WorldWideScience

Sample records for device threat assessment

  1. Performance Assessment of Communication Enhancement Devices TEA HI Threat Headset

    Science.gov (United States)

    2015-08-01

    AFRL-RH-WP-TR-2015-0076 Performance Assessment of Communication Enhancement Devices: TEA HI Threat Headset Hilary L. Gallagher...of Communication Enhancement Devices: TEA HI Threat Headset 5a. CONTRACT NUMBER FA8650-14-D-6501 5b. GRANT NUMBER 5c. PROGRAM ELEMENT NUMBER...technology in military applications. Objective performance data provided an assessment of the performance of these devices. The TEA HI Threat headset

  2. Joint Improvised-Threat Defeat Agency Needs to Improve Assessment and Documentation of Counter-Improvised Explosive Device Initiatives (Redacted)

    Science.gov (United States)

    2016-08-09

    E XC E L L E N C E Joint Improvised ‑Threat Defeat Agency Needs to Improve Assessment and Documentation of Counter‑ Improvised Explosive Device...USE ONLY DODIG-2016-120 (Project No. D2015-D000AE-0222.000) │ i Results in Brief Joint Improvised ‑Threat Defeat Agency Needs to Improve Assessment and...Documentation of Counter‑ Improvised Explosive Device Initiatives Visit us at www.dodig.mil Objective Our audit objective was to determine whether

  3. Portable Integrated Wireless Device Threat Assessment to Aircraft Radio Systems

    Science.gov (United States)

    Salud, Maria Theresa P.; Williams, Reuben A. (Technical Monitor)

    2004-01-01

    An assessment was conducted on multiple wireless local area network (WLAN) devices using the three wireless standards for spurious radiated emissions to determine their threat to aircraft radio navigation systems. The measurement process, data and analysis are provided for devices tested using IEEE 802.11a, IEEE 802.11b, and Bluetooth as well as data from portable laptops/tablet PCs and PDAs (grouping known as PEDs). A comparison was made between wireless LAN devices and portable electronic devices. Spurious radiated emissions were investigated in the radio frequency bands for the following aircraft systems: Instrument Landing System Localizer and Glideslope, Very High Frequency (VHF) Communication, VHF Omnidirectional Range, Traffic Collision Avoidance System, Air Traffic Control Radar Beacon System, Microwave Landing System and Global Positioning System. Since several of the contiguous navigation systems were grouped under one encompassing measurement frequency band, there were five measurement frequency bands where spurious radiated emissions data were collected for the PEDs and WLAN devices. The report also provides a comparison between emissions data and regulatory emission limit.

  4. Terrorism: the threat of a radiological device

    International Nuclear Information System (INIS)

    Kingshott, B.F.

    2005-01-01

    Full text: This paper will discuss terrorism from the perspective of a terrorist organization building and detonating a 'dirty bomb' with a radiological component. The paper will discuss how such devices are made and how security of radiological material world wide will minimize the risk of such devices being used. It will discuss the threat assessments against nuclear waste processing and storage sites, threats to nuclear plants and other sites and the adequacy of current security. It will also discuss the phenomenon of suicide attacks by the bomb carriers and the role of the media in informing and educating the general public of the consequences should such a device be detonated. (author)

  5. Portable Wireless Device Threat Assessment for Aircraft Navigation Radios

    Science.gov (United States)

    Nguyen, Truong X.; Koppen, Sandra V.; Ely, Jay J.; Williams, Reuben A.; Smith, Laura J.; Salud, Maria Theresa P.

    2004-01-01

    This paper addresses the concern for Wireless Local Area Network devices and two-way radios to cause electromagnetic interference to aircraft navigation radio systems. Spurious radiated emissions from various IEEE 802.11a, 802.11b, and Bluetooth devices are characterized using reverberation chambers. The results are compared with baseline emissions from standard laptop computer and personal digital assistants (PDAs) that are currently allowed for use on aircraft. The results indicate that the WLAN devices tested are not more of a threat to aircraft navigation radios than standard laptop computers and PDAs in most aircraft bands. In addition, spurious radiated emission data from seven pairs of two-way radios are provided. These two-way radios emit at much higher levels in the bands considered. A description of the measurement process, device modes of operation and the measurement results are reported.

  6. Organizational Security Threats Related to Portable Data Storage Devices: Qualitative Exploratory Inquiry

    Science.gov (United States)

    Cooper, Paul K.

    2017-01-01

    There has been a significant growth of portable devices capable of storing both personal data as well as sensitive organizational data. This growth of these portable devices has led to an increased threat of cyber-criminal activity. The purpose of this study was to gain a better understanding of security threats to the data assets of organizations…

  7. DOE site-specific threat assessment

    International Nuclear Information System (INIS)

    West, D.J.; Al-Ayat, R.A.; Judd, B.R.

    1985-01-01

    A facility manager faced with the challenges of protecting a nuclear facility against potential threats must consider the likelihood and consequences of such threats, know the capabilities of the facility safeguards and security systems, and make informed decisions about the cost-effectivness of safeguards and security upgrades. To help meet these challenges, the San Francisco Operations Office of the Department of Energy, in conjunction with the Lawrence Livermore Laboratory, has developed a site-specific threat assessment approach and a quantitative model to improve the quality and consistency of site-specific threat assessment and resultant security upgrade decisions at sensitive Department of Energy facilities. 5 figs

  8. Bomb Threat Assessments. Fact Sheet

    Science.gov (United States)

    Tunkel, Ronald F.

    2010-01-01

    This information provides a brief, summary outline of how investigators should assess anonymous bomb threats at schools. Applying these principles may help administrators and law enforcement personnel accurately assess the viability and credibility of a threat and appropriately gauge their response. Any credible evidence provided by teachers or…

  9. Prototyping of CBRN threat assessment system. Phase 1

    International Nuclear Information System (INIS)

    Ina, Shinichiro; Suzuki, Tomoyuki; Maeno, Akihiro; Sakaue, Motoki

    2015-01-01

    Recently, chemical, biological, radiological and nuclear threats, that is, CBRN threats have emerged. In order to support the Japan Self Defense Forces unit coping with the CBRN threats, it is important to take measures against these invisible threats. Our CBRN threat assessment system will make invisible CBRN threats visible. This report describes a prototyping of the CBRN threat assessment system (PHASE 1) carried out from fiscal year 2012-2014. (author)

  10. Do New Mobile Devices in Enterprises Pose A Serious Security Threat?

    OpenAIRE

    Ali A Altalbe

    2013-01-01

    The purpose of this paper is to introduce a research proposal designed to explore the network securityissues concerning mobile devices protection. Many threats exist and they harm not only computers but handheld devices as well. The mobility of phones and their excessive use make them more vulnerable. The findings suggest a list of protections that can provide high level of security for new mobile devices.

  11. The Enemy Within: The Emerging Threats to Healthcare from Malicious Mobile Devices

    OpenAIRE

    Zawoad, Shams; Hasan, Ragib

    2012-01-01

    With the proliferation of wireless networks, mobile devices and medical devices are increasingly being equipped with wireless interfaces, such as Bluetooth and WiFi to allow easy access to and control of the medical devices. Unfortunately, the very presence and usage of such interfaces also expose the medical devices to novel attacks from malicious parties. The emerging threat from malicious mobile devices is significant and severe, since attackers can steal confidential data from a patient's...

  12. The DANGERTOME Personal Risk Threat Assessment Scale: An Instrument to Help Aid Immediate Threat Assessment for Counselors, Faculty, and Teachers

    Science.gov (United States)

    Juhnke, Gerald A.

    2010-01-01

    Threats of violence are not uncommon to counselors, faculty, or teachers. Each must be taken seriously, quickly analyzed, and safety procedures implemented. Yet, there exists a paucity of brief, face-to-face, assessments designed to aid threat assessment. To address this paucity, the author created The DANGERTOME Personal Risk Threat Assessment…

  13. Threat Assessment in College Settings

    Science.gov (United States)

    Cornell, Dewey

    2010-01-01

    In 2007, the landscape of campus safety changed abruptly with the Virginia Tech shooting and the subsequent wave of anonymous threats in colleges across the country. In response to the tragedy, the Virginia state legislature mandated that every public institution of higher education establish a "threat assessment team." Both the FBI and the U.S.…

  14. Classification of Device Behaviour in Internet of Things Infrastructures: Towards Distinguishing the Abnormal From Security Threats

    OpenAIRE

    Ferrando, Roman; Stacey, Paul

    2017-01-01

    Increasingly, Internet of Things (IoT) devices are being woven into the fabric of our physical world. With this rapidly expanding pervasive deployment of IoT devices, and supporting infrastructure, we are fast approaching the point where the problem of IoT based cyber-security attacks is a serious threat to industrial operations, business activity and social interactions that leverage IoT technologies. The number of threats and successful attacks against connected systems using IoT devices an...

  15. Airborne Particulate Threat Assessment

    Energy Technology Data Exchange (ETDEWEB)

    Patrick Treado; Oksana Klueva; Jeffrey Beckstead

    2008-12-31

    Aerosol threat detection requires the ability to discern between threat agents and ambient background particulate matter (PM) encountered in the environment. To date, Raman imaging technology has been demonstrated as an effective strategy for the assessment of threat agents in the presence of specific, complex backgrounds. Expanding our understanding of the composition of ambient particulate matter background will improve the overall performance of Raman Chemical Imaging (RCI) detection strategies for the autonomous detection of airborne chemical and biological hazards. Improving RCI detection performance is strategic due to its potential to become a widely exploited detection approach by several U.S. government agencies. To improve the understanding of the ambient PM background with subsequent improvement in Raman threat detection capability, ChemImage undertook the Airborne Particulate Threat Assessment (APTA) Project in 2005-2008 through a collaborative effort with the National Energy Technology Laboratory (NETL), under cooperative agreement number DE-FC26-05NT42594. During Phase 1 of the program, a novel PM classification based on molecular composition was developed based on a comprehensive review of the scientific literature. In addition, testing protocols were developed for ambient PM characterization. A signature database was developed based on a variety of microanalytical techniques, including scanning electron microscopy, FT-IR microspectroscopy, optical microscopy, fluorescence and Raman chemical imaging techniques. An automated particle integrated collector and detector (APICD) prototype was developed for automated collection, deposition and detection of biothreat agents in background PM. During Phase 2 of the program, ChemImage continued to refine the understanding of ambient background composition. Additionally, ChemImage enhanced the APICD to provide improved autonomy, sensitivity and specificity. Deliverables included a Final Report detailing our

  16. External Threat Risk Assessment Algorithm (ExTRAA)

    Energy Technology Data Exchange (ETDEWEB)

    Powell, Troy C. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-08-01

    Two risk assessment algorithms and philosophies have been augmented and combined to form a new algorit hm, the External Threat Risk Assessment Algorithm (ExTRAA), that allows for effective and statistically sound analysis of external threat sources in relation to individual attack methods . In addition to the attack method use probability and the attack method employment consequence, t he concept of defining threat sources is added to the risk assessment process. Sample data is tabulated and depicted in radar plots and bar graphs for algorithm demonstration purposes. The largest success of ExTRAA is its ability to visualize the kind of r isk posed in a given situation using the radar plot method.

  17. A combined emitter threat assessment method based on ICW-RCM

    Science.gov (United States)

    Zhang, Ying; Wang, Hongwei; Guo, Xiaotao; Wang, Yubing

    2017-08-01

    Considering that the tradition al emitter threat assessment methods are difficult to intuitively reflect the degree of target threaten and the deficiency of real-time and complexity, on the basis of radar chart method(RCM), an algorithm of emitter combined threat assessment based on ICW-RCM (improved combination weighting method, ICW) is proposed. The coarse sorting is integrated with fine sorting in emitter combined threat assessment, sequencing the emitter threat level roughly accordance to radar operation mode, and reducing task priority of the low-threat emitter; On the basis of ICW-RCM, sequencing the same radar operation mode emitter roughly, finally, obtain the results of emitter threat assessment through coarse and fine sorting. Simulation analyses show the correctness and effectiveness of this algorithm. Comparing with classical method of emitter threat assessment based on CW-RCM, the algorithm is visual in image and can work quickly with lower complexity.

  18. Eastern forest environmental threat assessment center

    Science.gov (United States)

    Southern Research Station. USDA Forest Service

    2010-01-01

    The Eastern Forest Environmental Threat Assessment Center (EFETAC) provides the latest research and expertise concerning threats to healthy forests – such as insects and disease, wildland loss, invasive species, wildland fire, and climate change – to assist forest landowners, managers and scientists throughout the East. Established in 2005, EFETAC is a joint effort of...

  19. A Model for Situation and Threat Assessment

    Science.gov (United States)

    2006-12-01

    CUBRC , Inc.) 8151 Needwood #T103 Derwood, MD 20855 UNITED STATES steinberg@cubrc.org A model is presented for situation and threat assessment...PERFORMING ORGANIZATION NAME(S) AND ADDRESS(ES) Subject Matter Expert (SME) Calspan-UB Research Center ( CUBRC , Inc.) 8151 Needwood #T103 Derwood, MD...1 A Model for Situation and Threat Assessment Alan Steinberg CUBRC , Inc. steinberg@cubrc.org November, 2005 2 Objectives • Advance the state-of

  20. Assessment of Containment Structures Against Missile Impact Threats

    Institute of Scientific and Technical Information of China (English)

    LI Q M

    2006-01-01

    In order to ensure the highest safety requirements,nuclear power plant structures (the containment structures,the fuel storages and transportation systems) should be assessed against all possible internal and external impact threats.The internal impact threats include kinetic missiles generated by the failure of high pressure vessels and pipes,the failure of high speed rotating machineries and accidental drops.The external impact threats may come from airborne missiles,aircraft impact,explosion blast and fragments.The impact effects of these threats on concrete and steel structures in a nuclear power plant are discussed.Methods and procedures for the impact assessment of nuclear power plants are introduced.Recent studies on penetration and perforation mechanics as well as progresses on dynamic properties of concrete-like materials are presented to increase the understanding of the impact effects on concrete containment structures.

  1. Threat Assessment: Do Lone Terrorists Differ from Other Lone Offenders?

    OpenAIRE

    Diane M. Zierhoffer

    2014-01-01

    This study evaluates the viability of a threat assessment model developed to calculate the risk of targeted violence as a predictor of violence by potential lone terrorists. There is no profile, to date, which would assist in the identification of a lone terrorist prior to an attack. The threat assessment model developed by Borum, Fein, Vossekuil, and Berglund and described in “Threat Assessment: Defining an approach for evaluating risk of targeted violence” (1999) poses ten questions about t...

  2. The Practice of Campus-Based Threat Assessment: An Overview

    Science.gov (United States)

    Pollard, Jeffrey W.; Nolan, Jeffrey J.; Deisinger, Eugene R. D.

    2012-01-01

    This article provides an overview of threat assessment and management as implemented on campuses of higher education. Standards of practice and state calls for implementation are cited. An overview of some of the basic principles for threat assessment and management implementation is accompanied by examples of how they are utilized. Pitfalls…

  3. Al Qaeda: Profile and Threat Assessment

    National Research Council Canada - National Science Library

    Katzman, Kenneth

    2005-01-01

    .... interests abroad, and against Western countries. But many believe that the Al Qaeda organization and its leadership are no longer as relevant to assessing the global Islamic terrorist threat as they were on September 11, 2001. Some believe U.S...

  4. Threat Assessment: Do Lone Terrorists Differ from Other Lone Offenders?

    Directory of Open Access Journals (Sweden)

    Diane M. Zierhoffer

    2014-10-01

    Full Text Available This study evaluates the viability of a threat assessment model developed to calculate the risk of targeted violence as a predictor of violence by potential lone terrorists. There is no profile, to date, which would assist in the identification of a lone terrorist prior to an attack. The threat assessment model developed by Borum, Fein, Vossekuil, and Berglund and described in “Threat Assessment: Defining an approach for evaluating risk of targeted violence” (1999 poses ten questions about the patterns of thinking and behaviors that may precipitate an attack of targeted violence. Three terrorists are studied to assess the model’s value as a predictor of terrorism. It is assessed for its use within law enforcement, during an investigation of someone brought to attention as a possible terrorist and for family members or friends who suspect potential terrorist behavior. Would these questions encourage someone to report a friend to prevent a possible attack? This threat assessment model provides a foundation for future research focused on developing a structured risk assessment for lone terrorists. In its present form, the questions can assist both citizens and law enforcement personnel in identifying the patterns of thought and behavior potentially indicative of a lone terrorist.

  5. Assessment of wind erosion threat for soils in cadastral area of Hajske

    International Nuclear Information System (INIS)

    Muchova, Z.; Stredanska, A.

    2008-01-01

    This contribution illustrates the application of methods of erosion threat assessment in lan adaptation projects. Calculations of the soil erosion index of particular soil blocks are demonstrated for the cadastral area of Hajske. Two methods for assessment of erosion threat have been applied. First the assessment based on the ecological soil-quality units (ESQU) has been performed. Next, the Pasak method for a detailed analysis of the soil erosion threat was applied. Both of the mentioned approaches are recommended for the land adaption projects. Based on the results, the soil blocks have been ranked by their soil erosion threat. (authors)

  6. Threat evaluation for impact assessment in situation analysis systems

    Science.gov (United States)

    Roy, Jean; Paradis, Stephane; Allouche, Mohamad

    2002-07-01

    Situation analysis is defined as a process, the examination of a situation, its elements, and their relations, to provide and maintain a product, i.e., a state of situation awareness, for the decision maker. Data fusion is a key enabler to meeting the demanding requirements of military situation analysis support systems. According to the data fusion model maintained by the Joint Directors of Laboratories' Data Fusion Group, impact assessment estimates the effects on situations of planned or estimated/predicted actions by the participants, including interactions between action plans of multiple players. In this framework, the appraisal of actual or potential threats is a necessary capability for impact assessment. This paper reviews and discusses in details the fundamental concepts of threat analysis. In particular, threat analysis generally attempts to compute some threat value, for the individual tracks, that estimates the degree of severity with which engagement events will potentially occur. Presenting relevant tracks to the decision maker in some threat list, sorted from the most threatening to the least, is clearly in-line with the cognitive demands associated with threat evaluation. A key parameter in many threat value evaluation techniques is the Closest Point of Approach (CPA). Along this line of thought, threatening tracks are often prioritized based upon which ones will reach their CPA first. Hence, the Time-to-CPA (TCPA), i.e., the time it will take for a track to reach its CPA, is also a key factor. Unfortunately, a typical assumption for the computation of the CPA/TCPA parameters is that the track velocity will remain constant. When a track is maneuvering, the CPA/TCPA values will change accordingly. These changes will in turn impact the threat value computations and, ultimately, the resulting threat list. This is clearly undesirable from a command decision-making perspective. In this regard, the paper briefly discusses threat value stabilization

  7. Existential Threat or Dissociative Response? Examining Defensive Avoidance of Point-of-Care Testing Devices Through a Terror Management Theory Framework.

    Science.gov (United States)

    Dunne, Simon; Gallagher, Pamela; Matthews, Anne

    2015-01-01

    Using a terror management theory framework, this study investigated if providing mortality reminders or self-esteem threats would lead participants to exhibit avoidant responses toward a point-of-care testing device for cardiovascular disease risk and if the nature of the device served to diminish the existential threat of cardiovascular disease. One hundred and twelve participants aged 40-55 years completed an experimental questionnaire. Findings indicated that participants were not existentially threatened by established terror management methodologies, potentially because of cross-cultural variability toward such methodologies. Highly positive appraisals of the device also suggest that similar technologies may beneficially affect the uptake of screening behaviors.

