01

    The life cycles of salmonid species span freshwater, estuarine, and marine environments, exposing these economically, ecologically, and culturally important species to a wide variety of climate change threats. The diverse life histories of salmonids make them differentially vulnerable to climate change based on their use of different habitat types and the variability in climate change threats across these habitat types. Previous studies have focused mainly on assessing the vulnerability of particular life stages for a few species. Hence, we lack a broad perspective on how multiple climate threats are expected to impact the entire salmonid community, which spend much of their lives in marine waters. This lack of knowledge hampers our ability to prioritize various adaptation strategies for salmonid conservation. In order to conduct a more extensive vulnerability study of salmonids, we performed a life cycle-based risk assessment of climate change threats for nine species of salmonids (species within Oncorhynchus, Salvelinus, and Prosopium genera) inhabiting the Skagit River watershed, which is subject to an array of climate impacts. Our risk assessment integrated projections of impacts from various climate threats in freshwater, estuarine, and marine ecosystems with expert-based assessments of species-specific sensitivity and exposure. We found that projections (multiple global climate models under moderate emission scenarios) of both changes in magnitude and frequency of three flow-related freshwater impacts (flooding, low flows, and suspended sediment pulses) were more severe than threats in estuarine and marine habitats for which we could obtain projections. Combining projections with expert-based sensitivity and exposure scores revealed that these three threats exhibited the highest risk across all species. Of the nine species, the four most vulnerable were Chinook and coho salmon, steelhead, and bull trout. Even though these salmonids spend much of their lives

  16. The bases of development of systems of control and protection information from internal threats

    Directory of Open Access Journals (Sweden)

    Валерий Евгеньевич Жужжалов

    2013-12-01

    Full Text Available The present article is devoted to the analysis of information security in the conditions of high-growth hi-tech means of information processing and information security development of systems from internal threats.

  17. How Stereotype Threat Affects Healthy Older Adults’ Performance on Clinical Assessments of Cognitive Decline: The Key Role of Regulatory Fit

    Science.gov (United States)

    Mather, Mara; Gatz, Margaret

    2015-01-01

    Objectives. Stereotype threat can impair older adults’ performance on clinical assessments for cognitive decline. We examined why this occurs. Based upon the regulatory focus account of stereotype threat, we predicted that the effects of stereotype threat should depend upon the assessments’ reward structure. Stereotype threat should be associated with poor performance when the assessment emphasizes gaining correct answers, but not when it emphasizes avoiding mistakes. Method. Healthy older adults completed a series of mental status examinations. Half of the participants completed these examinations under stereotype threat about their cognitive abilities. Monetary incentives were also manipulated. For half of the participants correct responding led to gains. For the remaining participants incorrect responding/forgetting led to losses. Results. Consistent with the regulatory focus account, stereotype threat was associated with poor performance when the mental status examinations had a gains-based structure, but not when they had a losses-based structure. Discussion. Older adults respond to stereotype threat by becoming vigilant to avoid the losses that will make them their worst. Researchers and clinicians can capitalize on this motivational change to combat stereotype threat’s negative effects. By using a loss-avoidance frame, stereotype threat’s negative effects can be attenuated or even eliminated. PMID:25752896

  18. The emerging threat of domestic terrorism: a systematic review of evolving needs, threats, and opportunities

    OpenAIRE

    Wright, Lynn M.

    2014-01-01

    Approved for public release; distribution is unlimited The domestic terrorist threat in the United States is active and complex, with ongoing threats from violent left- and right-wing extremist groups, and radicalization and recruitment efforts by international terrorist groups. In response, domestic intelligence agencies, at all levels of government, have instituted reforms and improvements since 9/11, but there are still gaps in information-sharing and community engagement. For example, ...

  19. Threat appeals in health communication: messages that elicit fear and enhance perceived efficacy positively impact on young male drivers.

    Science.gov (United States)

    Carey, Rachel N; Sarma, Kiran M

    2016-07-27

    Health communications often present graphic, threat-based representations of the potential consequences of health-risk behaviours. These 'threat appeals' feature prominently in public health campaigns, but their use is controversial, with studies investigating their efficacy reporting inconsistent, and often negative, findings. This research examined the impact of a threat-based road safety advertisement on the driving behaviour of young male drivers. To address limitations of previous research, we first identified a road safety advertisement that objectively and subjectively elicited fear using physiological and subjective measures. Study 1 (n = 62) examined the effect of this advertisement, combined with a manipulation designed to increase perceived efficacy, on speed choice. Study 2 (n = 81) investigated whether a state emotion, anger, impacts on the effectiveness of the advertisement in changing four distinct driving behaviours. Both studies examined short-term effects only. Study 1 findings indicated that a high threat message, when combined with high perceived efficacy, can lead to a decrease in speed choice. Study 2 results suggested that increased levels of state anger may counteract the potential value of combining fear-arousing threats and efficacy-building messages. Findings suggest that threat-based road safety communications that target affective (fear) and cognitive (perceived efficacy) mechanisms can positively affect driving behaviours. State emotions, such as anger, may negatively impact on the effectiveness of the message. Taken together, these findings provide additional support for the use of efficacy-building messages in threat-based communications, but highlight the need for further research into the complex array of affective influences on driving.

  20. Stereotype threat and lift effects in motor task performance: the mediating role of somatic and cognitive anxiety.

    Science.gov (United States)

    Laurin, Raphael

    2013-01-01

    The aim of this investigation was to replicate the stereotype threat and lift effects in a motor task in a neutral sex-typed activity, using somatic and cognitive anxiety as key mediators of these phenomena. It was hypothesized that an ingroup/outgroup social categorization based on gender would have distinctive effects for female and male participants. A total of 161 French physical education students were randomly assigned to three threat conditions--no threat, female threat, and male threat--thus leading to a 3 x 2 (threat by gender) design. The analyses revealed a stereotype lift effect on the performances for both male and female participants, as well as a stereotype threat effect only for female participants. They also indicated that somatic anxiety had a mediating effect on the performance of female participants targeted by a negative stereotype, but that it had a facilitating effect on their performance. The stereotype threat and lift effects on motor tasks were replicated in a neutral sex-typed activity and somatic anxiety seems to have a facilitating mediating effect of the relationships between the gender-conditions (control or female threat) interaction and free-throw performance. The model used to distinguish somatic and cognitive anxiety appeared to be a relevant means of explaining the stereotype threat and lift mechanisms.

  1. On the experience of feeling powerful: perceived power moderates the effect of stereotype threat on women's math performance.

    Science.gov (United States)

    Van Loo, Katie J; Rydell, Robert J

    2013-03-01

    This research examined whether feeling powerful can eliminate the deleterious effect of stereotype threat (i.e., concerns about confirming a negative self-relevant stereotype) on women's math performance. In Experiments 1 and 2, priming women with high power buffered them from reduced math performance in response to stereotype threat instructions, whereas women in the low and control power conditions showed poorer math performance in response to threat. Experiment 3 found that working memory capacity is one mechanism through which power moderates the effect of threat on women's math performance. In the low and control power conditions, women showed reduced working memory capacity in response to stereotype threat, accounting for threat's effect on performance. In contrast, women in the high power condition did not show reductions in working memory capacity or math performance in response to threat. This work demonstrates that perceived power moderates stereotype threat-based performance effects and explains why this occurs.

  2. Prevent, Counter, and Respond - A Strategic Plan to Reduce Global Nuclear Threats (FY 2016-FY2020)

    Energy Technology Data Exchange (ETDEWEB)

    None

    2015-03-01

    NNSA’s second core mission is reducing global nuclear dangers by preventing the acquisition of nuclear weapons or weapons-usable materials, countering efforts to acquire such weapons or materials, and responding to nuclear or radiological incidents. In 2015, NNSA reorganized its nonproliferation activities based on core competencies and realigned its counterterrorism and counterproliferation functions to more efficiently address both current and emerging threats and challenges. The reorganization accompanied the March 2015 release of the first ever Prevent, Counter, and Respond – A Strategic Plan to Reduce Global Nuclear Threats. This report, which NNSA will update annually, highlights key nuclear threat trends and describes NNSA’s integrated threat reduction strategy.

  3. Privacy Threats and Practical Solutions for Genetic Risk Tests

    OpenAIRE

    Barman, Ludovic; El Graini, Mohammed-Taha; Raisaro, Jean Louis; Ayday, Erman; Hubaux, Jean-Pierre

    2015-01-01

    Recently, several solutions have been proposed to address the complex challenge of protecting individuals’ genetic data during personalized medicine tests. In this short paper, we analyze different privacy threats and propose simple countermeasures for the generic architecture mainly used in the literature. In particular, we present and evaluate a new practical solution against a critical attack of a malicious medical center trying to actively infer raw genetic information of patients.

  4. Secure in insecurity: The case of threat perception/acceptance in the Philippines

    Directory of Open Access Journals (Sweden)

    Amador IV Peleo

    2015-12-01

    Full Text Available Current theoretical and policy-based explanations of security in the Philippines have portrayed “politics” and “security” as distinct and separate fields. However, the recent “2011–2016 National Security Policy: Securing the Gains of Democracy”, has conflated “security” and “politics”, as may be observed in its two national security goals “to promote internal socio-political stability” and “to exercise full sovereignty over its territory”. Although likely derived from administrative expediency, the composite policy definition is also likely to result in the conceptualisation of political goals that are only partially attainable and of a security environment that will remain “unsecured”. As this appears to be a norm of governance in the Philippines, this paper examines the possibility that national security policy-making is likely more concerned with the survival of the regime during which the policy was created rather than with the long-term stabilisation of the entire state. Several theories may be useful in accounting for this behaviour; namely, small states conflict theory, securitisation theory and threat normalisation theory. This paper is intended to show that the definition of threat corresponds to threat-acceptance and may likely lead to threat-toleration than to threat-resolution.

  5. At a global scale, do climate change threatened species also face a greater number of non-climatic threats?

    Directory of Open Access Journals (Sweden)

    Lucas B. Fortini

    2017-07-01

    Full Text Available For many species the threats of climate change occur in a context of multiple existing threats. Given the current focus of global change ecology in identifying and understanding species vulnerable to climate change, we performed a global analysis to characterize the multi-threat context for species threatened by climate change. Utilizing 30,053 species from the International Union for Conservation of Nature’s (IUCN Red List of Threatened Species, we sought to evaluate if species threatened by climate change are more likely threatened by a greater number of non-climatic threats than species not threatened by climate change. Our results show that species threatened by climate change are generally impacted by 21% more non-climatic threats than species not threatened by climate change. Across all species, this pattern is related to IUCN risk status, where endangered species threatened by climate change face 33% more non-climatic threats than endangered species not threatened by climate change. With the clear challenges of assessing current and projected impacts of climate change on species and ecosystems, research often requires reductionist approaches that result in downplaying this multi-threat context. This cautionary note bears relevance beyond climate change threatened species as we also found other (but not all anthropogenic threats are also similarly associated with more threats. Our findings serve as a reminder that ecological research should seriously consider these potential threat interactions, especially for species under elevated conservation concern.

  6. Conservatism and the neural circuitry of threat: economic conservatism predicts greater amygdala-BNST connectivity during periods of threat vs safety.

    Science.gov (United States)

    Pedersen, Walker S; Muftuler, L Tugan; Larson, Christine L

    2018-01-01

    Political conservatism is associated with an increased negativity bias, including increased attention and reactivity toward negative and threatening stimuli. Although the human amygdala has been implicated in the response to threatening stimuli, no studies to date have investigated whether conservatism is associated with altered amygdala function toward threat. Furthermore, although an influential theory posits that connectivity between the amygdala and bed nucleus of the stria terminalis (BNST) is important in initiating the response to sustained or uncertain threat, whether individual differences in conservatism modulate this connectivity is unknown. To test whether conservatism is associated with increased reactivity in neural threat circuitry, we measured participants' self-reported social and economic conservatism and asked them to complete high-resolution fMRI scans while under threat of an unpredictable shock and while safe. We found that economic conservatism predicted greater connectivity between the BNST and a cluster of voxels in the left amygdala during threat vs safety. These results suggest that increased amygdala-BNST connectivity during threat may be a key neural correlate of the enhanced negativity bias found in conservatism. © The Author (2017). Published by Oxford University Press.

  7. The concept of risk in the design basis threat

    International Nuclear Information System (INIS)

    Reynolds, J.M.

    2001-01-01

    Full text: Mathematically defined, risk is a product of one or more probability factors and one or more consequences. Actuarial analysis of risk requires the creation of a numeric algorithm that reflects the interaction of different probability factors, where probability data usually draws on direct measurements of incidence. For physical protection purposes, the algorithms take the general form: Risk = Probability of successful attack x Consequence where the overall probability of a successful attack will be determined by the product of, amongst other things, the probability of there being sufficient intent, the probability of there being available hostile resources, the probability of deterrence, and the probability that a hostile act will be detected and prevented. Deliberate, malevolent acts against nuclear facilities are rare. In so far as it is possible to make an actuarial type of judgement, the probability of malevolent activity against a nuclear facility is almost zero. This creates a problem for a numerical assessment of risk for nuclear facilities where the value (consequence) term could be almost infinite. As can be seen from the general equation above, a numerical algorithm of risk of malevolent activity affecting nuclear facilities could only yield a zero or infinite result. In such circumstances, intelligence-based threat assessments are sometimes thought of as a substitute for historic data in the determination of probability. However, if the paucity of historic data reflects the actual threat - which by and large it should - no amount of intelligence is likely to yield a substantially different conclusion. This mathematical approach to analysing risk appears to lead us either to no risk and no protection or to an infinite risk demanding every conceivable protective measure. The Design Basis Threat (DBT) approach offers a way out of the dilemma. Firstly, it allows us to eliminate from further consideration all zero or near zero probabilities

  8. At a global scale, do climate change threatened species also face a greater number of non-climatic threats?

    Science.gov (United States)

    Fortini, Lucas B.; Dye, Kaipo

    2017-01-01

    For many species the threats of climate change occur in a context of multiple existing threats. Given the current focus of global change ecology in identifying and understanding species vulnerable to climate change, we performed a global analysis to characterize the multi-threat context for species threatened by climate change. Utilizing 30,053 species from the International Union for Conservation of Nature’s (IUCN) Red List of Threatened Species, we sought to evaluate if species threatened by climate change are more likely threatened by a greater number of non-climatic threats than species not threatened by climate change. Our results show that species threatened by climate change are generally impacted by 21% more non-climatic threats than species not threatened by climate change. Across all species, this pattern is related to IUCN risk status, where endangered species threatened by climate change face 33% more non-climatic threats than endangered species not threatened by climate change. With the clear challenges of assessing current and projected impacts of climate change on species and ecosystems, research often requires reductionist approaches that result in downplaying this multi-threat context. This cautionary note bears relevance beyond climate change threatened species as we also

  9. THE BIOTERRORISM THREAT: TECHNOLOGICAL AND POLITICAL CONSIDERATIONS

    Energy Technology Data Exchange (ETDEWEB)

    J. F. PILAT

    2000-03-01

    Bioterrorism--along with biowarfare, from which it may not always be distinguishable in practice--will be a feature of the strategic landscape in the 21st century and is high on the US national security agenda. Bioterrorism poses a potential threat to the US population, agriculture, interests, friends and allies, and military forces (asymmetric threats). Yet these possibilities have not been widely pursued or realized by terrorists. The perceived threat is far worse than anything experienced to date, and is largely technologically driven.

  10. Threat Perception Bias and Anxiety among Chinese School Children and Adolescents

    Science.gov (United States)

    Lu, Weili; Daleiden, Eric; Lu, Shou-En

    2007-01-01

    This study evaluated the relationship between threat perception bias and anxiety among children and adolescents in China. A sample of 1,004 elementary, middle and high school students aged 9 to 19 years listened to stories containing themes of generalized anxiety, social anxiety and separation anxiety in either an ambiguous or non-ambiguous…

  11. Threat Related Selective Attention Predicts Treatment Success in Childhood Anxiety Disorders

    Science.gov (United States)

    Legerstee, Jeroen S.; Tulen, Joke H. M.; Kallen, Victor L.; Dieleman, Gwen C.; Treffers, Philip D. A.; Verhulst, Frank C.; Utens, Elisabeth M. W. J.

    2009-01-01

    Threat-related selective attention was found to predict the success of the treatment of childhood anxiety disorders through administering a pictorial dot-probe task to 131 children with anxiety disorders prior to cognitive behavioral therapy. The diagnostic status of the subjects was evaluated with a semistructured clinical interview at both pre-…

  12. Changes in automatic threat processing precede and predict clinical changes with exposure-based cognitive-behavior therapy for panic disorder.

    Science.gov (United States)

    Reinecke, Andrea; Waldenmaier, Lara; Cooper, Myra J; Harmer, Catherine J

    2013-06-01

    Cognitive behavioral therapy (CBT) is an effective treatment for emotional disorders such as anxiety or depression, but the mechanisms underlying successful intervention are far from understood. Although it has been a long-held view that psychopharmacological approaches work by directly targeting automatic emotional information processing in the brain, it is usually postulated that psychological treatments affect these processes only over time, through changes in more conscious thought cycles. This study explored the role of early changes in emotional information processing in CBT action. Twenty-eight untreated patients with panic disorder were randomized to a single session of exposure-based CBT or waiting group. Emotional information processing was measured on the day after intervention with an attentional visual probe task, and clinical symptoms were assessed on the day after intervention and at 4-week follow-up. Vigilance for threat information was decreased in the treated group, compared with the waiting group, the day after intervention, before reductions in clinical symptoms. The magnitude of this early effect on threat vigilance predicted therapeutic response after 4 weeks. Cognitive behavioral therapy rapidly affects automatic processing, and these early effects are predictive of later therapeutic change. Such results suggest very fast action on automatic processes mediating threat sensitivity, and they provide an early marker of treatment response. Furthermore, these findings challenge the notion that psychological treatments work directly on conscious thought processes before automatic information processing and imply a greater similarity between early effects of pharmacological and psychological treatments for anxiety than previously thought. Copyright © 2013 Society of Biological Psychiatry. Published by Elsevier Inc. All rights reserved.

  13. Subjective Performance Evaluations, Self-esteem, and Ego-threats in Principal-agent Relations

    DEFF Research Database (Denmark)

    Sebald, Alexander Christopher; Walzl, Markus

    find that agents sanction whenever the feedback of principals is below their subjective self-evaluations even if the agents' payoff is independent of the principals' feedback. Based on our experimental analysis we propose a principal-agent model with subjective performance evaluations that accommodates...

  14. Affirmative Action and Stereotype Threat

    OpenAIRE

    Cohen, Alma

    2015-01-01

    This paper provides experimental evidence on the effect of affirmative action (AA). In particular, we investigate whether affirmative action has a ”stereotype threat effect” – that is, whether AA cues a negative stereotype that leads individuals to conform to the stereotype and adversely affects their performance. Stereotype threat has been shown in the literature to be potentially significant for individuals who identify strongly with the domain of the stereotype and who engage in complex st...

  15. Stereotype Threat Alters the Subjective Experience of Memory.

    Science.gov (United States)

    Mazerolle, Marie; Régner, Isabelle; Rigalleau, François; Huguet, Pascal

    2015-01-01

    There is now evidence that negative age-related stereotypes about memory reduce older adults' memory performance, and inflate age differences in this domain. Here, we examine whether stereotype threat may also influence the basic feeling that one is more or less able to remember. Using the Remember/Know paradigm, we demonstrated that stereotype threat conducted older adults to a greater feeling of familiarity with events, while failing to retrieve any contextual detail. This finding indicates that stereotype threat alters older adults' subjective experience of memory, and strengthens our understanding of the mechanisms underlying stereotype threat effects.

  16. Current Status of the Cyber Threat Assessment for Nuclear Facilities

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Hyun Doo [KINAC, Daejeon (Korea, Republic of)

    2016-05-15

    In December 2014, unknown hackers hacked internal documents sourced from Korea Hydro and Nuclear Power (KHNP) and those electronic documents were posted five times on a Social Network Service (SNS). The data included personal profiles, flow charts, manuals and blueprints for installing pipes in the nuclear power plant. Although the data were not critical to operation or sabotage of the plant, it threatened people and caused social unrest in Korea and neighboring countries. In December 2015, cyber attack on power grid caused a blackout for hundreds of thousands of people in Ukraine. The power outage was caused by a sophisticated attack using destructive malware called 'BlackEnergy'. Cyber attacks are reality in today's world and critical infrastructures are increasingly targeted. Critical infrastructures, such as the nuclear power plant, need to be proactive and protect the nuclear materials, assets and facilities from potential cyber attacks. The threat assessment document and its detailed procedure are confidential for the State. Nevertheless, it is easy to find cooperation on assessing and evaluating the threats of nuclear materials and facilities with other government departments or agencies including the national police. The NSSC and KINAC also cooperated with the National Intelligence Service (NIS) and National Security Research Institute (NSR). However, robust cyber threat assessment system and regular consultative group should be established with domestic and overseas organization including NIS, NSR, the National Police Agency and the military force to protect and ensure to safety of people, public and environment from rapidly changing and upgrading cyber threats.

  17. Current Status of the Cyber Threat Assessment for Nuclear Facilities

    International Nuclear Information System (INIS)

    Kim, Hyun Doo

    2016-01-01

    In December 2014, unknown hackers hacked internal documents sourced from Korea Hydro and Nuclear Power (KHNP) and those electronic documents were posted five times on a Social Network Service (SNS). The data included personal profiles, flow charts, manuals and blueprints for installing pipes in the nuclear power plant. Although the data were not critical to operation or sabotage of the plant, it threatened people and caused social unrest in Korea and neighboring countries. In December 2015, cyber attack on power grid caused a blackout for hundreds of thousands of people in Ukraine. The power outage was caused by a sophisticated attack using destructive malware called 'BlackEnergy'. Cyber attacks are reality in today's world and critical infrastructures are increasingly targeted. Critical infrastructures, such as the nuclear power plant, need to be proactive and protect the nuclear materials, assets and facilities from potential cyber attacks. The threat assessment document and its detailed procedure are confidential for the State. Nevertheless, it is easy to find cooperation on assessing and evaluating the threats of nuclear materials and facilities with other government departments or agencies including the national police. The NSSC and KINAC also cooperated with the National Intelligence Service (NIS) and National Security Research Institute (NSR). However, robust cyber threat assessment system and regular consultative group should be established with domestic and overseas organization including NIS, NSR, the National Police Agency and the military force to protect and ensure to safety of people, public and environment from rapidly changing and upgrading cyber threats

  18. Stereotype Threat Among Black and White Women in Health Care Settings

    Science.gov (United States)

    Abdou, Cleopatra M.; Fingerhut, Adam W.

    2016-01-01

    The first of its kind, the present experiment applied stereotype threat—the threat of being judged by or confirming negative group-based stereotypes—to the health sciences. Black and White women (N = 162) engaged in a virtual health care situation. In the experimental condition, one’s ethnic identity and negative stereotypes of Black women specifically were made salient. As predicted, Black women in the stereotype threat condition who were strongly identified as Black (in terms of having explored what their ethnic identity means to them and the role it plays in their lives) reported significantly greater anxiety while waiting to see the doctor in the virtual health care setting than all other women. It is hypothesized that stereotype threat experienced in health care settings is one overlooked social barrier contributing to disparities in health care utilization and broader health disparities among Black women. PMID:25045944

  19. Threats and opportunities for post-closure development in dolomitic ...

    African Journals Online (AJOL)

    Mining-related impacts such as large-scale land degradation associated with dewatering of karstic aquifers and widespread pollution of surface water and groundwater systems are discussed. Based on this, potential threats and opportunities for post-mining scenarios are identified in a series of 3 papers. Part 1 of this series ...

  20. Stereotype threat and racial differences in citizens' experiences of police encounters.

    Science.gov (United States)

    Najdowski, Cynthia J; Bottoms, Bette L; Goff, Phillip Atiba

    2015-10-01

    We conducted 2 studies to investigate how cultural stereotypes that depict Blacks as criminals affect the way Blacks experience encounters with police officers, expecting that such encounters induce Blacks to feel stereotype threat (i.e., concern about being judged and treated unfairly by police because of the stereotype). In Study 1, we asked Black and White participants to report how they feel when interacting with police officers in general. As predicted, Blacks, but not Whites, reported concern that police officers stereotype them as criminals simply because of their race. In addition, this effect was found for Black men but not Black women. In Study 2, we asked Black and White men to imagine a specific police encounter and assessed potential downstream consequences of stereotype threat. Consistent with Study 1, Black but not White men anticipated feeling stereotype threat in the hypothetical police encounter. Further, racial differences in anticipated threat translated into racial differences in anticipated anxiety, self-regulatory efforts, and behavior that is commonly perceived as suspicious by police officers. By demonstrating that Blacks might expect to be judged and treated unfairly by police because of the negative stereotype of Black criminality, this research extends stereotype threat theory to the new domain of criminal justice encounters. It also has practical implications for understanding how the stereotype could ironically contribute to bias-based policing and racial disparities in the justice system. (c) 2015 APA, all rights reserved).

  1. Eastern forest environmental threat assessment center

    Science.gov (United States)

    Southern Research Station. USDA Forest Service

    2010-01-01

    The Eastern Forest Environmental Threat Assessment Center (EFETAC) provides the latest research and expertise concerning threats to healthy forests – such as insects and disease, wildland loss, invasive species, wildland fire, and climate change – to assist forest landowners, managers and scientists throughout the East. Established in 2005, EFETAC is a joint effort of...

  2. The Nature of the Bioterrorism Threat

    Energy Technology Data Exchange (ETDEWEB)

    Regens, J. L.

    2003-02-25

    This analysis provides an overview of the nature of the bioterrorism threat. It identifies potential CDC Class A biological agents that are likely candidates for use in a terrorist incident and describes the known sources of vulnerability. The paper also summarizes S&T resources/needs and assesses response options for achieving effective biodefense against terrorist threats.

  3. Bomb Threats and Bomb Search Techniques.

    Science.gov (United States)

    Department of the Treasury, Washington, DC.

    This pamphlet explains how to be prepared and plan for bomb threats and describes procedures to follow once a call has been received. The content covers (1) preparation for bomb threats, (2) evacuation procedures, (3) room search methods, (4) procedures to follow once a bomb has been located, and (5) typical problems that search teams will…

  4. Anthropogenic Threats and Conservation Needs of Blue Whales, Balaenoptera musculus indica, around Sri Lanka

    Directory of Open Access Journals (Sweden)

    A. de Vos

    2016-01-01

    Full Text Available Blue whales in the Northern Indian Ocean are a morphologically and acoustically distinct population restricted to these waters. Off Sri Lanka a portion of the population concentrates near shore where they are exposed to a range of anthropogenic threats. We review available data to determine anthropogenic threats/stressors faced by this population and assign subjective rankings for the population-level severity of each threat/stressor based on severity, scope, and immediacy. With the cessation of direct illegal catches on this population in the late 1960s, we ranked ship strike as the most important population-level threat. Incidental catch, which includes entanglement and bycatch, is also important as it can result in death. Other less important stressors that may negatively impact this population include threats resulting from oil and gas development and pollution. However, some stressors can have a long-term cumulative impact that is difficult to assess. The most important research needed for the conservation of these whales is to obtain an estimate of the size of the population using photo-identification methods.