  8. TANDI: threat assessment of network data and information

    Science.gov (United States)

    Holsopple, Jared; Yang, Shanchieh Jay; Sudit, Moises

    2006-04-01

    Current practice for combating cyber attacks typically use Intrusion Detection Sensors (IDSs) to passively detect and block multi-stage attacks. This work leverages Level-2 fusion that correlates IDS alerts belonging to the same attacker, and proposes a threat assessment algorithm to predict potential future attacker actions. The algorithm, TANDI, reduces the problem complexity by separating the models of the attacker's capability and opportunity, and fuse the two to determine the attacker's intent. Unlike traditional Bayesian-based approaches, which require assigning a large number of edge probabilities, the proposed Level-3 fusion procedure uses only 4 parameters. TANDI has been implemented and tested with randomly created attack sequences. The results demonstrate that TANDI predicts future attack actions accurately as long as the attack is not part of a coordinated attack and contains no insider threats. In the presence of abnormal attack events, TANDI will alarm the network analyst for further analysis. The attempt to evaluate a threat assessment algorithm via simulation is the first in the literature, and shall open up a new avenue in the area of high level fusion.

  9. Development, Evaluation, and Future Directions of the Virginia Student Threat Assessment Guidelines

    Science.gov (United States)

    Cornell, Dewey; Allen, Korrie

    2011-01-01

    The Virginia Student Threat Assessment Guidelines were developed in response to studies of school shootings conducted by the U.S. Federal Bureau of Investigation, U.S. Secret Service, and U.S. Department of Education that recommended schools should adopt a threat assessment approach to prevent targeted violence. This article reviews the…

  10. Conservation physiology can inform threat assessment and recovery planning processes for threatened species

    DEFF Research Database (Denmark)

    Birnie-Gauvin, Kim; Walton, Sarah; Delle Palme, Caleigh A.

    2017-01-01

    threat assessments and work with partners to develop recovery plans. Here we argue that conservation physiology has much to offer for the threat assessment process and outline the ways in which this can be operationalized. For instance, conservation physiology is effective at revealing causal...... role in the conservation activities of bodies like the IUCN that are engaged in threat assessment and recovery of endangered organisms. Although we focus on activities at the international scale, these same concepts are relevant and applicable to national and regional bodies...

  11. Security threat assessment of an Internet security system using attack tree and vague sets.

    Science.gov (United States)

    Chang, Kuei-Hu

    2014-01-01

    Security threat assessment of the Internet security system has become a greater concern in recent years because of the progress and diversification of information technology. Traditionally, the failure probabilities of bottom events of an Internet security system are treated as exact values when the failure probability of the entire system is estimated. However, security threat assessment when the malfunction data of the system's elementary event are incomplete--the traditional approach for calculating reliability--is no longer applicable. Moreover, it does not consider the failure probability of the bottom events suffered in the attack, which may bias conclusions. In order to effectively solve the problem above, this paper proposes a novel technique, integrating attack tree and vague sets for security threat assessment. For verification of the proposed approach, a numerical example of an Internet security system security threat assessment is adopted in this paper. The result of the proposed method is compared with the listing approaches of security threat assessment methods.

  12. Rapid Assessment of Protected area Pressures and Threats in ...

    African Journals Online (AJOL)

    Regular evaluation of protected area operations can enable policy makers develop strategic responses to pervasive management problems. Pressures and threats in seven National Parks of the National Park Service (NPS) were therefore assessed using the Rapid Assessment and Prioritization of Protected Area ...

  13. Assessment of terrorist threats to the Canadian energy sector

    Energy Technology Data Exchange (ETDEWEB)

    Shull, A. [Carleton Univ., Ottawa, ON (Canada). Norman Paterson School of International Affairs]|[Ottawa Univ., ON (Canada). Faculty of Law

    2006-03-15

    A critical terrorist threat assessment of Canadian energy systems was presented, as well as an analysis of integrated continental systems. Recent responses to heightened threat levels on the part of the Canadian government have ranged from information sharing to emergency preparedness and disaster mitigation strategies. This paper examined threats that the energy sector has traditionally encountered and argued that response capabilities do not match current threats posed by terrorism. The potential of a terrorist attack on the Canadian energy infrastructure is significant and has been referred to as a possible target by terrorist organizations. Actions taken by the Canadian government in response to heightened threat levels were examined. A review of energy industry security measures included outlines of: the natural gas industry, the electric sector, and nuclear reactors and waste. It was noted that not all elements of the critical energy infrastructure share the same level of risk. Recommendations included increased information sharing between government agencies and the private sector; resiliency standards in densely populated areas; and insulating the energy grid against a cascading blackout through the use of DC rather than AC lines. 59 refs.

  14. Assessment of terrorist threats to the Canadian energy sector

    International Nuclear Information System (INIS)

    Shull, A.

    2006-01-01

    A critical terrorist threat assessment of Canadian energy systems was presented, as well as an analysis of integrated continental systems. Recent responses to heightened threat levels on the part of the Canadian government have ranged from information sharing to emergency preparedness and disaster mitigation strategies. This paper examined threats that the energy sector has traditionally encountered and argued that response capabilities do not match current threats posed by terrorism. The potential of a terrorist attack on the Canadian energy infrastructure is significant and has been referred to as a possible target by terrorist organizations. Actions taken by the Canadian government in response to heightened threat levels were examined. A review of energy industry security measures included outlines of: the natural gas industry, the electric sector, and nuclear reactors and waste. It was noted that not all elements of the critical energy infrastructure share the same level of risk. Recommendations included increased information sharing between government agencies and the private sector; resiliency standards in densely populated areas; and insulating the energy grid against a cascading blackout through the use of DC rather than AC lines. 59 refs

  15. Protected areas in tropical Africa: assessing threats and conservation activities.

    Science.gov (United States)

    Tranquilli, Sandra; Abedi-Lartey, Michael; Abernethy, Katharine; Amsini, Fidèle; Asamoah, Augustus; Balangtaa, Cletus; Blake, Stephen; Bouanga, Estelle; Breuer, Thomas; Brncic, Terry M; Campbell, Geneviève; Chancellor, Rebecca; Chapman, Colin A; Davenport, Tim R B; Dunn, Andrew; Dupain, Jef; Ekobo, Atanga; Eno-Nku, Manasseh; Etoga, Gilles; Furuichi, Takeshi; Gatti, Sylvain; Ghiurghi, Andrea; Hashimoto, Chie; Hart, John A; Head, Josephine; Hega, Martin; Herbinger, Ilka; Hicks, Thurston C; Holbech, Lars H; Huijbregts, Bas; Kühl, Hjalmar S; Imong, Inaoyom; Yeno, Stephane Le-Duc; Linder, Joshua; Marshall, Phil; Lero, Peter Minasoma; Morgan, David; Mubalama, Leonard; N'Goran, Paul K; Nicholas, Aaron; Nixon, Stuart; Normand, Emmanuelle; Nziguyimpa, Leonidas; Nzooh-Dongmo, Zacharie; Ofori-Amanfo, Richard; Ogunjemite, Babafemi G; Petre, Charles-Albert; Rainey, Hugo J; Regnaut, Sebastien; Robinson, Orume; Rundus, Aaron; Sanz, Crickette M; Okon, David Tiku; Todd, Angelique; Warren, Ymke; Sommer, Volker

    2014-01-01

    Numerous protected areas (PAs) have been created in Africa to safeguard wildlife and other natural resources. However, significant threats from anthropogenic activities and decline of wildlife populations persist, while conservation efforts in most PAs are still minimal. We assessed the impact level of the most common threats to wildlife within PAs in tropical Africa and the relationship of conservation activities with threat impact level. We collated data on 98 PAs with tropical forest cover from 15 countries across West, Central and East Africa. For this, we assembled information about local threats as well as conservation activities from published and unpublished literature, and questionnaires sent to long-term field workers. We constructed general linear models to test the significance of specific conservation activities in relation to the threat impact level. Subsistence and commercial hunting were identified as the most common direct threats to wildlife and found to be most prevalent in West and Central Africa. Agriculture and logging represented the most common indirect threats, and were most prevalent in West Africa. We found that the long-term presence of conservation activities (such as law enforcement, research and tourism) was associated with lower threat impact levels. Our results highlight deficiencies in the management effectiveness of several PAs across tropical Africa, and conclude that PA management should invest more into conservation activities with long-term duration.

  16. Protected areas in tropical Africa: assessing threats and conservation activities.

    Directory of Open Access Journals (Sweden)

    Sandra Tranquilli

    Full Text Available Numerous protected areas (PAs have been created in Africa to safeguard wildlife and other natural resources. However, significant threats from anthropogenic activities and decline of wildlife populations persist, while conservation efforts in most PAs are still minimal. We assessed the impact level of the most common threats to wildlife within PAs in tropical Africa and the relationship of conservation activities with threat impact level. We collated data on 98 PAs with tropical forest cover from 15 countries across West, Central and East Africa. For this, we assembled information about local threats as well as conservation activities from published and unpublished literature, and questionnaires sent to long-term field workers. We constructed general linear models to test the significance of specific conservation activities in relation to the threat impact level. Subsistence and commercial hunting were identified as the most common direct threats to wildlife and found to be most prevalent in West and Central Africa. Agriculture and logging represented the most common indirect threats, and were most prevalent in West Africa. We found that the long-term presence of conservation activities (such as law enforcement, research and tourism was associated with lower threat impact levels. Our results highlight deficiencies in the management effectiveness of several PAs across tropical Africa, and conclude that PA management should invest more into conservation activities with long-term duration.

  17. Assessing the potential threat landscape of a proposed reintroduction site for carnivores.

    Science.gov (United States)

    Page, Samantha K; Parker, Daniel M; Peinke, Dean M; Davies-Mostert, Harriet T

    2015-01-01

    This study provides a framework to assess the feasibility of reintroducing carnivores into an area, using African wild dogs (Lycaon pictus) as an example. The Great Fish River Nature Reserve in the Eastern Cape Province, South Africa, has been identified as a potential reserve to reintroduce wild dogs, and we applied this framework to provide a threat assessment of the surrounding area to determine potential levels of human-wildlife conflict. Although 56% of neighbouring landowners and local communities were positive about a wild dog reintroduction, data collected from questionnaire surveys revealed that human-wild dog conflict is a potential threat to wild dog survival in the area. Additional potential threats include diseases, snaring, poaching and hunting wild dogs for the use of traditional medicine. A threat index was developed to establish which properties harboured the greatest threats to wild dogs. This index was significantly influenced by the respondent's first language (isiXhosa had more positive indices), education level (poorer education was synonymous with more positive threat indices), land use (wildlife ranching being the most negative) and land tenure (community respondents had more positive indices than private landowners). Although threats are present, they can be effectively mitigated through strategies such as carnivore education programs, vaccination campaigns and anti-snare patrols to promote a successful reintroduction of this endangered canid.

  18. Assessing the potential threat landscape of a proposed reintroduction site for carnivores.

    Directory of Open Access Journals (Sweden)

    Samantha K Page

    Full Text Available This study provides a framework to assess the feasibility of reintroducing carnivores into an area, using African wild dogs (Lycaon pictus as an example. The Great Fish River Nature Reserve in the Eastern Cape Province, South Africa, has been identified as a potential reserve to reintroduce wild dogs, and we applied this framework to provide a threat assessment of the surrounding area to determine potential levels of human-wildlife conflict. Although 56% of neighbouring landowners and local communities were positive about a wild dog reintroduction, data collected from questionnaire surveys revealed that human-wild dog conflict is a potential threat to wild dog survival in the area. Additional potential threats include diseases, snaring, poaching and hunting wild dogs for the use of traditional medicine. A threat index was developed to establish which properties harboured the greatest threats to wild dogs. This index was significantly influenced by the respondent's first language (isiXhosa had more positive indices, education level (poorer education was synonymous with more positive threat indices, land use (wildlife ranching being the most negative and land tenure (community respondents had more positive indices than private landowners. Although threats are present, they can be effectively mitigated through strategies such as carnivore education programs, vaccination campaigns and anti-snare patrols to promote a successful reintroduction of this endangered canid.

  19. Modeling and Security Threat Assessments of Data Processed in Cloud Based Information Systems

    Directory of Open Access Journals (Sweden)

    Darya Sergeevna Simonenkova

    2016-03-01

    Full Text Available The subject of the research is modeling and security threat assessments of data processed in cloud based information systems (CBIS. This method allow to determine the current security threats of CBIS, state of the system in which vulnerabilities exists, level of possible violators, security properties and to generate recommendations for neutralizing security threats of CBIS.

  20. Including threat actor capability and motivation in risk assessment for Smart GRIDs

    NARCIS (Netherlands)

    Rossebo, J.E.Y.; Fransen, F.; Luiijf, H.A.M.

    2016-01-01

    The SEGRID (Security for Smart Electricity GRIDs) collaboration project, funded by the EU under the FP7 program investigates risk assessment methodologies and their possible need for enhancement. In this paper we discuss the need to include threat actor analysis in threat, vulnerability and risk

  1. Cyber threat metrics.

    Energy Technology Data Exchange (ETDEWEB)

    Frye, Jason Neal; Veitch, Cynthia K.; Mateski, Mark Elliot; Michalski, John T.; Harris, James Mark; Trevino, Cassandra M.; Maruoka, Scott

    2012-03-01

    Threats are generally much easier to list than to describe, and much easier to describe than to measure. As a result, many organizations list threats. Fewer describe them in useful terms, and still fewer measure them in meaningful ways. This is particularly true in the dynamic and nebulous domain of cyber threats - a domain that tends to resist easy measurement and, in some cases, appears to defy any measurement. We believe the problem is tractable. In this report we describe threat metrics and models for characterizing threats consistently and unambiguously. The purpose of this report is to support the Operational Threat Assessment (OTA) phase of risk and vulnerability assessment. To this end, we focus on the task of characterizing cyber threats using consistent threat metrics and models. In particular, we address threat metrics and models for describing malicious cyber threats to US FCEB agencies and systems.

  2. Current Status of the Cyber Threat Assessment for Nuclear Facilities

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Hyun Doo [KINAC, Daejeon (Korea, Republic of)

    2016-05-15

    In December 2014, unknown hackers hacked internal documents sourced from Korea Hydro and Nuclear Power (KHNP) and those electronic documents were posted five times on a Social Network Service (SNS). The data included personal profiles, flow charts, manuals and blueprints for installing pipes in the nuclear power plant. Although the data were not critical to operation or sabotage of the plant, it threatened people and caused social unrest in Korea and neighboring countries. In December 2015, cyber attack on power grid caused a blackout for hundreds of thousands of people in Ukraine. The power outage was caused by a sophisticated attack using destructive malware called 'BlackEnergy'. Cyber attacks are reality in today's world and critical infrastructures are increasingly targeted. Critical infrastructures, such as the nuclear power plant, need to be proactive and protect the nuclear materials, assets and facilities from potential cyber attacks. The threat assessment document and its detailed procedure are confidential for the State. Nevertheless, it is easy to find cooperation on assessing and evaluating the threats of nuclear materials and facilities with other government departments or agencies including the national police. The NSSC and KINAC also cooperated with the National Intelligence Service (NIS) and National Security Research Institute (NSR). However, robust cyber threat assessment system and regular consultative group should be established with domestic and overseas organization including NIS, NSR, the National Police Agency and the military force to protect and ensure to safety of people, public and environment from rapidly changing and upgrading cyber threats.

  3. Current Status of the Cyber Threat Assessment for Nuclear Facilities

    International Nuclear Information System (INIS)

    Kim, Hyun Doo

    2016-01-01

    In December 2014, unknown hackers hacked internal documents sourced from Korea Hydro and Nuclear Power (KHNP) and those electronic documents were posted five times on a Social Network Service (SNS). The data included personal profiles, flow charts, manuals and blueprints for installing pipes in the nuclear power plant. Although the data were not critical to operation or sabotage of the plant, it threatened people and caused social unrest in Korea and neighboring countries. In December 2015, cyber attack on power grid caused a blackout for hundreds of thousands of people in Ukraine. The power outage was caused by a sophisticated attack using destructive malware called 'BlackEnergy'. Cyber attacks are reality in today's world and critical infrastructures are increasingly targeted. Critical infrastructures, such as the nuclear power plant, need to be proactive and protect the nuclear materials, assets and facilities from potential cyber attacks. The threat assessment document and its detailed procedure are confidential for the State. Nevertheless, it is easy to find cooperation on assessing and evaluating the threats of nuclear materials and facilities with other government departments or agencies including the national police. The NSSC and KINAC also cooperated with the National Intelligence Service (NIS) and National Security Research Institute (NSR). However, robust cyber threat assessment system and regular consultative group should be established with domestic and overseas organization including NIS, NSR, the National Police Agency and the military force to protect and ensure to safety of people, public and environment from rapidly changing and upgrading cyber threats

  4. Modeling threat assessments of water supply systems using markov latent effects methodology.

    Energy Technology Data Exchange (ETDEWEB)

    Silva, Consuelo Juanita

    2006-12-01

    Recent amendments to the Safe Drinking Water Act emphasize efforts toward safeguarding our nation's water supplies against attack and contamination. Specifically, the Public Health Security and Bioterrorism Preparedness and Response Act of 2002 established requirements for each community water system serving more than 3300 people to conduct an assessment of the vulnerability of its system to a terrorist attack or other intentional acts. Integral to evaluating system vulnerability is the threat assessment, which is the process by which the credibility of a threat is quantified. Unfortunately, full probabilistic assessment is generally not feasible, as there is insufficient experience and/or data to quantify the associated probabilities. For this reason, an alternative approach is proposed based on Markov Latent Effects (MLE) modeling, which provides a framework for quantifying imprecise subjective metrics through possibilistic or fuzzy mathematics. Here, an MLE model for water systems is developed and demonstrated to determine threat assessments for different scenarios identified by the assailant, asset, and means. Scenario assailants include terrorists, insiders, and vandals. Assets include a water treatment plant, water storage tank, node, pipeline, well, and a pump station. Means used in attacks include contamination (onsite chemicals, biological and chemical), explosives and vandalism. Results demonstrated highest threats are vandalism events and least likely events are those performed by a terrorist.

  5. Worldwide Threat Assessment of the US Intelligence Community

    Science.gov (United States)

    2014-01-29

    the Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition ( SCADA ) systems used in water management, oil and gas pipelines ...Statement for the Record Worldwide Threat Assessment of the US Intelligence Community Senate Select Committee on Intelligence...reporting burden for the collection of information is estimated to average 1 hour per response, including the time for reviewing instructions

  6. An integrated approach to risk assessment and mitigating the CBRN threat

    International Nuclear Information System (INIS)

    Bokan, S.

    2009-01-01

    CBRN mass casualty events threat mitigation remains today the highest international priority. Although significant progress has been made, the national security requirements for efforts to combat Weapons of Mass Destruction and Weapons of Mass Disruption will be of the highest national priority in the near future. An integration of a number of approaches is essential in the risk assessment and mitigating the CBRN treat. Preparedness measures and procedures, engineering, science and technology, policy, medical, and emergency response are essential to reduce the threat from the proliferation and use of weapons of mass destruction (WMD). Improved coordination between international, public and private security entities is also essential task to hopefully prevent the terrorist attacks. In this lecture, it will be presented very important scientific approach to risk assessment of potential use of nuclear, radiological, biological or chemical weapons in terrorist actions. An integrated approach for mitigating the CBRN threat, crisis management and preparedness measures for prevention and reduction of potential consequences, will be presented.(author)

  7. The role of warning behaviors in threat assessment: an exploration and suggested typology.

    Science.gov (United States)

    Reid Meloy, J; Hoffmann, Jens; Guldimann, Angela; James, David

    2012-01-01

    The concept of warning behaviors offers an additional perspective in threat assessment. Warning behaviors are acts which constitute evidence of increasing or accelerating risk. They are acute, dynamic, and particularly toxic changes in patterns of behavior which may aid in structuring a professional's judgment that an individual of concern now poses a threat - whether the actual target has been identified or not. They require an operational response. A typology of eight warning behaviors for assessing the threat of intended violence is proposed: pathway, fixation, identification, novel aggression, energy burst, leakage, directly communicated threat, and last resort warning behaviors. Previous research on risk factors associated with such warning behaviors is reviewed, and examples of each warning behavior from various intended violence cases are presented, including public figure assassination, adolescent and adult mass murder, corporate celebrity stalking, and both domestic and foreign acts of terrorism. Practical applications and future research into warning behaviors are suggested. Copyright © 2011 John Wiley & Sons, Ltd.

  8. Law Enforcement Use of Threat Assessments to Predict Violence

    Science.gov (United States)

    Wood, Tracey Michelle

    2016-01-01

    The purpose of this qualitative, descriptive multiple case study was to explore what process, policies and procedures, or set of empirically supported norms governed law enforcement officers in a selected county in the southwest region of the United States when threat assessments were conducted on potentially violent subjects threatening mass…

  9. The Legal Side of Campus Threat Assessment and Management: What Student Counselors Need to Know

    Science.gov (United States)

    Nolan, Jeffrey J.; Moncure, Thomas M., Jr.

    2012-01-01

    This article identifies what student mental health professionals need to know about legal issues of relevance to threat assessment and management. The article summarizes the common law duties and the common law and statutory standards of care that are likely to apply to the work of college and university threat assessment and management teams. The…

  10. A Cyber Security Risk Assessment of Hospital Infrastructure including TLS/SSL and other Threats

    OpenAIRE

    Millar, Stuart

    2016-01-01

    Cyber threats traditionally target governments, financial institutions and businesses. However, of growing concern is the threat to healthcare organizations. This study conducts a cyber security risk assessment of a theoretical hospital environment, to include TLS/SSL, which is an encryption protocol for network communications, plus other physical, logical and human threats. Despite significant budgets in the UK for the NHS, the spend on cyber security appears worryingly low and many hospital...

  11. METHODS FOR ASSESSING SECURITY THREATS CONFIDENTIAL INFORMATION FOR THE INFORMATION AND TELECOMMUNICATIONS SYSTEMS

    Directory of Open Access Journals (Sweden)

    E. V. Belokurova

    2015-01-01

    Full Text Available The article discusses the different approaches to assessing the safety of confidential information-term for information and telecommunication systems of various pre-appreciable destination in the presence of internal and external threats to its integrity and availability. The difficulty of ensuring the security of confidential information from exposure to information and telecommunication systems of external and internal threats at the present time, is of particular relevance. This problem is confirmed by the analysis of available statistical information on the impact of threats on the security circulating in the information and telecommunications system. Leak confidential information, intellectual property, information, know-how is the result of significant material and moral damage caused to the owner of the restricted information. The paper presents the structure of the indicators and criteria shows that the most promising are analytical criteria. However, their use to assess the level of security of confidential information is difficult due to the lack of appropriate mathematical models. The complexity of the problem is that existing traditional mathematical models are not always appropriate for the stated objectives. Therefore, it is necessary to develop mathematical models designed to assess the security of confidential information and its impact on information and telecommunication system threats.

  12. Security Threat Assessment of an Internet Security System Using Attack Tree and Vague Sets

    OpenAIRE

    Kuei-Hu Chang

    2014-01-01

    Security threat assessment of the Internet security system has become a greater concern in recent years because of the progress and diversification of information technology. Traditionally, the failure probabilities of bottom events of an Internet security system are treated as exact values when the failure probability of the entire system is estimated. However, security threat assessment when the malfunction data of the system’s elementary event are incomplete—the traditional approach for ca...

  13. Cyber Threat Assessment of Uplink and Commanding System for Mission Operation

    Science.gov (United States)

    Ko, Adans Y.; Tan, Kymie M. C.; Cilloniz-Bicchi, Ferner; Faris, Grant

    2014-01-01

    Most of today's Mission Operations Systems (MOS) rely on Ground Data System (GDS) segment to mitigate cyber security risks. Unfortunately, IT security design is done separately from the design of GDS' mission operational capabilities. This incoherent practice leaves many security vulnerabilities in the system without any notice. This paper describes a new way to system engineering MOS, to include cyber threat risk assessments throughout the MOS development cycle, without this, it is impossible to design a dependable and reliable MOS to meet today's rapid changing cyber threat environment.

  14. Illicit trafficking of nuclear and other radioactive material: The 'net' security threat

    International Nuclear Information System (INIS)

    Zaitseva, L.; Steinhausler, F.

    2006-01-01

    Illicit trafficking in nuclear and other radioactive material, which could be used for building a nuclear weapon or a radiological dispersal device, has been a subject of concern for more than a decade. A major obstacle to assessing the actual security threat due to nuclear trafficking is the inclusion in the analysis of incidents that do not represent a security threat, in the sense of being a possible pre-stage to a clandestine nuclear weapons programme or a terrorist operation involving a crude nuclear device or a radiological dispersal device. International transport of contaminated scrap metal, or discovery of lost or abandoned radioactive sources are examples of such incidents, which have little or no security relevance. This paper analyses the global data contained in the Database on Nuclear Smuggling, Theft and Orphan Radiation Sources (DSO) using special filters to discriminate between incidents that are of security relevance and those that are not. (author)

  15. Algae Assessment of Threats to Freshwater Ecosystems: Trends, Challenges, and Opportunities

    Science.gov (United States)

    As human populations continue to grow, the demands for freshwater resources and ecosystem services are increasing along with concomitant threats to their quality and sustainability. Algal communities in streams, lakes, and wetlands offer powerful insight into assessing and managi...

  16. A Feasibility Study on Detection of Insider Threats based on Human Bio-signals

    Energy Technology Data Exchange (ETDEWEB)

    Suh, Young A; Yim, Man-Sung [KAIST, Daejeon (Korea, Republic of)

    2016-10-15

    The insider threat means that trusted workers in an organization might carry out harmful acts from the negligent use of classified data to potentially sabotage the workplace. Surveys and studies conducted over the last decade have consistently shown the critical nature of the insider threats problem, in both government and private sectors. The shortcomings of existing systems, such as mental self-assessment and peer review, are very subjective, biased-assessments and employed infrequently. To overcome these limitations, this study investigates the feasibility of detecting and predicting an insider threat by using human biodata, from smart wearable devices. This paper showed the feasibility of predicting and detecting insider threats using EEG, GSR and ECG signals. In the section 2.1, two research hypotheses were established to identify the significant difference on EEG, GSR and ECG signals when the subject decided bad action and is the placed in deceit situation. These hypotheses were tested using two kinds of pilot experiments in the form of input (stimulus) and output (checking response of physiological signals and reaction time)

  17. Dual-Use Threat Assessment Framework - An Attempt to Quantify the Risk

    International Nuclear Information System (INIS)

    Stephen, E. R.; Lavigne, J. J.; Colton, B.

    2007-01-01

    Advances in the biosciences over the past decade have been rapid and transformative. While these advances offer significant benefit to society, they also provide very significant challenges in terms of security. Concerns over misuse and/or accidental use/release (dual use) although not new, are now being viewed through the security lens. There is a wide-spread view that public or private sector scientists, supported through investments by pharmaceutical, environmental and agricultural interests working in the fields that comprise biotechnology, posses the ability to assess the implications of their own work and work within a regime of self-control that is for the most part self-governing (codes of practice). On the other end of the spectrum are those that would codify or legislative control. All this is being done in the absence of a mechanism for quantifying the threat. This presentation will discuss the development of an assessment framework that addresses both actual and potential threats. The framework was developed based on available intelligence and other open source information along with interviews with those persons familiar with the concept of dual use and the multiple, sometimes competing agendas of a variety of interest groups. The framework will help to bring some clarity to the discussion and at the same time, help to inform those that are positioned to respond to the threat. (author)

  18. Assessing the integrity of local area network materials accountability systems against insider threats

    International Nuclear Information System (INIS)

    Jones, E.; Sicherman, A.

    1996-07-01

    DOE facilities rely increasingly on computerized systems to manage nuclear materials accountability data and to protect against diversion of nuclear materials or other malevolent acts (e.g., hoax due to falsified data) by insider threats. Aspects of modern computerized material accountability (MA) systems including powerful personal computers and applications on networks, mixed security environments, and more users with increased knowledge, skills and abilities help heighten the concern about insider threats to the integrity of the system. In this paper, we describe a methodology for assessing MA applications to help decision makers identify ways of and compare options for preventing or mitigating possible additional risks from the insider threat. We illustrate insights from applying the methodology to local area network materials accountability systems

  19. How Stereotype Threat Affects Healthy Older Adults' Performance on Clinical Assessments of Cognitive Decline: The Key Role of Regulatory Fit.

    Science.gov (United States)

    Barber, Sarah J; Mather, Mara; Gatz, Margaret

    2015-11-01

    Stereotype threat can impair older adults' performance on clinical assessments for cognitive decline. We examined why this occurs. Based upon the regulatory focus account of stereotype threat, we predicted that the effects of stereotype threat should depend upon the assessments' reward structure. Stereotype threat should be associated with poor performance when the assessment emphasizes gaining correct answers, but not when it emphasizes avoiding mistakes. Healthy older adults completed a series of mental status examinations. Half of the participants completed these examinations under stereotype threat about their cognitive abilities. Monetary incentives were also manipulated. For half of the participants correct responding led to gains. For the remaining participants incorrect responding/forgetting led to losses. Consistent with the regulatory focus account, stereotype threat was associated with poor performance when the mental status examinations had a gains-based structure, but not when they had a losses-based structure. Older adults respond to stereotype threat by becoming vigilant to avoid the losses that will make them their worst. Researchers and clinicians can capitalize on this motivational change to combat stereotype threat's negative effects. By using a loss-avoidance frame, stereotype threat's negative effects can be attenuated or even eliminated. © The Author 2015. Published by Oxford University Press on behalf of The Gerontological Society of America. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com.

  20. A vulnerability assessment of 300 species in Florida: threats from sea level rise, land use, and climate change.

    Directory of Open Access Journals (Sweden)

    Joshua Steven Reece

    Full Text Available Species face many threats, including accelerated climate change, sea level rise, and conversion and degradation of habitat from human land uses. Vulnerability assessments and prioritization protocols have been proposed to assess these threats, often in combination with information such as species rarity; ecological, evolutionary or economic value; and likelihood of success. Nevertheless, few vulnerability assessments or prioritization protocols simultaneously account for multiple threats or conservation values. We applied a novel vulnerability assessment tool, the Standardized Index of Vulnerability and Value, to assess the conservation priority of 300 species of plants and animals in Florida given projections of climate change, human land-use patterns, and sea level rise by the year 2100. We account for multiple sources of uncertainty and prioritize species under five different systems of value, ranging from a primary emphasis on vulnerability to threats to an emphasis on metrics of conservation value such as phylogenetic distinctiveness. Our results reveal remarkable consistency in the prioritization of species across different conservation value systems. Species of high priority include the Miami blue butterfly (Cyclargus thomasi bethunebakeri, Key tree cactus (Pilosocereus robinii, Florida duskywing butterfly (Ephyriades brunnea floridensis, and Key deer (Odocoileus virginianus clavium. We also identify sources of uncertainty and the types of life history information consistently missing across taxonomic groups. This study characterizes the vulnerabilities to major threats of a broad swath of Florida's biodiversity and provides a system for prioritizing conservation efforts that is quantitative, flexible, and free from hidden value judgments.

  1. Many Species, Many Threats: A Composite Risk Assessment of Climate Impacts for Salmonids in the Pacific Northwest

    Science.gov (United States)

    Graham, M. C.; Greene, C.; Beechie, T. J.; Raymond, C.

    2016-02-01

    The life cycles of salmonid species span freshwater, estuarine, and marine environments, exposing these economically, ecologically, and culturally important species to a wide variety of climate change threats. The diverse life histories of salmonids make them differentially vulnerable to climate change based on their use of different habitat types and the variability in climate change threats across these habitat types. Previous studies have focused mainly on assessing the vulnerability of particular life stages for a few species. Hence, we lack a broad perspective on how multiple climate threats are expected to impact the entire salmonid community, which spend much of their lives in marine waters. This lack of knowledge hampers our ability to prioritize various adaptation strategies for salmonid conservation. In order to conduct a more extensive vulnerability study of salmonids, we performed a life cycle-based risk assessment of climate change threats for nine species of salmonids (species within Oncorhynchus, Salvelinus, and Prosopium genera) inhabiting the Skagit River watershed, which is subject to an array of climate impacts. Our risk assessment integrated projections of impacts from various climate threats in freshwater, estuarine, and marine ecosystems with expert-based assessments of species-specific sensitivity and exposure. We found that projections (multiple global climate models under moderate emission scenarios) of both changes in magnitude and frequency of three flow-related freshwater impacts (flooding, low flows, and suspended sediment pulses) were more severe than threats in estuarine and marine habitats for which we could obtain projections. Combining projections with expert-based sensitivity and exposure scores revealed that these three threats exhibited the highest risk across all species. Of the nine species, the four most vulnerable were Chinook and coho salmon, steelhead, and bull trout. Even though these salmonids spend much of their lives

  2. Assessing Local and Surrounding Threats to the Protected Area Network in a Biodiversity Hotspot: The Hengduan Mountains of Southwest China.

    Science.gov (United States)

    Ye, Xin; Liu, Guohua; Li, Zongshan; Wang, Hao; Zeng, Yuan

    2015-01-01

    Protected areas (PAs) not only serve as refuges of biodiversity conservation but are also part of large ecosystems and are vulnerable to change caused by human activity from surrounding lands, especially in biodiversity hotspots. Assessing threats to PAs and surrounding areas is therefore a critical step in effective conservation planning. We apply a threat framework as a means of quantitatively assessing local and surrounding threats to different types of PAs with gradient buffers, and to main ecoregions in the Hengduan Mountain Hotspot of southwest China. Our findings show that national protected areas (NPAs) have lower and significantly lower threat values (pprotected areas (PPAs) and other protected areas (OPAs), respectively, which indicates that NPAs are lands with a lower threat level and higher levels of protection and management. PAs have clear edge effects, as the proportion of areas with low threat levels decline dramatically in the 5-kilometer buffers just outside the PAs. However, NPAs suffered greater declines (58.3%) than PPAs (34.8%) and OPAs (33.4%) in the 5-kilometer buffers. Moreover, a significant positive correlation was found between the size of PAs and the proportion of areas with low threat levels that they contained in both PAs and PA buffers (p<0.01). To control or mitigate current threats at the regional scale, PA managers often require quantitative information related to threat intensities and spatial distribution. The threat assessment in the Hengduan Mountain Hotspot will be useful to policy makers and managers in their efforts to establish effective plans and target-oriented management strategies.

  3. High Altitude Electromagnetic Pulse (HEMP) and High Power Microwave (HPM) Devices: Threat Assessments

    National Research Council Canada - National Science Library

    Wilson, Clay

    2004-01-01

    .... civilian computer systems to the effects of EMP has been discussed in the media. EMP can be produced on a large scale using a single nuclear explosion, and on a smaller, non-nuclear scale using a device with batteries or chemical explosives...

  4. Exploring a New Security Framework for Remote Patient Monitoring Devices

    Directory of Open Access Journals (Sweden)

    Brian Ondiege

    2017-02-01

    Full Text Available Security has been an issue of contention in healthcare. The lack of familiarity and poor implementation of security in healthcare leave the patients’ data vulnerable to attackers. The main issue is assessing how we can provide security in an RPM infrastructure. The findings in literature show there is little empirical evidence on proper implementation of security. Therefore, there is an urgent need in addressing cybersecurity issues in medical devices. Through the review of relevant literature in remote patient monitoring and use of a Microsoft threat modelling tool, we identify and explore current vulnerabilities and threats in IEEE 11073 standard devices to propose a new security framework for remote patient monitoring devices. Additionally, current RPM devices have a limitation on the number of people who can share a single device, therefore, we propose the use of NFC for identification in Remote Patient Monitoring (RPM devices for multi-user environments where we have multiple people sharing a single device to reduce errors associated with incorrect user identification. We finally show how several techniques have been used to build the proposed framework.

  5. Beyond the Dirty Dozen: A Proposed Methodology for Assessing Future Bioweapon Threats.

    Science.gov (United States)

    Cieslak, Theodore J; Kortepeter, Mark G; Wojtyk, Ronald J; Jansen, Hugo-Jan; Reyes, Ricardo A; Smith, James O

    2018-01-01

    Defense policy planners and countermeasure developers are often faced with vexing problems involving the prioritization of resources and efforts. This is especially true in the area of Biodefense, where each new emerging infectious disease outbreak brings with it questions regarding the causative agent's potential for weaponization. Recent experience with West Nile Virus, Severe Acute Respiratory Syndrome, Monkeypox, and H1N1 Influenza highlights this problem. Appropriately, in each of these cases, the possibility of bioterrorism was raised, although each outbreak ultimately proved to have a natural origin. In fact, determining whether an outbreak has an unnatural origin can be quite difficult. Thus, the questions remain: could the causative agents of these and other emerging infectious disease outbreaks pose a future weaponization threat? And how great is that threat? Should precious resources be diverted from other defense efforts in order to prepare for possible hostile employment of novel diseases by belligerents? Answering such critical questions requires some form of systematic threat assessment. Through extensive collaborative work conducted within NATO's Biomedical Advisory Council, we developed a scoring matrix for evaluating the weaponization potential of the causative agents of such diseases and attempted to validate our matrix by examining the reproducibility of data using known threat agents. Our matrix included 12 attributes of a potential weapon and was provided, along with detailed scoring instructions, to 12 groups of biodefense experts in 6 NATO nations. Study participants were asked to score each of these 12 attributes on a scale of 0-3: Infectivity, Infection-to-Disease Ratio (Reliability), Predictability (& Incubation Period), Morbidity & Mortality (Virulence), Ease of Large-Scale Production & Storage, Aerosol Stability, Atmospheric Stability, Ease of Dispersal, Communicability, Prophylactic Countermeasure Availability, Therapeutic

  6. Ransomware - Threats Vulnerabilities And Recommendations

    Directory of Open Access Journals (Sweden)

    Nadeem Shah

    2017-06-01

    Full Text Available Attack methodologies transform with the transforming dynamics of technology. Consequently it becomes imperative that individuals and organization implement the highest levels of security within their devices and infrastructure for optimal protection against these rapidly evolving attacks. Ransomware is one such attack that never fails to surprise in terms of its ability to identify vulnerabilities and loopholes in technology. This paper discusses the categories of ransomware its common attack vectors and provides a threat landscape with the aim to highlight the true potential and destructive nature of such malware based attacks. In this paper we also present the most current ransomware attack that is still a potential threat and also provide recommendations and strategies for prevention and protection against these attacks. A novel solution is also discussed that could be further worked upon in the future by other researchers and vendors of security devices.

  7. Assessing loss event frequencies of smart grid cyber threats: Encoding flexibility into FAIR using Bayesian network approach

    NARCIS (Netherlands)

    Le, Anhtuan; Chen, Yue; Chai, Kok Keong; Vasenev, Alexandr; Montoya, L.

    Assessing loss event frequencies (LEF) of smart grid cyber threats is essential for planning cost-effective countermeasures. Factor Analysis of Information Risk (FAIR) is a well-known framework that can be applied to consider threats in a structured manner by using look-up tables related to a

  8. An overview of non-traditional nuclear threats

    International Nuclear Information System (INIS)

    Geelhood, B.D.; Wogman, N.A.

    2005-01-01

    In view of the terrorist threats to the United States, the country needs to consider new vectors and weapons related to nuclear and radiological threats against our homeland. The traditional threat vectors, missiles and bombers, have expanded to include threats arriving through the flow of commerce. The new commerce-related vectors include: sea cargo, truck cargo, rail cargo, air cargo, and passenger transport. The types of weapons have also expanded beyond nuclear warheads to include radiation dispersal devices (RDD) or 'dirty' bombs. The consequences of these nuclear and radiological threats are both economic and life threatening. The defense against undesirable materials entering our borders involves extensive radiation monitoring at ports of entry. The radiation and other signatures of potential nuclear and radiological threats are examined along with potential sensors to discover undesirable items in the flow of commerce. Techniques to improve radiation detection are considered. A strategy of primary and secondary screening is proposed to rapidly clear most cargo and carefully examine suspect cargo. (author)

  9. Today's threat and tomorrow's reaction

    International Nuclear Information System (INIS)

    Moore, L.R.