  5. Environmental metabolomics: a SWOT analysis (strengths, weaknesses, opportunities, and threats).

    Science.gov (United States)

    Miller, Marion G

    2007-02-01

    Metabolomic approaches have the potential to make an exceptional contribution to understanding how chemicals and other environmental stressors can affect both human and environmental health. However, the application of metabolomics to environmental exposures, although getting underway, has not yet been extensively explored. This review will use a SWOT analysis model to discuss some of the strengths, weaknesses, opportunities, and threats that are apparent to an investigator venturing into this relatively new field. SWOT has been used extensively in business settings to uncover new outlooks and identify problems that would impede progress. The field of environmental metabolomics provides great opportunities for discovery, and this is recognized by a high level of interest in potential applications. However, understanding the biological consequence of environmental exposures can be confounded by inter- and intra-individual differences. Metabolomic profiles can yield a plethora of data, the interpretation of which is complex and still being evaluated and researched. The development of the field will depend on the availability of technologies for data handling and that permit ready access metabolomic databases. Understanding the relevance of metabolomic endpoints to organism health vs adaptation vs variation is an important step in understanding what constitutes a substantive environmental threat. Metabolomic applications in reproductive research are discussed. Overall, the development of a comprehensive mechanistic-based interpretation of metabolomic changes offers the possibility of providing information that will significantly contribute to the protection of human health and the environment.

  6. Self-evaluative emotions and expectations about self-evaluative emotions in health-behaviour change

    NARCIS (Netherlands)

    Dijkstra, A.; Buunk, Abraham P.

    Engaging in a behaviour that has negative physical consequences is considered to be a threat to the self because it makes the self appear inadequate and non-adaptive. This self-threat is experienced as self-evaluative emotions. The self-threat can be removed by refraining from the unhealthy

  7. School Shooting : Threat Detection and Classification in Textual Leakage

    OpenAIRE

    Khan, Ajmal

    2013-01-01

    The continual occurrence of school shooting incidents underscores the need of taking preventive measures. Inductive measures of threat assessment have proved to be a bad strategy to solve the problem and new research is focusing on deductive approaches. Deductive threat assessment approaches are gaining ground and efforts are underway to mine text for automatic detection of threats in written text. Automatic detection and classification of threats in the digital world can help the decision ma...

  8. Threat appeals in health communication: messages that elicit fear and enhance perceived efficacy positively impact on young male drivers

    Directory of Open Access Journals (Sweden)

    Rachel N. Carey

    2016-07-01

    Full Text Available Abstract Background Health communications often present graphic, threat-based representations of the potential consequences of health-risk behaviours. These ‘threat appeals’ feature prominently in public health campaigns, but their use is controversial, with studies investigating their efficacy reporting inconsistent, and often negative, findings. This research examined the impact of a threat-based road safety advertisement on the driving behaviour of young male drivers. Methods To address limitations of previous research, we first identified a road safety advertisement that objectively and subjectively elicited fear using physiological and subjective measures. Study 1 (n = 62 examined the effect of this advertisement, combined with a manipulation designed to increase perceived efficacy, on speed choice. Study 2 (n = 81 investigated whether a state emotion, anger, impacts on the effectiveness of the advertisement in changing four distinct driving behaviours. Both studies examined short-term effects only. Results Study 1 findings indicated that a high threat message, when combined with high perceived efficacy, can lead to a decrease in speed choice. Study 2 results suggested that increased levels of state anger may counteract the potential value of combining fear-arousing threats and efficacy-building messages. Conclusions Findings suggest that threat-based road safety communications that target affective (fear and cognitive (perceived efficacy mechanisms can positively affect driving behaviours. State emotions, such as anger, may negatively impact on the effectiveness of the message. Taken together, these findings provide additional support for the use of efficacy-building messages in threat-based communications, but highlight the need for further research into the complex array of affective influences on driving.

  9. Model to Counter the Threats in the Data Transmission System PLC-based Technology with the Use of Petri Nets

    Directory of Open Access Journals (Sweden)

    A. A. Balaev

    2010-06-01

    Full Text Available In the article the most important aspects of information security technology Power Line Communica tions, namely the provision of conditions accessibility and integrity, are considered. It is shown that these aspects of the PLC-Technology has some internal “potential” counter, at least, such a widespread threat to both natural disturbances and/or artificial origin. The possibility of such an implementation using the simplified mathematical model of the PLC-based technologies of the theory of Petri nets is presented.

  10. Does self-threat promote social connection? The role of self-esteem and contingencies of self-worth.

    Science.gov (United States)

    Park, Lora E; Maner, Jon K

    2009-01-01

    Six studies examined the social motivations of people with high self-esteem (HSE) and low self-esteem (LSE) following a threat to a domain of contingent self-worth. Whether people desired social contact following self-threat depended on an interaction between an individual's trait self-esteem and contingencies of self-worth. HSE participants who strongly based self-worth on appearance sought to connect with close others following a threat to their physical attractiveness. LSE participants who staked self-worth on appearance wanted to avoid social contact and, instead, preferred a less interpersonally risky way of coping with self-threat (wanting to enhance their physical attractiveness). Implications for theories of self-esteem, motivation, and interpersonal processes are discussed.

  11. The role of perceived threat in the emergence of PTSD and depression symptoms during warzone deployment.

    Science.gov (United States)

    Lancaster, Cynthia L; Cobb, Adam R; Lee, Han-Joo; Telch, Michael J

    2016-07-01

    Numerous studies have shown that level of exposure to combat-related stressors is a robust risk factor for posttraumatic stress disorder (PTSD) and depression among military personnel deployed to a warzone. Threat perception of warzone experiences assessed retrospectively has been consistently linked to increased risk for PTSD and depression months or even years after returning from deployment. However, little is known about concurrent relations between perceived threat, deployment stress, and stress-related symptoms during deployment. Using a novel in-theater web-based assessment system, we investigated the unique and joint contribution of threat perception and deployment stressors in predicting the emergence of PTSD and depression symptoms during deployment. Soldiers (N = 150) completed assessments of deployment stressors, perceived threat, PTSD symptoms, and depression symptoms throughout deployment to Iraq. Results revealed that perceived threat potentiated the increase in PTSD symptoms as a result of increases in deployment stressors. In contrast, perceived threat, but not warzone stressors, uniquely predicted depression symptoms. Results highlight the important role of threat perception as a risk marker for the acute experience of depression and PTSD symptoms during deployment. (PsycINFO Database Record (c) 2016 APA, all rights reserved).

  12. Value-Added Models for Teacher Preparation Programs: Validity and Reliability Threats, and a Manageable Alternative

    Science.gov (United States)

    Brady, Michael P.; Heiser, Lawrence A.; McCormick, Jazarae K.; Forgan, James

    2016-01-01

    High-stakes standardized student assessments are increasingly used in value-added evaluation models to connect teacher performance to P-12 student learning. These assessments are also being used to evaluate teacher preparation programs, despite validity and reliability threats. A more rational model linking student performance to candidates who…

  13. Design basis threat analysis and implementation of the physical protection system at Nuclear Facility of BATAN Yogyakarta

    International Nuclear Information System (INIS)

    Syarip

    2005-01-01

    An analysis to determine the design basis threat (DBT) and its follow-up through the implementation of physical protection system at the nuclear facility of BATAN Yogyakarta has been done. Methodology used for the analysis is based on the IAEA guidance for the development and maintenance of a DBT. Based on the analysis results, it can be concluded that the threat motivation is influenced by political situation (related to the government policy), criminal, sabotage and theft. The characteristics of threats are: not so well organized, terror, theft of materials information, involving insider (collusion), and intimidation to workers. Potential threat could from guests/students who take a practical job or laboratory exercise. Therefore, it is necessary to be anticipated the possibility and its impact of turmoil/demonstrators such as destruction of: lighting, road, fence, sabotage on the electric and communication lines, surrounding the Yogyakarta nuclear facility

  14. The Vulnerability of Community Capitals as a Threat to Orang Kuala Community Development in Malaysia

    Directory of Open Access Journals (Sweden)

    W. A. Amir Zal

    2014-05-01

    Full Text Available Community development emphasizes the utilization of community resources, also known as community capitals. However, it is often difficult for the community to access these resources; this difficulty retards development. Such is the predicament faced by the Orang Kuala, for whom coastal changes have resulted in greater difficulty in accessing their community resources. Nor is that the only threat that they face. For affirmation of these threats, this article lists two objectives, that is, to identify the accessibility of marine resources and to explain the types of threats faced by the Orang Kuala. To achieve these objectives, a study was conducted involving 51 household heads and 5 Orang Kuala informants, all of whom are residents of Sungai Layau village in Johor, Malaysia. This study uses a mixed-method approach, the concurrent embedded design, and also interview-based questionnaires and in-depth interviews simultaneously. For the first objective, the results show that the Orang Kuala can still attain community resources in the form of marine products. However, the Orang Kuala faced three types of threats: trends, shocks, and seasonal changes. The most significant threat to the Orang Kuala is the trend, that is, cost of living and social problems. These threats can reduce their chances of acquiring benefits from these community resources. This condition is called “vulnerability of community capitals.” The objective of this article is to put forth proposals on how to increase the capacity of community resources for the Orang Kuala so that their community can attain sustainable development. This proposal is based on the reality that the threats facing the Orang Kuala are at a critical level and that they are ready to accept changes.

  15. Distance Measurement Methods for Improved Insider Threat Detection

    Directory of Open Access Journals (Sweden)

    Owen Lo

    2018-01-01

    Full Text Available Insider threats are a considerable problem within cyber security and it is often difficult to detect these threats using signature detection. Increasing machine learning can provide a solution, but these methods often fail to take into account changes of behaviour of users. This work builds on a published method of detecting insider threats and applies Hidden Markov method on a CERT data set (CERT r4.2 and analyses a number of distance vector methods (Damerau–Levenshtein Distance, Cosine Distance, and Jaccard Distance in order to detect changes of behaviour, which are shown to have success in determining different insider threats.

  16. Transferring x-ray based automated threat detection between scanners with different energies and resolution

    Science.gov (United States)

    Caldwell, M.; Ransley, M.; Rogers, T. W.; Griffin, L. D.

    2017-10-01

    A significant obstacle to developing high performance Deep Learning algorithms for Automated Threat Detection (ATD) in security X-ray imagery, is the difficulty of obtaining large training datasets. In our previous work, we circumvented this problem for ATD in cargo containers, using Threat Image Projection and data augmentation. In this work, we investigate whether data scarcity for other modalities, such as parcels and baggage, can be ameliorated by transforming data from one domain so that it approximates the appearance of another. We present an ontology of ATD datasets to assess where transfer learning may be applied. We define frameworks for transfer at the training and testing stages, and compare the results for both methods against ATD where a common data source is used for training and testing. Our results show very poor transfer, which we attribute to the difficulty of accurately matching the blur and contrast characteristics of different scanners.

  17. [A SWOT (strengths, weaknesses, opportunities, threats) analysis of the current immunization program in Zhejiang Province].

    Science.gov (United States)

    He, Han-Qing; Ling, Luo-Ya; Xu, Xu-Qing

    2009-02-01

    To know the status of Immunization program in Zhejiang Province. The investigation on immunization program in zhejiang province was conducted, and the SWOT analysis was corducted to make a comprehensive evaluation. 11 cities, 22 counties and 44 towns were investigated in this study, and the current immunization program in Zhejiang province were explored by SWOT analysis. The SWOT Matrix, includes SO (strength-opportunity), ST (strength-threat), WO (weakness-opportunity) and WT (weakness-threat) can apply to make optimal strategy for the development of expanded program on immunization.

  18. A Risk Management Approach to the "Insider Threat"

    Science.gov (United States)

    Bishop, Matt; Engle, Sophie; Frincke, Deborah A.; Gates, Carrie; Greitzer, Frank L.; Peisert, Sean; Whalen, Sean

    Recent surveys indicate that the financial impact and operating losses due to insider intrusions are increasing. But these studies often disagree on what constitutes an "insider;" indeed, manydefine it only implicitly. In theory, appropriate selection of, and enforcement of, properly specified security policies should prevent legitimate users from abusing their access to computer systems, information, and other resources. However, even if policies could be expressed precisely, the natural mapping between the natural language expression of a security policy, and the expression of that policyin a form that can be implemented on a computer system or network, createsgaps in enforcement. This paper defines "insider" precisely, in termsof thesegaps, andexploresan access-based modelfor analyzing threats that include those usually termed "insider threats." This model enables an organization to order its resources based on thebusinessvalue for that resource andof the information it contains. By identifying those users with access to high-value resources, we obtain an ordered list of users who can cause the greatest amount of damage. Concurrently with this, we examine psychological indicators in order to determine which usersareatthe greatestriskofacting inappropriately. We concludebyexamining how to merge this model with one of forensic logging and auditing.

  19. Towards the Security Evaluation of Biometric Authentication Systems

    OpenAIRE

    El-Abed , Mohamad; Giot , Romain; Hemery , Baptiste; Rosenberger , Christophe; Schwartzmann , Jean-Jacques

    2011-01-01

    International audience; Despite the obvious advantages of biometric authentication systems over traditional security ones (based on tokens or passwords), they are vulnerable to attacks which may considerably decrease their security. In order to contribute in resolving such problematic, we propose a modality-independent evaluation methodology for the security evaluation of biometric systems. It is based on the use of a database of common threats and vulnerabilities of biometric systems, and th...

  20. A study on the promotion of Japan's Nuclear Security Culture. Based on the Implementing Guide of IAEA and actually-occurred threat cases

    International Nuclear Information System (INIS)

    Inamura, Tomoaki

    2014-01-01

    The ministerial ordinance relating to the Nuclear Reactor Regulation Law, revised in 2012, requires licensees of nuclear facilities to establish a system to foster Nuclear Security Culture. However, such measures are introduced without thorough consideration of essentials of Nuclear Security Culture. This report aims to provide deeper understanding of the concept and raise issues relating to implementation of nuclear security measures by reviewing the Implementing Guide of Nuclear Security Culture published by International Atomic Energy Agency and related documents, as well as analyzing security threats that actually happened recently. The results are summarized as follows: 1) Two beliefs, namely, 'a credible threat exists' and 'nuclear security is important', form the basis of Nuclear Security Culture. Nuclear Security Culture bears a high degree of resemblance to Nuclear Safety Culture because the both assume the same organizational culture model. The differences between the two are derived from whether the malevolence of adversaries should be taken into consideration or not. As the questioning attitude plays an important role to implant the two beliefs, a proper management system of Nuclear Security Culture is necessary to cultivate it. 2) Based on the related documents and an analysis of the cases of actual threats, the following viewpoints should be made clear: (a) the role of the actors of Nuclear Security Culture, (b) flexible sensitivity to share the same understanding about the credible threat, (c) systematic revision of the related regulation about sensitive information management and security clearance of the personnel, and complementary measures such as hotline, (d) measures to encourage the positive action of the personnel, (e) how to construct continuous cycle of improvement of Nuclear Security Culture at state level. (author)

  1. Pervasive competition between threat and reward in the brain.

    Science.gov (United States)

    Choi, Jong Moon; Padmala, Srikanth; Spechler, Philip; Pessoa, Luiz

    2014-06-01

    In the current functional MRI study, we investigated interactions between reward and threat processing. Visual cues at the start of each trial informed participants about the chance of winning monetary reward and/or receiving a mild aversive shock. We tested two competing hypothesis: according to the 'salience hypothesis', in the condition involving both reward and threat, enhanced activation would be observed because of increased salience; according to the 'competition hypothesis', the processing of reward and threat would trade-off against each other, leading to reduced activation. Analysis of skin conductance data during a delay phase revealed an interaction between reward and threat processing, such that the effect of reward was reduced during threat and the effect of threat was reduced during reward. Analysis of imaging data during the same task phase revealed interactions between reward and threat processing in several regions, including the midbrain/ventral tegmental area, caudate, putamen, bed nucleus of the stria terminalis, anterior insula, middle frontal gyrus and dorsal anterior cingulate cortex. Taken together, our findings reveal conditions during which reward and threat trade-off against each other across multiple sites. Such interactions are suggestive of competitive processes and may reflect the organization of opponent systems in the brain. © The Author (2013). Published by Oxford University Press. For Permissions, please email: journals.permissions@oup.com.

  2. Clear and present danger: Interventive and retaliatory approaches to cyber threats

    Directory of Open Access Journals (Sweden)

    Danilo V. Bernardo

    2015-07-01

    Full Text Available Organizations, including governments, have been attempting to address cyber threats for years by deploying technologies (e.g., security perimeter defences. These technologies are overarching policies and regulations designed to encourage resilient cybersecurity strategies that safeguard not only data, but also properties and human lives. Implementing these technologies is one thing, but ensuring their effectiveness is another. Lack of effectiveness and inability to satisfy existing government requirements and approaches in dealing with cyber threats and attacks are likely to continue until better approaches are employed. These approaches may emanate from effective regulations, intelligence gathering and sharing, and good security practices to workable alliances and interactions with other communities. This work is proposing approaches based on the premise that cybersecurity strategies must adhere to and be guided by the effectiveness criteria: that is, intervention and retaliatory approaches should be employed and utilized on the basis of their empirically demonstrated effectiveness to combat cyber threats.

  3. Explaining opposition to refugee resettlement: The role of NIMBYism and perceived threats.

    Science.gov (United States)

    Ferwerda, Jeremy; Flynn, D J; Horiuchi, Yusaku

    2017-09-01

    One week after President Donald Trump signed a controversial executive order to reduce the influx of refugees to the United States, we conducted a survey experiment to understand American citizens' attitudes toward refugee resettlement. Specifically, we evaluated whether citizens consider the geographic context of the resettlement program (that is, local versus national) and the degree to which they are swayed by media frames that increasingly associate refugees with terrorist threats. Our findings highlight a collective action problem: Participants are consistently less supportive of resettlement within their own communities than resettlement elsewhere in the country. This pattern holds across all measured demographic, political, and geographic subsamples within our data. Furthermore, our results demonstrate that threatening media frames significantly reduce support for both national and local resettlement. Conversely, media frames rebutting the threat posed by refugees have no significant effect. Finally, the results indicate that participants in refugee-dense counties are less responsive to threatening frames, suggesting that proximity to previously settled refugees may reduce the impact of perceived security threats.

  4. Applying the multi-threat framework of stereotype threat in the context of digital gaming.

    Science.gov (United States)

    Pennington, Charlotte R; Kaye, Linda K; McCann, Joseph J

    2018-01-01

    Females often report experiencing stigmatisation pertaining to their competency in digital gaming communities. Employing the principles of the multi-threat framework of stereotype threat, the current research examined the impact of gender-related stereotypes on females' gaming performance and related self-perceptions. In Experiment 1, 90 females were assigned to one of three conditions in which they were primed that their performance would be either diagnostic of their personal (self-as-target) or gender group's ability (group-as-target) or would be non-diagnostic of gaming ability (control). In Experiment 2, 90 females were primed that their performance would be judged by a group of other females (in-group source) or males (out-group source), or would be non-diagnostic of ability (control). Participants then completed a casual gaming task, as well as measures of competence beliefs, self-efficacy and self-esteem. Findings from Experiment 1 indicate that neither a self-as-target nor a group-as-target stereotype affected significantly gaming performance, or game-related self-efficacy, self-esteem and competency beliefs. Findings from Experiment 2 reveal further that females' gaming performance and associated self-perceptions were not impacted significantly by an in-group or out-group source of stereotype threat. The discussion turns to potential explanations for these findings, proposing that females may not perceive negative gender-gaming stereotypes to be an accurate representation of their personal or social group's gaming ability. We also discuss the implications of the experimental design and difficulty, as well as the potential for domain identification to moderate performance outcomes under stereotype threat.

  5. Applying the multi-threat framework of stereotype threat in the context of digital gaming.

    Directory of Open Access Journals (Sweden)

    Charlotte R Pennington

    Full Text Available Females often report experiencing stigmatisation pertaining to their competency in digital gaming communities. Employing the principles of the multi-threat framework of stereotype threat, the current research examined the impact of gender-related stereotypes on females' gaming performance and related self-perceptions. In Experiment 1, 90 females were assigned to one of three conditions in which they were primed that their performance would be either diagnostic of their personal (self-as-target or gender group's ability (group-as-target or would be non-diagnostic of gaming ability (control. In Experiment 2, 90 females were primed that their performance would be judged by a group of other females (in-group source or males (out-group source, or would be non-diagnostic of ability (control. Participants then completed a casual gaming task, as well as measures of competence beliefs, self-efficacy and self-esteem. Findings from Experiment 1 indicate that neither a self-as-target nor a group-as-target stereotype affected significantly gaming performance, or game-related self-efficacy, self-esteem and competency beliefs. Findings from Experiment 2 reveal further that females' gaming performance and associated self-perceptions were not impacted significantly by an in-group or out-group source of stereotype threat. The discussion turns to potential explanations for these findings, proposing that females may not perceive negative gender-gaming stereotypes to be an accurate representation of their personal or social group's gaming ability. We also discuss the implications of the experimental design and difficulty, as well as the potential for domain identification to moderate performance outcomes under stereotype threat.

  6. Cybersecurity Public Sector Threats and Responses

    CERN Document Server

    Andreasson, Kim J

    2011-01-01

    The Internet has given rise to new opportunities for the public sector to improve efficiency and better serve constituents in the form of e-government. But with a rapidly growing user base globally and an increasing reliance on the Internet, digital tools are also exposing the public sector to new risks. An accessible primer, Cybersecurity: Public Sector Threats and Responses focuses on the convergence of globalization, connectivity, and the migration of public sector functions online. It identifies the challenges you need to be aware of and examines emerging trends and strategies from around

  7. Stereotypes as stumbling-blocks: how coping with stereotype threat affects life outcomes for people with physical disabilities.

    Science.gov (United States)

    Silverman, Arielle M; Cohen, Geoffrey L

    2014-10-01

    Stereotype threat, the concern about being judged in light of negative stereotypes, causes underperformance in evaluative situations. However, less is known about how coping with stereotypes can aggravate underperformance over time. We propose a model in which ongoing stereotype threat experiences threaten a person's sense of self-integrity, which in turn prompts defensive avoidance of stereotype-relevant situations, impeding growth, achievement, and well-being. We test this model in an important but understudied population: the physically disabled. In Study 1, blind adults reporting higher levels of stereotype threat reported lower self-integrity and well-being and were more likely to be unemployed and to report avoiding stereotype-threatening situations. In Study 2's field experiment, blind students in a compensatory skill-training program made more progress if they had completed a values-affirmation, an exercise that bolsters self-integrity. The findings suggest that stereotype threat poses a chronic threat to self-integrity and undermines life outcomes for people with disabilities. © 2014 by the Society for Personality and Social Psychology, Inc.

  8. The impact of threat appeals on fear arousal and driver behavior: a meta-analysis of experimental research 1990-2011.

    Directory of Open Access Journals (Sweden)

    Rachel N Carey

    Full Text Available The existing empirical research exploring the impact of threat appeals on driver behavior has reported inconsistent findings. In an effort to provide an up-to-date synthesis of the experimental findings, meta-analytic techniques were employed to examine the impact of threat-based messages on fear arousal and on lab-based indices of driving behavior. Experimental studies (k = 13, N = 3044, conducted between 1990 and 2011, were included in the analyses. The aims of the current analysis were (a to examine whether or not the experimental manipulations had a significant impact on evoked fear, (b to examine the impact of threat appeals on three distinct indices of driving, and (c to identify moderators and mediators of the relationship between fear and driving outcomes. Large effects emerged for the level of fear evoked, with experimental groups reporting increased fear arousal in comparison to control groups (r = .64, n = 619, p<.01. The effect of threat appeals on driving outcomes, however, was not significant (r = .03, p = .17. This analysis of the experimental literature indicates that threat appeals can lead to increased fear arousal, but do not appear to have the desired impact on driving behavior. We discuss these findings in the context of threat-based road safety campaigns and future directions for experimental research in this area.

  9. Detector evaluation for improved situational awareness: Receiver operator characteristic curve based

    NARCIS (Netherlands)

    Wuijckhuijse, A.L. van; Nieuwenhuizen, M.S.

    2016-01-01

    In military and civilian operations good situational awareness is a prerequisite to make proper decisions. The situational awareness is among others based upon intelligence, threat analysis and detection, altogether element of the so-called DIM (detection, identification, monitoring) system. In case

  10. A Simulation Study of Threats to Validity in Quasi-Experimental Designs: Interrelationship between Design, Measurement, and Analysis.

    Science.gov (United States)

    Holgado-Tello, Fco P; Chacón-Moscoso, Salvador; Sanduvete-Chaves, Susana; Pérez-Gil, José A

    2016-01-01

    The Campbellian tradition provides a conceptual framework to assess threats to validity. On the other hand, different models of causal analysis have been developed to control estimation biases in different research designs. However, the link between design features, measurement issues, and concrete impact estimation analyses is weak. In order to provide an empirical solution to this problem, we use Structural Equation Modeling (SEM) as a first approximation to operationalize the analytical implications of threats to validity in quasi-experimental designs. Based on the analogies established between the Classical Test Theory (CTT) and causal analysis, we describe an empirical study based on SEM in which range restriction and statistical power have been simulated in two different models: (1) A multistate model in the control condition (pre-test); and (2) A single-trait-multistate model in the control condition (post-test), adding a new mediator latent exogenous (independent) variable that represents a threat to validity. Results show, empirically, how the differences between both the models could be partially or totally attributed to these threats. Therefore, SEM provides a useful tool to analyze the influence of potential threats to validity.

  11. NON-TRADITIONAL SECURITY THREATS IN CENTRAL ASIA REGIONAL PERSPECTIVE OF COMPARATIVE PERSPECTIVE

    Directory of Open Access Journals (Sweden)

    Ramakant Trivedi

    2011-01-01

    Full Text Available Abstract: The article explores the roots and current state of religious extremism in Central Asia, as well as investigates its connections with the global salafi movement. It evaluates attempts of the regional players and external stakeholders to address the existing threats, and provides recommendations for their advancement.

  12. Threats to Mediterranean rangelands: a case study based on the views of citizens in the Viotia prefecture, Greece.

    Science.gov (United States)

    Kyriazopoulos, Apostolos P; Arabatzis, Garyfallos; Abraham, Eleni M; Parissi, Zoi M

    2013-11-15

    Rangelands in Greece constitute a very important natural resource as they occupy 40% of the total surface. Not only is their forage production essential for the development of extensive livestock farming, but also they play a key role in outdoor recreational activities, protection from erosion, provision of water supplies and biodiversity conservation. However, land use changes, inappropriate management and wildfires threaten their existence. The research was conducted among the citizens of Viotia prefecture, an area close to Athens, Greece, using personal interviews with a structured questionnaire in 2008. The aim was to record citizens' opinions regarding the threats to rangelands. The results suggest that the main threats as perceived by the respondents, are land use changes especially for urban development, and wildfires. The application of cluster analysis highlighted the differentiation among the respondents in ranking these threats. The more ecologically aware citizens recognised that mismanagement, abandonment and agriculture also threaten rangelands. These threats can have a considerable impact on the lives of the local people. Policy makers and managers should take the opinions of local citizens into consideration, and engage them in decision making so that sustainable management policies could be applied. Copyright © 2013 Elsevier Ltd. All rights reserved.

  13. New evaluation system for antisabotage physical protection

    International Nuclear Information System (INIS)

    Itakura, Shuichiro; Nakagome, Yoshihiro

    2008-01-01

    The discussion on an appropriate level of physical protection has not been elaborated so far because of the confidentiality of its nature, thus resulting in a lack of consensus on this issue. In view of this context, a new system for the evaluation of antisabotage physical protection systems is proposed in this paper, in which we introduce openness to a certain extent in the process of the evaluation. The proposed system is composed of the following three elements; (1) establishment of an evaluation basis threat (EBT), which should be less strong but more likely to occur than the design basis threat (DBT); (2) employment of realistic standard scenarios in the process of evaluation; (3) disclosure of results of evaluation implemented based on the above EBT and standard scenarios. It is expected that this considerably open system will foment peace of mind among citizens as well as create a deterrent effect that would minimize the occurrence of sabotage on nuclear facilities. (author)

  14. Stereotype threat in salary negotiations is mediated by reservation salary.

    Science.gov (United States)

    Tellhed, Una; Björklund, Fredrik

    2011-04-01

    Women are stereotypically perceived as worse negotiators than men, which may make them ask for less salary than men when under stereotype threat (Kray et al., 2001). However, the mechanisms of stereotype threat are not yet properly understood. The current study investigated whether stereotype threat effects in salary negotiations can be explained by motivational factors. A total of 116 business students negotiated salary with a confederate and were either told that this was diagnostic of negotiating ability (threat manipulation) or not. Measures of minimum (reservation) and ideal (aspiration) salary goals and regulatory focus were collected. The finding (Kray et al., 2001) that women make lower salary requests than men when under stereotype threat was replicated. Women in the threat condition further reported lower aspiration salary, marginally significantly lower reservation salary and less eagerness/more vigilance than men. Reservation salary mediated the stereotype threat effect, and there was a trend for regulatory focus to mediate the effect. Thus, reservation salary partly explains why women ask for less salary than men under stereotype threat. Female negotiators may benefit from learning that stereotype threat causes sex-differences in motivation. © 2010 The Authors. Scandinavian Journal of Psychology © 2010 The Scandinavian Psychological Associations.

  15. Insider threat to secure facilities: data analysis

    International Nuclear Information System (INIS)

    1980-01-01

    Three data sets drawn from industries that have experienced internal security breaches are analyzed. The industries and the insider security breaches are considered analogous in one or more respects to insider threats potentially confronting managers in the nuclear industry. The three data sets are: bank fraud and embezzlement (BF and E), computer-related crime, and drug theft from drug manufacturers and distributors. A careful analysis by both descriptive and formal statistical techniques permits certain general conclusions on the internal threat to secure industries to be drawn. These conclusions are discussed and related to the potential insider threat in the nuclear industry. 49 tabs

  16. A simple, sufficient, and consistent method to score the status of threats and demography of imperiled species

    Directory of Open Access Journals (Sweden)

    Jacob W. Malcom

    2016-07-01

    Full Text Available Managers of large, complex wildlife conservation programs need information on the conservation status of each of many species to help strategically allocate limited resources. Oversimplifying status data, however, runs the risk of missing information essential to strategic allocation. Conservation status consists of two components, the status of threats a species faces and the species’ demographic status. Neither component alone is sufficient to characterize conservation status. Here we present a simple key for scoring threat and demographic changes for species using detailed information provided in free-form textual descriptions of conservation status. This key is easy to use (simple, captures the two components of conservation status without the cost of more detailed measures (sufficient, and can be applied by different personnel to any taxon (consistent. To evaluate the key’s utility, we performed two analyses. First, we scored the threat and demographic status of 37 species recently recommended for reclassification under the Endangered Species Act (ESA and 15 control species, then compared our scores to two metrics used for decision-making and reports to Congress. Second, we scored the threat and demographic status of all non-plant ESA-listed species from Florida (54 spp., and evaluated scoring repeatability for a subset of those. While the metrics reported by the U.S. Fish and Wildlife Service (FWS are often consistent with our scores in the first analysis, the results highlight two problems with the oversimplified metrics. First, we show that both metrics can mask underlying demographic declines or threat increases; for example, ∼40% of species not recommended for reclassification had changes in threats or demography. Second, we show that neither metric is consistent with either threats or demography alone, but conflates the two. The second analysis illustrates how the scoring key can be applied to a substantial set of species to

  17. Left-Wing Extremism: The Current Threat

    Energy Technology Data Exchange (ETDEWEB)

    Karl A. Seger

    2001-04-30

    Left-wing extremism is ''alive and well'' both in the US and internationally. Although the current domestic terrorist threat within the U. S. is focused on right-wing extremists, left-wing extremists are also active and have several objectives. Leftist extremists also pose an espionage threat to U.S. interests. While the threat to the U.S. government from leftist extremists has decreased in the past decade, it has not disappeared. There are individuals and organizations within the U.S. who maintain the same ideology that resulted in the growth of left-wing terrorism in this country in the 1970s and 1980s. Some of the leaders from that era are still communicating from Cuba with their followers in the U.S., and new leaders and groups are emerging.

  18. Information security threats in web-portals on the open journal systems platform

    Directory of Open Access Journals (Sweden)

    Anton A. Abramov

    2018-05-01

    Full Text Available This article addresses the problem of security threats while working with web portals built on the Open Journal Systems platform. The Open Journal Systems (OJS platform was originally developed as part of the Public Knowledge Project and it is one of the most popular open-source platforms for web journals today. Based on the data available in the Public Knowledge Project, there were more than 10,000 active journals using the open journal systems platform by the end of 2016. A migration of a journal to such advanced and complex platform helps to handle the entire workflow over a single web portal. Therefore it is an important move and only peer-reviewed journals that are part of Russian and Worldwide citation systems go for it. At the same time the problem of keeping privacy for a manuscript before it is published is very important for these journals and for authors who submit it to the journal. The paper describes the most common threats for the web portals on the OJS platform as well as a particular model of the security threats, and suggests the measures that could help to neutralize these threats.

  19. FS-OpenSecurity: A Taxonomic Modeling of Security Threats in SDN for Future Sustainable Computing

    Directory of Open Access Journals (Sweden)

    Yunsick Sung

    2016-09-01

    Full Text Available Software Defined Networking (SDN has brought many changes in terms of the interaction processes between systems and humans. It has become the key enabler of software defined architecture, which allows enterprises to build a highly agile Information Technology (IT infrastructure. For Future Sustainability Computing (FSC, SDN needs to deliver on many information technology commitments—more automation, simplified design, increased agility, policy-based management, and network management bond to more liberal IT workflow systems. To address the sustainability problems, SDN needs to provide greater collaboration and tighter integration with networks, servers, and security teams that will have an impact on how enterprises design, plan, deploy and manage networks. In this paper, we propose FS-OpenSecurity, which is a new and pragmatic security architecture model. It consists of two novel methodologies, Software Defined Orchestrator (SDO and SQUEAK, which offer a robust and secure architecture. The secure architecture is required for protection from diverse threats. Usually, security administrators need to handle each threat individually. However, handling threats automatically by adapting to the threat landscape is a critical demand. Therefore, the architecture must handle defensive processes automatically that are collaboratively based on intelligent external and internal information.

  20. Game Theoretic Risk Analysis of Security Threats

    CERN Document Server

    Bier, Vicki M

    2008-01-01

    Introduces reliability and risk analysis in the face of threats by intelligent agents. This book covers applications to networks, including problems in both telecommunications and transportation. It provides a set of tools for applying game theory TO reliability problems in the presence of intentional, intelligent threats

  1. Advanced Insider Threat Mitigation Workshop Instructional Materials

    Energy Technology Data Exchange (ETDEWEB)

    Gibbs, Philip [Brookhaven National Lab. (BNL), Upton, NY (United States); Larsen, Robert [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); O' Brien, Mike [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Edmunds, Tom [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States)

    2009-02-01

    Insiders represent a formidable threat to nuclear facilities. This set of workshop materials covers methodologies to analyze and approaches to mitigate the threat of an insider attempting abrupt and protracted theft of nuclear materials. This particular set of materials is an update of a January 2008 version to add increased emphasis on Material Control and Accounting and its role with respect to protracted insider nuclear material theft scenarios. This report is a compilation of workshop materials consisting of lectures on technical and administrative measures used in Physical Protection (PP) and Material Control and Accounting (MC&A) and methods for analyzing their effectiveness against a postulated insider threat. The postulated threat includes both abrupt and protracted theft scenarios. Presentation is envisioned to be through classroom instruction and discussion. Several practical and group exercises are included for demonstration and application of the analysis approach contained in the lecture/discussion sessions as applied to a hypothetical nuclear facility.

  2. Implicit self-esteem compensation: automatic threat defense.

    Science.gov (United States)

    Rudman, Laurie A; Dohn, Matthew C; Fairchild, Kimberly

    2007-11-01

    Four experiments demonstrated implicit self-esteem compensation (ISEC) in response to threats involving gender identity (Experiment 1), implicit racism (Experiment 2), and social rejection (Experiments 3-4). Under conditions in which people might be expected to suffer a blow to self-worth, they instead showed high scores on 2 implicit self-esteem measures. There was no comparable effect on explicit self-esteem. However, ISEC was eliminated following self-affirmation (Experiment 3). Furthermore, threat manipulations increased automatic intergroup bias, but ISEC mediated these relationships (Experiments 2-3). Thus, a process that serves as damage control for the self may have negative social consequences. Finally, pretest anxiety mediated the relationship between threat and ISEC (Experiment 3), whereas ISEC negatively predicted anxiety among high-threat participants (Experiment 4), suggesting that ISEC may function to regulate anxiety. The implications of these findings for automatic emotion regulation, intergroup bias, and implicit self-esteem measures are discussed. (c) 2007 APA, all rights reserved.

  3. Sustainable land management (SLM) practices in drylands: how do they address desertification threats?

    Science.gov (United States)

    Schwilch, G; Liniger, H P; Hurni, H

    2014-11-01

    Managing land sustainably is a huge challenge, especially under harsh climatic conditions such as those found in drylands. The socio-economic situation can also pose challenges, as dryland regions are often characterized by remoteness, marginality, low-productive farming, weak institutions, and even conflict. With threats from climate change, disputes over water, competing claims on land, and migration increasing worldwide, the demands for sustainable land management (SLM) measures will only increase in the future. Within the EU-funded DESIRE project, researchers and stakeholders jointly identified existing SLM technologies and approaches in 17 dryland study sites located in the Mediterranean and around the world. In order to evaluate and share this valuable SLM experience, local researchers documented the SLM technologies and approaches in collaboration with land users, utilizing the internationally recognized WOCAT questionnaires. This article provides an analysis of 30 technologies and 8 approaches, enabling an initial evaluation of how SLM addresses prevalent dryland threats, such as water scarcity, soil degradation, vegetation degradation and low production, climate change, resource use conflicts, and migration. Among the impacts attributed to the documented technologies, those mentioned most were diversified and enhanced production and better management of water and soil degradation, whether through water harvesting, improving soil moisture, or reducing runoff. Favorable local-scale cost-benefit relationships were mainly found when considered over the long term. Nevertheless, SLM was found to improve people's livelihoods and prevent further outmigration. More field research is needed to reinforce expert assessments of SLM impacts and provide the necessary evidence-based rationale for investing in SLM.

  4. Sustainable Land Management (SLM) Practices in Drylands: How Do They Address Desertification Threats?

    Science.gov (United States)

    Schwilch, G.; Liniger, H. P.; Hurni, H.

    2014-11-01

    Managing land sustainably is a huge challenge, especially under harsh climatic conditions such as those found in drylands. The socio-economic situation can also pose challenges, as dryland regions are often characterized by remoteness, marginality, low-productive farming, weak institutions, and even conflict. With threats from climate change, disputes over water, competing claims on land, and migration increasing worldwide, the demands for sustainable land management (SLM) measures will only increase in the future. Within the EU-funded DESIRE project, researchers and stakeholders jointly identified existing SLM technologies and approaches in 17 dryland study sites located in the Mediterranean and around the world. In order to evaluate and share this valuable SLM experience, local researchers documented the SLM technologies and approaches in collaboration with land users, utilizing the internationally recognized WOCAT questionnaires. This article provides an analysis of 30 technologies and 8 approaches, enabling an initial evaluation of how SLM addresses prevalent dryland threats, such as water scarcity, soil degradation, vegetation degradation and low production, climate change, resource use conflicts, and migration. Among the impacts attributed to the documented technologies, those mentioned most were diversified and enhanced production and better management of water and soil degradation, whether through water harvesting, improving soil moisture, or reducing runoff. Favorable local-scale cost-benefit relationships were mainly found when considered over the long term. Nevertheless, SLM was found to improve people's livelihoods and prevent further outmigration. More field research is needed to reinforce expert assessments of SLM impacts and provide the necessary evidence-based rationale for investing in SLM.

  5. Conservation presence, not socioeconomics, leads to differences in pastoralist perceived threats to argali

    Directory of Open Access Journals (Sweden)

    Wesley M. Sarmento

    2016-09-01

    Full Text Available Community-based conservation approaches that keep people on landscapes increasingly complement preservationist models of reserves without people. Evaluations of community conservation have shown that economic incentives and socioeconomics primarily drive people’s attitudes and perceptions. Work at Mongolia’s Ikh Nart Nature Reserve demonstrates how to achieve successful conservation by integrating local people into the overall program. Using a short questionnaire, we interviewed pastoralist families across two soums (similar to a U.S. county in Ikh Nart. We examined (1 pastoralists’ perceived threats to argali sheep (Ovis ammon, (2 socioeconomic differences among pastoralists, and (3 differences between pastoralists from different soums. We found that 15 years of conservation activities—education, research, and modest ecotourism—that occurred in the northern soum led to influences on people’s perceptions toward argali conservation. Compared with pastoralists from southern Ikh Nart, pastoralists from the northern part of the reserve more likely knew that argali are protected and understood primary threats to the species. Socioeconomic factors, such as age, sex, and wealth, did not significantly influence responses. The negligible economic incentives in Ikh Nart did not lead to response differences. Our results demonstrate that conservation can influence people across socioeconomic classes without providing large economic incentives.

  6. Stereotype threat can both enhance and impair older adults' memory.

    Science.gov (United States)

    Barber, Sarah J; Mather, Mara

    2013-12-01

    Negative stereotypes about aging can impair older adults' memory via stereotype threat; however, the mechanisms underlying this phenomenon are unclear. In two experiments, we tested competing predictions derived from two theoretical accounts of stereotype threat: executive-control interference and regulatory fit. Older adults completed a working memory test either under stereotype threat about age-related memory declines or not under such threat. Monetary incentives were manipulated such that recall led to gains or forgetting led to losses. The executive-control-interference account predicts that stereotype threat decreases the availability of executive-control resources and hence should impair working memory performance. The regulatory-fit account predicts that threat induces a prevention focus, which should impair performance when gains are emphasized but improve performance when losses are emphasized. Results were consistent only with the regulatory-fit account. Although stereotype threat significantly impaired older adults' working memory performance when remembering led to gains, it significantly improved performance when forgetting led to losses.

  7. The consequences of chronic stereotype threat: domain disidentification and abandonment.

    Science.gov (United States)

    Woodcock, Anna; Hernandez, Paul R; Estrada, Mica; Schultz, P Wesley

    2012-10-01

    Stereotype threat impairs performance across many domains. Despite a wealth of research, the long-term consequences of chronic stereotype threat have received little empirical attention. Beyond the immediate impact on performance, the experience of chronic stereotype threat is hypothesized to lead to domain disidentification and eventual domain abandonment. Stereotype threat is 1 explanation why African Americans and Hispanic/Latino(a)s "leak" from each juncture of the academic scientific pipeline in disproportionately greater numbers than their White and Asian counterparts. Using structural equation modeling, we tested the stereotype threat-disidentification hypothesis across 3 academic years with a national longitudinal panel of undergraduate minority science students. Experience of stereotype threat was associated with scientific disidentification, which in turn predicted a significant decline in the intention to pursue a scientific career. Race/ethnicity moderated this effect, whereby the effect was evident for Hispanic/Latino(a) students but not for all African American students. We discuss findings in terms of understanding chronic stereotype threat.

  8. 41 CFR 60-741.22 - Direct threat defense.

    Science.gov (United States)

    2010-07-01

    ... INDIVIDUALS WITH DISABILITIES Discrimination Prohibited § 60-741.22 Direct threat defense. The contractor may... individual or others in the workplace. (See § 60-741.2(y) defining direct threat.) ...

  9. Opportunities and threats of the MOOC movement for higher education: the European perspective

    DEFF Research Database (Denmark)

    Schuwer, Robert; Gil-Jaurena, Ines; Hakan Aydin, Cengiz

    2015-01-01

    to identify opportunities and threats of the MOOC movement on the European institutions of higher education. Three sources of data were gathered and analysed. Opportunities and threats were categorized in two levels. The macro level comprises issues related to the higher education system, European context......, historical period and institutional level. The micro level covers aspects related to faculty, professors and courses, thus to the operational level. The main opportunities mentioned were the ECTS system as being a sound base for formal recognition of accomplishments in MOOCs, the tendency to cooperate...... between institutions, stimulated by EU funded programs and the many innovative pedagogical models used in MOOCs published in Europe. The main threats mentioned were a lacking implementation of the ECTS system, hindering bridging non/formal and formal education and too much regulation, hindering...

  10. The Human Threat to River Ecosystems at the Watershed Scale: An Ecological Security Assessment of the Songhua River Basin, Northeast China

    Directory of Open Access Journals (Sweden)

    Yuan Shen

    2017-03-01

    Full Text Available Human disturbances impact river basins by reducing the quality of, and services provided by, aquatic ecosystems. Conducting quantitative assessments of ecological security at the watershed scale is important for enhancing the water quality of river basins and promoting environmental management. In this study, China’s Songhua River Basin was divided into 204 assessment units by combining watershed and administrative boundaries. Ten human threat factors were identified based on their significant influence on the river ecosystem. A modified ecological threat index was used to synthetically evaluate the ecological security, where frequency was weighted by flow length from the grids to the main rivers, while severity was weighted by the potential hazard of the factors on variables of river ecosystem integrity. The results showed that individual factors related to urbanization, agricultural development and facility construction presented different spatial distribution characteristics. At the center of the plain area, the provincial capital cities posed the highest level of threat, as did the municipal districts of prefecture-level cities. The spatial relationships between hot spot locations of the ecological threat index and water quality, as well as the distribution areas of critically endangered species, were analyzed. The sensitivity analysis illustrated that alteration of agricultural development largely changed the ecological security level of the basin. By offering a reference for assessing ecological security, this study can enhance water environmental planning and management.

  11. The cyber threat, trophy information and the fortress mentality.

    Science.gov (United States)

    Scully, Tim

    2011-10-01

    'It won't happen to me' is a prevalent mindset among senior executives in the private and public sectors when considering targeted cyber intrusions. This is exacerbated by the long-term adoption of a 'fortress mentality' towards cyber security, and by the attitude of many of our cyber-security professionals, who speak a different language when it comes to communicating cyber-security events to senior executives. The prevailing approaches to cyber security have clearly failed. Almost every week another serious, targeted cyber intrusion is reported, but reported intrusions are only the tip of the iceberg. Why have we got it so wrong? It must be acknowledged that cyber security is no longer the domain of cyber-security experts alone. Many more of us at various levels of leadership must understand, and be more deeply engaged in, the cyber-security challenge if we are to deal with the threat holistically and effectively. Governments cannot combat the cyber threat alone, particularly the so-called advanced persistent threat; they must work closely with industry as trusted partners. Industry will be the 'boots on the ground' in cyber security, but there are challenges to building this relationship, which must be based on sound principles.

  12. Contraband and threat material detection

    International Nuclear Information System (INIS)

    Lowrey, J. D.; Dunn, W.L.

    2008-01-01

    Full text: A pressing threat in modern society is the effective use of improvised explosive devices or IED's. One of the commonly used techniques to detect explosives is radiography. A primary drawback of this method is that humans are required in order to examine the image of each target. This requires trained personnel, who are subject to fatigue if many targets are being examined in rapid succession. Other trace element techniques generally require collection of samples from or near the surface of suspect targets. The signature-based radiation scanning (SBRS) technology has been developed to counter this threat. This technology can result in automated systems, requiring minimal operator involvement, that can rapidly identify IEDs from standoff. Preliminary research indicates that explosive samples of 5-10 kg or greater hidden in various targets can be detected from standoffs of more than a meter, with high sensitivity and high specificity. Many common explosives have similar concentrations of hydrogen, carbon, nitrogen and oxygen (HCNO). As neutrons interact with HCNO materials, unique signatures are created based on the specific composition of the material. We collect signatures from the HCNO prompt and inelastically scattered gamma rays and from scattered neutrons. Two neutron detectors (one bare and one cadmium-covered) are used in order to provide some measure of the back-scattered neutron spectrum. A library of signature templates, based on signatures detected from known targets containing known explosives in various configurations, is created. Similar signatures can be collected for suspect targets. Then a template-matching technique is used to construct two figure-of-merit metrics. The values of these metrics can be used to differentiate between safe targets and IEDs. Laboratory tests have been conducted using a high purity Germanium (HPGe) detector and two europium-doped lithium-iodide neutron detectors (one bare and one covered with cadmium) are used to

  13. Threat ≠ prevention, challenge ≠ promotion: the impact of threat, challenge and regulatory focus on attention to negative stimuli.

    Science.gov (United States)

    Sassenberg, Kai; Sassenrath, Claudia; Fetterman, Adam K

    2015-01-01

    The purpose of the current experiment was to distinguish between the impact of strategic and affective forms of gain- and loss-related motivational states on the attention to negative stimuli. On the basis of the counter-regulation principle and regulatory focus theory, we predicted that individuals would attend more to negative than to neutral stimuli in a prevention focus and when experiencing challenge, but not in a promotion focus and under threat. In one experiment (N = 88) promotion, prevention, threat, or challenge states were activated through a memory task, and a subsequent dot probe task was administered. As predicted, those in the prevention focus and challenge conditions had an attentional bias towards negative words, but those in promotion and threat conditions did not. These findings provide support for the idea that strategic mindsets (e.g., regulatory focus) and hot emotional states (e.g., threat vs. challenge) differently affect the processing of affective stimuli.

  14. Hunted woolly monkeys (Lagothrix poeppigii show threat-sensitive responses to human presence.

    Directory of Open Access Journals (Sweden)

    Sarah Papworth

    Full Text Available Responding only to individuals of a predator species which display threatening behaviour allows prey species to minimise energy expenditure and other costs of predator avoidance, such as disruption of feeding. The threat sensitivity hypothesis predicts such behaviour in prey species. If hunted animals are unable to distinguish dangerous humans from non-dangerous humans, human hunting is likely to have a greater effect on prey populations as all human encounters should lead to predator avoidance, increasing stress and creating opportunity costs for exploited populations. We test the threat sensitivity hypothesis in wild Poeppigi's woolly monkeys (Lagothrix poeppigii in Yasuní National Park, Ecuador, by presenting human models engaging in one of three behaviours "hunting", "gathering" or "researching". These experiments were conducted at two sites with differing hunting pressures. Visibility, movement and vocalisations were recorded and results from two sites showed that groups changed their behaviours after being exposed to humans, and did so in different ways depending on the behaviour of the human model. Results at the site with higher hunting pressure were consistent with predictions based on the threat sensitivity hypothesis. Although results at the site with lower hunting pressure were not consistent with the results at the site with higher hunting pressure, groups at this site also showed differential responses to different human behaviours. These results provide evidence of threat-sensitive predator avoidance in hunted primates, which may allow them to conserve both time and energy when encountering humans which pose no threat.

  15. Evaluation of current state of amplification-based DDoS attacks

    NARCIS (Netherlands)

    Bohte, Edgar; Stamatogiannakis, Manolis; Bos, Herbert

    2018-01-01

    Amplification-based DDoS attacks are still a big threat to the availability of the internet. In quite some time there is no new paper published that gave an update on the current state of amplification DDoS attacks, taken into consideration it was a huge problem a few years ago. We performed

  16. The Consequences of Chronic Stereotype Threat: Domain Disidentification and Abandonment

    OpenAIRE

    Woodcock, Anna; Hernandez, Paul R.; Estrada, Mica; Schultz, P. Wesley

    2012-01-01

    Stereotype threat impairs performance across many domains. Despite a wealth of research, the long-term consequences of chronic stereotype threat have received little empirical attention. Beyond the immediate impact on performance, the experience of chronic stereotype threat is hypothesized to lead to domain disidentification and eventual domain abandonment. Stereotype threat is 1 explanation why African Americans and Hispanic/Latino(a)s “leak” from each juncture of the academic scientific pip...

  17. Prejudice against international students: the role of threat perceptions and authoritarian dispositions in U.S. students.

    Science.gov (United States)

    Charles-Toussaint, Gifflene C; Crowson, H Michael

    2010-01-01

    International students provide a variety of benefits to higher education institutions within the United States (J. J. Lee, 2007; J. J. Lee & C. Rice, 2007). Despite these benefits, many international students experience prejudice and discrimination by American students. The purpose of the present study was to examine several potential predictors of prejudice against international students: perceptions of international students as symbolic and realistic threats, right-wing authoritarianism, and social dominance orientation. A simultaneous regression analysis that the authors based on 188 students at a Southwestern university revealed that perceptions of symbolic and realistic threats and social dominance orientation were each positive and significant predictors of prejudice. Mediation analyses suggested that the effects of right-wing authoritarianism on prejudice is fully mediated through perceived symbolic threat and partially mediated by realistic threat.

  18. Building relationships with foreign governments in support of threat reduction

    International Nuclear Information System (INIS)

    Cajigal, George L.