    2002-01-01

    Full text: The events of September 11 have only confirmed our past nightmares and warnings to industries, agencies, and governments. The threat of even more significant catastrophic attacks, using nuclear materials, was just as real ten years ago, as it is today. In many cases, our vulnerability remains the same as years ago. There is a dire need for all organizations to agree upon threats and vulnerabilities, and to implement appropriate protections, for nuclear materials or other 'means' to achieve an event of mass destruction. All appropriate organizations (industries, agencies, and governments) should be able to define, assess, and recognize international threats and vulnerabilities in the same manner. In complimentary fashion, the organizations should be able to implement safeguards against this consistent generic threat. On an international scale the same threats, and most vulnerabilities, pose high risks to all of these organizations and societies. Indeed, in today's world, the vulnerabilities of one nation may clearly pose great risk to another nation. Once threats and vulnerabilities are consistently recognized, we can begin to approach their mitigation in a more 'universal' fashion by the application of internationally recognized and accepted security measures. The path to recognition of these security measures will require agreement on many diverse issues. However, once there is general agreement, we can then proceed to the acquisition of diverse national and international resources with which to implement the security measures 'universally' to eliminate 'weak-links' in the chain of nuclear materials, on a truly international scale. I would like to discuss: developing a internationally acceptable 'generic' statement of threat, vulnerability assessment process, and security measure; proposing this international statement of threat, vulnerability assessment process, and appropriate security measures to organizations (industries, agencies, and governments

  10. Research on simulation technology for CBRN threat assessment system. Prediction technology for atmospheric dispersion of CBRN materials

    International Nuclear Information System (INIS)

    Miura, Hiroaki; Yano, Masanori; Nakata, Mitsuhiro; Takeda, Masaki

    2013-01-01

    The technical survey is conducted on the CBRN (Chemical, Biological, Radiological and Nuclear) Threat Assessment System Simulation Technology. The dispersion property of CBRN materials is summarized, and the current simulation techniques for CBRN materials dispersion are described. The effects of advection-diffusion, sedimentation by the gravity, buoyancy and wash-out by rainfall on the dispersion property of CBRN materials should be considered in the simulation modeling. The concentration distribution of CBRN materials is predicted through the meteorological analysis, the flow analysis and the dispersion analysis, and the hazard map will be produced from that. A selection of simulation method, model, domain and number of computational grid points is necessary to perform the simulation, considering the balance between calculation cost and prediction accuracy. For construction of CBRN Threat Assessment System, it is important how to integrate the developed simulation element technologies and threat assessment technologies. (author)

  11. 49 CFR 192.923 - How is direct assessment used and for what threats?

    Science.gov (United States)

    2010-10-01

    ...) PIPELINE AND HAZARDOUS MATERIALS SAFETY ADMINISTRATION, DEPARTMENT OF TRANSPORTATION (CONTINUED) PIPELINE SAFETY TRANSPORTATION OF NATURAL AND OTHER GAS BY PIPELINE: MINIMUM FEDERAL SAFETY STANDARDS Gas Transmission Pipeline Integrity Management § 192.923 How is direct assessment used and for what threats? (a...

  12. The indoor as a scene for biological threats

    DEFF Research Database (Denmark)

    Storgaard, Kresten; Gunnarsen, Lars; Bräuner, Elvira

    2014-01-01

    The paper presents the result of involving users in developing a user-friendly device for easy and fast detection of bio-threats in indoor settings. Bio-protect is a project supported by the European Commission, with the concept of developing a fast-alert, mobile, easy-to-use device to detect and...

  13. An Analysis of Campus Violence Threat Assessment Policy Implementation at Michigan Community Colleges

    Science.gov (United States)

    Panico, Russell T., Jr.

    2016-01-01

    This dissertation evaluated campus violence threat assessment policy and procedure implementation at the community college level of higher education. The importance of this topic was to provide a manageable and collaborative initiative for leadership at institutions of higher learning to identify, develop, implement, and evaluate a policy that can…

  14. Threat in Context: School Moderation of the Impact of Social Identity Threat on Racial/Ethnic Achievement Gaps

    Science.gov (United States)

    Hanselman, Paul; Bruch, Sarah K.; Gamoran, Adam; Borman, Geoffrey D.

    2014-01-01

    Schools with very few and relatively low-performing marginalized students may be most likely to trigger social identity threats (including stereotype threats) that contribute to racial disparities. We test this hypothesis by assessing variation in the benefits of a self-affirmation intervention designed to counteract social identity threat in a…

  15. Ose evaluation of delay systems in a high threat environment

    International Nuclear Information System (INIS)

    Rich, B.L.; Cook, B.G.

    1988-01-01

    The Office of Security Evaluations (OSE) has in place an Evaluation Program to assist the Department of Energy (DOE) Headquarters and operations office managers by assessing specific elements of protection programs and informing the managers of common strengths and weaknesses of these elements. This information is provided so that sufficient and cost effective protection programs are maintained or enhanced. The subject of this paper is the evaluation of delay systems in the high-threat environment defined for sensitive DOE security interests such as special nuclear materials, nuclear weapons, and related classified devices and information

  16. Threat Assessment and Targeted Violence at Institutions of Higher Education: Implications for Policy and Practice Including Unique Considerations for Community Colleges

    Science.gov (United States)

    Bennett, Laura; Bates, Michael

    2015-01-01

    This article provides an overview of the research on targeted violence, including campus violence, and the implications for policy and practice at institutions of higher education. Unique challenges of threat assessment in the community college setting are explored, and an overview of an effective threat assessment policy and team at William…

  17. How Stereotype Threat Affects Healthy Older Adults’ Performance on Clinical Assessments of Cognitive Decline: The Key Role of Regulatory Fit

    Science.gov (United States)

    Mather, Mara; Gatz, Margaret

    2015-01-01

    Objectives. Stereotype threat can impair older adults’ performance on clinical assessments for cognitive decline. We examined why this occurs. Based upon the regulatory focus account of stereotype threat, we predicted that the effects of stereotype threat should depend upon the assessments’ reward structure. Stereotype threat should be associated with poor performance when the assessment emphasizes gaining correct answers, but not when it emphasizes avoiding mistakes. Method. Healthy older adults completed a series of mental status examinations. Half of the participants completed these examinations under stereotype threat about their cognitive abilities. Monetary incentives were also manipulated. For half of the participants correct responding led to gains. For the remaining participants incorrect responding/forgetting led to losses. Results. Consistent with the regulatory focus account, stereotype threat was associated with poor performance when the mental status examinations had a gains-based structure, but not when they had a losses-based structure. Discussion. Older adults respond to stereotype threat by becoming vigilant to avoid the losses that will make them their worst. Researchers and clinicians can capitalize on this motivational change to combat stereotype threat’s negative effects. By using a loss-avoidance frame, stereotype threat’s negative effects can be attenuated or even eliminated. PMID:25752896

  18. Device for assessing radio-photoluminescence glasses

    International Nuclear Information System (INIS)

    Hoegl, A.; Schubert, K.

    1979-01-01

    The UV light irradiating the glass and the luminescence light caused by the UV light are collected in separate measuring paths. In order to correct the affect of changes of intensity of the UV light source on the amount of luminescence, both measuring paths are connected by programmed control, a comparison device and a correcting device. There are integrating stages in both measuring paths, which are followed by analogue digital converters with an assessment device. (DG) [de

  19. Psychometric and demographic predictors of the perceived risk of terrorist threats and the willingness to pay for terrorism risk management programs.

    Science.gov (United States)

    Mumpower, Jeryl L; Shi, Liu; Stoutenborough, James W; Vedlitz, Arnold

    2013-10-01

    A 2009 national telephone survey of 924 U.S. adults assessed perceptions of terrorism and homeland security issues. Respondents rated severity of effects, level of understanding, number affected, and likelihood of four terrorist threats: poisoned water supply; explosion of a small nuclear device in a major U.S. city; an airplane attack similar to 9/11; and explosion of a bomb in a building, train, subway, or highway. Respondents rated perceived risk and willingness to pay (WTP) for dealing with each threat. Demographic, attitudinal, and party affiliation data were collected. Respondents rated bomb as highest in perceived risk but gave the highest WTP ratings to nuclear device. For both perceived risk and WTP, psychometric variables were far stronger predictors than were demographic ones. OLS regression analyses using both types of variables to predict perceived risk found only two significant demographic predictors for any threat--Democrat (a negative predictor for bomb) and white male (a significant positive predictor for airline attack). In contrast, among psychometric variables, severity, number affected, and likelihood were predictors of all four threats and level of understanding was a predictor for one. For WTP, education was a negative predictor for three threats; no other demographic variables were significant predictors for any threat. Among psychometric variables, perceived risk and number affected were positive predictors of WTP for all four threats; severity and likelihood were predictors for three; level of understanding was a significant predictor for two. © 2013 Society for Risk Analysis.

  20. Assessing Women's Responses to Sexual Threat: Validity of a Virtual Role-Play Procedure

    Science.gov (United States)

    Jouriles, Ernest N.; Rowe, Lorelei Simpson; McDonald, Renee; Platt, Cora G.; Gomez, Gabriella S.

    2011-01-01

    This study evaluated the validity of a role-play procedure that uses virtual reality technology to assess women's responses to sexual threat. Forty-eight female undergraduate students were randomly assigned to either a standard, face-to-face role-play (RP) or a virtual role-play (VRP) of a sexually coercive situation. A multimethod assessment…

  1. Transweb - real time transportation threat assessment analysis tool: look what the future may bring for energy related infrastructure?

    International Nuclear Information System (INIS)

    Dilger, F.; Ballard, J.D.

    2005-01-01

    Full text: Transweb is envisioned as a transportation threat assessment program and this real time GIS based web assessment too (a.k.a., GTA for GIS threat assessment) can be used to plan railroad or highway shipments of hazardous waste (e.g., toxic industrial chemicals - TIC's) and high-level nuclear waste materials (e.g., like those destined for Yucca Mountain - HLW) that may be used in energy production facilities. Transweb will become a vulnerability mapping and analysis tool that can be used by transportation planners, emergency response personnel, security/safety managers, and law enforcement to route such shipments, make contingency plans in the event of altered road or rail conditions, and/or to assist in the response to an accident or human initiated event like terrorism. The initial phase of the project will seek to establish the protocol on highway shipments and follow up phases will focus on rail GTA's. This paper will report on the initial development of this analytical technique, define the problems associated with such analysis, and offer examples of its analytical possibilities for threat assessment relative to energy related facilities like nuclear power generation stations. (author)

  2. School Shooting : Threat Detection and Classification in Textual Leakage

    OpenAIRE

    Khan, Ajmal

    2013-01-01

    The continual occurrence of school shooting incidents underscores the need of taking preventive measures. Inductive measures of threat assessment have proved to be a bad strategy to solve the problem and new research is focusing on deductive approaches. Deductive threat assessment approaches are gaining ground and efforts are underway to mine text for automatic detection of threats in written text. Automatic detection and classification of threats in the digital world can help the decision ma...

  3. 49 CFR 1522.121 - Security threat assessments for personnel of TSA-approved validation firms.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Security threat assessments for personnel of TSA... FOR ALL MODES OF TRANSPORTATION TSA-APPROVED VALIDATION FIRMS AND VALIDATORS TSA-Approved Validation... for personnel of TSA-approved validation firms. Each of the following must successfully complete a...

  4. 2007 accomplishment report for the Eastern and Western forest environmental threat assessment centers

    Science.gov (United States)

    Danny C. Lee; Jerome S. Beatty

    2008-01-01

    As chance would have it, the Eastern Forest and Western Wildland Environmental Threat Assessment Centers were created the same year (2005) that the Forest Service celebrated its centennial anniversary as an agency of the U.S. Department of Agriculture. The historic birth of the Forest Service provides a nice backdrop to view our own more modest beginnings. Both events...

  5. Illicit trafficking of nuclear and other radioactive material: the 'net' security threat

    International Nuclear Information System (INIS)

    Zaitseva, L.; Steinhaeusler, F.

    2005-01-01

    Full text: Illicit trafficking in nuclear and other radioactive material, which could lead to the creation of a nuclear device or a radiological dispersal device (RDD), has been a subject of concern for more than a decade now. This concern became even more pronounced after the September 11 th attacks in the United States, which demonstrated that modern day terrorists are willing and capable of inflicting mass casualties among civilian population in target countries in order to further their goals. The problem of illicit trafficking - intentional diversion and smuggling of nuclear fissile material and radioactive sources - has been closely watched and studied by several national institutions and international organizations. This resulted in the establishment of several nuclear smuggling databases, tracking illicit trafficking incidents. The number of such incidents for a given period varies widely between the different databases, reflecting the different sources of information used, the different geographical regions covered, as well as the different methodologies applied to data mining and data analysis. One major obstacle to assessing the actual security threat due to illicit trafficking is the inclusion of incidents in the analysis, which do not represent a security threat in the sense of being the pre-stage of a terrorist operation or a malevolent act. Such incidents mainly involve inadvertent movement of illegally disposed of radioactive sources in scrap metal or contaminated goods across international borders and discoveries of so called 'orphan' radiation sources. This paper analyzes the global data contained in the database on nuclear smuggling, theft and orphan radiation sources (DSTO) operated by the University of Salzburg, using special filters to discriminate between illicit trafficking incidents involving a criminal intent and those that do not. Thereby, the net security threat of illicit trafficking will be determined to help provide a realistic

  6. Stereotype Threat Lowers Older Adults' Self-Reported Hearing Abilities.

    Science.gov (United States)

    Barber, Sarah J; Lee, Soohyoung Rain

    2015-01-01

    Although stereotype threat is a well-documented phenomenon, previous studies examining it in older adults have almost exclusively focused on objective cognitive outcomes. Considerably less attention has been paid to the impact of stereotype threat on older adults' subjective assessments of their own abilities or to the impact of stereotype threat in noncognitive domains. Older adults are stereotyped as having experienced not only cognitive declines, but physical declines as well. The current study tested the prediction that stereotype threat can negatively influence older adults' subjective hearing abilities. To test this, 115 adults (mean age 50.03 years, range 41-67) read either a positive or negative description about how aging affects hearing. All participants then answered a questionnaire in which they assessed their own hearing abilities. The impact of stereotype threat on self-reported hearing was moderated by chronological age. Participants in their 40s and early 50s were unaffected by the stereotype threat manipulation. In contrast, participants in their late 50s and 60s rated their hearing as being subjectively worse when under stereotype threat. The current study provides a clear demonstration that stereotype threat negatively impacts older adults' subjective assessments of their own abilities. It is also the first study to demonstrate an effect of stereotype threat within the domain of hearing. These results have important implications for researchers investigating age-related hearing decline. Stereotype threat can lead to overestimation of the prevalence of age-related hearing decline. It can also serve as a confounding variable when examining the psychosocial correlates of hearing loss. Because of this, researchers studying age-related hearing loss should aim to provide a stereotype threat-free testing environment and also include assessments of stereotype threat within their studies. © 2015 S. Karger AG, Basel.

  7. Stereotype threat lowers older adults’ self-reported hearing abilities

    Science.gov (United States)

    Barber, Sarah J.; Lee, Soohyoung Rain

    2016-01-01

    Background Although stereotype threat is a well-documented phenomenon, previous studies examining it in older adults have almost exclusively focused on objective cognitive outcomes. Considerably less attention has been paid to the impact of stereotype threat on older adults’ subjective assessments of their own abilities or to the impact of stereotype threat in non-cognitive domains. Objective Older adults are stereotyped as having experienced not only cognitive declines, but physical declines as well. The current study tested the prediction that stereotype threat can negatively influence older adult's subjective hearing abilities. Methods To test this, 115 adults (M age = 50.02, range = 41-67) read either a positive or negative description about how aging affects hearing. All participants then answered a questionnaire in which they assessed their own hearing abilities. Results The impact of stereotype threat on self-reported hearing was moderated by chronological age. Participants in their 40's and early 50's were unaffected by the stereotype threat manipulation. In contrast, participants in their late 50's and 60's rated their hearing as being subjectively worse when under stereotype threat. Conclusion The current study provides a clear demonstration that stereotype threat negatively impacts older adults’ subjective assessments of their own abilities. It is also the first study to demonstrate an effect of stereotype threat within the domain of hearing. These results have important implications for researchers investigating age-related hearing decline. Stereotype threat can lead to overestimation of the prevalence of age-related hearing decline. It can also serve as a confounding variable when examining the psychosocial correlates of hearing loss. Because of this, researchers studying age-related hearing loss should aim to provide a stereotype-threat free testing environment and also include assessments of stereotype threat within their studies. PMID:26461273

  8. How Threat Assessment Could Become Self-Fulfilling Prophecy: Case of U.S.-China Relations

    Directory of Open Access Journals (Sweden)

    Muhamad Arif

    2016-12-01

    Full Text Available This article tries to explain how misperception can trigger conflict between countries. The article would employ spiral model of conflict proposed by Robert Jervis as a theoretical framework to scrutinize contemporary US and Chinese contemporary competition. As a result, this paper shows how threat assessment could trigger a spiral of conflict through state’s tendency to overestimate threat level and its failure to perceive that defensive behavior can be interpreted as offensive by the belligerent. Based on this analysis, the probability of conflicts can be reduced as each country tries to comprehend motivations that drive other behavior, perceptions and reactions that might arise as a result of the strategic empathy.

  9. An assessment of the terrorist threat to use a nuclear or radiological device in an attack

    Energy Technology Data Exchange (ETDEWEB)

    Kingshott, B.F. [Grand Valley State University, 275C DeVos Center, 401 West Fulton Street, Grand Rapids, MI 49504 (United States)]. E-mail: kingshob@gvsu.edu

    2006-07-01

    This paper will discuss terrorism from the perspective of a terrorist organisation acquiring nuclear material to build weapons and how security of radiological material world wide will minimise the risk of such devices being used. It will discuss the need to improve security at nuclear waste processing and storage sites and the adequacy of current security. It will also discuss the phenomenon of suicide attacks by the bomb carriers and the role of the media in informing and educating the general public of the consequences should such a device containing nuclear material be detonated. (author)

  10. Digital Threat and Vulnerability Management: The SVIDT Method

    Directory of Open Access Journals (Sweden)

    Roland W. Scholz

    2017-04-01

    Full Text Available The Digital Revolution is inducing major threats to many types of human systems. We present the SVIDT method (a Strengths, Vulnerability, and Intervention Assessment related to Digital Threats for managing the vulnerabilities of human systems with respect to digital threats and changes. The method first performs a multilevel system–actor analysis for assessing vulnerabilities and strengths with respect to digital threats. Then, the method identifies threat scenarios that may become real. By constructing, evaluating, and launching interventions against all identified digital threats and their critical negative outcomes, the resilience of a specific human system can be improved. The evaluation of interventions is done when strengthening the adaptive capacity, i.e., a system’s capability to cope with negative outcomes that may take place in the future. The SVIDT method is embedded in the framework of coupled human–environment systems, the theory of risk and vulnerability assessment, types of adaptation (assimilation vs. accommodation, and a comprehensive sustainability evaluation. The SVIDT method is exemplarily applied to an enterprise (i.e., a Swiss casino for which online gaming has become an essential digital-business field. The discussion reflects on the specifics of digital threats and discusses both the potential benefits and limitations of the SVIDT method.

  11. ITAC, an insider threat assessment computer program

    International Nuclear Information System (INIS)

    Eggers, R.F.; Giese, E.W.