    2007-01-01

    The effectiveness of any multinational effort in support of threat reduction depends on the relationship developed between the nation receiving the assistance and the donor nations. The effectiveness of this relationship must be based on a solid legal and cooperative framework that establishes the ground rules for the interaction between all parties involved. The author proposes in this paper to outline major considerations by the donor nation and the nation receiving the assistance as they establish an effective approach to threat-reduction efforts. The legal framework needs to be founded on a well-developed, country-to-country agreement that establishes general ground rules and officially recognizes the collaborative effort in an internationally binding document between signatories. This document normally addresses such issues as liability, tax exemptions, import duties, contracts, applicable environmental regulations, etc. Also, of utmost importance is the establishment of a collaborative framework. The basis for such a collaborative framework must be the buy-in into a common objective, the willingness to share concerns and work toward resolutions, and continuous communications. Only when a proper legal framework and a collaborative approach are established can effective relationships be built to enhance threat-reduction efforts. (author)

  19. The impact of threat appeals on fear arousal and driver behavior: a meta-analysis of experimental research 1990-2011.

    Science.gov (United States)

    Carey, Rachel N; McDermott, Daragh T; Sarma, Kiran M

    2013-01-01

    The existing empirical research exploring the impact of threat appeals on driver behavior has reported inconsistent findings. In an effort to provide an up-to-date synthesis of the experimental findings, meta-analytic techniques were employed to examine the impact of threat-based messages on fear arousal and on lab-based indices of driving behavior. Experimental studies (k = 13, N = 3044), conducted between 1990 and 2011, were included in the analyses. The aims of the current analysis were (a) to examine whether or not the experimental manipulations had a significant impact on evoked fear, (b) to examine the impact of threat appeals on three distinct indices of driving, and (c) to identify moderators and mediators of the relationship between fear and driving outcomes. Large effects emerged for the level of fear evoked, with experimental groups reporting increased fear arousal in comparison to control groups (r = .64, n = 619, pappeals on driving outcomes, however, was not significant (r = .03, p = .17). This analysis of the experimental literature indicates that threat appeals can lead to increased fear arousal, but do not appear to have the desired impact on driving behavior. We discuss these findings in the context of threat-based road safety campaigns and future directions for experimental research in this area.

  20. Tourism and recreation listed as a threat for a wide diversity of vascular plants: a continental scale review.

    Science.gov (United States)

    Rankin, Benjamin Luke; Ballantyne, Mark; Pickering, Catherine Marina

    2015-05-01

    Tourism and recreation are diverse and popular activities. They may also contribute to the risk of extinction for some plants because of the range and severity of their impacts, including in protected areas: but which species, where and how? To evaluate the extent to which tourism and recreation may be threatening process for plants, we conducted a continental level review of listed threats to endangered vascular plants using data from Australia. Of the 659 vascular plant species listed as critically endangered or endangered by the Australian Government, tourism and recreation were listed as a threat(s) for 42%. This is more than those listed as threatened by climate change (26%) and close to the proportion listed as threatened by altered fire regimes (47%). There are plant species with tourism and recreation listed threats in all States and Territories and from all but one bioregion in Australia. Although more than 45 plant families have species with tourism and recreation listed as threats, orchids were the most common species listed as at risk from these threats (90 species). The most common types of threats listed were visitors collecting plants in protected areas (113 species), trampling by hikers and others (84 species), damage from recreational vehicles (59 species) and road infrastructure (39 species). Despite the frequency with which tourism and recreation were listed as threats in Australia, research quantifying these threats and methods to ameliorate their impacts are still limited. Although this lack of information contributes to the challenge of managing tourism and recreation, impacts from visitors will often be easier to manage within natural areas than those from larger scale threats such as altered fire regimes and climate change. Copyright © 2015 Elsevier Ltd. All rights reserved.

  1. Nuclear threats in the vicinity of the Nordic countries. Final report of the Nordic Nuclear Safety Research project SBA-1

    International Nuclear Information System (INIS)

    Eikelmann, I.M.H.

    2002-11-01

    The acute phase of a nuclear accident and the possibility of high exposure of the populations are always the most important threats in the emergency preparedness work. Radioactive contamination from an accident can however also cause long term effects for land use and enhanced doses to special population groups and economic problems for agriculture, reindeer industry, hunting, tourism and recreation. For planning purposes it is always valuable to be aware of surrounding radiation hazards and other potential threats. Thus, mapping such threats in a Nordic context is an important factor in emergency preparedness in the area. This report presents a cross-disciplinary study from the NKS research program 1998-2001.The scope of the project was to prepare a 'base of knowledge' regarding possible nuclear threats in the vicinity of the Nordic countries. This base of knowledge will, by modere information technology as different websites, be made available to authorities, media and the population. The users of the websites can easily get information on different types of nuclear installations and threats. The users can get an overview of the situation and, if they so wish, make their own judgements. The project dealt with a geographical area including North-west Russia and the Baltic states. The results from the different activities in the project were generated in a web based database called the 'the base of knowledge'. Key words Nuclear threats, Nordic countries, nuclear power plants, nuclear ship, nuclear waste, literature database, base of knowledge, webaccessed information, atmospheric transport, decommissioning of submarines, nuclear installations, waste management, radioactive contamination in marine environment, radioactive sources, criticality analysis. (au)

  2. Nuclear threats in the vicinity of the Nordic countries. Final report of the Nordic Nuclear Safety Research project SBA-1

    Energy Technology Data Exchange (ETDEWEB)

    Eikelmann, I.M.H. [Norwegian Radiation Protection Authority (Norway)

    2002-11-01

    The acute phase of a nuclear accident and the possibility of high exposure of the populations are always the most important threats in the emergency preparedness work. Radioactive contamination from an accident can however also cause long term effects for land use and enhanced doses to special population groups and economic problems for agriculture, reindeer industry, hunting, tourism and recreation. For planning purposes it is always valuable to be aware of surrounding radiation hazards and other potential threats. Thus, mapping such threats in a Nordic context is an important factor in emergency preparedness in the area. This report presents a cross-disciplinary study from the NKS research program 1998-2001.The scope of the project was to prepare a 'base of knowledge' regarding possible nuclear threats in the vicinity of the Nordic countries. This base of knowledge will, by modere information technology as different websites, be made available to authorities, media and the population. The users of the websites can easily get information on different types of nuclear installations and threats. The users can get an overview of the situation and, if they so wish, make their own judgements. The project dealt with a geographical area including North-west Russia and the Baltic states. The results from the different activities in the project were generated in a web based database called the 'the base of knowledge'. Key words Nuclear threats, Nordic countries, nuclear power plants, nuclear ship, nuclear waste, literature database, base of knowledge, webaccessed information, atmospheric transport, decommissioning of submarines, nuclear installations, waste management, radioactive contamination in marine environment, radioactive sources, criticality analysis. (au)

  3. Mitigating Inadvertent Insider Threats with Incentives

    Science.gov (United States)

    Liu, Debin; Wang, Xiaofeng; Camp, L. Jean

    Inadvertent insiders are trusted insiders who do not have malicious intent (as with malicious insiders) but do not responsibly managing security. The result is often enabling a malicious outsider to use the privileges of the inattentive insider to implement an insider attack. This risk is as old as conversion of a weak user password into root access, but the term inadvertent insider is recently coined to identify the link between the behavior and the vulnerability. In this paper, we propose to mitigate this threat using a novel risk budget mechanism that offers incentives to an insider to behave according to the risk posture set by the organization. We propose assigning an insider a risk budget, which is a specific allocation of risk points, allowing employees to take a finite number of risk-seeking choice. In this way, the employee can complete her tasks without subverting the security system, as with absolute prohibitions. In the end, the organization penalizes the insider if she fails to accomplish her task within the budget while rewards her in the presence of a surplus. Most importantly. the risk budget requires that the user make conscious visible choices to take electronic risks. We describe the theory behind the system, including specific work on the insider threats. We evaluated this approach using human-subject experiments, which demonstrate the effectiveness of our risk budget mechanism. We also present a game theoretic analysis of the mechanism.

  4. Using empirical models of species colonization under multiple threatening processes to identify complementary threat-mitigation strategies.

    Science.gov (United States)

    Tulloch, Ayesha I T; Mortelliti, Alessio; Kay, Geoffrey M; Florance, Daniel; Lindenmayer, David

    2016-08-01

    Approaches to prioritize conservation actions are gaining popularity. However, limited empirical evidence exists on which species might benefit most from threat mitigation and on what combination of threats, if mitigated simultaneously, would result in the best outcomes for biodiversity. We devised a way to prioritize threat mitigation at a regional scale with empirical evidence based on predicted changes to population dynamics-information that is lacking in most threat-management prioritization frameworks that rely on expert elicitation. We used dynamic occupancy models to investigate the effects of multiple threats (tree cover, grazing, and presence of an hyperaggressive competitor, the Noisy Miner (Manorina melanocephala) on bird-population dynamics in an endangered woodland community in southeastern Australia. The 3 threatening processes had different effects on different species. We used predicted patch-colonization probabilities to estimate the benefit to each species of removing one or more threats. We then determined the complementary set of threat-mitigation strategies that maximized colonization of all species while ensuring that redundant actions with little benefit were avoided. The single action that resulted in the highest colonization was increasing tree cover, which increased patch colonization by 5% and 11% on average across all species and for declining species, respectively. Combining Noisy Miner control with increasing tree cover increased species colonization by 10% and 19% on average for all species and for declining species respectively, and was a higher priority than changing grazing regimes. Guidance for prioritizing threat mitigation is critical in the face of cumulative threatening processes. By incorporating population dynamics in prioritization of threat management, our approach helps ensure funding is not wasted on ineffective management programs that target the wrong threats or species. © 2016 Society for Conservation Biology.

  5. The Smallpox Threat: The School Nurse's Role

    Science.gov (United States)

    Martin, Mary E.; Didion, Judy

    2003-01-01

    Today, with the threat of bioterrorism and war, there is a new dimension to the traditional role of the school nurse. The smallpox threat to public health will invoke the school nurse's role as an educator, liaison, and consultant in the community. This article discusses smallpox, the vaccination process, adverse effects, and postvaccination care.…

  6. Movements Indicate Threat Response Phases in Children at Risk for Anxiety.

    Science.gov (United States)

    McGinnis, Ellen W; McGinnis, Ryan S; Muzik, Maria; Hruschak, Jessica; Lopez-Duran, Nestor L; Perkins, Noel C; Fitzgerald, Kate; Rosenblum, Katherine L

    2017-09-01

    Temporal phases of threat response, including potential threat (anxiety), acute threat (startle, fear), and post-threat response modulation, have been identified as the underlying markers of anxiety disorders. Objective measures of response during these phases may help identify children at risk for anxiety; however, the complexity of current assessment techniques prevent their adoption in many research and clinical contexts. We propose an alternative technology, an inertial measurement unit (IMU), that enables noninvasive measurement of the movements associated with threat response, and test its ability to detect threat response phases in young children at a heightened risk for developing anxiety. We quantified the motion of 18 children (3-7 years old) during an anxiety-/fear-provoking behavioral task using an IMU. Specifically, measurements from a single IMU secured to the child's waist were used to extract root-mean-square acceleration and angular velocity in the horizontal and vertical directions, and tilt and yaw range of motion during each threat response phase. IMU measurements detected expected differences in child motion by threat phase. Additionally, potential threat motion was positively correlated to familial anxiety risk, startle range of motion was positively correlated with child internalizing symptoms, and response modulation motion was negatively correlated to familial anxiety risk. Results suggest differential theory-driven threat response phases and support previous literature connecting maternal child risk to anxiety with behavioral measures using more feasible objective methods. This is the first study demonstrating the utility of an IMU for characterizing the motion of young children to mark the phases of threat response modulation. The technique provides a novel and objective measure of threat response for mental health researchers.

  7. Toxicological Threats of Plastic

    Science.gov (United States)

    Plastics pose both physical (e.g., entanglement, gastrointestinal blockage, reef destruction) and chemical threats (e.g., bioaccumulation of the chemical ingredients of plastic or toxic chemicals sorbed to plastics) to wildlife and the marine ecosystem.

  8. External Threat Risk Assessment Algorithm (ExTRAA)

    Energy Technology Data Exchange (ETDEWEB)

    Powell, Troy C. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-08-01

    Two risk assessment algorithms and philosophies have been augmented and combined to form a new algorit hm, the External Threat Risk Assessment Algorithm (ExTRAA), that allows for effective and statistically sound analysis of external threat sources in relation to individual attack methods . In addition to the attack method use probability and the attack method employment consequence, t he concept of defining threat sources is added to the risk assessment process. Sample data is tabulated and depicted in radar plots and bar graphs for algorithm demonstration purposes. The largest success of ExTRAA is its ability to visualize the kind of r isk posed in a given situation using the radar plot method.

  9. Relationships Among Attention Networks and Physiological Responding to Threat

    Science.gov (United States)

    Sarapas, Casey; Weinberg, Anna; Langenecker, Scott A.

    2016-01-01

    Although researchers have long hypothesized a relationship between attention and anxiety, theoretical and empirical accounts of this relationship have conflicted. We attempted to resolve these conflicts by examining relationships of attentional abilities with responding to predictable and unpredictable threat, related but distinct motivational process implicated in a number of anxiety disorders. Eighty-one individuals completed a behavioral task assessing efficiency of three components of attention – alerting, orienting, and executive control (Attention Network Test - Revised). We also assessed startle responding during anticipation of both predictable, imminent threat (of mild electric shock) and unpredictable contextual threat. Faster alerting and slower disengaging from non-emotional attention cues were related to heightened responding to unpredictable threat, whereas poorer executive control of attention was related to heightened responding to predictable threat. This double dissociation helps to integrate models of attention and anxiety and may be informative for treatment development. PMID:27816781

  10. Perceived control qualifies the effects of threat on prejudice.

    Science.gov (United States)

    Greenaway, Katharine H; Louis, Winnifred R; Hornsey, Matthew J; Jones, Janelle M

    2014-09-01

    People sometimes show a tendency to lash out in a prejudiced manner when they feel threatened. This research shows that the relationship between threat and prejudice is moderated by people's levels of perceived control: Threat leads to prejudice only when people feel concurrently low in control. In two studies, terrorist threat was associated with heightened prejudice among people who were low in perceived control over the threat (Study 1; N = 87) or over their lives in general (Study 2; N = 2,394), but was not associated with prejudice among people who were high in perceived control. Study 3 (N = 139) replicated this finding experimentally in the context of the Global Financial Crisis. The research identifies control as an important ingredient in threatening contexts that, if bolstered, can reduce general tendencies to lash out under threat. © 2013 The British Psychological Society.

  11. Does stereotype threat affect women in academic medicine?

    Science.gov (United States)

    Burgess, Diana Jill; Joseph, Anne; van Ryn, Michelle; Carnes, Molly

    2012-04-01

    Multiple complex factors contribute to the slow pace of women's advancement into leadership positions in academic medicine. In this article, the authors propose that stereotype threat--under which individuals who are members of a group characterized by negative stereotypes in a particular domain perform below their actual abilities in that domain when group membership is emphasized--may play an important role in the underrepresentation of women in leadership positions in academic medicine. Research to objectively assess the impact of stereotype threat for women in academic medicine is feasible and necessary to confirm this hypothesis. Still, a number of conditions present in the academic medicine community today have been shown to trigger stereotype threat in other settings, and stereotype threat fits with existing research on gender in academic medicine. In the meantime, academic health centers should implement relatively simple measures supported by experimental evidence from other settings to reduce the risk of stereotype threat, including (1) introducing the concept of stereotype threat to the academic medicine community, (2) engaging all stakeholders, male and female, to promote identity safety by enacting and making faculty aware of policies to monitor potential instances of discrimination, and training faculty to provide performance feedback that is free of gender bias, (3) counteracting the effects of sex segregation at academic health centers by increasing exposure to successful female leaders, (4) reducing gender stereotype priming by avoiding stereotypically male criteria for promotion, grants, and awards, and (5) building leadership efficacy among female physicians and scientists.

  12. Assessment of Containment Structures Against Missile Impact Threats

    Institute of Scientific and Technical Information of China (English)

    LI Q M

    2006-01-01

    In order to ensure the highest safety requirements,nuclear power plant structures (the containment structures,the fuel storages and transportation systems) should be assessed against all possible internal and external impact threats.The internal impact threats include kinetic missiles generated by the failure of high pressure vessels and pipes,the failure of high speed rotating machineries and accidental drops.The external impact threats may come from airborne missiles,aircraft impact,explosion blast and fragments.The impact effects of these threats on concrete and steel structures in a nuclear power plant are discussed.Methods and procedures for the impact assessment of nuclear power plants are introduced.Recent studies on penetration and perforation mechanics as well as progresses on dynamic properties of concrete-like materials are presented to increase the understanding of the impact effects on concrete containment structures.

  13. Stereotype threat's effect on women's achievement in chemistry: The interaction of achievement goal orientation for women in science majors

    Science.gov (United States)

    Conway-Klaassen, Janice Marjorie

    "Stereotype threat is being at risk of confirming, as a self-characteristic, a negative stereotype about one's group" (C. M. Steele & Aronson, 1995, p. 797). A stereotype threat effect then is described as the detrimental impact on a person's performance or achievement measurements when they are placed in a stereotype threat environment. For women, the negative stereotype that exists in our culture states that women are typically not as capable as men in mathematics or science subjects. This study specifically explored the potential impact of stereotype threat on women who have chosen a science-based college major. They were tested in the domain of chemistry, which is related to mathematics and often involves high level of mathematics skills. I attempted to generate a stereotype threat in the participants through describing a chemistry challenge exam as either one that had consistently shown a gender bias against women and to create a nullification effect by describing the exam as one that had shown no gender bias in the past. In the third experimental condition acting as a control, participants received only generic instructions related to taking the test itself. The second part of this study investigated whether stereotype threat effects could impact women's achievement goal orientations. In previous studies performance avoidance goal orientations have been associated with individuals placed in a stereotype threat environment. The findings on the stereotype threat effect were not significant for the chemistry challenge test achievement scores. This may be due to several factors. One factor may be the design of the chemistry challenge test and the instructions for the test. The other factor may be the women in this study. As individuals who have chosen a science based major, they may have developed coping skills and strategies that reduced the impact of a stereotype threat. It is also possible that the testing environment itself generated an implicit stereotype

  14. Unhealthy interactions: the role of stereotype threat in health disparities.

    Science.gov (United States)

    Aronson, Joshua; Burgess, Diana; Phelan, Sean M; Juarez, Lindsay

    2013-01-01

    Stereotype threat is the unpleasant psychological experience of confronting negative stereotypes about race, ethnicity, gender, sexual orientation, or social status. Hundreds of published studies show how the experience of stereotype threat can impair intellectual functioning and interfere with test and school performance. Numerous published interventions derived from this research have improved the performance and motivation of individuals targeted by low-ability stereotypes. Stereotype threat theory and research provide a useful lens for understanding and reducing the negative health consequences of interracial interactions for African Americans and members of similarly stigmatized minority groups. Here we summarize the educational outcomes of stereotype threat and examine the implications of stereotype threat for health and health-related behaviors.

  15. Unleashing Latent Ability: Implications of Stereotype Threat for College Admissions

    Science.gov (United States)

    Logel, Christine R.; Walton, Gregory M.; Spencer, Steven J.; Peach, Jennifer; Mark, Zanna P.

    2012-01-01

    Social-psychological research conducted over the past 15 years provides compelling evidence that pervasive psychological threats are present in common academic environments--especially threats that originate in negative intellectual stereotypes--and that these threats undermine the real-world academic performance of non-Asian ethnic minority…

  16. Protected areas in tropical Africa: assessing threats and conservation activities.

    Science.gov (United States)

    Tranquilli, Sandra; Abedi-Lartey, Michael; Abernethy, Katharine; Amsini, Fidèle; Asamoah, Augustus; Balangtaa, Cletus; Blake, Stephen; Bouanga, Estelle; Breuer, Thomas; Brncic, Terry M; Campbell, Geneviève; Chancellor, Rebecca; Chapman, Colin A; Davenport, Tim R B; Dunn, Andrew; Dupain, Jef; Ekobo, Atanga; Eno-Nku, Manasseh; Etoga, Gilles; Furuichi, Takeshi; Gatti, Sylvain; Ghiurghi, Andrea; Hashimoto, Chie; Hart, John A; Head, Josephine; Hega, Martin; Herbinger, Ilka; Hicks, Thurston C; Holbech, Lars H; Huijbregts, Bas; Kühl, Hjalmar S; Imong, Inaoyom; Yeno, Stephane Le-Duc; Linder, Joshua; Marshall, Phil; Lero, Peter Minasoma; Morgan, David; Mubalama, Leonard; N'Goran, Paul K; Nicholas, Aaron; Nixon, Stuart; Normand, Emmanuelle; Nziguyimpa, Leonidas; Nzooh-Dongmo, Zacharie; Ofori-Amanfo, Richard; Ogunjemite, Babafemi G; Petre, Charles-Albert; Rainey, Hugo J; Regnaut, Sebastien; Robinson, Orume; Rundus, Aaron; Sanz, Crickette M; Okon, David Tiku; Todd, Angelique; Warren, Ymke; Sommer, Volker

    2014-01-01

    Numerous protected areas (PAs) have been created in Africa to safeguard wildlife and other natural resources. However, significant threats from anthropogenic activities and decline of wildlife populations persist, while conservation efforts in most PAs are still minimal. We assessed the impact level of the most common threats to wildlife within PAs in tropical Africa and the relationship of conservation activities with threat impact level. We collated data on 98 PAs with tropical forest cover from 15 countries across West, Central and East Africa. For this, we assembled information about local threats as well as conservation activities from published and unpublished literature, and questionnaires sent to long-term field workers. We constructed general linear models to test the significance of specific conservation activities in relation to the threat impact level. Subsistence and commercial hunting were identified as the most common direct threats to wildlife and found to be most prevalent in West and Central Africa. Agriculture and logging represented the most common indirect threats, and were most prevalent in West Africa. We found that the long-term presence of conservation activities (such as law enforcement, research and tourism) was associated with lower threat impact levels. Our results highlight deficiencies in the management effectiveness of several PAs across tropical Africa, and conclude that PA management should invest more into conservation activities with long-term duration.

  17. Hindrances are not threats: advancing the multidimensionality of work stress.

    Science.gov (United States)

    Tuckey, Michelle R; Searle, Ben J; Boyd, Carolyn M; Winefield, Anthony H; Winefield, Helen R

    2015-04-01

    The challenge-hindrance framework has proved useful for explaining inconsistencies in relationships between work stressors and important outcomes. By introducing the distinction between threat and hindrance to this framework, we capture the potential for personal harm or loss (threat) associated with stressors, as distinct from the potential to block goal attainment (hindrance) or promote gain (challenge). In Study 1, survey data were collected from 609 retail workers, 220 of whom responded 6 months later. The results supported a 3-factor threat-hindrance-challenge stressor structure and showed that threat stressors are associated with increased psychological distress and emotional exhaustion, and reduced dedication, whereas hindrance stressors undermine dedication but may not be related to distress or exhaustion with threats included in the model. Study 2 utilized a diary study design, with data collected from 207 workers over 3 workdays. Findings revealed that the threat, hindrance, and challenge appraisals of individual workers are statistically distinct, and associated with stressors and well-being as anticipated: threats with role conflict and anxiety, hindrances with organizational constraints and fatigue, and challenges with skill demands and enthusiasm. Overall, moving to a 3-dimensional challenge-hindrance-threat framework for stressors and stress appraisals will support a more accurate picture regarding the nature, processes, and effects of stressors on individuals and organizations, and ensure prevention efforts are not misguided. (c) 2015 APA, all rights reserved).

  18. Protected areas in tropical Africa: assessing threats and conservation activities.

    Directory of Open Access Journals (Sweden)

    Sandra Tranquilli

    Full Text Available Numerous protected areas (PAs have been created in Africa to safeguard wildlife and other natural resources. However, significant threats from anthropogenic activities and decline of wildlife populations persist, while conservation efforts in most PAs are still minimal. We assessed the impact level of the most common threats to wildlife within PAs in tropical Africa and the relationship of conservation activities with threat impact level. We collated data on 98 PAs with tropical forest cover from 15 countries across West, Central and East Africa. For this, we assembled information about local threats as well as conservation activities from published and unpublished literature, and questionnaires sent to long-term field workers. We constructed general linear models to test the significance of specific conservation activities in relation to the threat impact level. Subsistence and commercial hunting were identified as the most common direct threats to wildlife and found to be most prevalent in West and Central Africa. Agriculture and logging represented the most common indirect threats, and were most prevalent in West Africa. We found that the long-term presence of conservation activities (such as law enforcement, research and tourism was associated with lower threat impact levels. Our results highlight deficiencies in the management effectiveness of several PAs across tropical Africa, and conclude that PA management should invest more into conservation activities with long-term duration.

  19. Turkey's response to threats of weapons of mass destruction

    OpenAIRE

    Al, Guray.

    2001-01-01

    Unlike most of its NATO allies, Turkey did not emerge from the Cold War with enhanced security. The acquisition of weapons of mass destruction (WMD) and ballistic missiles by its neighbors in the Middle Eastâ Iran, Iraq and Syriaâ creates a serious security concern for Turkey. This thesis analyzes the numerous threats posed to Turkey by its neighborsα nuclear, chemical and biological weapons programs and their ballistic missiles. It evaluates Turkeyαs defense options to counter these thre...

  20. Web Browser History Detection as a Real-World Privacy Threat

    CERN Document Server

    Janc, A

    2010-01-01

    Web browser history detection using CSS $visited$ styles has long been dismissed as an issue of marginal impact. However, due to recent changes in Web usage patterns, coupled with browser performance improvements, the long-standing issue has now become a significant threat to the privacy of Internet users. In this paper we analyze the impact of CSS-based history detection and demonstrate the feasibility of conducting practical attacks with minimal resources. We analyze Web browser behavior and detectability of content loaded via standard protocols and with various HTTP response codes. We develop an algorithm for efficient examination of large link sets and evaluate its performance in modern browsers. Compared to existing methods our approach is up to 6 times faster, and is able to detect up to 30,000 visited links per second. We present a novel Web application capable of effectively detecting clients’ browsing histories and discuss real-world results obtained from 271,576 Internet users. Our results indicat...

  1. The effects of perceived phenotypic racial stereotypicality and social identity threat on racial minorities' attitudes about police.

    Science.gov (United States)

    Kahn, Kimberly Barsamian; Lee, J Katherine; Renauer, Brian; Henning, Kris R; Stewart, Greg

    2017-01-01

    This study examines the role of perceived phenotypic racial stereotypicality and race-based social identity threat on racial minorities' trust and cooperation with police. We hypothesize that in police interactions, racial minorities' phenotypic racial stereotypicality may increase race-based social identity threat, which will lead to distrust and decreased participation with police. Racial minorities (Blacks, Latinos, Native Americans, and multi-racials) and Whites from a representative random sample of city residents were surveyed about policing attitudes. A serial multiple mediation model confirmed that racial minorities' self-rated phenotypic racial stereotypicality indirectly affected future cooperation through social identity threat and trust. Due to the lack of negative group stereotypes in policing, the model did not hold for Whites. This study provides evidence that phenotypic stereotypicality influences racial minorities' psychological experiences interacting with police.

  2. Societal threat, authoritarianism, conservatism, and U.S. state death penalty sentencing (1977-2004).

    Science.gov (United States)

    McCann, Stewart J H

    2008-05-01

    On the basis of K. Stenner's (2005) authoritarian dynamic theory, it was hypothesized that the number of death sentences and executions would be higher in more threatened conservative states than in less threatened conservative states, and would be lower in more threatened liberal states than in less threatened liberal states. Threat was based on state homicide rate, violent crime rate, and non-White percentage of population. Conservatism was based on state voter ideological identification, Democratic and Republican Party elite liberalism-conservatism, policy liberalism-conservatism, religious fundamentalism, degree of economic freedom, and 2004 presidential election results. For 1977-2004, with controls for state population and years with a death penalty provision, the interactive hypothesis received consistent support using the state conservatism composite and voter ideological identification alone. As well, state conservatism was related to death penalties and executions, but state threat was not. The temporal stability of the findings was demonstrated with a split-half internal replication using the periods 1977-1990 and 1991-2004. The interactive hypothesis and the results also are discussed in the context of other threat-authoritarianism theories and terror management theory. (c) 2008 APA, all rights reserved

  3. Interrelationships Among Men’s Threat Potential, Facial Dominance, and Vocal Dominance

    Directory of Open Access Journals (Sweden)

    Chengyang Han

    2017-03-01

    Full Text Available The benefits of minimizing the costs of engaging in violent conflict are thought to have shaped adaptations for the rapid assessment of others’ capacity to inflict physical harm. Although studies have suggested that men’s faces and voices both contain information about their threat potential, one recent study suggested that men’s faces are a more valid cue of their threat potential than their voices are. Consequently, the current study investigated the interrelationships among a composite measure of men’s actual threat potential (derived from the measures of their upper-body strength, height, and weight and composite measures of these men’s perceived facial and vocal threat potential (derived from dominance, strength, and weight ratings of their faces and voices, respectively. Although men’s perceived facial and vocal threat potential were positively correlated, men’s actual threat potential was related to their perceived facial, but not vocal, threat potential. These results present new evidence that men’s faces may be a more valid cue of these aspects of threat potential than their voices are.

  4. Architectural model for crowdsourcing for human security threats ...

    African Journals Online (AJOL)

    Journal of Computer Science and Its Application ... Crowdsourcing for Human Security Threats Situation Information and Response System (CHSTSIRS) is proposed in this paper to report Human Security (HS) ... Keywords: Human security, Crowdsourcing, Threats, Situation Information, Agency, Google, Cloud Messaging ...

  5. Kidnapping and abduction minimizing the threat and lessons in survival

    CERN Document Server

    Heard, Brian John

    2014-01-01

    Terrorist groups and organized crime cartels pose an increasing threat of kidnapping throughout many regions in the word. At the same time, international travel has become more commonplace for both business and leisure purposes. Kidnapping and Abduction: Minimizing the Threat and Lessons in Survival provides a practical guide on the precautions travelers can take to avoid being kidnapped or derail a kidnapping attempt in progress. In the event this cannot be avoided, the book supplies advice on how to ensure survival during captivity. Readers will learn: The basic elements of kidnapping and abduction The motivations and mechanisms of kidnappers The hotspots where kidnapping/hostage taking is prevalent Vehicles best suited for avoidance of kidnap threat and proposals for up-armoring an existing vehicle How to recognize immediate threats and precautions to be taken in assessing threat level The types of weapons most favored by kidnappers and their threat level Available bullet-resistant materials and their use ...

  6. The Bright Side of Threatened Narcissism: Improved Performance Following Ego Threat.

    Science.gov (United States)

    Nevicka, Barbora; Baas, Matthijs; Ten Velden, Femke S

    2016-12-01

    Narcissistic individuals have highly positive self-views and overestimate their abilities. Consequently, they tend to react aggressively whenever they receive information that does not match their high self-views (ego threat). We argue that focusing on aggression merely portrays a one-sided view of narcissistic individuals and the manner in which they counter ego threats. We propose that following ego threat, narcissism can also fuel performance. In four studies, we measured nonclinical narcissism and allocated Dutch undergraduate university students (N 1  = 175, N 2  = 142, N 3  = 159, N 4  = 174) to either an ego threat or a no ego threat condition. Ego threat involved negative feedback (Studies 1-2) or threat to uniqueness (Studies 3-4). We measured participants' intentions to complete a challenging task (Study 1), their creative performance (Studies 2-3), and their performance on an anagram task (Study 4). Across Studies 1-3, we consistently found that following ego threat, higher nonclinical narcissism was associated with greater willingness to perform tasks that enabled demonstration of abilities and enhanced creative performance. These results were confirmed using a meta-analysis. However, anagram performance was not enhanced following ego threat. We provide additional analyses that might help explain this. Our findings thus reveal a more positive side to the way narcissistic individuals manage threats to their self-image. © 2015 Wiley Periodicals, Inc.

  7. A Regulation-Based Security Evaluation Method for Data Link in Wireless Sensor Network

    Directory of Open Access Journals (Sweden)

    Claudio S. Malavenda

    2014-01-01

    Full Text Available This article presents a novel approach to the analysis of wireless sensor networks (WSN security, based on the regulations intended for wireless communication devices. Starting from the analysis and classification of attacks, countermeasures, and available protocols, we present the current state on secure communication stacks for embedded systems. The regulation analysis is based on civil EN 50150 and MIL STD-188-220, both applicable to WSN communications. Afterwards, starting from a list of known WSN attacks, we use a correspondence table to match WSN attacks with countermeasures required by regulations. This approach allows us to produce a precise security evaluation and classification methodology for WSN protocols. The results show that current protocols do not present a complete coverage of security issues. While this conclusion is already known for many WSN protocols, to the best of our knowledge this is the first time a complete methodology is proposed to base this assertion. Moreover, by using the proposed methodology, we are able to precisely identify the exposed threats for each WSN protocol under analysis.

  8. Romanian experience and approach in developing the design basis threat concept

    International Nuclear Information System (INIS)

    Ionescu, D.S.

    2002-01-01

    Full text: Physical protection systems required to protect the nuclear facilities and materials has to be able to respond at least to the design base threat (DBT). First, the DBT is defined as a minimum set of characteristics of a probable adversary in order to give to the security designer the necessary information to design the Physical Protection System (PPS) subsystems at least at the level to assure complete protection of the nuclear material and facilities against certain attacks. The secondary role of a DBT is to evaluate the effectiveness of an already built PPS facing with a threat having the general characteristic described by DBT. Romanian process to define the natural DBT started effectively with a workshop organized by AIEA and the Romanian Nuclear Regulatory Commission (CNCAN). There participated all the Romanian institution involved in the field of protection of nuclear material and facilities (Romanian Intelligence, Military, Police, CNCAN) as well the representatives of main nuclear operators. The workshop scope was to emphasize the methodology to build a DBT instead to define that. The participants were able to understand the necessary steps to define DBT and the importance of the teamwork. After that meeting, under CNCAN coordination started a process to achieve information from the state institution and nuclear operators. Various meeting has been held to refine the information achieved. Those meetings constituted an important step in the process, helping the parts to understand each other (before that, due to the different organizations where the participants come from was difficult to achieve a common language in this respect). Lots of specific or general analyses and materials have been evaluated, refined and integrated in a special report. Two main constrains of DBT has been identified: the DBT must be 'strong' enough to permit a powerful response of the PPS to any credible attack; also the DBT should consider the equilibrium between the

  9. Personality, threat and affective responses to cultural diversity

    NARCIS (Netherlands)

    Van der Zee, K.I.; Van Der Gang, Ineke

    The present study tried to reconcile assumptions from Terror Management Theory that individual differences in openness to diversity are enhanced by existential threat with own recent findings suggesting that individual differences are diminished by threat. A model was supported assuming that it is

  10. An Examination of Stereotype Threat Effects on Girls' Mathematics Performance

    Science.gov (United States)

    Ganley, Colleen M.; Mingle, Leigh A.; Ryan, Allison M.; Ryan, Katherine; Vasilyeva, Marina; Perry, Michelle

    2013-01-01

    Stereotype threat has been proposed as 1 potential explanation for the gender difference in standardized mathematics test performance among high-performing students. At present, it is not entirely clear how susceptibility to stereotype threat develops, as empirical evidence for stereotype threat effects across the school years is inconsistent. In…

  11. Does Stereotype Threat Affect Women in Academic Medicine?

    Science.gov (United States)

    Burgess, Diana Jill; Joseph, Anne; van Ryn, Michelle; Carnes, Molly

    2012-01-01

    Multiple complex factors contribute to the slow pace of women’s advancement into leadership positions in academic medicine. In this article, the authors propose that stereotype threat--under which individuals who are members of a group characterized by negative stereotypes in a particular domain perform below their actual abilities in that domain when group membership is emphasized--may play an important role in the underrepresentation of women in leadership positions in academic medicine. Research to objectively assess the impact of stereotype threat for women in academic medicine is feasible and necessary to confirm this hypothesis. Still, a number of conditions present in the academic medicine community today have been shown to trigger stereotype threat in other settings, and stereotype threat fits with existing research on gender in academic medicine. In the meantime, academic health centers should implement relatively simple measures supported by experimental evidence from other settings to reduce the risk of stereotype threat, including: (1) introducing the concept of stereotype threat to the academic medicine community; (2) engaging all stakeholders, male and female, to promote identity safety by enacting and making faculty aware of policies to monitor potential instances of discrimination, and training faculty to provide performance feedback that is free of gender bias; (3) counteracting the effects of sex segregation at academic health centers by increasing exposure to successful female leaders; (4) reducing gender stereotype priming by avoiding stereotypically male criteria for promotion, grants, and awards; and (5) building leadership efficacy among female physicians and scientists. PMID:22361794

  12. Cognitive and affective components of challenge and threat states.

    Science.gov (United States)

    Meijen, Carla; Jones, Marc V; McCarthy, Paul J; Sheffield, David; Allen, Mark S

    2013-01-01

    We explored the cognitive and affective components of the Theory of Challenge and Threat States in Athletes (TCTSA) using a cross-sectional design. One hundred and seventy-seven collegiate athletes indicated how they typically approached an important competition on measures of self-efficacy, perceived control, achievement goals, emotional states and interpretation of emotional states. Participants also indicated to what extent they typically perceived the important competition as a challenge and/or a threat. The results suggest that a perception of challenge was not predicted by any of the cognitive components. A perception of threat was positively predicted by avoidance goals and negatively predicted by self-efficacy and approach goals. Both challenge and threat had a positive relationship with anxiety. Practical implications of this study are that an avoidance orientation appeared to be related to potentially negative constructs such as anxiety, threat and dejection. The findings may suggest that practitioners and researchers should focus on reducing an avoidance orientation, however the results should be treated with caution in applied settings, as this study did not examine how the combination of constructs exactly influences sport performance. The results provided partial support for the TCTSA with stronger support for proposed relationships with threat rather than challenge states.

  13. Examining the Effects of Stereotype Threat on Test-Taking Behaviors

    Science.gov (United States)

    Scherbaum, Charles A.; Blanshetyn, Victoria; Marshall-Wolp, Elizabeth; McCue, Elizabeth; Strauss, Ross

    2011-01-01

    This study examines the relationship between stereotype threat and individual test-taking behaviors. Previous research has examined the impact of stereotype threat on test scores, but little research has examined the impact of stereotype threat on the test-taking behaviors impacting those scores. Using a pre-post experimental design, stereotype…

  14. 'NRBC' threat: is this concept still valid?

    International Nuclear Information System (INIS)

    Lacronique, J.F.

    2006-01-01

    About 10 years ago, after the Sarin attack in Tokyo, the world discover that terrorists could use again radio-nuclear, chemical or biological agents to launch attacks, just to cause terror and disruption of western economies. This has forged the acronym 'NRBC'. In terms of likelihood, nuclear and radiological attacks could be considered among the most easy to prepare, and some possible acts are listed in this paper. A considerable amount of work has been prepared for the preparedness against radio-nuclear attacks, during the last 3 years, by World Health Organization (WHO), International Atomic Energy Agency (IAEA), the Atomic Energy Agency (AEN) as well as by the International Commission of Radio Protection (ICRP). A series of documents have been issued from international cooperation. These documents shows specificities to the R/N threat in terms of health consequences, that make this threat less prone to international cooperative efforts than biological threats. In addition, the Ministers of Health of the G7 countries have created an 'Global Health Security Initiative' (GHSI) in 2002 to anticipate crisis such as the anthrax problem, or other possible NRBC threats

  15. Threat and efficacy in Malaysia’s cancer news coverage

    Directory of Open Access Journals (Sweden)

    Collin Jerome

    2017-12-01

    Full Text Available Background: The news media plays important roles not only in creating and disseminating health messages, but also in influencing people’s perceptions of health and their health behaviours. However, much more needs to be known about the creation process, particularly how health messages are created with the goal of raising awareness and knowledge, and changing people’s attitudes and behaviours. This paper presents a study aimed at examining cancer risk messages in Malaysia’s leading newspapers. Methods: Our search identified count the total 73 articles related to cancer which were published in three leading Malaysian English dailies in 2012 – September 2017. Of these, 10 were selected for a content analysis using the Extended Parallel Process (EPPM Model. The analysis focused on the presence and the levels of two important components required for designing effective health risk message: threat (severity and susceptibility and efficacy (responses efficacy and self-efficacy. The language used in the news articles was also analysed to see whether it helped enhance the threat-efficacy levels which are crucial for increasing message acceptance and yielding behaviour change. Results: Present study shows that the varying presence of threat and efficacy in the articles as evidenced by messages that focused on threat alone with no efficacy and messages that highlighted both threat and efficacy. Results also show contrasting levels of threat and efficacy as evidenced by messages that possessed high levels of threat and efficacy and messages that revealed a high level of threat and a low level of efficacy. Furthermore, the contents were composed differently in terms of language use: some articles used neutral language while others used vivid and descriptive language in addressing the topic and target audience. These have implication on message acceptance and behaviour change where high levels of threat and efficacy, and the ways in which vivid

  16. Contextual Factors Related to Stereotype Threat and Student Success in Science Technology Engineering Mathematics Education: A Mixed Methods Study

    Science.gov (United States)

    Leker, Lindsey Beth

    Stereotype threat is a widely researched phenomenon shown to impact performance in testing and evaluation situations (Katz, Roberts, & Robinson, 1965; Steele & Aronson, 1995). When related to gender, stereotype threat can lead women to score lower than men on standardized math exams (Spencer, Steele, & Quinn, 1999). Stereotype threat may be one reason women have lower enrollment in most science, technology, engineering, and mathematics (STEM) majors, hold a smaller number of STEM careers than men, and have a higher attrition rate in STEM professions (Hill, Corbet, & Rose, 2010; Picho & Brown 2011; Sorby & Baartmans, 2000). Most research has investigated stereotype threat using experiments yielding mixed results (Stoet & Geary, 2012). Thus, there is a need to explore stereotype threat using quantitative surveys and qualitative methods to examine other contextual factors that contribute to gender difference in STEM fields. This dissertation outlined a mixed methods study designed to, first, qualitatively explore stereotype threat and contextual factors related to high achieving women in STEM fields, as well as women who have failed and/or avoided STEM fields. Then, the quantitative portion of the study used the themes from the qualitative phase to create a survey that measured stereotype threat and other contextual variables related to STEM success and failure/avoidance. Fifteen participants were interviewed for the qualitative phase of the study and six themes emerged. The quantitative survey was completed 242 undergraduate participants. T-tests, correlations, regressions, and mediation analyses were used to analyze the data. There were significant relationships between stereotype threat and STEM confidence, STEM anxiety, giving up in STEM, and STEM achievement. Overall, this mixed methods study advanced qualitative research on stereotype threat, developed a much-needed scale for the measurement of stereotype threat, and tested the developed scale.

  17. Parents' perceptions of skin cancer threat and children's physical activity.

    Science.gov (United States)

    Tran, Alexander D; Aalborg, Jenny; Asdigian, Nancy L; Morelli, Joseph G; Mokrohisky, Stefan T; Dellavalle, Robert P; Berwick, Marianne; Box, Neil F; Crane, Lori A

    2012-01-01

    Sun exposure is a major risk factor for skin cancer, but without physical activity, children are at risk of childhood obesity. The objective of this study was to explore relationships between parental perceptions of skin cancer threat, sun protection behaviors, physical activity, and body mass index (BMI) in children. This is a cross-sectional analysis nested within the Colorado Kids Sun Care Program sun safety intervention trial. In summer 2007, parent telephone interviews provided data on demographics, perceptions of skin cancer threat, sun protection behaviors, and physical activity. Physical examinations provided data on phenotype, freckling, and BMI. Data from 999 Colorado children born in 1998 were included in analysis. We used analysis of variance, Spearman's rho (ρ) correlation, and multivariable linear regression analysis to evaluate relationships with total amount of outdoor physical activity. After controlling for sex, race/ethnicity, skin color, and sun protection, regression analysis showed that each unit increase in perceived severity of nonmelanoma skin cancer was associated with a 30% increase in hours of outdoor physical activity (P = .005). Hours of outdoor physical activity were not related to perceived severity of melanoma or perceived susceptibility to skin cancer. BMI-for-age was not significantly correlated with perceptions of skin cancer threat, use of sun protection, or level of physical activity. The promotion of sun safety is not likely to inhibit physical activity. Skin cancer prevention programs should continue to promote midday sun avoidance and sun protection during outdoor activities.

  18. Association of life threat and betrayal with posttraumatic stress disorder symptom severity.

    Science.gov (United States)

    Kelley, Lance P; Weathers, Frank W; Mason, Elizabeth A; Pruneau, Genevieve M

    2012-08-01

    The Diagnostic and Statistical Manual of Mental Disorders (4th ed., text rev.; DSM-IV-TR; American Psychiatric Association [APA], 2000) emphasizes life threat as the defining feature of psychological trauma. Recent theoretical and empirical work, however, indicates the need to identify and evaluate other key aspects of trauma. Betrayal has been proposed as a pertinent, distinct, and complementary factor that can explain effects of trauma not accounted for by life threat alone. This study examined the relationship between injury, perceived life threat (PLT), and betrayal with posttraumatic stress disorder (PTSD) symptom severity. Trauma-exposed college students (N = 185) completed self-report measures of trauma exposure and PTSD, as well as items regarding life threat, betrayal, and level of medical care received. In hierarchical regressions incorporating injury, PLT, and betrayal, betrayal was associated with all PTSD symptom clusters and PTSD total severity (f(2) = .08), whereas PLT was associated with hyperarousal (f(2) = .05) and PTSD total (f(2) = .03), and injury had no association with PTSD symptoms. In a revised model with trauma type as an additional variable, betrayal was associated with avoidance (f(2) = .03), numbing (f(2) = .04), and PTSD total (f(2) = .03), whereas PLT was associated with reexperiencing (f(2) = .04), hyperarousal (f(2) = .04), and PTSD total (f(2) = .03), and injury was associated with avoidance (f(2) = .03). These findings support the idea that betrayal is a core dimension of psychological trauma that may play an important role in the etiology of PTSD. Copyright © 2012 International Society for Traumatic Stress Studies.

  19. Assessing Women's Responses to Sexual Threat: Validity of a Virtual Role-Play Procedure

    Science.gov (United States)

    Jouriles, Ernest N.; Rowe, Lorelei Simpson; McDonald, Renee; Platt, Cora G.; Gomez, Gabriella S.

    2011-01-01

    This study evaluated the validity of a role-play procedure that uses virtual reality technology to assess women's responses to sexual threat. Forty-eight female undergraduate students were randomly assigned to either a standard, face-to-face role-play (RP) or a virtual role-play (VRP) of a sexually coercive situation. A multimethod assessment…

  20. A Probabilistic Analysis Framework for Malicious Insider Threats

    DEFF Research Database (Denmark)

    Chen, Taolue; Kammuller, Florian; Nemli, Ibrahim

    2015-01-01

    Malicious insider threats are difficult to detect and to mitigate. Many approaches for explaining behaviour exist, but there is little work to relate them to formal approaches to insider threat detection. In this work we present a general formal framework to perform analysis for malicious insider...

  1. Investigating Hypervigilance for Social Threat of Lonely Children

    Science.gov (United States)

    Qualter, Pamela; Rotenberg, Ken; Barrett, Louise; Henzi, Peter; Barlow, Alexandra; Stylianou, Maria; Harris, Rebecca A.

    2013-01-01

    The hypothesis that lonely children show hypervigilance for social threat was examined in a series of three studies that employed different methods including advanced eye-tracking technology. Hypervigilance for social threat was operationalized as hostility to ambiguously motivated social exclusion in a variation of the hostile attribution…

  2. Towards Formal Analysis of Insider Threats for Auctions

    DEFF Research Database (Denmark)

    Kammueller, Florian; Kerber, Manfred; Probst, Christian W.

    2016-01-01

    is meaningful to prove correctness and scrutinize vulnerability to security and privacy attacks. Surveying the threats in auctions and insider collusions, we present an approach to model and analyze auction protocols for insider threats using the interactive theorem prover Isabelle. As a case study, we use...

  3. SECURITY THREATS IN CENTRAL ASIA

    Directory of Open Access Journals (Sweden)

    Çağla Gül Yesevi

    2013-07-01

    Full Text Available This study will analyze main security threats in Central Asia. It is obvious thatsince the end of Cold War, there have been many security threats in Central Asiaas internal weakness of Central Asian states, terrorism, transnational crime,economic insecurity, environmental issues, drug trafficking, ethnic violence,regional instability. This study will propose thatwith increasing interdependence,states need each other to solve these global security problems. In that sense,regional and sub-regional cooperation between Central Asian states and with otherregional actors has been witnessed. It is clear that the withdrawal of NATO fromAfghanistan will destabilize Central Asia. This study will investigate overallsecurity situation in Central Asia and affects andcontributions of regionalorganizations to Eurasian security

  4. Solutions to the new threats to academic freedom?

    Science.gov (United States)

    Tooley, Michael

    2014-05-01

    In my commentary on Francesca Minerva's article 'New Threats to Academic Freedom', I agree with her contention that the existence of the Internet has given rise to new and very serious threats to academic freedom. I think that it is crucial that we confront those threats, and find ways to eliminate them, which I believe can be done. The threats in question involve both authors and editors. In the case of authors, I argue that the best solution is not anonymous publication, but publication using pseudonyms, and I describe how that would work. In the case of editors, my proposal is a website that a number of journals would have access to, where papers that editors judge to be clearly worthy of publication, but whose publication seems likely to set off a firestorm of public and media protest, could be published without any indication of the journal that had accepted the paper for publication. © 2014 John Wiley & Sons Ltd.

  5. Prefrontal inhibition of threat processing protects working memory from interference.

    Directory of Open Access Journals (Sweden)

    Robert James Clarke

    2013-05-01

    Full Text Available Bottom-up processes can interrupt ongoing cognitive processing in order to adaptively respond to emotional stimuli of high potential significance, such as those that threaten wellbeing. However it is vital that this interference can be modulated in certain contexts to focus on current tasks. Deficits in the ability to maintain the appropriate balance between cognitive and emotional demands can severely impact on day-to-day activities. This fMRI study examined this interaction between threat processing and cognition; 18 adult participants performed a visuospatial working memory (WM task with two load conditions, in the presence and absence of anxiety induction by threat of electric shock. Threat of shock interfered with performance in the low cognitive load condition; however interference was eradicated under high load, consistent with engagement of emotion regulation mechanisms. Under low load the amygdala showed significant activation to threat of shock that was modulated by high cognitive load. A directed top-down control contrast identified two regions associated with top-down control; ventrolateral PFC and dorsal ACC. Dynamic causal modelling provided further evidence that under high cognitive load, top-down inhibition is exerted on the amygdala and its outputs to prefrontal regions. Additionally, we hypothesised that individual differences in a separate, non-emotional top-down control task would predict the recruitment of dorsal ACC and ventrolateral PFC during top-down control of threat. Consistent with this, performance on a separate dichotic listening task predicted dorsal ACC and ventrolateral PFC activation during high WM load under threat of shock, though activation in these regions did not directly correlate with WM performance. Together, the findings suggest that under high cognitive load and threat, top-down control is exerted by dACC and vlPFC to inhibit threat processing, thus enabling WM performance without threat

  6. The threats

    International Nuclear Information System (INIS)

    Brunel, S.; Touchard, P.; Ferrandery, J.L.

    2005-01-01

    Second chapter of the book on the geopolitics of the sustainable development, this chapter deals with the threats of the climatic change on the earth and the humans. the authors analyze the consequences of the climatic change on the developing countries of the South and the necessity of a sustainable development implementation in the North. They inform on the resources depletion, the water problem, the nuclear activities and the public health and the french government policy facing the sustainable management of the territory. (A.L.B.)

  7. Bio-Terrorism Threat and Casualty Prevention

    Energy Technology Data Exchange (ETDEWEB)

    NOEL,WILLIAM P.

    2000-01-01

    The bio-terrorism threat has become the ''poor man's'' nuclear weapon. The ease of manufacture and dissemination has allowed an organization with only rudimentary skills and equipment to pose a significant threat with high consequences. This report will analyze some of the most likely agents that would be used, the ease of manufacture, the ease of dissemination and what characteristics of the public health response that are particularly important to the successful characterization of a high consequence event to prevent excessive causalities.

  8. Adrenocortical responses to offspring-directed threats in two open-nesting birds.

    Science.gov (United States)

    Butler, Luke K; Bisson, Isabelle-Anne; Hayden, Timothy J; Wikelski, Martin; Romero, L Michael

    2009-07-01

    Dependent young are often easy targets for predators, so for many parent vertebrates, responding to offspring-directed threats is a fundamental part of reproduction. We tested the parental adrenocortical response of the endangered black-capped vireo (Vireo atricapilla) and the common white-eyed vireo (V. griseus) to acute and chronic threats to their offspring. Like many open-nesting birds, our study species experience high offspring mortality. Parents responded behaviorally to a predator decoy or human 1-2m from their nests, but, in contrast to similar studies of cavity-nesting birds, neither these acute threats nor chronic offspring-directed threats altered plasma corticosterone concentrations of parents. Although parents in this study showed no corticosterone response to offspring-directed threats, they always increased corticosterone concentrations in response to capture. To explain these results, we propose that parents perceive their risk of nest-associated death differently depending on nest type, with cavity-nesting adults perceiving greater risk to themselves than open-nesters that can readily detect and escape from offspring-directed threats. Our results agree with previous studies suggesting that the hypothalamic-pituitary-adrenal axis, a major physiological mechanism for coping with threats to survival, probably plays no role in coping with threats to offspring when risks to parents and offspring are not correlated. We extend that paradigm by demonstrating that nest style may influence how adults perceive the correlation between offspring-directed and self-directed threats.