    1988-01-01

    The insider threat assessment computer program, ITAC, is used to evaluate the vulnerability of nuclear material processing facilities to theft of special nuclear material by one or more authorized insider adversaries. The program includes two main parts: one is used to determine the timeliness of nuclear material accounting tests for loss of special nuclear material, and the other determines pathway aggregate detection probabilities for physical protection systems and material control procedures that could detect the theft. Useful features of ITAC include its ability to (1) evaluate and quantify the timeliness of material accounting tests, (2) analyze branching systems of physical pathways and adversary strategies, (3) analyze trickle or abrupt theft situations for combinations of insiders, (4) accept input probabilities and times in the form of ranges rather than discrete points, and (5) simulate input data using Monte Carlo methods to produce statistically distributed aggregate delay times and detection probabilities. The ITAC program was developed by the Security Applications Center of Westinghouse Hanford Comapny and Boeing Computer Services, Richland, WA

  12. Software Requirement Specifications For ASocial Media Threat Assessment Tool

    Science.gov (United States)

    2017-12-01

    media means a much higher volume of threats than before, which taxes law enforcement’s ability to investigate each one. Complicating the investigation...Obtaining the identity of a Twitter account holder requires court paperwork based on probable cause or exigent circumstances. Second, social media...instant connectivity of social media means a much higher number of threats than before, which taxes law enforcement’s ability to investigate each one

  13. Conceptual framework for improved wind-related forest threat assessment in the Southeastern United States

    Science.gov (United States)

    Scott L. Goodrick; John A. Stanturf

    2010-01-01

    In the Southeastern United States, forests are subject to a variety of damage-causing wind phenomena that range in scale from very localized (downbursts and tornadoes) to broad spatial scales (hurricanes). Incorporating the threat of wind damage into forest management plans requires tools capable of assessing risk across this range of scales. Our conceptual approach...

  14. Different groups, different threats: a multi-threat approach to the experience of stereotype threats.

    Science.gov (United States)

    Shapiro, Jenessa R

    2011-04-01

    Two studies demonstrated that different negatively stereotyped groups are at risk for distinct forms of stereotype threats. The Multi-Threat Framework articulates six distinct stereotype threats and the unique constellations of variables (e.g., group identification, stereotype endorsement) that elicit each stereotype threat. Previous research suggests that different negatively stereotyped groups systematically vary across these stereotype threat elicitors; a pilot study confirms these differences. Across two studies, groups that tend to elicit low stereotype endorsement (religion, race/ethnicity, congenital blindness) were less likely to report experiencing self-as-source stereotype threats (stereotype threats requiring stereotype endorsement) and groups that tend to elicit low group identification (mental illness, obesity, blindness later in life) were less likely to report experiencing group-as-target stereotype threats (stereotype threats requiring group identification). This research suggests that traditional models may overlook the experiences of stereotype threats within some groups and that interventions tailored to address differences between stereotype threats will be most effective.

  15. Developing an Assessment (Tool) for Touch Screen Devices.

    Science.gov (United States)

    Danial-Saad, Alexandra; Chiari, Lorenzo

    2017-01-01

    Touch screen devices have become prevalent in our lives. Assistive technology experts working with people with disabilities face difficulty in understanding and assessing the problems experienced by individuals with disabilities in operating touch screen devices. This paper presents the processes of collecting and creating the required knowledge needed for assessing the user's skills for operating various touch screen devices, in order to develop an application for assessing the user's abilities and limitations. A six step procedure was used to collect and validate the required knowledge for the assessment from a multidisciplinary team. To determine the agreement levels between the experts, content validity was calculated. To test correlation between the experts from the different disciplines, a comparison was made between the discipline groups and their choice of specific skills/measurements. The final number of domains and skills/measurements was 15 domains and 50 skills/measurements. The result of Cronbach's α test for the final assessment questionnaire (50 skills/measurements) was 0.94, which indicates a high degree of reliability. The results of Kruskal-Wallis test showed the lack of any significant difference between agreements of the clinicians and the technicians groups, but significant differences were found between the educators and the clinicians groups. Each of the skills appearing in the final questionnaire was illustrated in a flowchart in preparation for developing the assessment (tool) for using touch screen devices.

  16. Assessment of the Emerging Biocruise Threat

    Science.gov (United States)

    2000-08-01

    more about Los Angeles than they do about Taiwan.”15 And obviously believing in the efficacy of their long-range nuclear missile capability in... vaccinated against anthrax. Apparently, Hussein was deterred from using his WMD by U.S. and Israeli threats of nuclear retaliation. The credibility of the...gangrene, aflatoxin, trichothecene mycotoxins, wheat cover smut, ricin, hemorrhagic conjunctivitis virus, rotavirus , camel pox Israel Researching

  17. Use of modified threat reduction assessments to estimate success of conservation measures within and adjacent to Kruger National Park, South Africa.

    Science.gov (United States)

    Anthony, Brandon P

    2008-12-01

    The importance of biodiversity as natural capital for economic development and sustaining human welfare is well documented. Nevertheless, resource degradation rates and persistent deterioration of human welfare in developing countries is increasingly worrisome. Developing effective monitoring and evaluation schemes and measuring biodiversity loss continue to pose unique challenges, particularly when there is a paucity of historical data. Threat reduction assessment (TRA) has been proposed as a method to measure conservation success and as a proxy measurement of conservation impact, monitoring threats to resources rather than changes to biological parameters themselves. This tool is considered a quick, practical alternative to more cost- and time-intensive approaches, but has inherent weaknesses. I conducted TRAs to evaluate the effectiveness of Kruger National Park (KNP) and Limpopo Province, South Africa, in mitigating threats to biodiversity from 1994 to 2004 in 4 geographical areas. I calculated TRA index values in these TRAs by using the original scoring developed by Margoluis and Salafsky (2001)and a modified scoring system that assigned negative mitigation values to incorporate new or worsening threats. Threats were standardized to allow comparisons across the sites. Modified TRA index values were significantly lower than values derived from the original scoring exercise. Five of the 11 standardized threats were present in all 4 assessment areas, 2 were restricted to KNP, 2 to Limpopo Province, and 2 only to Malamulele municipality. These results indicate, first, the need to integrate negative mitigation values into TRA scoring. By including negative values, investigators will be afforded a more accurate picture of biodiversity threats and of temporal and spatial trends across sites. Where the original TRA scoring was used to measure conservation success, reevaluation of these cases with the modified scoring is recommended. Second, practitioners must

  18. The Armored Brigade Combat Team (ABCT) in the Future: An Assessment of Capabilities Against the Hybrid Threat in the Future Operational Environment

    Science.gov (United States)

    2013-06-13

    requirements, followed by a tactical case study assessment, and a strengths, weaknesses, opportunities, and threats ( SWOT ) analysis of the BCTs against a...strategic and operational deployment. This information further developed the case study SWOT analysis of the BCTs against a hybrid threat. The SWOT ...a SWOT analysis . The next section addressed is the analysis . The analysis is comprised of the strategic capabilities assessment and the tactical

  19. An integrative approach to threat assessment and management: security and mental health response to a threatening client.

    Science.gov (United States)

    Farkas, Gary M; Tsukayama, John K

    2012-01-01

    Workplace violence threat assessment and management practices represent an interdisciplinary approach to the diversion of potentially dangerous employees and clients. This case study illustrates such an intervention in a complex situation involving a social service agency and its client. Following a curtailment of services and an arrest, the client developed an escalating homicidal anger toward the agency administrator. Once a Tarasoff warning was received, the agency contacted a security company who organized a threat assessment and management plan involving interdisciplinary collaboration. Information developed in the course of the assessment was presented to prosecutors, who facilitated the client's arrest and involuntary psychiatric commitment until he was judged to be no longer dangerous. This case ultimately involved an integration of the services of security, law enforcement, mental health professionals, prosecutors, the courts and the state mental health system in leading to a successful diversion of the client from a path of intended violence.

  20. Cyber threats within civil aviation

    Science.gov (United States)

    Heitner, Kerri A.

    Existing security policies in civil aviation do not adequately protect against evolving cyber threats. Cybersecurity has been recognized as a top priority among some aviation industry leaders. Heightened concerns regarding cyber threats and vulnerabilities surround components utilized in compliance with the Federal Aviation Administration's (FAA) Next Generation Air Transportation (NextGen) implementation. Automated Dependent Surveillance-B (ADS-B) and Electronic Flight Bags (EFB) have both been exploited through the research of experienced computer security professionals. Civil aviation is essential to international infrastructure and if its critical assets were compromised, it could pose a great risk to public safety and financial infrastructure. The purpose of this research was to raise awareness of aircraft system vulnerabilities in order to provoke change among current national and international cybersecurity policies, procedures and standards. Although the education of cyber threats is increasing in the aviation industry, there is not enough urgency when creating cybersecurity policies. This project intended to answer the following questions: What are the cyber threats to ADS-B of an aircraft in-flight? What are the cyber threats to EFB? What is the aviation industry's response to the issue of cybersecurity and in-flight safety? ADS-B remains unencrypted while the FAA's mandate to implement this system is rapidly approaching. The cyber threat of both portable and non-portable EFB's have received increased publicity, however, airlines are not responding quick enough (if at all) to create policies for the use of these devices. Collectively, the aviation industry is not being proactive enough to protect its aircraft or airport network systems. That is not to say there are not leaders in cybersecurity advancement. These proactive organizations must set the standard for the future to better protect society and it's most reliable form of transportation.

  1. Mobile Device Security: Perspectives of Future Healthcare Workers.

    Science.gov (United States)

    Hewitt, Barbara; Dolezel, Diane; McLeod, Alexander

    2017-01-01

    Healthcare data breaches on mobile devices continue to increase, yet the healthcare industry has not adopted mobile device security standards. This increase is disturbing because individuals are often accessing patients' protected health information on personal mobile devices, which could lead to a data breach. This deficiency led the researchers to explore the perceptions of future healthcare workers regarding mobile device security. To determine healthcare students' perspectives on mobile device security, the investigators designed and distributed a survey based on the Technology Threat Avoidance Theory. Three hundred thirty-five students participated in the survey. The data were analyzed to determine participants' perceptions about security threats, effectiveness and costs of safeguards, self-efficacy, susceptibility, severity, and their motivation and actions to secure their mobile devices. Awareness of interventions to protect mobile devices was also examined. Results indicate that while future healthcare professionals perceive the severity of threats to their mobile data, they do not feel personally susceptible. Additionally, participants were knowledgeable about security safeguards, but their knowledge of costs and problems related to the adoption of these measures was mixed. These findings indicate that increasing security awareness of healthcare professionals should be a priority.

  2. EMP Threats to US National Security: Congressional Responses

    Science.gov (United States)

    Huessy, Peter

    2011-04-01

    The US Congress is considering how best to respond to concerns that EMP is a real and present danger to US security. The threats come from a variety of areas: solar storms, non-nuclear EMP from man-made machines and devices; and nuclear EMP from a nuclear device exploded above CONUS or other critical areas important to the United States and its allies. Responses have to date included passage in the House of legislation to protect the electrical grid in the United States from such threats and hearings before the Homeland Security Committee. Additional efforts include examining missile defense responses, protection of the maritime domain, and hardening of US military and related civilian infrastructure. The House of Representatives has also examined what Europe, the European Union and NATO, both government and private industry, have done in these areas. Complicating matters are related issues of cyber-security and overall homeland security priorities.

  3. Initial threat assessment. Radiological risks associated with SevRAO facilities falling within the regulatory supervision responsibilities of FMBA[Russian Federation

    Energy Technology Data Exchange (ETDEWEB)

    Ilin, Leonid; Kochetkov, Oleg; Simakov, Anatoly; Shandala, Natalya; Savkin, Mikhail; Sneve, Malgorzata K.; Boerretzen, Peer; Jaworska, Alicja; Smith, Graham; Barraclough, Ian; Kruse, Phil

    2005-07-01

    The purpose of this initial threat assessment is to obtain a view, from the regulatory perspective of FMBA, of the most important issues which require supervision and regulatory development, regarding work which has to be carried out at the Andreeva Bay and Grcmikha. The main radiological threats have been identified and actions to reduce the threats have been proposed. Situations where regulations and procedures for workers on-site need to be developed have been identified. This will be a basis for further development of Russian regulation and procedures. (Author)

  4. Countering the Nuclear Terrorist Threat

    International Nuclear Information System (INIS)

    Vantine, H C

    2002-01-01

    The nuclear/radioactive threat to homeland security posed by terrorists can be broken into four categories. Of highest concern is the use of an improvised nuclear device (IND). An IND, as its name implies, is a nuclear explosive device. It produces nuclear yield, and this nuclear yield has catastrophic effects. An IND is the ultimate terrorist weapon, and terrorist groups are actively attempting to acquire nuclear weapons. Detonation of an IND could dwarf the devastation of the September 11 attack on the World Trade Center. Dealing with the aftermath of an IND would be horrific. Rescue efforts and cleanup would be hazardous and difficult. Workers would have to wear full protection suits and self-contained breathing apparatus. Because of the residual radioactivity, in certain locations they could only work short times before acquiring their ''lifetime'' dose. As with the Chernobyl event, some rescue workers might well expose themselves to lethal doses of radiation, adding to the casualty toll. Enormous volumes of contaminated debris would have to be removed and disposed. If a terrorist group decides not to pursue an actual nuclear device, it might well turn to Radiological Dispersal Devices (RDDs) or ''dirty bombs'' as they are often called. RDDs spread radioactivity but they do not generate nuclear yield. The fabrication of an RDD requires radioactive material and a dispersal mechanism. Radioactive materials are used all over the world for medical, industrial, and research applications. Standards for safe handling and accountability of radioactive material vary around the world. Stories in the press suggest inadequate controls on radiological materials in parts of the world. The effects of an RDD vary widely, and are measured in terms of contamination area, health effects to the exposed population, and economic consequences. Even a negligible, but measurable, exposure would exploit the general public's fear of things radioactive and would have significant

  5. The concept of leakage in threat assessment.

    Science.gov (United States)

    Meloy, J Reid; O'Toole, Mary Ellen

    2011-01-01

    Leakage in the context of threat assessment is the communication to a third party of an intent to do harm to a target. Third parties are usually other people, but the means of communication vary, and include letters, diaries, journals, blogs, videos on the internet, emails, voice mails, and other social media forms of transmission. Leakage is a type of warning behavior that typically infers a preoccupation with the target, and may signal the research, planning, and implementation of an attack. Nomothetic data suggest that leakage occurs in a majority of cases of attacks on and assassinations of public figures, adult mass murders, adolescent mass murders, and school or campus shootings: very low-frequency, but catastrophic acts of intended and targeted violence. Idiographic or case data illustrate the various permutations of leakage. We discuss the operational importance of the concept, place it in the context of other warning behaviors, emphasize the need for further research, and outline risk management strategies for the mitigation of such acts of violence in both law enforcement and clinical mental health settings. Copyright © 2011 John Wiley & Sons, Ltd.

  6. Threat Assessment of Small Near-Earth Objects

    Science.gov (United States)

    Ryan, E.; Ryan, W.

    2010-09-01

    Researchers at the Magdalena Ridge Observatory’s (MRO) 2.4-meter telescope facility are in their third year of a program to derive physical characterization information on some of the smallest (less than 200 meters in diameter) objects in the Near-Earth Object (NEO) population. Tiny comets and asteroids are being discovered by survey programs on a routine basis, so targets available for study have been abundant. Our primary objective is to derive rotation rates for these objects, and to place the results in context with previous data to enhance our understanding of asteroid impact physics and better address the threat from NEOs having Earth-crossing orbits. Rotation rate can be used to infer internal structure, which is a physical property important to assessing the energy needed for object disruption or other forms of hazard mitigation. Since the existing database of rotational data derived from lightcurves of objects in this small size regime is sparse, collection of additional observational data is beneficial. Acquiring more knowledge about the physical nature of NEOs not only contributes to general scientific pursuits, but is important to planetary defense.

  7. Anti-malware software and medical devices.

    Science.gov (United States)

    2010-10-01

    Just as much as healthcare information systems, medical devices need protection against cybersecurity threats. Anti-malware software can help safeguard the devices in your facility-but it has limitations and even risks. Find out what steps you can take to manage anti-malware applications in your devices.

  8. Adapting to the Changing Climate: An Assessment of Local Health Department Preparations for Climate Change-Related Health Threats, 2008-2012.

    Science.gov (United States)

    Roser-Renouf, Connie; Maibach, Edward W; Li, Jennifer

    2016-01-01

    Climate change poses a major public health threat. A survey of U.S. local health department directors in 2008 found widespread recognition of the threat, but limited adaptive capacity, due to perceived lack of expertise and other resources. We assessed changes between 2008 and 2012 in local public health departments' preparedness for the public health threats of climate change, in light of increasing national polarization on the issue, and widespread funding cutbacks for public health. A geographically representative online survey of directors of local public health departments was conducted in 2011-2012 (N = 174; response rate = 50%), and compared to the 2008 telephone survey results (N = 133; response rate = 61%). Significant polarization had occurred: more respondents in 2012 were certain that the threat of local climate change impacts does/does not exist, and fewer were unsure. Roughly 10% said it is not a threat, compared to 1% in 2008. Adaptation capacity decreased in several areas: perceived departmental expertise in climate change risk assessment; departmental prioritization of adaptation; and the number of adaptation-related programs and services departments provided. In 2008, directors' perceptions of local impacts predicted the number of adaptation-related programs and services their departments offered, but in 2012, funding predicted programming and directors' impact perceptions did not. This suggests that budgets were constraining directors' ability to respond to local climate change-related health threats. Results also suggest that departmental expertise may mitigate funding constraints. Strategies for overcoming these obstacles to local public health departments' preparations for climate change are discussed.

  9. Radiological threat, public and media: a psychosociological view

    Energy Technology Data Exchange (ETDEWEB)

    Arciszewski, T. [University Rene Descartes - Paris 5, 92 - Boulogne (France)

    2006-07-01

    the fear of nuclear devices. In a scientific area as nuclear, where problems are often very complex for experts themselves, the way to communicate cannot be as simple as good information. Next to that statement, we will develop some conclusions based on the work of Slovic, Kasperson and some others, within the framework of the amplification of risk. This model describes how the threats can be diffuse in a population and specifically the radiological threat. Widely experimentally assessed, it analyse how the fear can spread and affect people, independently form the real measurable risk. We will lastly ask ourselves if there is a way of handle panic for this kind of threat. We will show that the notion of panic is somehow irrelevant to such threats whereas the confidence in political and public regulation is strongly related to them. Finally, we will ask if the social psychologist could make a model of public reaction in case of nuclear threat. That question remains open until further experiments are made. (author)

  10. Radiological threat, public and media: a psychosociological view

    International Nuclear Information System (INIS)

    Arciszewski, T.

    2006-01-01

    the fear of nuclear devices. In a scientific area as nuclear, where problems are often very complex for experts themselves, the way to communicate cannot be as simple as good information. Next to that statement, we will develop some conclusions based on the work of Slovic, Kasperson and some others, within the framework of the amplification of risk. This model describes how the threats can be diffuse in a population and specifically the radiological threat. Widely experimentally assessed, it analyse how the fear can spread and affect people, independently form the real measurable risk. We will lastly ask ourselves if there is a way of handle panic for this kind of threat. We will show that the notion of panic is somehow irrelevant to such threats whereas the confidence in political and public regulation is strongly related to them. Finally, we will ask if the social psychologist could make a model of public reaction in case of nuclear threat. That question remains open until further experiments are made. (author)

  11. The Nature of the Bioterrorism Threat

    Energy Technology Data Exchange (ETDEWEB)

    Regens, J. L.

    2003-02-25

    This analysis provides an overview of the nature of the bioterrorism threat. It identifies potential CDC Class A biological agents that are likely candidates for use in a terrorist incident and describes the known sources of vulnerability. The paper also summarizes S&T resources/needs and assesses response options for achieving effective biodefense against terrorist threats.