  9. Advanced insider threat mitigation workshop instructional materials

    Energy Technology Data Exchange (ETDEWEB)

    Gibbs, Philip [Brookhaven National Lab. (BNL), Upton, NY (United States); Larsen, Robert [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); O Brien, Mike [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Edmunds, Tom [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States)

    2008-11-01

    Insiders represent a formidable threat to nuclear facilities. This set of workshop materials covers methodologies to analyze and approaches to mitigate the threat of an insider attempting abrupt and protracted theft of nuclear materials. This particular set of materials is a n update of a January 2008 version to add increased emphasis on Material Control and Accounting and its role with respect to protracted insider nuclear material theft scenarios.

  10. A Model for Situation and Threat Assessment

    Science.gov (United States)

    2006-12-01

    CUBRC , Inc.) 8151 Needwood #T103 Derwood, MD 20855 UNITED STATES steinberg@cubrc.org A model is presented for situation and threat assessment...PERFORMING ORGANIZATION NAME(S) AND ADDRESS(ES) Subject Matter Expert (SME) Calspan-UB Research Center ( CUBRC , Inc.) 8151 Needwood #T103 Derwood, MD...1 A Model for Situation and Threat Assessment Alan Steinberg CUBRC , Inc. steinberg@cubrc.org November, 2005 2 Objectives • Advance the state-of

  11. Use of modified threat reduction assessments to estimate success of conservation measures within and adjacent to Kruger National Park, South Africa.

    Science.gov (United States)

    Anthony, Brandon P

    2008-12-01

    The importance of biodiversity as natural capital for economic development and sustaining human welfare is well documented. Nevertheless, resource degradation rates and persistent deterioration of human welfare in developing countries is increasingly worrisome. Developing effective monitoring and evaluation schemes and measuring biodiversity loss continue to pose unique challenges, particularly when there is a paucity of historical data. Threat reduction assessment (TRA) has been proposed as a method to measure conservation success and as a proxy measurement of conservation impact, monitoring threats to resources rather than changes to biological parameters themselves. This tool is considered a quick, practical alternative to more cost- and time-intensive approaches, but has inherent weaknesses. I conducted TRAs to evaluate the effectiveness of Kruger National Park (KNP) and Limpopo Province, South Africa, in mitigating threats to biodiversity from 1994 to 2004 in 4 geographical areas. I calculated TRA index values in these TRAs by using the original scoring developed by Margoluis and Salafsky (2001)and a modified scoring system that assigned negative mitigation values to incorporate new or worsening threats. Threats were standardized to allow comparisons across the sites. Modified TRA index values were significantly lower than values derived from the original scoring exercise. Five of the 11 standardized threats were present in all 4 assessment areas, 2 were restricted to KNP, 2 to Limpopo Province, and 2 only to Malamulele municipality. These results indicate, first, the need to integrate negative mitigation values into TRA scoring. By including negative values, investigators will be afforded a more accurate picture of biodiversity threats and of temporal and spatial trends across sites. Where the original TRA scoring was used to measure conservation success, reevaluation of these cases with the modified scoring is recommended. Second, practitioners must

  12. The space between us: stereotype threat and distance in interracial contexts.

    Science.gov (United States)

    Goff, Phillip Atiba; Steele, Claude M; Davies, Paul G

    2008-01-01

    Four studies investigate the role that stereotype threat plays in producing racial distancing behavior in an anticipated conversation paradigm. It was hypothesized that the threat of appearing racist may have the ironic effect of causing Whites to distance themselves from Black conversation partners. In Study 1, participants distanced themselves more from Black partners under conditions of threat, and this distance correlated with the activation of a "White racist" stereotype. In Study 2, it was demonstrated that Whites' interracial distancing behavior was not predicted by explicit or implicit prejudice. Study 3 provides evidence that conceiving of interracial interactions as opportunities to learn may attenuate the negative consequences of threat for Whites. Study 4 found that Whites have conscious access to their experience of stereotype threat and that this awareness may mediate the relationship between threat and distance. These results are discussed within a broader discourse of racial distancing and the possibility that certain identity threats may be as important as prejudice in determining the outcomes of interracial interactions. Copyright 2008 APA, all rights reserved.

  13. Improving Insider Threat Training Awareness and Mitigation Programs at Nuclear Facilities.

    Energy Technology Data Exchange (ETDEWEB)

    Abbott, Shannon [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-06-01

    In recent years, insider threat programs have become an important aspect of nuclear security, and nuclear security training courses. However, many nuclear security insider threat programs fail to address the insider threat attack and monitoring potential that exists on information technology (IT) systems. This failure is critical because of the importance of information technology and networks in today’s world. IT systems offer an opportunity to perpetrate dangerous insider attacks, but they also present an opportunity to monitor for them and prevent them. This paper suggests a number of best practices for monitoring and preventing insider attacks on IT systems, and proposes the development of a new IT insider threat tabletop that can be used to help train nuclear security practitioners on how best to implement IT insider threat prevention best practices. The development of IT insider threat best practices and a practical tabletop exercise will allow nuclear security practitioners to improve nuclear security trainings as it integrates a critical part of insider threat prevention into the broader nuclear security system.

  14. To the Question on the Nature of Military Threats and Non-Military Responses

    Directory of Open Access Journals (Sweden)

    Sambu R. Tsyrendorzhjyev

    2015-01-01

    Full Text Available The notion of "military danger, military threats, military and non-military measures to Parry, and other definitions from the policy of the State to ensure the military security of the now widely used in journalism, conceptual, other documents and research. The attentive reader it is not difficult to notice the ambiguity in the interpretation of these concepts. This makes it difficult to not only the perception of the relevant topics for ensuring military security publications, but also the development of the theory and practice of ensuring the defence and security of the State. The author's view on the essence of the reasoning logic of non-military measures to counter military threats, as the ultimate goal of the article is the following.First the task of analyzing the concept of "national security", "object of national security" and understand the functions of the State, society and the individual to ensure national security. Decomposition of an object of national security, which is "national property" (the content of the concepts described in the article has made it possible to substantiate the basis for classification of national security threats and with better understanding of the nature, variety, Genesis. This provided a rationale for the role and the place of the tasks ensuring military security in the common task of ensuring national security, the correlation of military and non-military threats.The final phase of the research, the results of which are set out in the article is devoted to analysis of military threats, which made it possible to identify their main structural elements: source, media, military-political and strategic nature, install the main factors defining the content of these elements and their interaction. Based on these results, the proposed definition of the essence of non-military measures for counteracting of military threats, as well as guidelines for developing these measures.

  15. Introduction to Administrative Programs that Mitigate the Insider Threat

    Energy Technology Data Exchange (ETDEWEB)

    Gerke, Gretchen K.; Rogers, Erin; Landers, John; DeCastro, Kara

    2012-09-01

    This presentation begins with the reality of the insider threat, then elaborates on these tools to mitigate the insider threat: Human Reliability Program (HRP); Nuclear Security Culture (NSC) Program; Employee Assistance Program (EAP).

  16. Interaction of threat and verbal working memory in adolescents.

    Science.gov (United States)

    Patel, Nilam; Vytal, Katherine; Pavletic, Nevia; Stoodley, Catherine; Pine, Daniel S; Grillon, Christian; Ernst, Monique

    2016-04-01

    Threat induces a state of sustained anxiety that can disrupt cognitive processing, and, reciprocally, cognitive processing can modulate an anxiety response to threat. These effects depend on the level of cognitive engagement, which itself varies as a function of task difficulty. In adults, we recently showed that induced anxiety impaired working memory accuracy at low and medium but not high load. Conversely, increasing the task load reduced the physiological correlates of anxiety (anxiety-potentiated startle). The present work examines such threat-cognition interactions as a function of age. We expected threat to more strongly impact working memory in younger individuals by virtue of putatively restricted cognitive resources and weaker emotion regulation. This was tested by examining the influence of age on the interaction of anxiety and working memory in 25 adolescents (10 to 17 years) and 25 adults (22 to 46 years). Working memory load was manipulated using a verbal n-back task. Anxiety was induced using the threat of an aversive loud scream and measured via eyeblink startle. Findings revealed that, in both age groups, accuracy was lower during threat than safe conditions at low and medium but not high load, and reaction times were faster during threat than safe conditions at high load but did not differ at other loads. Additionally, anxiety-potentiated startle was greater during low and medium than high load. Thus, the interactions of anxiety with working memory appear similar in adolescents and adults. Whether these similarities reflect common neural mechanisms would need to be assessed using functional neuroimaging. Published 2015. This article is a U.S. Government work and is in the public domain in the USA.

  17. A proposed framework to operationalize ESS for the mitigation of soil threats

    Science.gov (United States)

    Schwilch, Gudrun; Bernet, Lea; Fleskens, Luuk; Mills, Jane; Stolte, Jannes; van Delden, Hedwig; Verzandvoort, Simone

    2015-04-01

    Despite various research activities in the last decades across the world, many challenges remain to integrate the concept of ecosystem services (ESS) in decision-making, and a coherent approach to assess and value ESS is still lacking. There are a lot of different - often context-specific - ESS frameworks with their own definitions and understanding of terms. Based on a thorough review, the EU FP7 project RECARE (www.recare-project.eu) suggests an adapted framework for ecosystem services related to soils that can be used for practical application in preventing and remediating degradation of soils in Europe. This lays the foundation for the development and selection of appropriate methods to measure, evaluate, communicate and negotiate the services we obtain from soils with stakeholders in order to improve land management. Similar to many ESS frameworks, the RECARE framework distinguishes between an ecosystem and human well-being part. As the RECARE project is focused on soil threats, this is the starting point on the ecosystem part of the framework. Soil threats affect natural capital, such as soil, water, vegetation, air and animals, and are in turn influenced by those. Within the natural capital, the RECARE framework focuses especially on soil and its properties, classified in inherent and manageable properties. The natural capital then enables and underpins soil processes, while at the same time being affected by those. Soil processes, finally, are the ecosystem's capacity to provide services, thus they support the provision of soil functions and ESS. ESS may be utilized to produce benefits for individuals and human society. Those benefits are explicitly or implicitly valued by individuals and human society. The values placed on those benefits influence policy and decision-making and thus lead to a societal response. Individual (e.g. farmers') and societal decision making and policy determine land management and other (human) driving forces, which in turn affect

  18. Implementation of a Web-Based Organ Donation Educational Intervention: Development and Use of a Refined Process Evaluation Model

    Science.gov (United States)

    Harker, Laura; Bamps, Yvan; Flemming, Shauna St. Clair; Perryman, Jennie P; Thompson, Nancy J; Patzer, Rachel E; Williams, Nancy S DeSousa; Arriola, Kimberly R Jacob

    2017-01-01

    within Georgia, and only 17 of those were considered unique entries and could be considered for analyses. With respect to recruitment, 517 of the 772 valid entries (67.0%) of participants were recruited from a Web recruiter. Regarding dose received, no videos from the intervention website were watched in their entirety, and the average viewing duration was 17 seconds over the minimum. With respect to context, context analysis provided us with valuable insights into factors in the Internet environment that may have affected study implementation. Although only active for a brief period of time, the Craigslist website advertisement may have contributed the largest volume of fraudulent responses. Conclusions We determined fraud and low uptake to be serious threats to this study and further confirmed the importance of conducting a process evaluation to identify such threats. We suggest checking participants’ IP addresses before study initiation, selecting software that allows for automatic duplicate protection, and tightening minimum requirements for intervention uptake. Further research is needed to understand how process evaluation models can be used to monitor implementation of Web-based studies. PMID:29191799

  19. Frightfully funny: combining threat and humour in health messages for men and women.

    Science.gov (United States)

    Hendriks, Hanneke; Janssen, Loes

    2018-05-01

    It is imperative for public health to investigate what factors may reduce defensive responses and increase the effectiveness of health information. The present research investigated gender differences in responses to threatening health-promoting information communicated with humour. Male and female participants were exposed to a health message stressing the negative consequences of binge drinking (Experiment 1; N = 209) or caffeine consumption (Experiment 2; N = 242), that did or did not contain a funny visual metaphor (Experiment 1) or a slapstick cartoon (Experiment 2). Message evaluation, message attention, and attitudes and intentions towards the behaviour were measured. Results showed that health messages were more persuasive when communicated with humour, although humour played a different role for men and women. Whereas men responded more in line with message goals when the message combined high threat with humour, women preferred the low threat humour messages. By uncovering the moderating role of gender as a key audience characteristic, this research contributes to designing effective future health campaigns and provides important insights for future studies investigating the underlying mechanisms responsible for the different effects of threat and humour appeals for men and women.

  20. [Leaking: Frequency and correlates of announcements and threats of homicidal violence reported by Berlin schools between 1996 and 2007].

    Science.gov (United States)

    Leuschner, Vincenz; Bondü, Rebecca; Allroggen, Marc; Scheithauer, Herbert

    2016-01-01

    Threats and announcements of homicidal violence at schools may have massive consequences like evacuations, police searches, criminal investigations, or loss of the sense of security by students, teachers, and parents. However, there is a lack of systematic studies about that phenomenon. The present article would like to contribute to closing the research gap. It presents results about the frequency and structure of threats and announcements of homicidal violence in schools in Berlin. The study is based on an official dataset from school administration reports of violent acts in Berlin schools which has been studied within the Berlin Leaking-Projekt. The sample consists of 427 threats and announcements of homicidal violence between 1996 and 2007. The study is an exceptional analysis of the phenomenon: it presents crosscutting results about frequency and characteristics of threats and the threatening students as well as results of a longitudinal analysis about the development of threats and announcements. Results show a rate of 0,3 threats and announcements per 1 000 student and year. During the observation time span a steady increase of threats and announcements – year by year, influenced by imitation effects after school shootings – has been observed.

  1. NATO Advanced Research Workshop on Preparedness for Nuclear and Radiological Threats

    CERN Document Server

    Diamond, David

    2015-01-01

    The nuclear crisis in Fukushima and growing threats of nuclear terrorism must serve as a wake-up call, prompting greater action to prepare ourselves for nuclear and radiological disasters. Our strategy to prepare for these threats is multi-layered and the events of these past years have proved the necessity to re-evaluate the national and international preparedness goals on a scale never before considered. The programme of NATO Advanced Research Workshop on “Preparedness for Nuclear and Radiological Threats” has been focused on science and technology challenges associated with our need to improve the national and international capacity and capability to prevent, protect against, mitigate the effects of, respond to, and recover from the nuclear and radiological disasters, including nuclear and radiological accident, terrorist attack by Improvised Nuclear Device (IND) or by “Dirty Bomb”-Radiological Dispersal Device (RDD), that pose the greatest risk to the national and international security and safety...

  2. Age differences in the underlying mechanisms of stereotype threat effects.

    Science.gov (United States)

    Popham, Lauren E; Hess, Thomas M

    2015-03-01

    The goals of the present study were to (a) examine whether age differences exist in the mechanisms underlying stereotype threat effects on cognitive performance and (b) examine whether emotion regulation abilities may buffer against threat effects on performance. Older and younger adults were exposed to positive or negative age-relevant stereotypes, allowing us to examine the impact of threat on regulatory focus and working memory. Self-reported emotion regulation measures were completed prior to the session. Older adults' performance under threat suggested a prevention-focused approach to the task, indexed by increased accuracy and reduced speed. The same pattern was observed in younger adults, but the effects were not as strong. Age differences emerged when examining the availability of working memory resources under threat, with young adults showing decrements, whereas older adults did not. Emotion regulation abilities moderated threat effects in young adults but not in older adults. The results provide support for the notion that stereotype threat may lead to underperformance through somewhat different pathways in older and younger adults. Future research should further examine whether the underlying reason for this age difference is rooted in age-related improvements in emotion regulation. © The Author 2013. Published by Oxford University Press on behalf of The Gerontological Society of America. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com.

  3. Truck bomb and insider threats to nuclear facilities

    International Nuclear Information System (INIS)

    Hirsch, D.

    1987-01-01

    In the nuclear field, two the these weak links in the security chain are the truck bomb threat and the insider threat. The risks associated with terrorist use of vehicular bombs against nuclear targets surfaced (actually, resurfaced) followed the terrorist attacks on the US Embassy annex and the Marine compound in Leb Concern was expressed that similar attacks against nuclear facilities could result in substantial damage and release of radioactivity. Since the current regulations of the NRC require licensees to protect only against attacks on foot (and even then, only against very small attacking forces), shortly after the Lebanon bombings, that agency commenced an urgent rulemaking to require its licensees to protect against truck bombs. Inexplicably, that rulemaking was called off after research results indicated that the truck bomb threat to nuclear facilities was even more serious than previously thought. Even were nuclear facilities adequately protected against external attack, be the aim theft or sabotage, the greatest security risk to these sites - the threat of action by insiders - would remain. The traditional methods of protecting against the insider threat - such as the two-person rule, strict compartmentalization of vital areas, and design features that make damage to two or more redundant systems by one individual difficult - are generally expensive and have encountered substantial resistance from the nuclear industry, which has restrained the NRC from requiring them

  4. Power affects performance when the pressure is on: evidence for low-power threat and high-power lift.

    Science.gov (United States)

    Kang, Sonia K; Galinsky, Adam D; Kray, Laura J; Shirako, Aiwa

    2015-05-01

    The current research examines how power affects performance in pressure-filled contexts. We present low-power-threat and high-power-lift effects, whereby performance in high-stakes situations suffers or is enhanced depending on one's power; that is, the power inherent to a situational role can produce effects similar to stereotype threat and lift. Three negotiations experiments demonstrate that role-based power affects outcomes but only when the negotiation is diagnostic of ability and, therefore, pressure-filled. We link these outcomes conceptually to threat and lift effects by showing that (a) role power affects performance more strongly when the negotiation is diagnostic of ability and (b) underperformance disappears when the low-power negotiator has an opportunity to self-affirm. These results suggest that stereotype threat and lift effects may represent a more general phenomenon: When the stakes are raised high, relative power can act as either a toxic brew (stereotype/low-power threat) or a beneficial elixir (stereotype/high-power lift) for performance. © 2015 by the Society for Personality and Social Psychology, Inc.

  5. The threat of proliferation

    International Nuclear Information System (INIS)

    Palme, Olof.

    1986-01-01

    The paper on the threat of proliferation, is a keynote speech delivered to the Colloquium on Nuclear War, Nuclear Proliferation and their Consequences, Geneva, 1985. Topics discussed in the address include: nuclear weapons, nuclear war, terrorists, Non-Proliferation Treaty, nuclear disarmament, and leadership in world affairs. (UK)

  6. The Impact of Threat Appeals on Fear Arousal and Driver Behavior: A Meta-Analysis of Experimental Research 1990–2011

    Science.gov (United States)

    Carey, Rachel N.; McDermott, Daragh T.; Sarma, Kiran M.

    2013-01-01

    The existing empirical research exploring the impact of threat appeals on driver behavior has reported inconsistent findings. In an effort to provide an up-to-date synthesis of the experimental findings, meta-analytic techniques were employed to examine the impact of threat-based messages on fear arousal and on lab-based indices of driving behavior. Experimental studies (k = 13, N = 3044), conducted between 1990 and 2011, were included in the analyses. The aims of the current analysis were (a) to examine whether or not the experimental manipulations had a significant impact on evoked fear, (b) to examine the impact of threat appeals on three distinct indices of driving, and (c) to identify moderators and mediators of the relationship between fear and driving outcomes. Large effects emerged for the level of fear evoked, with experimental groups reporting increased fear arousal in comparison to control groups (r = .64, n = 619, pappeals on driving outcomes, however, was not significant (r = .03, p = .17). This analysis of the experimental literature indicates that threat appeals can lead to increased fear arousal, but do not appear to have the desired impact on driving behavior. We discuss these findings in the context of threat-based road safety campaigns and future directions for experimental research in this area. PMID:23690955

  7. Increasing Awareness of Insider Information Security Threats in Human Resource Department

    OpenAIRE

    Burcin Cetin Karabat; Cagatay Karabat

    2012-01-01

    An insider threat for companies is defined as a threat caused by malicious user who is an employee company. In recent years, there are number of work on insider threats in information security technologies. These works shows that companies should increasingly and seriously should take into account these threats. Human factors in companies constitute one of the weakest links in information security technology and its products used in human resource (HR) management departments. In the literatur...

  8. Iraqi adolescents: self-regard, self-derogation, and perceived threat in war.

    Science.gov (United States)

    Carlton-Ford, Steve; Ender, Morten G; Tabatabai, Ahoo

    2008-02-01

    A year into the 2003 US-Iraq war, how were adolescents in Baghdad faring? Conflict-related events typically lower psychological well-being; in contrast, investment in and protection of threatened identities should lead to self-esteem striving and, presumably, better well-being. How threatened do Iraqi adolescents feel? Is their self-esteem related to their sense of threat? Do age, religion, ethnicity, and gender alter the link between perceived threat and self-esteem? We use data from 1000 randomly selected adolescents living in Baghdad during July 2004. Iraqi adolescents reported high levels of threat; those feeling more threatened reported higher levels of self-esteem. Social background correlates with both self-esteem and perceived threat, but controlling for social background does not eliminate the relationship between self-esteem and perceived threat. We interpret our results in light of theory and research concerning social identity, mortality threats, and war trauma.

  9. "Exclusive Dealing Contract and Inefficient Entry Threat"

    OpenAIRE

    Noriyuki Yanagawa; Ryoko Oki

    2008-01-01

    This paper examines the effects of exclusive dealing contracts in a simple model with manufacturers-distributors relations. We consider entrants in both manufacturing and distribution sectors. It is well-known that a potential entry threat is welfare increasing under homogenous price competition, even though the potential entrant is less productive. This paper reexamines this intuition by employing the above model. We show that the entry threat of a less-productive manufacturer is welfare dec...

  10. Exciting fear in adolescence: Does pubertal development alter threat processing?

    Directory of Open Access Journals (Sweden)

    Jeffrey M. Spielberg

    2014-04-01

    Full Text Available Adolescent development encompasses an ostensible paradox in threat processing. Risk taking increases dramatically after the onset of puberty, contributing to a 200% increase in mortality. Yet, pubertal maturation is associated with increased reactivity in threat-avoidance systems. In the first part of this paper we propose a heuristic model of adolescent affective development that may help to reconcile aspects of this paradox, which focuses on hypothesized pubertal increases in the capacity to experience (some fear-evoking experiences as an exciting thrill. In the second part of this paper, we test key features of this model by examining brain activation to threat cues in a longitudinal study that disentangled pubertal and age effects. Pubertal increases in testosterone predicted increased activation to threat cues, not only in regions associated with threat avoidance (i.e., amygdala, but also regions associated with reward pursuit (i.e., nucleus accumbens. These findings are consistent with our hypothesis that puberty is associated with a maturational shift toward more complex processing of threat cues—which may contribute to adolescent tendencies to explore and enjoy some types of risky experiences.

  11. Exciting fear in adolescence: does pubertal development alter threat processing?

    Science.gov (United States)

    Spielberg, Jeffrey M; Olino, Thomas M; Forbes, Erika E; Dahl, Ronald E

    2014-04-01

    Adolescent development encompasses an ostensible paradox in threat processing. Risk taking increases dramatically after the onset of puberty, contributing to a 200% increase in mortality. Yet, pubertal maturation is associated with increased reactivity in threat-avoidance systems. In the first part of this paper we propose a heuristic model of adolescent affective development that may help to reconcile aspects of this paradox, which focuses on hypothesized pubertal increases in the capacity to experience (some) fear-evoking experiences as an exciting thrill. In the second part of this paper, we test key features of this model by examining brain activation to threat cues in a longitudinal study that disentangled pubertal and age effects. Pubertal increases in testosterone predicted increased activation to threat cues, not only in regions associated with threat avoidance (i.e., amygdala), but also regions associated with reward pursuit (i.e., nucleus accumbens). These findings are consistent with our hypothesis that puberty is associated with a maturational shift toward more complex processing of threat cues--which may contribute to adolescent tendencies to explore and enjoy some types of risky experiences. Copyright © 2014 The Authors. Published by Elsevier Ltd.. All rights reserved.

  12. Potential Threats of Information Disclosure in Social Media: a Systematic Literature Review

    Directory of Open Access Journals (Sweden)

    Budi Yulianto

    2016-09-01

    Full Text Available Along with the growth of social media, a variety of potential threats to users is also increasing. These kinds of threats often occur because the users accidentally or unknowingly disclose their information or identity on social media. Threats resulted from the disclosure of information are needed to be known so that the users can understand the risks that arise and take precautions. This research was aimed to summarize the potential threats arising from the information disclosure in social media. The research method used was a systematic literature review to explore and summarize the literatures that discuss the specific topic. The research results show that the potential threats are mostly social threats and identity theft. 

  13. A Pilot Examination of the Methods Used to Counteract Insider Threat Security Risks Associated with the Use of Radioactive Materials in the Research and Clinical Setting.

    Science.gov (United States)

    Tsenov, B G; Emery, R J; Whitehead, L W; Gonzalez, J Reingle; Gemeinhardt, G L

    2018-03-01

    While many organizations maintain multiple layers of security control methodologies to prevent outsiders from gaining unauthorized access, persons such as employees or contractors who have been granted legitimate access can represent an "insider threat" risk. Interestingly, some of the most notable radiological events involving the purposeful contamination or exposure of individuals appear to have been perpetrated by insiders. In the academic and medical settings, radiation safety professionals focus their security efforts on (1) ensuring controls are in place to prevent unauthorized access or removal of sources, and (2) increasing security controls for the unescorted accessing of large sources of radioactivity (known as "quantities of concern"). But these controls may not completely address the threat insiders represent when radioactive materials below these quantities are present. The goal of this research project was to characterize the methodologies currently employed to counteract the insider security threat for the misuse or purposeful divergence of radioactive materials used in the academic and medical settings. A web-based survey was used to assess how practicing radiation safety professionals in academic and medical settings anticipate, evaluate, and control insider threat security risks within their institutions. While all respondents indicated that radioactive sources are being used in amounts below quantities of concern, only 6 % consider insider threat security issues as part of the protocol review for the use of general radioactive materials. The results of this survey identify several opportunities for improvement for institutions to address security gaps.

  14. Performance Assessment of Communication Enhancement Devices TEA HI Threat Headset

    Science.gov (United States)

    2015-08-01

    AFRL-RH-WP-TR-2015-0076 Performance Assessment of Communication Enhancement Devices: TEA HI Threat Headset Hilary L. Gallagher...of Communication Enhancement Devices: TEA HI Threat Headset 5a. CONTRACT NUMBER FA8650-14-D-6501 5b. GRANT NUMBER 5c. PROGRAM ELEMENT NUMBER...technology in military applications. Objective performance data provided an assessment of the performance of these devices. The TEA HI Threat headset

  15. The Threat Among Us: Insiders Intensify Aviation Terrorism

    Energy Technology Data Exchange (ETDEWEB)

    Krull, Katie E. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2016-08-19

    Aviation terrorism is powerful and symbolic, and will likely remain a staple target for terrorists aiming to inflict chaos and cause mass casualties similar to the 9/11 attacks on the U.S. The majority of international and domestic aviation terrorist attacks involves outsiders, or people who do not have direct access to or affiliation with a target through employment. However, several significant attacks and plots against the industry involved malicious employees motivated by suicide or devotion to a terrorist organization. Malicious insiders’ access and knowledge of aviation security, systems, networks, and infrastructure is valuable to terrorists, providing a different pathway for attacking the industry through the insider threat. Indicators and warnings of insider threats in these cases exist, providing insight into how security agencies, such as the Transportation Security Administration, can better predict and identify insider involvement. Understanding previous aviation insider threat events will likely aid in stimulating proactive security measures, rather than reactive responses. However, similar to traditional airport security measures, there are social, political, and economic challenges in protecting against the insider threat, including privacy concerns and cost-benefit analysis.

  16. Exploring the function of selective attention and hypervigilance for threat in anxiety.

    Science.gov (United States)

    Richards, Helen J; Benson, Valerie; Donnelly, Nick; Hadwin, Julie A

    2014-02-01

    Theoretical frameworks of anxiety propose that attentional biases to threat-related stimuli cause or maintain anxious states. The current paper draws on theoretical frameworks and key empirical studies to outline the distinctive attentional processes highlighted as being important in understanding anxiety. We develop a conceptual framework to make a distinction between two attentional biases: selective attention to threat and hypervigilance for threat. We suggest that these biases each have a different purpose and can account for the typical patterns of facilitated and impaired attention evident in anxious individuals. The framework is novel in its specification of the eye movement behavior associated with these attentional biases. We highlight that selective attention involves narrowing overt attention onto threat to ensure that these stimuli receive processing priority, leading to rapid engagement with task-relevant threat and delayed disengagement from task-irrelevant threat. We show that hypervigilance operates in the presence and absence of threat and involves monitoring for potential dangers via attentional broadening or excessive scanning of the environment with numerous eye movements, leading to improved threat detection and increased distraction from task-irrelevant threat. We conclude that future research could usefully employ eye movement measures to more clearly understand the diverse roles of attention in anxiety. Copyright © 2013 Elsevier Ltd. All rights reserved.

  17. Socio-economic monitoring of hiv/aids threat in the Russian Federation

    Directory of Open Access Journals (Sweden)

    Valeriy Aleksandrovich Chereshnev

    2012-06-01

    Full Text Available Thesubject of theinvestigation issocial and economic aspects of thethreat of HIV/AIDS in the Russian Federation.Theinvestigation was aimed at improving socio-economic monitoring of the HIV / AIDS threat. The methodology of systemic analysis and statistical methods were used. Three main sections of socio-economic monitoring of HIV / AIDS were defined with their problems, challenges and areas for improvement. Results of the study are applicable in justifying and shaping public policy to counter the threat of HIV / AIDS. Planned costs of measures to counter thethreat of HIV / AIDS must be based on requirements, allocation and results achieved. Systemic approach to planning requires an analysis of interrelation between costs, requirements and results. The absence of a systemic approach to coordination of costs and requirements leads to inefficient use of resources

  18. Assessment of terrorist threats to the Canadian energy sector

    Energy Technology Data Exchange (ETDEWEB)

    Shull, A. [Carleton Univ., Ottawa, ON (Canada). Norman Paterson School of International Affairs]|[Ottawa Univ., ON (Canada). Faculty of Law

    2006-03-15

    A critical terrorist threat assessment of Canadian energy systems was presented, as well as an analysis of integrated continental systems. Recent responses to heightened threat levels on the part of the Canadian government have ranged from information sharing to emergency preparedness and disaster mitigation strategies. This paper examined threats that the energy sector has traditionally encountered and argued that response capabilities do not match current threats posed by terrorism. The potential of a terrorist attack on the Canadian energy infrastructure is significant and has been referred to as a possible target by terrorist organizations. Actions taken by the Canadian government in response to heightened threat levels were examined. A review of energy industry security measures included outlines of: the natural gas industry, the electric sector, and nuclear reactors and waste. It was noted that not all elements of the critical energy infrastructure share the same level of risk. Recommendations included increased information sharing between government agencies and the private sector; resiliency standards in densely populated areas; and insulating the energy grid against a cascading blackout through the use of DC rather than AC lines. 59 refs.

  19. Assessment of terrorist threats to the Canadian energy sector

    International Nuclear Information System (INIS)

    Shull, A.

    2006-01-01

    A critical terrorist threat assessment of Canadian energy systems was presented, as well as an analysis of integrated continental systems. Recent responses to heightened threat levels on the part of the Canadian government have ranged from information sharing to emergency preparedness and disaster mitigation strategies. This paper examined threats that the energy sector has traditionally encountered and argued that response capabilities do not match current threats posed by terrorism. The potential of a terrorist attack on the Canadian energy infrastructure is significant and has been referred to as a possible target by terrorist organizations. Actions taken by the Canadian government in response to heightened threat levels were examined. A review of energy industry security measures included outlines of: the natural gas industry, the electric sector, and nuclear reactors and waste. It was noted that not all elements of the critical energy infrastructure share the same level of risk. Recommendations included increased information sharing between government agencies and the private sector; resiliency standards in densely populated areas; and insulating the energy grid against a cascading blackout through the use of DC rather than AC lines. 59 refs

  20. Functionalized gold nanoparticle supported sensory mechanisms applied in detection of chemical and biological threat agents: A review

    International Nuclear Information System (INIS)

    Upadhyayula, Venkata K.K.

    2012-01-01

    Highlights: ► Smart sensors are needed for detection of chemical and biological threat agents. ► Smart sensors detect analytes with rapid speed, high sensitivity and selectivity. ► Functionalized gold nanoparticles (GNPs) can potentially smart sense threat agents. ► Functionalized GNPs support multiple analytical methods for sensing threat agents. ► Threat agents of all types can be detected using functionalized GNPs. - Abstract: There is a great necessity for development of novel sensory concepts supportive of smart sensing capabilities in defense and homeland security applications for detection of chemical and biological threat agents. A smart sensor is a detection device that can exhibit important features such as speed, sensitivity, selectivity, portability, and more importantly, simplicity in identifying a target analyte. Emerging nanomaterial based sensors, particularly those developed by utilizing functionalized gold nanoparticles (GNPs) as a sensing component potentially offer many desirable features needed for threat agent detection. The sensitiveness of physical properties expressed by GNPs, e.g. color, surface plasmon resonance, electrical conductivity and binding affinity are significantly enhanced when they are subjected to functionalization with an appropriate metal, organic or biomolecular functional groups. This sensitive nature of functionalized GNPs can be potentially exploited in the design of threat agent detection devices with smart sensing capabilities. In the presence of a target analyte (i.e., a chemical or biological threat agent) a change proportional to concentration of the analyte is observed, which can be measured either by colorimetric, fluorimetric, electrochemical or spectroscopic means. This article provides a review of how functionally modified gold colloids are applied in the detection of a broad range of threat agents, including radioactive substances, explosive compounds, chemical warfare agents, biotoxins, and

  1. Functionalized gold nanoparticle supported sensory mechanisms applied in detection of chemical and biological threat agents: A review

    Energy Technology Data Exchange (ETDEWEB)

    Upadhyayula, Venkata K.K., E-mail: Upadhyayula.Venkata@epa.gov [Oak Ridge Institute of Science and Education (ORISE), MC-100-44, PO Box 117, Oak Ridge, TN 37831 (United States)

    2012-02-17

    Highlights: Black-Right-Pointing-Pointer Smart sensors are needed for detection of chemical and biological threat agents. Black-Right-Pointing-Pointer Smart sensors detect analytes with rapid speed, high sensitivity and selectivity. Black-Right-Pointing-Pointer Functionalized gold nanoparticles (GNPs) can potentially smart sense threat agents. Black-Right-Pointing-Pointer Functionalized GNPs support multiple analytical methods for sensing threat agents. Black-Right-Pointing-Pointer Threat agents of all types can be detected using functionalized GNPs. - Abstract: There is a great necessity for development of novel sensory concepts supportive of smart sensing capabilities in defense and homeland security applications for detection of chemical and biological threat agents. A smart sensor is a detection device that can exhibit important features such as speed, sensitivity, selectivity, portability, and more importantly, simplicity in identifying a target analyte. Emerging nanomaterial based sensors, particularly those developed by utilizing functionalized gold nanoparticles (GNPs) as a sensing component potentially offer many desirable features needed for threat agent detection. The sensitiveness of physical properties expressed by GNPs, e.g. color, surface plasmon resonance, electrical conductivity and binding affinity are significantly enhanced when they are subjected to functionalization with an appropriate metal, organic or biomolecular functional groups. This sensitive nature of functionalized GNPs can be potentially exploited in the design of threat agent detection devices with smart sensing capabilities. In the presence of a target analyte (i.e., a chemical or biological threat agent) a change proportional to concentration of the analyte is observed, which can be measured either by colorimetric, fluorimetric, electrochemical or spectroscopic means. This article provides a review of how functionally modified gold colloids are applied in the detection of a broad

  2. The cyber threat landscape: Challenges and future research directions

    Science.gov (United States)

    Gil, Santiago; Kott, Alexander; Barabási, Albert-László

    2014-07-01

    While much attention has been paid to the vulnerability of computer networks to node and link failure, there is limited systematic understanding of the factors that determine the likelihood that a node (computer) is compromised. We therefore collect threat log data in a university network to study the patterns of threat activity for individual hosts. We relate this information to the properties of each host as observed through network-wide scans, establishing associations between the network services a host is running and the kinds of threats to which it is susceptible. We propose a methodology to associate services to threats inspired by the tools used in genetics to identify statistical associations between mutations and diseases. The proposed approach allows us to determine probabilities of infection directly from observation, offering an automated high-throughput strategy to develop comprehensive metrics for cyber-security.

  3. The effects of social identity threat and social identity affirmation on laypersons' perception of scientists.

    Science.gov (United States)

    Nauroth, Peter; Gollwitzer, Mario; Kozuchowski, Henrik; Bender, Jens; Rothmund, Tobias

    2017-10-01

    Public debates about socio-scientific issues (e.g. climate change or violent video games) are often accompanied by attacks on the reputation of the involved scientists. Drawing on the social identity approach, we report a minimal group experiment investigating the conditions under which scientists are perceived as non-prototypical, non-reputable, and incompetent. Results show that in-group affirming and threatening scientific findings (compared to a control condition) both alter laypersons' evaluations of the study: in-group affirming findings lead to more positive and in-group threatening findings to more negative evaluations. However, only in-group threatening findings alter laypersons' perceptions of the scientists who published the study: scientists were perceived as less prototypical, less reputable, and less competent when their research results imply a threat to participants' social identity compared to a non-threat condition. Our findings add to the literature on science reception research and have implications for understanding the public engagement with science.

  4. Defending against the Advanced Persistent Threat: An Optimal Control Approach

    Directory of Open Access Journals (Sweden)

    Pengdeng Li

    2018-01-01

    Full Text Available The new cyberattack pattern of advanced persistent threat (APT has posed a serious threat to modern society. This paper addresses the APT defense problem, that is, the problem of how to effectively defend against an APT campaign. Based on a novel APT attack-defense model, the effectiveness of an APT defense strategy is quantified. Thereby, the APT defense problem is modeled as an optimal control problem, in which an optimal control stands for a most effective APT defense strategy. The existence of an optimal control is proved, and an optimality system is derived. Consequently, an optimal control can be figured out by solving the optimality system. Some examples of the optimal control are given. Finally, the influence of some factors on the effectiveness of an optimal control is examined through computer experiments. These findings help organizations to work out policies of defending against APTs.

  5. The Convergence of Virtual Reality and Social Networks: Threats to Privacy and Autonomy.

    Science.gov (United States)

    O'Brolcháin, Fiachra; Jacquemard, Tim; Monaghan, David; O'Connor, Noel; Novitzky, Peter; Gordijn, Bert

    2016-02-01

    The rapid evolution of information, communication and entertainment technologies will transform the lives of citizens and ultimately transform society. This paper focuses on ethical issues associated with the likely convergence of virtual realities (VR) and social networks (SNs), hereafter VRSNs. We examine a scenario in which a significant segment of the world's population has a presence in a VRSN. Given the pace of technological development and the popularity of these new forms of social interaction, this scenario is plausible. However, it brings with it ethical problems. Two central ethical issues are addressed: those of privacy and those of autonomy. VRSNs pose threats to both privacy and autonomy. The threats to privacy can be broadly categorized as threats to informational privacy, threats to physical privacy, and threats to associational privacy. Each of these threats is further subdivided. The threats to autonomy can be broadly categorized as threats to freedom, to knowledge and to authenticity. Again, these three threats are divided into subcategories. Having categorized the main threats posed by VRSNs, a number of recommendations are provided so that policy-makers, developers, and users can make the best possible use of VRSNs.

  6. Space Station Program threat and vulnerability analysis

    Science.gov (United States)

    Van Meter, Steven D.; Veatch, John D.

    1987-01-01

    An examination has been made of the physical security of the Space Station Program at the Kennedy Space Center in a peacetime environment, in order to furnish facility personnel with threat/vulnerability information. A risk-management approach is used to prioritize threat-target combinations that are characterized in terms of 'insiders' and 'outsiders'. Potential targets were identified and analyzed with a view to their attractiveness to an adversary, as well as to the consequentiality of the resulting damage.

  7. Classification of Device Behaviour in Internet of Things Infrastructures: Towards Distinguishing the Abnormal From Security Threats

    OpenAIRE

    Ferrando, Roman; Stacey, Paul

    2017-01-01

    Increasingly, Internet of Things (IoT) devices are being woven into the fabric of our physical world. With this rapidly expanding pervasive deployment of IoT devices, and supporting infrastructure, we are fast approaching the point where the problem of IoT based cyber-security attacks is a serious threat to industrial operations, business activity and social interactions that leverage IoT technologies. The number of threats and successful attacks against connected systems using IoT devices an...

  8. Striving for Group Agency: Threat to Personal Control Increases the Attractiveness of Agentic Groups

    Directory of Open Access Journals (Sweden)

    Janine eStollberg

    2015-05-01

    Full Text Available When their sense of personal control is threatened people try to restore perceived control through the social self. We propose that it is the perceived agency of ingroups that provides the self with a sense of control. In three experiments, we for the first time tested the hypothesis that threat to personal control increases the attractiveness of being part or joining those groups that are perceived as coherent entities engaging in coordinated group goal pursuit (agentic groups but not of those groups whose agency is perceived to be low. Consistent with this hypothesis we found in Study 1 (N = 93 that threat to personal control increased ingroup identification only with task groups, but not with less agentic types of ingroups that were made salient simultaneously. Furthermore, personal control threat increased a sense of collective control and support within the task group, mediated through task-group identification (indirect effects. Turning to groups people are not (yet part of, Study 2 (N = 47 showed that personal control threat increased relative attractiveness ratings of small groups as possible future ingroups only when the relative agency of small groups was perceived to be high. Perceived group homogeneity or social power did not moderate the effect. Study 3 (N = 78 replicated the moderating role of perceived group agency for attractiveness ratings of entitative groups, whereas perceived group status did not moderate the effect. These findings extend previous research on group-based control, showing that perceived agency accounts for group-based responses to threatened control.

  9. Cultural adaptations to the differential threats posed by hot versus cold climates.

    Science.gov (United States)

    Murray, Damian R

    2013-10-01

    Hot and cold climates have posed differential threats to human survival throughout history. Cold temperatures can pose direct threats to survival in themselves, whereas hot temperatures may pose threats indirectly through higher prevalence of infectious disease. These differential threats yield convergent predictions for the relationship between more demanding climates and freedom of expression, but divergent predictions for freedom from discrimination.

  10. Stereotype threat reduces false recognition when older adults are forewarned.

    Science.gov (United States)

    Wong, Jessica T; Gallo, David A

    2016-01-01

    Exposing older adults to ageing stereotypes can reduce their memory for studied information--a phenomenon attributed to stereotype threat--but little is known about stereotype effects on false memory. Here, we assessed ageing stereotype effects on the Deese-Roediger-McDermott false memory illusion. Older adults studied lists of semantically associated words, and then read a passage about age-related memory decline (threat condition) or an age-neutral passage (control condition). They then took a surprise memory test with a warning to avoid false recognition of non-studied associates. Relative to the control condition, activating stereotype threat reduced the recognition of both studied and non-studied words, implicating a conservative criterion shift for associated test words. These results indicate that stereotype threat can reduce false memory, and they help to clarify mixed results from prior ageing research. Consistent with the regulatory focus hypothesis, threat motivates older adults to respond more conservatively when error-prevention is emphasised at retrieval.

  11. The threat from without

    Directory of Open Access Journals (Sweden)

    Lassi Saressalo

    1987-01-01

    Full Text Available Of greatest importance in ethnic folklore are the recognised and unrecognised elements that are used when founding identity on tradition. For the aim of ethnic identification is to note and know the cultural features that connect me with people like me and separate me from people who are not like me. Every group and each of its members thus needs an opponent, a contact partner in order to identify itself. What about the Lapps? The ethnocentric values of ethnic folklore provide a model for this generalising comparison. 'They' are a potential danger, are unknown, strange, a threat from beyond the fells. They are sufficiently common for the group's ethnic feeling. It is here that we find tradition, folk tales, describing the community's traditional enemies, describing the threat from without, engendering preconceived ideas, conflicts and even war. The Lapps have never had an empire, they have never conquered others' territory, they have never engaged in systematic warfare against other peoples. For this reason Lapp tradition lacks an offensive ethnic folklore proper with emphasis on aggression, power, violence, heroism and an acceptance of the ideology of subordinating others. On the contrary,Lapp folklore is familiar with a tradition in which strangers are always threatening the Lapps' existence, plundering their territories, burning and destroying. The Lapp has always had to fight against alien powers, to give in or to outwit the great and powerful enemy. In the Lapp tradition the staalo represents an outside threat that cannot be directly concretised. If foes are regarded as concrete enemies that may be defeated in physical combat or that can be made to look ridiculous, a staalo is more mythical, more supranormal, more vague. One basic feature of the staalo tradition is that it only appears as one party to a conflict. The stories about the Lapp who succeeds in driving away a staalo threatening the community, to outwit the stupid giant or to kill

  12. Stereotype Threat: A Qualitative Study of the Challenges Facing Female Undergraduate Engineering Students

    Science.gov (United States)

    Entsminger, J. R., II

    From a sociocultural point of view, this qualitative case study explored how upper-level, female undergraduate engineering students perceived the possibility of or experience with stereotype threat as shaping their experiences. The study also investigated how these students explained their reasons for choosing their engineering major, the challenges they encountered in the major, and their reasons for persevering in spite of those challenges. Using Steele and Aronson's (1995) stereotype threat theory as a framework, and considering the documented underrepresentation of females in engineering, the study sought to examine how stereotype threat shaped the experiences of these students and if stereotype threat could be considered a valid reason for the underrepresentation. The study was conducted at a large, four-year public university. First, students in the College of Engineering and Engineering Technology completed the Participant Screening Survey. Based on responses from the survey, six female engineering students from the college were identified and invited to participate in the study. The participants came from the following majors: Electrical Engineering, Industrial and Systems Engineering, and Mechanical Engineering. After receiving the study consent letter and agreeing to participate, the students were involved in a 90-minute focus group meeting, a 45-minute one-on-one interview, and a 30-minute follow-up interview. After conducting the data collection methods, the data were then transcribed, analyzed, and coded for theme development. The themes that emerged coincided with each research question. The themes highlighted the complex interactions and experiences shared by the female engineering majors. The female students were enveloped in an environment where there existed an increased risk for activating stereotype threat. In addition, the female students described feeling pushed to prove to themselves and to others that the negative stereotype that 'females

  13. The impact of uncertain threat on affective bias: Individual differences in response to ambiguity.

    Science.gov (United States)

    Neta, Maital; Cantelon, Julie; Haga, Zachary; Mahoney, Caroline R; Taylor, Holly A; Davis, F Caroline

    2017-12-01

    Individuals who operate under highly stressful conditions (e.g., military personnel and first responders) are often faced with the challenge of quickly interpreting ambiguous information in uncertain and threatening environments. When faced with ambiguity, it is likely adaptive to view potentially dangerous stimuli as threatening until contextual information proves otherwise. One laboratory-based paradigm that can be used to simulate uncertain threat is known as threat of shock (TOS), in which participants are told that they might receive mild but unpredictable electric shocks while performing an unrelated task. The uncertainty associated with this potential threat induces a state of emotional arousal that is not overwhelmingly stressful, but has widespread-both adaptive and maladaptive-effects on cognitive and affective function. For example, TOS is thought to enhance aversive processing and abolish positivity bias. Importantly, in certain situations (e.g., when walking home alone at night), this anxiety can promote an adaptive state of heightened vigilance and defense mobilization. In the present study, we used TOS to examine the effects of uncertain threat on valence bias, or the tendency to interpret ambiguous social cues as positive or negative. As predicted, we found that heightened emotional arousal elicited by TOS was associated with an increased tendency to interpret ambiguous cues negatively. Such negative interpretations are likely adaptive in situations in which threat detection is critical for survival and should override an individual's tendency to interpret ambiguity positively in safe contexts. (PsycINFO Database Record (c) 2017 APA, all rights reserved).

  14. Age Differences in Selective Memory of Goal-Relevant Stimuli Under Threat.

    Science.gov (United States)

    Durbin, Kelly A; Clewett, David; Huang, Ringo; Mather, Mara

    2018-02-01

    When faced with threat, people often selectively focus on and remember the most pertinent information while simultaneously ignoring any irrelevant information. Filtering distractors under arousal requires inhibitory mechanisms, which take time to recruit and often decline in older age. Despite the adaptive nature of this ability, relatively little research has examined how both threat and time spent preparing these inhibitory mechanisms affect selective memory for goal-relevant information across the life span. In this study, 32 younger and 31 older adults were asked to encode task-relevant scenes, while ignoring transparent task-irrelevant objects superimposed onto them. Threat levels were increased on some trials by threatening participants with monetary deductions if they later forgot scenes that followed threat cues. We also varied the time between threat induction and a to-be-encoded scene (i.e., 2 s, 4 s, 6 s) to determine whether both threat and timing effects on memory selectivity differ by age. We found that age differences in memory selectivity only emerged after participants spent a long time (i.e., 6 s) preparing for selective encoding. Critically, this time-dependent age difference occurred under threatening, but not neutral, conditions. Under threat, longer preparation time led to enhanced memory for task-relevant scenes and greater memory suppression of task-irrelevant objects in younger adults. In contrast, increased preparation time after threat induction had no effect on older adults' scene memory and actually worsened memory suppression of task-irrelevant objects. These findings suggest that increased time to prepare top-down encoding processes benefits younger, but not older, adults' selective memory for goal-relevant information under threat. (PsycINFO Database Record (c) 2018 APA, all rights reserved).

  15. Using Motivational Interviewing to reduce threats in conversations about environmental behavior

    Directory of Open Access Journals (Sweden)

    Florian Erik Klonek

    2015-07-01

    Full Text Available Human behavior contributes to a waste of environmental resources and our society is looking for ways to reduce this problem. However, humans may perceive feedback about their environmental behavior as threatening. According to self-determination theory (SDT, threats decrease intrinsic motivation for behavior change. According to self-affirmation theory (SAT, threats can harm individuals’ self-integrity. Therefore, individuals should show self-defensive biases, e.g., in terms of presenting counter-arguments when presented with environmental behavior change. The current study examines how change recipients respond to threats from change agents in interactions about environmental behavior change. Moreover, we investigate how Motivational Interviewing (MI—an intervention aimed at increasing intrinsic motivation—can reduce threats at both the social and cognitive level. We videotaped 68 dyadic interactions with change agents who either did or did not use MI (control group. We coded agents verbal threats and recipients’ verbal expressions of motivation. Recipients also rated agents’ level of confrontation and empathy (i.e., cognitive reactions. As hypothesized, threats were significantly lower when change agents used MI. Perceived confrontations converged with observable social behavior of change agents in both groups. Moreover, behavioral threats showed a negative association with change recipients’ expressed motivation (i.e., reasons to change. Contrary to our expectations, we found no relation between change agents’ verbal threats and change recipients’ verbally expressed self-defenses (i.e., sustain talk. Our results imply that MI reduces the adverse impact of threats in conversations about environmental behavior change on both the social and cognitive level. We discuss theoretical implications of our study in the context of SAT and SDT and suggest practical implications for environmental change agents in organizations.

  16. Using Motivational Interviewing to reduce threats in conversations about environmental behavior.

    Science.gov (United States)

    Klonek, Florian E; Güntner, Amelie V; Lehmann-Willenbrock, Nale; Kauffeld, Simone

    2015-01-01

    Human behavior contributes to a waste of environmental resources and our society is looking for ways to reduce this problem. However, humans may perceive feedback about their environmental behavior as threatening. According to self-determination theory (SDT), threats decrease intrinsic motivation for behavior change. According to self-affirmation theory (SAT), threats can harm individuals' self-integrity. Therefore, individuals should show self-defensive biases, e.g., in terms of presenting counter-arguments when presented with environmental behavior change. The current study examines how change recipients respond to threats from change agents in interactions about environmental behavior change. Moreover, we investigate how Motivational Interviewing (MI) - an intervention aimed at increasing intrinsic motivation - can reduce threats at both the social and cognitive level. We videotaped 68 dyadic interactions with change agents who either did or did not use MI (control group). We coded agents verbal threats and recipients' verbal expressions of motivation. Recipients also rated agents' level of confrontation and empathy (i.e., cognitive reactions). As hypothesized, threats were significantly lower when change agents used MI. Perceived confrontations converged with observable social behavior of change agents in both groups. Moreover, behavioral threats showed a negative association with change recipients' expressed motivation (i.e., reasons to change). Contrary to our expectations, we found no relation between change agents' verbal threats and change recipients' verbally expressed self-defenses (i.e., sustain talk). Our results imply that MI reduces the adverse impact of threats in conversations about environmental behavior change on both the social and cognitive level. We discuss theoretical implications of our study in the context of SAT and SDT and suggest practical implications for environmental change agents in organizations.