  12. The CBRNE Threat Needs New Dedicated Analysers

    International Nuclear Information System (INIS)

    Stienstra, S.

    2007-01-01

    Introduction: After the 9-11 attack by terrorists several governments realized their vulnerability towards creative asymmetric attacks. Due to increasing complexity of our society we create more vulnerability towards terror attacks. More chemical substances than we realize can be misused to destabilize our modern society. Recently aircraft passengers were confronted with new regulations, which limit the amount of fluid, which a passenger can bring on board with hand luggage. How far should we go limiting the allowance to bring liquids and substances on board? It indicates that we need new analytic instruments for screening the safety of luggage in all types of transport. Study Design: An inventory was made of the present demand for safe transport and its vulnerability to terror attacks. Also the safety and safety awareness in public buildings, offices and industrial complexes was assessed. Knowing the demand for a certain safety level, an inventory was made to identify analytical equipment, which can be used to check passengers and luggage on possible threats. The same can be used for protecting public areas, offices and industrial complexes. Results And Discussion: It is amazing how some governments, financially driven, underestimate the consequences of CBRNE incidences and disasters. Both threats due to release of dangerous substances just by accident and deliberate abuse of chemicals and/or biologicals by terror organizations is underestimated. Financial rationales are often the cause that the preparedness is less that technically could be possible. Still some commercial companies realize the importance of safety and preparedness towards terror attacks and take their precautions. Several detection systems are now under development and a new market of safety devices comes into existence. Conclusion: Key question is how far we would like to go with defending us with technical devices against potential terror attacks. Also the design of buildings, transport

  13. Mobile Workforce, Mobile Technology, Mobile Threats

    International Nuclear Information System (INIS)

    Garcia, J.

    2015-01-01

    Mobile technologies' introduction into the world of safeguards business processes such as inspection creates tremendous opportunity for novel approaches and could result in a number of improvements to such processes. Mobile applications are certainly the wave of the future. The success of the application ecosystems has shown that users want full fidelity, highly-usable, simple purpose applications with simple installation, quick responses and, of course, access to network resources at all times. But the counterpart to opportunity is risk, and the widespread adoption of mobile technologies requires a deep understanding of the threats and vulnerabilities inherent in mobile technologies. Modern mobile devices can be characterized as small computers. As such, the threats against computing infrastructure apply to mobile devices. Meanwhile, the attributes of mobile technology that make it such an obvious benefit over traditional computing platforms all have elements of risk: pervasive, always-on networking; diverse ecosystems; lack of centralized control; constantly shifting technological foundations; intense competition among competitors in the marketplace; the scale of the installation base (from millions to billions); and many more. This paper will explore the diverse and massive environment of mobile, the number of attackers and vast opportunities for compromise. The paper will explain how mobile devices prove valuable targets to both advanced and persistent attackers as well as less-skilled casual hackers. Organized crime, national intelligence agencies, corporate espionage are all part of the landscape. (author)

  14. Plutonium - how great is the terrorist threat

    International Nuclear Information System (INIS)

    Cohen, B.L.

    1977-01-01

    The terrorists' problems in stealing the plutonium and fabricating the device are measured against the likely effects of its explosion. Alternatives are discussed and it is concluded that there are many easier ways of killing a large number of people. It is considered impossible to guard absolutely against all possible terrorist threats of mass murder. (U.K.)

  15. A Quantitative Risk Assessment Model Involving Frequency and Threat Degree under Line-of-Business Services for Infrastructure of Emerging Sensor Networks.

    Science.gov (United States)

    Jing, Xu; Hu, Hanwen; Yang, Huijun; Au, Man Ho; Li, Shuqin; Xiong, Naixue; Imran, Muhammad; Vasilakos, Athanasios V

    2017-03-21

    The prospect of Line-of-Business Services (LoBSs) for infrastructure of Emerging Sensor Networks (ESNs) is exciting. Access control remains a top challenge in this scenario as the service provider's server contains a lot of valuable resources. LoBSs' users are very diverse as they may come from a wide range of locations with vastly different characteristics. Cost of joining could be low and in many cases, intruders are eligible users conducting malicious actions. As a result, user access should be adjusted dynamically. Assessing LoBSs' risk dynamically based on both frequency and threat degree of malicious operations is therefore necessary. In this paper, we proposed a Quantitative Risk Assessment Model (QRAM) involving frequency and threat degree based on value at risk. To quantify the threat degree as an elementary intrusion effort, we amend the influence coefficient of risk indexes in the network security situation assessment model. To quantify threat frequency as intrusion trace effort, we make use of multiple behavior information fusion. Under the influence of intrusion trace, we adapt the historical simulation method of value at risk to dynamically access LoBSs' risk. Simulation based on existing data is used to select appropriate parameters for QRAM. Our simulation results show that the duration influence on elementary intrusion effort is reasonable when the normalized parameter is 1000. Likewise, the time window of intrusion trace and the weight between objective risk and subjective risk can be set to 10 s and 0.5, respectively. While our focus is to develop QRAM for assessing the risk of LoBSs for infrastructure of ESNs dynamically involving frequency and threat degree, we believe it is also appropriate for other scenarios in cloud computing.

  16. A Quantitative Risk Assessment Model Involving Frequency and Threat Degree under Line-of-Business Services for Infrastructure of Emerging Sensor Networks

    Science.gov (United States)

    Jing, Xu; Hu, Hanwen; Yang, Huijun; Au, Man Ho; Li, Shuqin; Xiong, Naixue; Imran, Muhammad; Vasilakos, Athanasios V.

    2017-01-01

    The prospect of Line-of-Business Services (LoBSs) for infrastructure of Emerging Sensor Networks (ESNs) is exciting. Access control remains a top challenge in this scenario as the service provider’s server contains a lot of valuable resources. LoBSs’ users are very diverse as they may come from a wide range of locations with vastly different characteristics. Cost of joining could be low and in many cases, intruders are eligible users conducting malicious actions. As a result, user access should be adjusted dynamically. Assessing LoBSs’ risk dynamically based on both frequency and threat degree of malicious operations is therefore necessary. In this paper, we proposed a Quantitative Risk Assessment Model (QRAM) involving frequency and threat degree based on value at risk. To quantify the threat degree as an elementary intrusion effort, we amend the influence coefficient of risk indexes in the network security situation assessment model. To quantify threat frequency as intrusion trace effort, we make use of multiple behavior information fusion. Under the influence of intrusion trace, we adapt the historical simulation method of value at risk to dynamically access LoBSs’ risk. Simulation based on existing data is used to select appropriate parameters for QRAM. Our simulation results show that the duration influence on elementary intrusion effort is reasonable when the normalized parameter is 1000. Likewise, the time window of intrusion trace and the weight between objective risk and subjective risk can be set to 10 s and 0.5, respectively. While our focus is to develop QRAM for assessing the risk of LoBSs for infrastructure of ESNs dynamically involving frequency and threat degree, we believe it is also appropriate for other scenarios in cloud computing. PMID:28335569

  17. Identifying key conservation threats to Alpine birds through expert knowledge

    Science.gov (United States)

    Pedrini, Paolo; Brambilla, Mattia; Rolando, Antonio; Girardello, Marco

    2016-01-01

    Alpine biodiversity is subject to a range of increasing threats, but the scarcity of data for many taxa means that it is difficult to assess the level and likely future impact of a given threat. Expert opinion can be a useful tool to address knowledge gaps in the absence of adequate data. Experts with experience in Alpine ecology were approached to rank threat levels for 69 Alpine bird species over the next 50 years for the whole European Alps in relation to ten categories: land abandonment, climate change, renewable energy, fire, forestry practices, grazing practices, hunting, leisure, mining and urbanization. There was a high degree of concordance in ranking of perceived threats among experts for most threat categories. The major overall perceived threats to Alpine birds identified through expert knowledge were land abandonment, urbanization, leisure and forestry, although other perceived threats were ranked highly for particular species groups (renewable energy and hunting for raptors, hunting for gamebirds). For groups of species defined according to their breeding habitat, open habitat species and treeline species were perceived as the most threatened. A spatial risk assessment tool based on summed scores for the whole community showed threat levels were highest for bird communities of the northern and western Alps. Development of the approaches given in this paper, including addressing biases in the selection of experts and adopting a more detailed ranking procedure, could prove useful in the future in identifying future threats, and in carrying out risk assessments based on levels of threat to the whole bird community. PMID:26966659

  18. Identifying key conservation threats to Alpine birds through expert knowledge

    Directory of Open Access Journals (Sweden)

    Dan E. Chamberlain

    2016-02-01

    Full Text Available Alpine biodiversity is subject to a range of increasing threats, but the scarcity of data for many taxa means that it is difficult to assess the level and likely future impact of a given threat. Expert opinion can be a useful tool to address knowledge gaps in the absence of adequate data. Experts with experience in Alpine ecology were approached to rank threat levels for 69 Alpine bird species over the next 50 years for the whole European Alps in relation to ten categories: land abandonment, climate change, renewable energy, fire, forestry practices, grazing practices, hunting, leisure, mining and urbanization. There was a high degree of concordance in ranking of perceived threats among experts for most threat categories. The major overall perceived threats to Alpine birds identified through expert knowledge were land abandonment, urbanization, leisure and forestry, although other perceived threats were ranked highly for particular species groups (renewable energy and hunting for raptors, hunting for gamebirds. For groups of species defined according to their breeding habitat, open habitat species and treeline species were perceived as the most threatened. A spatial risk assessment tool based on summed scores for the whole community showed threat levels were highest for bird communities of the northern and western Alps. Development of the approaches given in this paper, including addressing biases in the selection of experts and adopting a more detailed ranking procedure, could prove useful in the future in identifying future threats, and in carrying out risk assessments based on levels of threat to the whole bird community.

  19. The Human Threat to River Ecosystems at the Watershed Scale: An Ecological Security Assessment of the Songhua River Basin, Northeast China

    Directory of Open Access Journals (Sweden)

    Yuan Shen

    2017-03-01

    Full Text Available Human disturbances impact river basins by reducing the quality of, and services provided by, aquatic ecosystems. Conducting quantitative assessments of ecological security at the watershed scale is important for enhancing the water quality of river basins and promoting environmental management. In this study, China’s Songhua River Basin was divided into 204 assessment units by combining watershed and administrative boundaries. Ten human threat factors were identified based on their significant influence on the river ecosystem. A modified ecological threat index was used to synthetically evaluate the ecological security, where frequency was weighted by flow length from the grids to the main rivers, while severity was weighted by the potential hazard of the factors on variables of river ecosystem integrity. The results showed that individual factors related to urbanization, agricultural development and facility construction presented different spatial distribution characteristics. At the center of the plain area, the provincial capital cities posed the highest level of threat, as did the municipal districts of prefecture-level cities. The spatial relationships between hot spot locations of the ecological threat index and water quality, as well as the distribution areas of critically endangered species, were analyzed. The sensitivity analysis illustrated that alteration of agricultural development largely changed the ecological security level of the basin. By offering a reference for assessing ecological security, this study can enhance water environmental planning and management.

  20. Relationships Among Attention Networks and Physiological Responding to Threat

    Science.gov (United States)

    Sarapas, Casey; Weinberg, Anna; Langenecker, Scott A.

    2016-01-01

    Although researchers have long hypothesized a relationship between attention and anxiety, theoretical and empirical accounts of this relationship have conflicted. We attempted to resolve these conflicts by examining relationships of attentional abilities with responding to predictable and unpredictable threat, related but distinct motivational process implicated in a number of anxiety disorders. Eighty-one individuals completed a behavioral task assessing efficiency of three components of attention – alerting, orienting, and executive control (Attention Network Test - Revised). We also assessed startle responding during anticipation of both predictable, imminent threat (of mild electric shock) and unpredictable contextual threat. Faster alerting and slower disengaging from non-emotional attention cues were related to heightened responding to unpredictable threat, whereas poorer executive control of attention was related to heightened responding to predictable threat. This double dissociation helps to integrate models of attention and anxiety and may be informative for treatment development. PMID:27816781

  1. Translation and validation of the assistive technology device predisposition assessment in Greek in order to assess satisfaction with use of the selected assistive device.

    Science.gov (United States)

    Koumpouros, Yiannis; Papageorgiou, Effie; Karavasili, Alexandra; Alexopoulou, Despoina

    2017-07-01

    To examine the Assistive Technology Device Predisposition Assessment scale and provide evidence of validity and reliability of the Greek version. We translated and adapted the original instrument in Greek according to the most well-known guidelines recommendations. Field test studies were conducted in a rehabilitation hospital to validate the appropriateness of the final results. Ratings of the different items were statistically analyzed. We recruited 115 subjects who were administered the Form E of the original questionnaire. The experimental analysis conducted revealed a three subscales structure: (i) Adaptability, (ii) Fit to Use, and (iii) Socializing. According to the results of our study the three subscales measure different constructs. Reliability measures (ICC = 0.981, Pearson's correlation = 0.963, Cronbach's α = 0.701) yielded high values. Test-retest outcome showed great stability. This is the first study, at least to the knowledge of the authors, which focuses merely on measuring the satisfaction of the users from the used assistive device, while exploring the Assistive Technology Device Predisposition Assessment - Device Form in such depth. According to the results, it is a stable, valid and reliable instrument and applicable to the Greek population. Thus, it can be used to measure the satisfaction of patients with assistive devices. Implications for Rehabilitation The paper explores the cultural adaptability and applicability of ATD PA - Device Form. ATD PA - Device Form can be used to assess user satisfaction by the selected assistive device. ATD PA - Device Form is a valid and reliable instrument in measuring users' satisfaction in Greekreality.

  2. Ecologically relevant neurobehavioral assessment of the development of threat learning

    Science.gov (United States)

    Mouly, Anne-Marie

    2016-01-01

    As altricial infants gradually transition to adults, their proximate environment changes. In three short weeks, pups transition from a small world with the caregiver and siblings to a complex milieu rich in dangers as their environment expands. Such contrasting environments require different learning abilities and lead to distinct responses throughout development. Here, we will review some of the learned fear conditioned responses to threats in rats during their ontogeny, including behavioral and physiological measures that permit the assessment of learning and its supporting neurobiology from infancy through adulthood. In adulthood, odor–shock conditioning produces robust fear learning to the odor that depends upon the amygdala and related circuitry. Paradoxically, this conditioning in young pups fails to support fear learning and supports approach learning to the odor previously paired with shock. This approach learning is mediated by the infant attachment network that does not include the amygdala. During the age range when pups transition from the infant to the adult circuit (10–15 d old), pups have access to both networks: odor–shock conditioning in maternal presence uses the attachment circuit but the adult amygdala-dependent circuit when alone. However, throughout development (as young as 5 d old) the attachment associated learning can be overridden and amygdala-dependent fear learning supported, if the mother expresses fear in the presence of the pup. This social modulation of the fear permits the expression of defense reactions in life threatening situations informed by the caregiver but prevents the learning of the caregiver itself as a threat. PMID:27634146

  3. Preventing radiological threat in the Republic of Azerbaijan

    International Nuclear Information System (INIS)

    Gabulov, I.A.

    2005-01-01

    Full text: Azerbaijan is a developing and transit country in the Caucasus, connecting East and West. In addition, Azerbaijan is neighboring countries with pronounced political instability, some of which have extensive nuclear infrastructure or try to develop nuclear infrastructure. Furthermore, in the recent past fundamentalist religious terrorism has taken roots in some of these countries. Therefore, in spite of the fact that the Republic of Azerbaijan has no nuclear facilities or nuclear materials in its own territory, it could be interesting for terrorist groups trying to develop a crude radiological dispersal device using radioactive sources that are widely used in everyday life especially in such areas as oil industry, medicine, agriculture and scientific researches. The issues of reduction and prevention of both radiological and nuclear terrorism threat are one of the main global challenges around the world. The Republic of Azerbaijan is a part of world community and so we are concerned that radioactive sources used for peaceful applications could be stolen by the terrorist groups and used in the development of radiological dispersal devices sometimes referred to as a 'dirty bomb'. It is obvious that using highly radioactive materials in radiological dispersal devices could be very disruptive to society, causing panic, environmental contamination, and large financial losses. One of the ways for reduction and prevention of radiological threat for the countries like Azerbaijan with underdeveloped nuclear security and radiation safety infrastructure is closely participation in the international cooperation programs. As an example of such cooperation, I would like to present the United States Department of Energy's International Radiological Threat Reduction (IRTR) Program. Good progress has made in the field of radiological security within the framework of this program that was started 2003. Actually, in comparison with any IAEA programs, the progress reached by

  4. Categorizing threat : building and using a generic threat matrix.

    Energy Technology Data Exchange (ETDEWEB)

    Woodard, Laura; Veitch, Cynthia K.; Thomas, Sherry Reede; Duggan, David Patrick

    2007-09-01

    The key piece of knowledge necessary for building defenses capable of withstanding or surviving cyber and kinetic attacks is an understanding of the capabilities posed by threats to a government, function, or system. With the number of threats continuing to increase, it is no longer feasible to enumerate the capabilities of all known threats and then build defenses based on those threats that are considered, at the time, to be the most relevant. Exacerbating the problem for critical infrastructure entities is the fact that the majority of detailed threat information for higher-level threats is held in classified status and is not available for general use, such as the design of defenses and the development of mitigation strategies. To reduce the complexity of analyzing threat, the threat space must first be reduced. This is achieved by taking the continuous nature of the threat space and creating an abstraction that allows the entire space to be grouped, based on measurable attributes, into a small number of distinctly different levels. The work documented in this report is an effort to create such an abstraction.

  5. Environmental and health impacts of fine and ultrafine metallic particles: Assessment of threat scores

    Energy Technology Data Exchange (ETDEWEB)

    Goix, Sylvaine [Université de Toulouse, INP-ENSAT, Av. Agrobiopôle, 31326 Castanet-Tolosan (France); UMR 5245 CNRS-INP-UPS, EcoLab (Laboratoire d' écologie fonctionnelle), Avenue de l' Agrobiopôle, BP 32607, 31326 Castanet-Tolosan (France); Lévêque, Thibaut [Université de Toulouse, INP-ENSAT, Av. Agrobiopôle, 31326 Castanet-Tolosan (France); UMR 5245 CNRS-INP-UPS, EcoLab (Laboratoire d' écologie fonctionnelle), Avenue de l' Agrobiopôle, BP 32607, 31326 Castanet-Tolosan (France); ADEME (French Agency for Environment and Energy Management), 20 Avenue du Grésillé, BP 90406, 49004 Angers Cedex 01 (France); Xiong, Tian-Tian [Université de Toulouse, INP-ENSAT, Av. Agrobiopôle, 31326 Castanet-Tolosan (France); UMR 5245 CNRS-INP-UPS, EcoLab (Laboratoire d' écologie fonctionnelle), Avenue de l' Agrobiopôle, BP 32607, 31326 Castanet-Tolosan (France); Schreck, Eva [Géosciences Environnement Toulouse (GET), Observatoire Midi Pyrénées, Université de Toulouse, CNRS, IRD, 14 Avenue E. Belin, F-31400 Toulouse (France); and others

    2014-08-15

    This study proposes global threat scores to prioritize the harmfulness of anthropogenic fine and ultrafine metallic particles (FMP) emitted into the atmosphere at the global scale. (Eco)toxicity of physicochemically characterized FMP oxides for metals currently observed in the atmosphere (CdO, CuO, PbO, PbSO{sub 4}, Sb{sub 2}O{sub 3}, and ZnO) was assessed by performing complementary in vitro tests: ecotoxicity, human bioaccessibility, cytotoxicity, and oxidative potential. Using an innovative methodology based on the combination of (eco)toxicity and physicochemical results, the following hazard classification of the particles is proposed: CdCl{sub 2}∼CdO>CuO>PbO>ZnO>PbSO{sub 4}>Sb{sub 2}O{sub 3}. Both cadmium compounds exhibited the highest threat score due to their high cytotoxicity and bioaccessible dose, whatever their solubility and speciation, suggesting that cadmium toxicity is due to its chemical form rather than its physical form. In contrast, the Sb{sub 2}O{sub 3} threat score was the lowest due to particles with low specific area and solubility, with no effects except a slight oxidative stress. As FMP physicochemical properties reveal differences in specific area, crystallization systems, dissolution process, and speciation, various mechanisms may influence their biological impact. Finally, this newly developed and global approach could be widely used in various contexts of pollution by complex metal particles and may improve risk management. - Highlights: • Seven micro- and nano- monometallic characterized particles were studied as references. • Bioaccessibility, eco and cytotoxicity, and oxidative potential assays were performed. • According to calculated threat scores: CdCl{sub 2}∼CdO>CuO>PbO>ZnO>PbSO{sub 4}>Sb{sub 2}O{sub 3}.

  6. Buckling-driven delamination growth in composite laminates: Guidelines for assessing the threat posed by interlaminar matrix delamination

    DEFF Research Database (Denmark)

    Bhushan, Karihaloo; Stang, Henrik

    2008-01-01

    This paper is concerned with development of a simple procedure to assess the threat posed by interlaminar matrix delaminations to the integrity of composite laminates when they are situated in a compressive stress field. Depending upon the size of the delamination, its location below the surface...

  7. Culture, threat, and mental illness stigma: identifying culture-specific threat among Chinese-American groups.

    Science.gov (United States)

    Yang, Lawrence H; Purdie-Vaughns, Valerie; Kotabe, Hiroki; Link, Bruce G; Saw, Anne; Wong, Gloria; Phelan, Jo C

    2013-07-01

    We incorporate anthropological insights into a stigma framework to elucidate the role of culture in threat perception and stigma among Chinese groups. Prior work suggests that genetic contamination that jeopardizes the extension of one's family lineage may comprise a culture-specific threat among Chinese groups. In Study 1, a national survey conducted from 2002 to 2003 assessed cultural differences in mental illness stigma and perceptions of threat in 56 Chinese-Americans and 589 European-Americans. Study 2 sought to empirically test this culture-specific threat of genetic contamination to lineage via a memory paradigm. Conducted from June to August 2010, 48 Chinese-American and 37 European-American university students in New York City read vignettes containing content referring to lineage or non-lineage concerns. Half the participants in each ethnic group were assigned to a condition in which the illness was likely to be inherited (genetic condition) and the rest read that the illness was unlikely to be inherited (non-genetic condition). Findings from Study 1 and 2 were convergent. In Study 1, culture-specific threat to lineage predicted cultural variation in stigma independently and after accounting for other forms of threat. In Study 2, Chinese-Americans in the genetic condition were more likely to accurately recall and recognize lineage content than the Chinese-Americans in the non-genetic condition, but that memorial pattern was not found for non-lineage content. The identification of this culture-specific threat among Chinese groups has direct implications for culturally-tailored anti-stigma interventions. Further, this framework might be implemented across other conditions and cultural groups to reduce stigma across cultures. Copyright © 2013 Elsevier Ltd. All rights reserved.

  8. Date Sensitive Computing Problems: Understanding the Threat

    Science.gov (United States)

    1998-08-29

    equipment on Earth.3 It can also interfere with electromagnetic signals from such devices as cell phones, radio, televison , and radar. By itself, the ...spacecraft. Debris from impacted satellites will add to the existing orbital debris problem, and could eventually cause damage to other satellites...Date Sensitive Computing Problems Understanding the Threat Aug. 17, 1998 Revised Aug. 29, 1998 Prepared by: The National Crisis Response

  9. A randomized trial of standardized nursing patient assessment using wireless devices.

    Science.gov (United States)

    Dykes, Patricia C; Carroll, Diane L; Benoit, Angela; Coakley, Amanda; Chang, Frank; Empoliti, Joanne; Gallagher, Joan; Lasala, Cynthia; O'Malley, Rosemary; Rath, Greg; Silva, Judy; Li, Qi

    2007-10-11

    A complete and accurate patient assessment database is essential for effective communication, problem identification, planning and evaluation of patient status. When employed consistently for point-of-care documentation, information systems are associated with completeness and quality of documentation. The purpose of this paper is to report on the findings of a randomized, cross-over study conducted to evaluate the adequacy of a standard patient assessment module to support problem identification, care planning and tracking of nursing sensitive patient outcomes. The feasibility of wireless devices to support patient assessment data collection at the point-of-care was evaluated using wireless PDAs and tablet PCs. Seventy-nine (79) nurses from two patient care units at Massachusetts General Hospital (Boston, MA) were recruited into the study and randomized to complete patient assessment using wireless or paper devices. At the end of six weeks, nurses who where randomized to the paper assessment module were assigned to a device and those who used a device were assigned to paper for an additional six weeks. Impact was evaluated with regard to data capture, workflow implications and nurse satisfaction. Findings suggest that a standard patient assessment set promotes patient sensitive and quality data capture, which is augmented by the use of wireless devices.

  10. Attentional bias towards health-threat information in chronic fatigue syndrome.

    Science.gov (United States)

    Hou, Ruihua; Moss-Morris, Rona; Bradley, Brendan P; Peveler, Robert; Mogg, Karin

    2008-07-01

    To investigate whether individuals with chronic fatigue syndrome (CFS) show an attentional bias towards health-threat information. Attentional bias (AB) was assessed in individuals with CFS and healthy controls using a visual probe task which presented health-threat and neutral words and pictures for 500 ms. Self-report questionnaires were used to assess CFS symptoms, depression, anxiety, and social desirability. Compared to a healthy control group, the CFS group showed an enhanced AB towards heath-threat stimuli relative to neutral stimuli. The AB was not influenced by the type of stimulus (pictures vs. words). The finding of an AB towards health-threat information in individuals with CFS is supportive of models of CFS which underlie cognitive behavior therapy.

  11. Assessment of CANDU-6 reactivity devices for DUPIC fuel

    International Nuclear Information System (INIS)

    Jeong, Chang Joon; Choi, Hang Bok

    1998-11-01

    Reactivity device characteristics for a CANDU 6 reactor loaded with DUPIC fuel have been assessed. The lattice parameters were generated by WIMS-AECL code and the core calculations were performed by RFSP code with a 3-dimensional full core model. The reactivity devices studied are the zone controller, adjusters, mechanical control absorber and shutoff rods. For the zone controller system, damping capability for spatial oscillation was investigated. For the adjusters, the restart capability was investigated. For the adjusters, the restart capability was investigated. The shin operation and power stepback calculation were also performed to confirm the compatibility of the current adjuster system. The mechanical control absorber was assessed for the function of compensating temperature reactivity feedback following a power reduction. And shutoff rods were also assessed to investigate the following a power reduction. And shutoff rods were also assessed to investigate the static reactivity worth. This study has shown that the current reactivity device system of CANDU-6 core with the DUPIC fuel. (author). 9 refs., 17 tabs., 7 figs

  12. Stereotype threat spillover: how coping with threats to social identity affects aggression, eating, decision making, and attention.

    Science.gov (United States)

    Inzlicht, Michael; Kang, Sonia K

    2010-09-01

    Stereotype threat spillover is a situational predicament in which coping with the stress of stereotype confirmation leaves one in a depleted volitional state and thus less likely to engage in effortful self-control in a variety of domains. We examined this phenomenon in 4 studies in which we had participants cope with stereotype and social identity threat and then measured their performance in domains in which stereotypes were not "in the air." In Study 1 we examined whether taking a threatening math test could lead women to respond aggressively. In Study 2 we investigated whether coping with a threatening math test could lead women to indulge themselves with unhealthy food later on and examined the moderation of this effect by personal characteristics that contribute to identity-threat appraisals. In Study 3 we investigated whether vividly remembering an experience of social identity threat results in risky decision making. Finally, in Study 4 we asked whether coping with threat could directly influence attentional control and whether the effect was implemented by inefficient performance monitoring, as assessed by electroencephalography. Our results indicate that stereotype threat can spill over and impact self-control in a diverse array of nonstereotyped domains. These results reveal the potency of stereotype threat and that its negative consequences might extend further than was previously thought. (PsycINFO Database Record (c) 2010 APA, all rights reserved).

  13. Application of Devices and Systems Designed for Power Quality Monitoring and Assessment

    Directory of Open Access Journals (Sweden)

    Wiesław Gil

    2014-03-01

    Full Text Available The paper presents the problems associated with increasing demands on the equipment and systems for power quality assessment (PQ, installed at power substations. Difficulties are signaled due to current lack of standards defining the test methodology of measuring devices. The necessary device properties and the structure of a large system operated in real time and designed to assess the PQ are discussed. The usefulness of multi-channel analyzers featuring the identification and registration of transients is pointed out. The desirability of synchrophasor assessment implementation and device integration by standard PN-EN 61850 with other SAS devices is also justified.

  14. Efficient Signature Based Malware Detection on Mobile Devices

    Directory of Open Access Journals (Sweden)

    Deepak Venugopal

    2008-01-01

    Full Text Available The threat of malware on mobile devices is gaining attention recently. It is important to provide security solutions to these devices before these threats cause widespread damage. However, mobile devices have severe resource constraints in terms of memory and power. Hence, even though there are well developed techniques for malware detection on the PC domain, it requires considerable effort to adapt these techniques for mobile devices. In this paper, we outline the considerations for malware detection on mobile devices and propose a signature based malware detection method. Specifically, we detail a signature matching algorithm that is well suited for use in mobile device scanning due to its low memory requirements. Additionally, the matching algorithm is shown to have high scanning speed which makes it unobtrusive to users. Our evaluation and comparison study with the well known Clam-AV scanner shows that our solution consumes less than 50% of the memory used by Clam-AV while maintaining a fast scanning rate.

  15. Ecologically relevant neurobehavioral assessment of the development of threat learning.

    Science.gov (United States)

    Boulanger Bertolus, Julie; Mouly, Anne-Marie; Sullivan, Regina M

    2016-10-01

    As altricial infants gradually transition to adults, their proximate environment changes. In three short weeks, pups transition from a small world with the caregiver and siblings to a complex milieu rich in dangers as their environment expands. Such contrasting environments require different learning abilities and lead to distinct responses throughout development. Here, we will review some of the learned fear conditioned responses to threats in rats during their ontogeny, including behavioral and physiological measures that permit the assessment of learning and its supporting neurobiology from infancy through adulthood. In adulthood, odor-shock conditioning produces robust fear learning to the odor that depends upon the amygdala and related circuitry. Paradoxically, this conditioning in young pups fails to support fear learning and supports approach learning to the odor previously paired with shock. This approach learning is mediated by the infant attachment network that does not include the amygdala. During the age range when pups transition from the infant to the adult circuit (10-15 d old), pups have access to both networks: odor-shock conditioning in maternal presence uses the attachment circuit but the adult amygdala-dependent circuit when alone. However, throughout development (as young as 5 d old) the attachment associated learning can be overridden and amygdala-dependent fear learning supported, if the mother expresses fear in the presence of the pup. This social modulation of the fear permits the expression of defense reactions in life threatening situations informed by the caregiver but prevents the learning of the caregiver itself as a threat. © 2016 Boulanger Bertolus et al.; Published by Cold Spring Harbor Laboratory Press.

  16. Report of the Commission to Assess the Threat to the United States from Electromagnetic Pulse (EMP) Attack: Critical National Infrastructures

    National Research Council Canada - National Science Library

    Foster, Jr., John S; Gjelde, Earl; Graham, William R; Hermann, Robert J; Kluepfel, Henry M; Lawson, Richard L; Soper, Gordon K; Wood, Lowell L; Woodard, Joan B

    2008-01-01

    ...) attack on our critical national infrastructures. An earlier report, Report of the Commission to Assess the Threat to the United States from Electromagnetic Pulse (EMP), Volume 1: Executive Report (2004...

  17. Protecting computer-based medical devices: defending against viruses and other threats.

    Science.gov (United States)

    2005-07-01

    The increasing integration of computer hardware has exposed medical devices to greater risks than ever before. More and more devices rely on commercial off-the-shelf software and operating systems, which are vulnerable to the increasing proliferation of viruses and other malicious programs that target computers. Therefore, it is necessary for hospitals to take steps such as those outlined in this article to ensure that their computer-based devices are made safe and continue to remain safe in the future. Maintaining the security of medical devices requires planning, careful execution, and a commitment of resources. A team should be created to develop a process for surveying the security status of all computerized devices in the hospital and making sure that patches and other updates are applied as needed. These patches and updates should be approved by the medical system supplier before being implemented. The team should consider using virtual local area networks to isolate susceptible devices on the hospital's network. All security measures should be carefully documented, and the documentation should be kept up-to-date. Above all, care must be taken to ensure that medical device security involves a collaborative, supportive partnership between the hospital's information technology staff and biomedical engineering personnel.

  18. Patterns and biases of climate change threats in the IUCN Red List.

    Science.gov (United States)

    Trull, Nicholas; Böhm, Monika; Carr, Jamie

    2018-02-01

    International Union for Conservation of Nature (IUCN) Red List assessments rely on published data and expert inputs, and biases can be introduced where underlying definitions and concepts are ambiguous. Consideration of climate change threat is no exception, and recently numerous approaches to assessing the threat of climate change to species have been developed. We explored IUCN Red List assessments of amphibians and birds to determine whether species listed as threatened by climate change display distinct patterns in terms of habitat occupied and additional nonclimatic threats faced. We compared IUCN Red List data with a published data set of species' biological and ecological traits believed to infer high vulnerability to climate change and determined whether distributions of climate change-threatened species on the IUCN Red List concur with those of climate change-threatened species identified with the trait-based approach and whether species possessing these traits are more likely to have climate change listed as a threat on the IUCN Red List. Species in some ecosystems (e.g., grassland, shrubland) and subject to particular threats (e.g., invasive species) were more likely to have climate change as a listed threat. Geographical patterns of climate change-threatened amphibians and birds on the IUCN Red List were incongruent with patterns of global species richness and patterns identified using trait-based approaches. Certain traits were linked to increases or decreases in the likelihood of a species being threatened by climate change. Broad temperature tolerance of a species was consistently related to an increased likelihood of climate change threat, indicating counterintuitive relationships in IUCN assessments. To improve the robustness of species assessments of the vulnerability or extinction risk associated with climate change, we suggest IUCN adopt a more cohesive approach whereby specific traits highlighted by our results are considered in Red List

  19. Establishing 'design basis threat' in Norway

    International Nuclear Information System (INIS)

    Maerli, M.B.; Naadland, E.; Reistad, O.

    2002-01-01

    Full text: INFCIRC 225 (Rev. 4) assumes that a state's physical protection system should be based on the state's evaluation of the threat, and that this should be reflected in the relevant legislation. Other factors should also be considered, including the state's emergency response capabilities and the existing and relevant measures of the state's system of accounting for and control of nuclear material. A design basis threat developed from an evaluation by the state of the threat of unauthorized removal of nuclear material and of sabotage of nuclear material and nuclear facilities is an essential element of a state's system of physical protection. The state should continuously review the threat, and evaluate the implications of any changes in that threat for the required levels and the methods of physical protection. As part of a national design basis threat assessment, this paper evaluates the risk of nuclear or radiological terrorism and sabotage in Norway. Possible scenarios are presented and plausible consequences are discussed with a view to characterize the risks. The need for more stringent regulatory requirements will be discussed, together with the (positive) impact of improved systems and procedures of physical protection on nuclear emergency planning. Special emphasis is placed on discussing the design basis threat for different scenarios in order to systemize regulatory efforts to update the current legislation, requirement for operators' contingency planning, response efforts and the need for emergency exercises. (author)

  20. Prevention and preparedness for response to nuclear and radiological threats

    International Nuclear Information System (INIS)

    Pradeepkumar, K.S.

    2016-01-01

    Challenges from smuggled or illegally transported radioactive sources with malevolent intention of causing potential threats to the society are much higher to those potential radiological emergencies from misplaced, orphan or lost radioactive sources. Large number of radioactive sources world over is transported for its application in various fields. The emergency preparedness and response system is less developed for potential radiological emergencies caused by them compared to those at nuclear facilities which are kept in readiness to respond to any kind of emergency. After the terrorist attack on WTC of 2001, there is significant concern world over about the malicious use of nuclear and other radioactive material. This calls for prevention of stealing/smuggling of radioactive materials and improving the emergency response system. Use of Radiological Dispersal Device (RDD) and Improvised Nuclear Device (IND) are considered as possible radiological and nuclear threats, can lead to large area contamination in addition to the injuries caused by blast and thermal effects. (author)

  1. Assessment of reactivity devices for CANDU-6 with DUPIC fuel

    International Nuclear Information System (INIS)

    Jeong, Chang Joon; Choi, Hang Bok

    1998-01-01

    Reactivity device characteristics for a CANDU-6 reactor loaded with DUPIC fuel have been assessed. A transport code WIMS-AECL and a three-dimensional diffusion code RFSP were used for the lattice parameter generation and the core calculation, respectively. Three major reactivity devices have been assessed for their inherent functions. For the zone controller system, damping capability for spatial oscillation was investigated. The restart capability of the adjuster system was investigated. The shim operation and power stepback calculation were also performed to confirm the compatibility of the current adjuster rod system. The mechanical control absorber was assessed for the capability to compensate the temperature reactivity feedback following a power reduction. This study has shown that the current reactivity device systems retain their functions when used in a DUPIC fuel CANDU reactor

  2. Novel Threat-risk Index Using Probabilistic Risk Assessment and Human Reliability Analysis - Final Report

    Energy Technology Data Exchange (ETDEWEB)

    George A. Beitel

    2004-02-01

    In support of a national need to improve the current state-of-the-art in alerting decision makers to the risk of terrorist attack, a quantitative approach employing scientific and engineering concepts to develop a threat-risk index was undertaken at the Idaho National Engineering and Environmental Laboratory (INEEL). As a result of this effort, a set of models has been successfully integrated into a single comprehensive model known as Quantitative Threat-Risk Index Model (QTRIM), with the capability of computing a quantitative threat-risk index on a system level, as well as for the major components of the system. Such a threat-risk index could provide a quantitative variant or basis for either prioritizing security upgrades or updating the current qualitative national color-coded terrorist threat alert.

  3. Registry Assessment of Peripheral Interventional Devices (RAPID): Registry assessment of peripheral interventional devices core data elements.

    Science.gov (United States)

    Jones, W Schuyler; Krucoff, Mitchell W; Morales, Pablo; Wilgus, Rebecca W; Heath, Anne H; Williams, Mary F; Tcheng, James E; Marinac-Dabic, J Danica; Malone, Misti L; Reed, Terrie L; Fukaya, Rie; Lookstein, Robert A; Handa, Nobuhiro; Aronow, Herbert D; Bertges, Daniel J; Jaff, Michael R; Tsai, Thomas T; Smale, Joshua A; Zaugg, Margo J; Thatcher, Robert J; Cronenwett, Jack L

    2018-02-01

    The current state of evaluating patients with peripheral artery disease and more specifically of evaluating medical devices used for peripheral vascular intervention (PVI) remains challenging because of the heterogeneity of the disease process, the multiple physician specialties that perform PVI, the multitude of devices available to treat peripheral artery disease, and the lack of consensus about the best treatment approaches. Because PVI core data elements are not standardized across clinical care, clinical trials, and registries, aggregation of data across different data sources and physician specialties is currently not feasible. Under the auspices of the U.S. Food and Drug Administration's Medical Device Epidemiology Network initiative-and its PASSION (Predictable and Sustainable Implementation of the National Registries) program, in conjunction with other efforts to align clinical data standards-the Registry Assessment of Peripheral Interventional Devices (RAPID) workgroup was convened. RAPID is a collaborative, multidisciplinary effort to develop a consensus lexicon and to promote interoperability across clinical care, clinical trials, and national and international registries of PVI. The current manuscript presents the initial work from RAPID to standardize clinical data elements and definitions, to establish a framework within electronic health records and health information technology procedural reporting systems, and to implement an informatics-based approach to promote the conduct of pragmatic clinical trials and registry efforts in PVI. Ultimately, we hope this work will facilitate and improve device evaluation and surveillance for patients, clinicians, health outcomes researchers, industry, policymakers, and regulators. Copyright © 2017 Society for Vascular Surgery. All rights reserved.