  17. Strategic threat management: an exploration of nursing strategies in the pediatric intensive care unit.

    Science.gov (United States)

    Durso, Francis T; Ferguson, Ashley N; Kazi, Sadaf; Cunningham, Charlene; Ryan, Christina

    2015-03-01

    Part of the work of a critical care nurse is to manage the threats that arise that could impede efficient and effective job performance. Nurses manage threats by employing various strategies to keep performance high and workload manageable. We investigated strategic threat management by using the Threat-Strategy Interview. Threats frequently involved technology, staff, or organizational components. The threats were managed by a toolbox of multifaceted strategies, the most frequent of which involved staff-, treatment- (patient + technology), examination- (patient + clinician), and patient-oriented strategies. The profile of strategies for a particular threat often leveraged work facets similar to the work facet that characterized the threat. In such cases, the nurse's strategy was directed at eliminating the threat (not working around it). A description at both a domain invariant level - useful for understanding strategic threat management generally - and a description at an operational, specific level - useful for guiding interventions-- are presented. A structural description of the relationship among threats, strategies, and the cues that trigger them is presented in the form of an evidence accumulation framework of strategic threat management. Copyright © 2014 Elsevier Ltd and The Ergonomics Society. All rights reserved.

  18. Attentional bias towards health-threat information in chronic fatigue syndrome.

    Science.gov (United States)

    Hou, Ruihua; Moss-Morris, Rona; Bradley, Brendan P; Peveler, Robert; Mogg, Karin

    2008-07-01

    To investigate whether individuals with chronic fatigue syndrome (CFS) show an attentional bias towards health-threat information. Attentional bias (AB) was assessed in individuals with CFS and healthy controls using a visual probe task which presented health-threat and neutral words and pictures for 500 ms. Self-report questionnaires were used to assess CFS symptoms, depression, anxiety, and social desirability. Compared to a healthy control group, the CFS group showed an enhanced AB towards heath-threat stimuli relative to neutral stimuli. The AB was not influenced by the type of stimulus (pictures vs. words). The finding of an AB towards health-threat information in individuals with CFS is supportive of models of CFS which underlie cognitive behavior therapy.

  19. Work-related fear and the threats of fear among emergency department nursing staff and physicians in Finland.

    Science.gov (United States)

    Mikkola, Riitta; Huhtala, Heini; Paavilainen, Eija

    2017-10-01

    To describe fear, the threats causing fear and the occurrence of fear among emergency department nursing staff and physicians. The emergency department is a challenging workplace where the staff is often confronted by factors that cause fear. A cross-sectional study. A survey was conducted in 16 hospitals (n = 544). Nurses, practical nurses, orderlies and physicians from those hospitals participated in the survey. The survey questionnaire was based on the analysis of interviews of 30 nurses from one university hospital and one central hospital. The results of the interviews were analysed using the inductive content analysis method. The analysis of the survey was performed using statistical methods, such as frequencies, cross-tabulation and principal component analysis. The results showed that nearly all of the emergency department personnel had experienced work-related fear. Generally, the fear had been momentary. According to the survey results, fear was most often caused by medication errors, the resuscitation of a child, a catastrophic accident, urgent or violent situations or patients armed with weapons. Threats that caused fear included insecurity, danger in the work environment, threat of loss of one's health and threat of the consequences of one's mistakes and actions. The staff of emergency departments often encountered factors or situations that caused fear. The main threats causing fear that were raised by the respondents were insecurity and danger in the work environment. The data obtained from this study can be utilised in identifying and describing work-related fear and threats of fear among emergency department nursing staff and physicians. Based on the information herein, it will be possible to develop methods to prevent situations that cause fear in emergency departments. © 2016 John Wiley & Sons Ltd.

  20. Mobile Workforce, Mobile Technology, Mobile Threats

    International Nuclear Information System (INIS)

    Garcia, J.

    2015-01-01

    Mobile technologies' introduction into the world of safeguards business processes such as inspection creates tremendous opportunity for novel approaches and could result in a number of improvements to such processes. Mobile applications are certainly the wave of the future. The success of the application ecosystems has shown that users want full fidelity, highly-usable, simple purpose applications with simple installation, quick responses and, of course, access to network resources at all times. But the counterpart to opportunity is risk, and the widespread adoption of mobile technologies requires a deep understanding of the threats and vulnerabilities inherent in mobile technologies. Modern mobile devices can be characterized as small computers. As such, the threats against computing infrastructure apply to mobile devices. Meanwhile, the attributes of mobile technology that make it such an obvious benefit over traditional computing platforms all have elements of risk: pervasive, always-on networking; diverse ecosystems; lack of centralized control; constantly shifting technological foundations; intense competition among competitors in the marketplace; the scale of the installation base (from millions to billions); and many more. This paper will explore the diverse and massive environment of mobile, the number of attackers and vast opportunities for compromise. The paper will explain how mobile devices prove valuable targets to both advanced and persistent attackers as well as less-skilled casual hackers. Organized crime, national intelligence agencies, corporate espionage are all part of the landscape. (author)

  1. Hymenoptera of Afghanistan and the central command area of operations: assessing the threat to deployed U.S. service members with insect venom hypersensitivity.

    Science.gov (United States)

    Turbyville, Joseph C; Dunford, James C; Nelson, Michael R

    2013-01-01

    Insect venom hypersensitivity can pose a threat to personnel deployed to a combat zone but the exposure risk in Afghanistan is currently unknown. This study was designed to assess the threat of Hymenoptera stings and associated allergic reactions in Afghanistan. Hymenoptera species were collected during a deployment to southern Afghanistan from June 2010 through January 2011. The literature was also reviewed to determine species of medically important Hymenoptera recorded in the region. The U.S. Army theater electronic medical data system was mined for ICD-9 codes associated with insect stings to determine the number of theater medical clinic encounters addressing insect sting reactions. Three species of flying hymenoptera were commonly encountered during the study period: Vespa orientalis L., Polistes wattii Cameron, and Vespula germanica (F.). A literature review also confirms the presence of honeybees (Apidae), numerous velvet ant (Mutillidae) species, and various ant (Formicidae) species all capable of stinging. No evidence was identified to suggest that fire ants (Solenopsis ssp.) are a threat in the region. Based on electronic medical records from the U.S. Central Command area of operations over a 2-year period, roughly 1 in 500 clinic visits involved a patient with a diagnosis of insect bite or sting. Cross-reactive members of all five flying Hymenoptera species commonly assessed for in Hymenoptera allergy evaluations are present in Afghanistan. The review of in-theater medical records confirms that insect stings pose an environmental threat to deployed service members.

  2. A threat analysis framework as applied to critical infrastructures in the Energy Sector.

    Energy Technology Data Exchange (ETDEWEB)

    Michalski, John T.; Duggan, David Patrick

    2007-09-01

    The need to protect national critical infrastructure has led to the development of a threat analysis framework. The threat analysis framework can be used to identify the elements required to quantify threats against critical infrastructure assets and provide a means of distributing actionable threat information to critical infrastructure entities for the protection of infrastructure assets. This document identifies and describes five key elements needed to perform a comprehensive analysis of threat: the identification of an adversary, the development of generic threat profiles, the identification of generic attack paths, the discovery of adversary intent, and the identification of mitigation strategies.

  3. Decisions to shoot in a weapon identification task: The influence of cultural stereotypes and perceived threat on false positive errors.

    Science.gov (United States)

    Fleming, Kevin K; Bandy, Carole L; Kimble, Matthew O

    2010-01-01

    The decision to shoot a gun engages executive control processes that can be biased by cultural stereotypes and perceived threat. The neural locus of the decision to shoot is likely to be found in the anterior cingulate cortex (ACC), where cognition and affect converge. Male military cadets at Norwich University (N=37) performed a weapon identification task in which they made rapid decisions to shoot when images of guns appeared briefly on a computer screen. Reaction times, error rates, and electroencephalogram (EEG) activity were recorded. Cadets reacted more quickly and accurately when guns were primed by images of Middle-Eastern males wearing traditional clothing. However, cadets also made more false positive errors when tools were primed by these images. Error-related negativity (ERN) was measured for each response. Deeper ERNs were found in the medial-frontal cortex following false positive responses. Cadets who made fewer errors also produced deeper ERNs, indicating stronger executive control. Pupil size was used to measure autonomic arousal related to perceived threat. Images of Middle-Eastern males in traditional clothing produced larger pupil sizes. An image of Osama bin Laden induced the largest pupil size, as would be predicted for the exemplar of Middle East terrorism. Cadets who showed greater increases in pupil size also made more false positive errors. Regression analyses were performed to evaluate predictions based on current models of perceived threat, stereotype activation, and cognitive control. Measures of pupil size (perceived threat) and ERN (cognitive control) explained significant proportions of the variance in false positive errors to Middle-Eastern males in traditional clothing, while measures of reaction time, signal detection response bias, and stimulus discriminability explained most of the remaining variance.

  4. Investigation of a Markov Model for Computer System Security Threats

    Directory of Open Access Journals (Sweden)

    Alexey A. A. Magazev

    2017-01-01

    Full Text Available In this work, a model for computer system security threats formulated in terms of Markov processes is investigated. In the framework of this model the functioning of the computer system is considered as a sequence of failures and recovery actions which appear as results of information security threats acting on the system. We provide a detailed description of the model: the explicit analytical formulas for the probabilities of computer system states at any arbitrary moment of time are derived, some limiting cases are discussed, and the long-run dynamics of the system is analysed. The dependence of the security state probability (i.e. the state for which threats are absent on the probabilities of threats is separately investigated. In particular, it is shown that this dependence is qualitatively different for odd and even moments of time. For instance, in the case of one threat the security state probability demonstrates non-monotonic dependence on the probability of threat at even moments of time; this function admits at least one local minimum in its domain of definition. It is believed that the mentioned feature is important because it allows to locate the most dangerous areas of threats where the security state probability can be lower then the permissible level. Finally, we introduce an important characteristic of the model, called the relaxation time, by means of which we construct the permitting domain of the security parameters. Also the prospects of the received results application to the problem of finding the optimal values of the security parameters is discussed.

  5. Evaluation Of Enzyme Immobilization Methods For Paper-based Devices-a Glucose Oxidase Study

    OpenAIRE

    Nery; Emilia Witkowska; Kubota; Lauro T.

    2016-01-01

    Paper-based sensors gained almost explosive attention during the last few years. A large number of systems, often destined to resource limited settings is based on enzymatic reactions. Choice of an adequate immobilization method could significantly prolong the shelf-life of such sensors, especially in applications, where exposure to high temperatures during storage and transport is more than a threat. We are seeking to compare a variety of immobilization methods based on different phenomena (...

  6. A Boosting Algorithm Based Method to Predict Cyber-Threats Situation of Power Information Network%采用Boosting方法预测电力信息网络的威胁态势

    Institute of Scientific and Technical Information of China (English)

    徐茹枝; 王婧; 朱少敏; 许瑞辉

    2013-01-01

    The prediction of cyber-threats situation can effectively reflect the macroscopic security situation of power information network in the future time. To realize the accurate prediction of cyber-threats situation, an AdaBoosting algorithm based cyber-threats situation prediction method for information network is proposed. In the proposed method, the values of cyber-threats situation are used to describe the macroscopic security situation of power information network, and the prediction of macroscopic security situation is abstracted to a regression problem, and then the regression problem is solved by AdaBoosting algorithm. Firstly, using the sliding time window a time series sample set is constructed by cyber-threats situation values;then the sample set is input into AdaBoosting algorithm to be trained to obtain a regression analysis model;finally the prediction of cyber-threats situation is completed by the regression analysis model. Finally, the effectiveness of the proposed method is verified by results of replication experiments based on field data.%威胁态势预测可以有效反映电力信息网络在未来时刻的宏观安全状况。为实现威胁态势的精确预测,提出一种基于AdaBoosting方法的网络威胁态势预测方法。该方法采用威胁态势值描述电力信息网络的宏观安全态势,并将威胁态势值的预测抽象为回归问题,进而利用AdaBoosting方法求解。该方法先利用滑动时间窗口将威胁态势值构造成时间序列样本集,再将样本集输入到AdaBoosting方法中训练,以得到回归分析模型,并利用该模型完成威胁态势预测。最后基于现场数据的验证性实验证明了所提方法的有效性。

  7. Inferring the nature of anthropogenic threats from long-term abundance records.

    Science.gov (United States)

    Shoemaker, Kevin T; Akçakaya, H Resit

    2015-02-01

    Diagnosing the processes that threaten species persistence is critical for recovery planning and risk forecasting. Dominant threats are typically inferred by experts on the basis of a patchwork of informal methods. Transparent, quantitative diagnostic tools would contribute much-needed consistency, objectivity, and rigor to the process of diagnosing anthropogenic threats. Long-term census records, available for an increasingly large and diverse set of taxa, may exhibit characteristic signatures of specific threatening processes and thereby provide information for threat diagnosis. We developed a flexible Bayesian framework for diagnosing threats on the basis of long-term census records and diverse ancillary sources of information. We tested this framework with simulated data from artificial populations subjected to varying degrees of exploitation and habitat loss and several real-world abundance time series for which threatening processes are relatively well understood: bluefin tuna (Thunnus maccoyii) and Atlantic cod (Gadus morhua) (exploitation) and Red Grouse (Lagopus lagopus scotica) and Eurasian Skylark (Alauda arvensis) (habitat loss). Our method correctly identified the process driving population decline for over 90% of time series simulated under moderate to severe threat scenarios. Successful identification of threats approached 100% for severe exploitation and habitat loss scenarios. Our method identified threats less successfully when threatening processes were weak and when populations were simultaneously affected by multiple threats. Our method selected the presumed true threat model for all real-world case studies, although results were somewhat ambiguous in the case of the Eurasian Skylark. In the latter case, incorporation of an ancillary source of information (records of land-use change) increased the weight assigned to the presumed true model from 70% to 92%, illustrating the value of the proposed framework in bringing diverse sources of

  8. Bomb Threat Becomes Real News.

    Science.gov (United States)

    Gastaldo, Evann

    1999-01-01

    Discusses how the staff of the newspaper at Camarillo High School (California) covered a bomb threat at their school. Describes how they, overnight, conducted interviews, took and developed photographs, produced the layout, and published the newspaper. (RS)

  9. Evaluation of physical-protection elements for interior applications

    International Nuclear Information System (INIS)

    Scott, S.H.

    1983-01-01

    Considerable emphasis has been given in recent years to the threat of sabotage by an insider at nuclear facilities. This threat is inherently different from the outsider threat of theft or sabotage because of the insiders' unique knowledge and access to vital material and equipment. Thus, special safeguards elements are needed in order to counter the insider threat. In addition, insider physical protection system elements must be compatible with the operations, safety, and maintenance programs at the facility. To help identify elements which meet these needs, field evaluations were performed on an interior access control system, piping sensors, interior video motion detectors, and valve monitoring devices. These elements were tested in a realistic operating environment and both technical and operational evaluation data were obtained. Safeguards element descriptions and the results of the operational tests and evaluations are outlined

  10. ITAC, an insider threat assessment computer program

    International Nuclear Information System (INIS)

    Eggers, R.F.; Giese, E.W.

    1988-01-01

    The insider threat assessment computer program, ITAC, is used to evaluate the vulnerability of nuclear material processing facilities to theft of special nuclear material by one or more authorized insider adversaries. The program includes two main parts: one is used to determine the timeliness of nuclear material accounting tests for loss of special nuclear material, and the other determines pathway aggregate detection probabilities for physical protection systems and material control procedures that could detect the theft. Useful features of ITAC include its ability to (1) evaluate and quantify the timeliness of material accounting tests, (2) analyze branching systems of physical pathways and adversary strategies, (3) analyze trickle or abrupt theft situations for combinations of insiders, (4) accept input probabilities and times in the form of ranges rather than discrete points, and (5) simulate input data using Monte Carlo methods to produce statistically distributed aggregate delay times and detection probabilities. The ITAC program was developed by the Security Applications Center of Westinghouse Hanford Comapny and Boeing Computer Services, Richland, WA

  11. Cluster Analysis-Based Approaches for Geospatiotemporal Data Mining of Massive Data Sets for Identification of Forest Threats

    Energy Technology Data Exchange (ETDEWEB)

    Mills, Richard T [ORNL; Hoffman, Forrest M [ORNL; Kumar, Jitendra [ORNL; HargroveJr., William Walter [USDA Forest Service

    2011-01-01

    We investigate methods for geospatiotemporal data mining of multi-year land surface phenology data (250 m2 Normalized Difference Vegetation Index (NDVI) values derived from the Moderate Resolution Imaging Spectrometer (MODIS) in this study) for the conterminous United States (CONUS) as part of an early warning system for detecting threats to forest ecosystems. The approaches explored here are based on k-means cluster analysis of this massive data set, which provides a basis for defining the bounds of the expected or normal phenological patterns that indicate healthy vegetation at a given geographic location. We briefly describe the computational approaches we have used to make cluster analysis of such massive data sets feasible, describe approaches we have explored for distinguishing between normal and abnormal phenology, and present some examples in which we have applied these approaches to identify various forest disturbances in the CONUS.

  12. Potential future land use threats to California's protected areas

    Science.gov (United States)

    Wilson, Tamara Sue; Sleeter, Benjamin Michael; Davis, Adam Wilkinson

    2015-01-01

    Increasing pressures from land use coupled with future changes in climate will present unique challenges for California’s protected areas. We assessed the potential for future land use conversion on land surrounding existing protected areas in California’s twelve ecoregions, utilizing annual, spatially explicit (250 m) scenario projections of land use for 2006–2100 based on the Intergovernmental Panel on Climate Change Special Report on Emission Scenarios to examine future changes in development, agriculture, and logging. We calculated a conversion threat index (CTI) for each unprotected pixel, combining land use conversion potential with proximity to protected area boundaries, in order to identify ecoregions and protected areas at greatest potential risk of proximal land conversion. Our results indicate that California’s Coast Range ecoregion had the highest CTI with competition for extractive logging placing the greatest demand on land in close proximity to existing protected areas. For more permanent land use conversions into agriculture and developed uses, our CTI results indicate that protected areas in the Central California Valley and Oak Woodlands are most vulnerable. Overall, the Eastern Cascades, Central California Valley, and Oak Woodlands ecoregions had the lowest areal percent of protected lands and highest conversion threat values. With limited resources and time, rapid, landscape-level analysis of potential land use threats can help quickly identify areas with higher conversion probability of future land use and potential changes to both habitat and potential ecosystem reserves. Given the broad range of future uncertainties, LULC projections are a useful tool allowing land managers to visualize alternative landscape futures, improve planning, and optimize management practices.

  13. Measuring Transnational Organized Crime Threats to US National Security

    Science.gov (United States)

    2016-05-26

    interests. These threats were separate from traditional regional or state-centered threats, and included such diverse issues as terrorism, mass migrations ...organizations as examples of TOC; the Sinaloa Cartel, the Yakuza, the Camorra. This conceptual framework leads to the conclusion that the best way to deal

  14. Modeling and Verification of Insider Threats Using Logical Analysis

    DEFF Research Database (Denmark)

    Kammuller, Florian; Probst, Christian W.

    2017-01-01

    and use a common trick from the formal verification of security protocols, showing that it is applicable to insider threats. We introduce briefly a three-step process of social explanation, illustrating that it can be applied fruitfully to the characterization of insider threats. We introduce the insider...

  15. [Health threats and health system crises. An approach to early warning and response. 2008 SESPAS Report].

    Science.gov (United States)

    Simón Soria, Fernando; Guillén Enríquez, Francisco Javier

    2008-04-01

    The world is changing more and faster than ever before. New diseases are coming to light each year, controlled diseases are reemerging as potential threats, and natural or man-made disasters are increasingly affecting human health. The "International Health Regulations (2005)" reflect the changes in the response of public health to this new situation. Surveillance of specific diseases and predefined control measures have been replaced by surveillance of public health events of international concern and control measures adapted to each situation. The public health events of international interest are characterized by their seriousness, predictability, the risk of international spread and potential for travel or trade restrictions. The development of the European Early Warning and Response System in 1998 and the creation of the European Center for Disease Prevention and Control in 2005 demonstrate political commitment in Europe, with early detection of and response to public health threats. However, timely risk evaluation and response at a national level requires improved data digitalization and accessibility, automatic notification processes, data analysis and dissemination of information, the combination of information from multiple sources and adaptation of public health services. The autonomous regions in Spain are initiating this adaptation process, but interoperability between systems and the development of guidelines for a coordinated response should be steered by the National Interregional Health Council and coordinated by the Ministry of Health. Efficient early warning systems of health threats that allow for a timely response and reduce uncertainty about information would help to minimize the risk of public health crises. The profile of public health threats is nonspecific. Early detection of threats requires access to information from multiple sources and efficient risk assessment. Key factors for improving the response to public health threats are the

  16. Addressing Stereotype Threat is Critical to Diversity and Inclusion in Organizational Psychology

    Directory of Open Access Journals (Sweden)

    Bettina J Casad

    2016-01-01

    Full Text Available Recently researchers have debated the relevance of stereotype threat to the workplace. Critics have argued that stereotype threat is not relevant in high stakes testing such as in personnel selection. We and others argue that stereotype threat is highly relevant in personnel selection, but our review focused on underexplored areas including effects of stereotype threat beyond test performance and the application of brief, low-cost interventions in the workplace. Relevant to the workplace, stereotype threat can reduce domain identification, job engagement, career aspirations, and receptivity to feedback. Stereotype threat has consequences in other relevant domains including leadership, entrepreneurship, negotiations, and competitiveness. Several institutional and individual level intervention strategies that have been field-tested and are easy to implement show promise for practitioners including: addressing environmental cues, valuing diversity, wise feedback, organizational mindsets, reattribution training, reframing the task, values-affirmation, utility-value, belonging, communal goal affordances, interdependent worldviews, and teaching about stereotype threat. This review integrates criticisms and evidence into one accessible source for practitioners and provides recommendations for implementing effective, low-cost interventions in the workplace.

  17. Addressing Stereotype Threat is Critical to Diversity and Inclusion in Organizational Psychology

    Science.gov (United States)

    Casad, Bettina J.; Bryant, William J.

    2016-01-01

    Recently researchers have debated the relevance of stereotype threat to the workplace. Critics have argued that stereotype threat is not relevant in high stakes testing such as in personnel selection. We and others argue that stereotype threat is highly relevant in personnel selection, but our review focused on underexplored areas including effects of stereotype threat beyond test performance and the application of brief, low-cost interventions in the workplace. Relevant to the workplace, stereotype threat can reduce domain identification, job engagement, career aspirations, and receptivity to feedback. Stereotype threat has consequences in other relevant domains including leadership, entrepreneurship, negotiations, and competitiveness. Several institutional and individual level intervention strategies that have been field-tested and are easy to implement show promise for practitioners including: addressing environmental cues, valuing diversity, wise feedback, organizational mindsets, reattribution training, reframing the task, values-affirmation, utility-value, belonging, communal goal affordances, interdependent worldviews, and teaching about stereotype threat. This review integrates criticisms and evidence into one accessible source for practitioners and provides recommendations for implementing effective, low-cost interventions in the workplace. PMID:26834681

  18. Hot or cold: is communicating anger or threats more effective in negotiation?

    Science.gov (United States)

    Sinaceur, Marwan; Van Kleef, Gerben A; Neale, Margaret A; Adam, Hajo; Haag, Christophe

    2011-09-01

    Is communicating anger or threats more effective in eliciting concessions in negotiation? Recent research has emphasized the effectiveness of anger communication, an emotional strategy. In this article, we argue that anger communication conveys an implied threat, and we document that issuing threats is a more effective negotiation strategy than communicating anger. In 3 computer-mediated negotiation experiments, participants received either angry or threatening messages from a simulated counterpart. Experiment 1 showed that perceptions of threat mediated the effect of anger (vs. a control) on concessions. Experiment 2 showed that (a) threat communication elicited greater concessions than anger communication and (b) poise (being confident and in control of one's own feelings and decisions) ascribed to the counterpart mediated the positive effect of threat compared to anger on concessions. Experiment 3 replicated this positive effect of threat over anger when recipients had an attractive alternative to a negotiated agreement. These findings qualify previous research on anger communication in negotiation. Implications for the understanding of emotion and negotiation are discussed. PsycINFO Database Record (c) 2011 APA, all rights reserved

  19. Addressing Stereotype Threat is Critical to Diversity and Inclusion in Organizational Psychology.

    Science.gov (United States)

    Casad, Bettina J; Bryant, William J

    2016-01-01

    Recently researchers have debated the relevance of stereotype threat to the workplace. Critics have argued that stereotype threat is not relevant in high stakes testing such as in personnel selection. We and others argue that stereotype threat is highly relevant in personnel selection, but our review focused on underexplored areas including effects of stereotype threat beyond test performance and the application of brief, low-cost interventions in the workplace. Relevant to the workplace, stereotype threat can reduce domain identification, job engagement, career aspirations, and receptivity to feedback. Stereotype threat has consequences in other relevant domains including leadership, entrepreneurship, negotiations, and competitiveness. Several institutional and individual level intervention strategies that have been field-tested and are easy to implement show promise for practitioners including: addressing environmental cues, valuing diversity, wise feedback, organizational mindsets, reattribution training, reframing the task, values-affirmation, utility-value, belonging, communal goal affordances, interdependent worldviews, and teaching about stereotype threat. This review integrates criticisms and evidence into one accessible source for practitioners and provides recommendations for implementing effective, low-cost interventions in the workplace.

  20. Time Series UAV Image-Based Point Clouds for Landslide Progression Evaluation Applications.

    Science.gov (United States)

    Al-Rawabdeh, Abdulla; Moussa, Adel; Foroutan, Marzieh; El-Sheimy, Naser; Habib, Ayman

    2017-10-18

    Landslides are major and constantly changing threats to urban landscapes and infrastructure. It is essential to detect and capture landslide changes regularly. Traditional methods for monitoring landslides are time-consuming, costly, dangerous, and the quality and quantity of the data is sometimes unable to meet the necessary requirements of geotechnical projects. This motivates the development of more automatic and efficient remote sensing approaches for landslide progression evaluation. Automatic change detection involving low-altitude unmanned aerial vehicle image-based point clouds, although proven, is relatively unexplored, and little research has been done in terms of accounting for volumetric changes. In this study, a methodology for automatically deriving change displacement rates, in a horizontal direction based on comparisons between extracted landslide scarps from multiple time periods, has been developed. Compared with the iterative closest projected point (ICPP) registration method, the developed method takes full advantage of automated geometric measuring, leading to fast processing. The proposed approach easily processes a large number of images from different epochs and enables the creation of registered image-based point clouds without the use of extensive ground control point information or further processing such as interpretation and image correlation. The produced results are promising for use in the field of landslide research.