  4. Assessing Psycho-Social Resilience in Diplomatic, Civilian & Military Personnel Serving in a High-Threat Security Environment during Counter-Insurgency and Counter-Terrorism Operations in Iraq

    Directory of Open Access Journals (Sweden)

    Anne Speckhard

    2012-08-01

    Full Text Available Currently thousands of military, diplomatic and civilian personnel are deployed under NATO, UN, and other multi-national, as well as national auspices in high-threat security environments, including active conflict zones such as Iraq and Afghanistan.  Soldiers are generally well trained and prepared psychologically to face armed conflict. Civilian contractors and diplomats, on the other hand, often are not.  Moreover in today’s high-threat security environments terrorists, insurgents and even child soldiers may be the opposing force, creating a more uncertain and anxiety provoking environment and more difficult to identify security threat. These facts have serious implications for the psycho-social resilience of diplomatic, civilian and military personnel deployed in such environments.  This article investigates psycho-social resilience in a small exploratory sample of US embassy staff, contractors and US forces serving in Iraq during 2007, a time when Improvised Explosive Devices (IEDs, roadside bombings, mortar attacks, kidnappings, murders and sniper fire were an everyday occurrence in Iraq.

  5. Mobile device security for dummies

    CERN Document Server

    Campagna, Rich; Krishnan, Ashwin

    2011-01-01

    The information you need to avoid security threats on corporate mobile devices Mobile devices have essentially replaced computers for corporate users who are on the go and there are millions of networks that have little to no security. This essential guide walks you through the steps for securing a network and building a bulletproof framework that will protect and support mobile devices in the enterprise. Featuring real-world case scenarios, this straightforward guide shares invaluable advice for protecting mobile devices from the loss of sensitive and confidential corporate informati

  6. Assessment of the Threats to the Biodiversity and Habitats in "Stara Reka" Reserve (Bulgaria and Its Adjacent Subalpine and Alpine Areas

    Directory of Open Access Journals (Sweden)

    Svetlana V. Yocheva

    2013-06-01

    Full Text Available The assessment of the threats in the “Stara Reka” reserve and its adjacent subalpine and alpine areas is important since it makes it possible the appropriate conservation measures to be taken in order to prevent or reduce the negative effects on the biodiversity and habitats. The assessment was based on systematic studies and visits in the “Stara Reka” Reserve, located within National Park “Central Balkan” (Bulgaria, during spring, summer and autumn seasons of 2010-2011. A number of threats were recorded, where those by anthropogenic origin were predominating. Tourists have negatively influenced the wild plants such as Allium ursinum, Inula helenium and Primula frondosa by picking them up. Damages were registered on the information system and signs. Waste disposal, fires, poaching and illegal fishing were also some of the recorded threats. Many natural succession changes quite dynamically vary the habitats in the reserve, but the most dangerous for the biodiversity and degradation of habitats remain fires, erosion and introduction of alien species.

  7. Cyber threat impact assessment and analysis for space vehicle architectures

    Science.gov (United States)

    McGraw, Robert M.; Fowler, Mark J.; Umphress, David; MacDonald, Richard A.

    2014-06-01

    This paper covers research into an assessment of potential impacts and techniques to detect and mitigate cyber attacks that affect the networks and control systems of space vehicles. Such systems, if subverted by malicious insiders, external hackers and/or supply chain threats, can be controlled in a manner to cause physical damage to the space platforms. Similar attacks on Earth-borne cyber physical systems include the Shamoon, Duqu, Flame and Stuxnet exploits. These have been used to bring down foreign power generation and refining systems. This paper discusses the potential impacts of similar cyber attacks on space-based platforms through the use of simulation models, including custom models developed in Python using SimPy and commercial SATCOM analysis tools, as an example STK/SOLIS. The paper discusses the architecture and fidelity of the simulation model that has been developed for performing the impact assessment. The paper walks through the application of an attack vector at the subsystem level and how it affects the control and orientation of the space vehicle. SimPy is used to model and extract raw impact data at the bus level, while STK/SOLIS is used to extract raw impact data at the subsystem level and to visually display the effect on the physical plant of the space vehicle.

  8. A New Tool for Assessing Mobile Device Proficiency in Older Adults: The Mobile Device Proficiency Questionnaire.

    Science.gov (United States)

    Roque, Nelson A; Boot, Walter R

    2018-02-01

    Mobile device proficiency is increasingly required to participate in society. Unfortunately, there still exists a digital divide between younger and older adults, especially with respect to mobile devices (i.e., tablet computers and smartphones). Training is an important goal to ensure that older adults can reap the benefits of these devices. However, efficient/effective training depends on the ability to gauge current proficiency levels. We developed a new scale to accurately assess the mobile device proficiency of older adults: the Mobile Device Proficiency Questionnaire (MDPQ). We present and validate the MDPQ and a short 16-question version of the MDPQ (MDPQ-16). The MDPQ, its subscales, and the MDPQ-16 were found to be highly reliable and valid measures of mobile device proficiency in a large sample. We conclude that the MDPQ and MDPQ-16 may serve as useful tools for facilitating mobile device training of older adults and measuring mobile device proficiency for research purposes.

  9. Registry Assessment of Peripheral Interventional Devices (RAPID) - Registry Assessment of Peripheral Interventional Devices Core Data Elements.

    Science.gov (United States)

    Jones, W Schuyler; Krucoff, Mitchell W; Morales, Pablo; Wilgus, Rebecca W; Heath, Anne H; Williams, Mary F; Tcheng, James E; Marinac-Dabic, J Danica; Malone, Misti L; Reed, Terrie L; Fukaya, Rie; Lookstein, Robert; Handa, Nobuhiro; Aronow, Herbert D; Bertges, Daniel J; Jaff, Michael R; Tsai, Thomas T; Smale, Joshua A; Zaugg, Margo J; Thatcher, Robert J; Cronenwett, Jack L; Nc, Durham; Md, Silver Spring; Japan, Tokyo; Ny, New York; Ri, Providence; Vt, Burlington; Mass, Newton; Colo, Denver; Ariz, Tempe; Calif, Santa Clara; Minn, Minneapolis; Nh, Lebanon

    2018-01-25

    The current state of evaluating patients with peripheral artery disease and more specifically of evaluating medical devices used for peripheral vascular intervention (PVI) remains challenging because of the heterogeneity of the disease process, the multiple physician specialties that perform PVI, the multitude of devices available to treat peripheral artery disease, and the lack of consensus about the best treatment approaches. Because PVI core data elements are not standardized across clinical care, clinical trials, and registries, aggregation of data across different data sources and physician specialties is currently not feasible.Methods and Results:Under the auspices of the U.S. Food and Drug Administration's Medical Device Epidemiology Network initiative-and its PASSION (Predictable and Sustainable Implementation of the National Registries) program, in conjunction with other efforts to align clinical data standards-the Registry Assessment of Peripheral Interventional Devices (RAPID) workgroup was convened. RAPID is a collaborative, multidisciplinary effort to develop a consensus lexicon and to promote interoperability across clinical care, clinical trials, and national and international registries of PVI. The current manuscript presents the initial work from RAPID to standardize clinical data elements and definitions, to establish a framework within electronic health records and health information technology procedural reporting systems, and to implement an informatics-based approach to promote the conduct of pragmatic clinical trials and registry efforts in PVI. Ultimately, we hope this work will facilitate and improve device evaluation and surveillance for patients, clinicians, health outcomes researchers, industry, policymakers, and regulators.

  10. Radiation-Tolerance Assessment of a Redundant Wireless Device

    Science.gov (United States)

    Huang, Q.; Jiang, J.

    2018-01-01

    This paper presents a method to evaluate radiation-tolerance without physical tests for a commercial off-the-shelf (COTS)-based monitoring device for high level radiation fields, such as those found in post-accident conditions in a nuclear power plant (NPP). This paper specifically describes the analysis of radiation environment in a severe accident, radiation damages in electronics, and the redundant solution used to prolong the life of the system, as well as the evaluation method for radiation protection and the analysis method of system reliability. As a case study, a wireless monitoring device with redundant and diversified channels is evaluated by using the developed method. The study results and system assessment data show that, under the given radiation condition, performance of the redundant device is more reliable and more robust than those non-redundant devices. The developed redundant wireless monitoring device is therefore able to apply in those conditions (up to 10 M Rad (Si)) during a severe accident in a NPP.

  11. Linking terrestrial and marine conservation planning and threats analysis.

    Science.gov (United States)

    Tallis, Heather; Ferdaña, Zach; Gray, Elizabeth

    2008-02-01

    The existence of the Gulf of Mexico dead zone makes it clear that marine ecosystems can be damaged by terrestrial inputs. Marine and terrestrial conservation planning need to be aligned in an explicit fashion to fully represent threats to marine systems. To integrate conservation planning for terrestrial and marine systems, we used a novel threats assessment that included 5 cross-system threats in a site-prioritization exercise for the Pacific Northwest coast ecoregion (U.S.A.). Cross-system threats are actions or features in one ecological realm that have effects on species in another realm. We considered bulkheads and other forms of shoreline hardening threats to terrestrial systems and roads, logging, agriculture, and urban areas threats to marine systems. We used 2 proxies of freshwater influence on marine environments, validated against a mechanistic model and field observations, to propagate land-based threats into marine sites. We evaluated the influence of cross-system threats on conservation priorities by comparing MARXAN outputs for 3 scenarios that identified terrestrial and marine priorities simultaneously: (1) no threats, (2) single-system threats, and (3) single- and cross-system threats. Including cross-system threats changed the threat landscape dramatically. As a result the best plan that included only single-system threats identified 323 sites (161,500 ha) at risk from cross-system threats. Including these threats changed the location of best sites. By comparing the best and sum solutions of the single- and cross-system scenarios, we identified areas ideal for preservation or restoration through integrated management. Our findings lend quantitative support to the call for explicitly integrated decision making and management action in terrestrial and marine ecosystems.

  12. Final report from the NKS NordThreat seminar in Asker

    Energy Technology Data Exchange (ETDEWEB)

    Eikelmann, I M.H.; Selnaes, OE G [eds.; Norwegian Radiation Protection Authority (Norway)

    2009-11-15

    Changes in the international security environment have lead to an increased attention towards the need to revise various threat assessments in the Nordic countries. Together with recent events such as incidents at Nordic nuclear power plants, orphan sources and accidents involving nuclear powered vessels, this has given a good opportunity for an exchange of information and opinions. The NKS-B NordThreat seminar took place at Sem gjestegaard in Asker outside Oslo, Norway on 30 - 31 October 2008. Main topics in the seminar were: 1) National threat assessments 2) Potential hazards 3) Experience from previous incidents 4) Public perception of nuclear and radiological threats and information challenges 5) Challenges for future preparedness. There were about 40 participants at the seminar. These were mainly members of the NKS organisations, invited speakers and representatives from various Norwegian emergency preparedness organisations. (author)

  13. Stereotype Threat.

    Science.gov (United States)

    Spencer, Steven J; Logel, Christine; Davies, Paul G

    2016-01-01

    When members of a stigmatized group find themselves in a situation where negative stereotypes provide a possible framework for interpreting their behavior, the risk of being judged in light of those stereotypes can elicit a disruptive state that undermines performance and aspirations in that domain. This situational predicament, termed stereotype threat, continues to be an intensely debated and researched topic in educational, social, and organizational psychology. In this review, we explore the various sources of stereotype threat, the mechanisms underlying stereotype-threat effects (both mediators and moderators), and the consequences of this situational predicament, as well as the means through which society and stigmatized individuals can overcome the insidious effects of stereotype threat. Ultimately, we hope this review alleviates some of the confusion surrounding stereotype threat while also sparking further research and debate.

  14. A Category Based Threat Evaluation Model Using Platform Kinematics Data

    Directory of Open Access Journals (Sweden)

    Mustafa Çöçelli

    2017-08-01

    Full Text Available Command and control (C2 systems direct operators to make accurate decisions in the stressful atmosphere of the battlefield at the earliest. There are powerful tools that fuse various instant piece of information and brings summary of those in front of operators. Threat evaluation is one of the important fusion method that provides these assistance to military people. However, C2 systems could be deprived of valuable data source due to the absence of capable equipment. This situation has a bad unfavorable influence on the quality of tactical picture in front of C2 operators. In this paper, we study on the threat evaluation model that take into account these deficiencies. Our method extracts threat level of various targets mostly from their kinematics in two dimensional space. In the meantime, classification of entities around battlefield is unavailable. Only, category of targets are determined as a result of sensors process, which is the information of whether entities belong to air or surface environment. Hereby, threat evaluation model is consist of three fundamental steps that runs on entities belongs to different environment separately: the extraction of threat assessment cues, threat selection based on Bayesian Inference and the calculation of threat assessment rating. We have evaluated performance of proposed model by simulating a set of synthetic scenarios.

  15. Classifying threats with a 14-MeV neutron interrogation system.

    Science.gov (United States)

    Strellis, Dan; Gozani, Tsahi

    2005-01-01

    SeaPODDS (Sea Portable Drug Detection System) is a non-intrusive tool for detecting concealed threats in hidden compartments of maritime vessels. This system consists of an electronic neutron generator, a gamma-ray detector, a data acquisition computer, and a laptop computer user-interface. Although initially developed to detect narcotics, recent algorithm developments have shown that the system is capable of correctly classifying a threat into one of four distinct categories: narcotic, explosive, chemical weapon, or radiological dispersion device (RDD). Detection of narcotics, explosives, and chemical weapons is based on gamma-ray signatures unique to the chemical elements. Elements are identified by their characteristic prompt gamma-rays induced by fast and thermal neutrons. Detection of RDD is accomplished by detecting gamma-rays emitted by common radioisotopes and nuclear reactor fission products. The algorithm phenomenology for classifying threats into the proper categories is presented here.

  16. Proceedings of the Mongolian Biodiversity Databank Workshop: Assessing the Conservation Status of Mongolian Mammals and Fishes: II – Mam- mals: Assessment Results and Threats.

    Directory of Open Access Journals (Sweden)

    Emma L. Clark

    2005-12-01

    Full Text Available The Mongolian Biodiversity Databank Workshop was held at the National University of Mongolia and Hustai National Park from 1 st October to 4 th November, 2005. As part of the workshop, participants assessed the conservation status of all Mongolian mammal species using the IUCN Categories and Cri - teria. Of the 128 species assessed, 2% were Critically Endangered (CR, 11% Endangered (EN and 4% Vulnerable (VU. A further 5% were categorised as Near Threatened (NT and 36% categorised as Data Deficient (DD. Ungulates were the most highly impacted: 79% were threatened with extinction. Twelve percent of carnivore species and 12% of rodent species were threatened. No non-rodent small mammal species were listed in a threatened category. Rodents and non-rodent small mammals were less well known, with 44% and 43% respectively found to be Data Deficient. This may have affected the threat assessment of these species. Greatest species richness of Mongolian mammals was found in the northern and western part of the country. The greatest number of threatened species also inhabit the north of the country, as well as the south-west. The main threat affecting most mammals in Mongolia was hunting, with lack of enforcement of legislation also considered a problem.

  17. Assessing the Computer Network Operations Threat of Foreign Countries(PREPRINT)

    National Research Council Canada - National Science Library

    Denning, Dorothy E

    2007-01-01

    .... Information strategy has to adapt to both of these effects, exploiting and leveraging the enabling technologies while protecting against threats to the very same technologies we come to rely upon...

  18. NATO Advanced Research Workshop on Preparedness for Nuclear and Radiological Threats

    CERN Document Server

    Diamond, David

    2015-01-01

    The nuclear crisis in Fukushima and growing threats of nuclear terrorism must serve as a wake-up call, prompting greater action to prepare ourselves for nuclear and radiological disasters. Our strategy to prepare for these threats is multi-layered and the events of these past years have proved the necessity to re-evaluate the national and international preparedness goals on a scale never before considered. The programme of NATO Advanced Research Workshop on “Preparedness for Nuclear and Radiological Threats” has been focused on science and technology challenges associated with our need to improve the national and international capacity and capability to prevent, protect against, mitigate the effects of, respond to, and recover from the nuclear and radiological disasters, including nuclear and radiological accident, terrorist attack by Improvised Nuclear Device (IND) or by “Dirty Bomb”-Radiological Dispersal Device (RDD), that pose the greatest risk to the national and international security and safety...

  19. Insider Threats: DOD Should Strengthen Management and Guidance to Protect Classified Information and Systems

    Science.gov (United States)

    2015-06-01

    2011). Insiders have an advantage over others who may want to harm an organization because insiders may have an awareness of their...process currently includes threat assessments, a risk-indicator matrix , and a risk assessment to prompt organizations to consider threats and risk to...is to oversee departmental capabilities and resources to counter insider threats, and make recommendations on program improvements and resources

  20. Stereotype threat and executive functions: which functions mediate different threat-related outcomes?

    Science.gov (United States)

    Rydell, Robert J; Van Loo, Katie J; Boucher, Kathryn L

    2014-03-01

    Stereotype threat research shows that women's math performance can be reduced by activating gender-based math stereotypes. Models of stereotype threat assert that threat reduces cognitive functioning, thereby accounting for its negative effects. This work provides a more detailed understanding of the cognitive processes through which stereotype threat leads women to underperform at math and to take risks, by examining which basic executive functions (inhibition, shifting, and updating) account for these outcomes. In Experiments 1 and 2, women under threat showed reduced inhibition, reduced updating, and reduced math performance compared with women in a control condition (or men); however, only updating accounted for women's poor math performance under threat. In Experiment 3, only updating accounted for stereotype threat's effect on women's math performance, whereas only inhibition accounted for the effect of threat on risk-taking, suggesting that distinct executive functions can account for different stereotype threat-related outcomes.

  1. Functionalized gold nanoparticle supported sensory mechanisms applied in detection of chemical and biological threat agents: A review

    International Nuclear Information System (INIS)

    Upadhyayula, Venkata K.K.

    2012-01-01

    Highlights: ► Smart sensors are needed for detection of chemical and biological threat agents. ► Smart sensors detect analytes with rapid speed, high sensitivity and selectivity. ► Functionalized gold nanoparticles (GNPs) can potentially smart sense threat agents. ► Functionalized GNPs support multiple analytical methods for sensing threat agents. ► Threat agents of all types can be detected using functionalized GNPs. - Abstract: There is a great necessity for development of novel sensory concepts supportive of smart sensing capabilities in defense and homeland security applications for detection of chemical and biological threat agents. A smart sensor is a detection device that can exhibit important features such as speed, sensitivity, selectivity, portability, and more importantly, simplicity in identifying a target analyte. Emerging nanomaterial based sensors, particularly those developed by utilizing functionalized gold nanoparticles (GNPs) as a sensing component potentially offer many desirable features needed for threat agent detection. The sensitiveness of physical properties expressed by GNPs, e.g. color, surface plasmon resonance, electrical conductivity and binding affinity are significantly enhanced when they are subjected to functionalization with an appropriate metal, organic or biomolecular functional groups. This sensitive nature of functionalized GNPs can be potentially exploited in the design of threat agent detection devices with smart sensing capabilities. In the presence of a target analyte (i.e., a chemical or biological threat agent) a change proportional to concentration of the analyte is observed, which can be measured either by colorimetric, fluorimetric, electrochemical or spectroscopic means. This article provides a review of how functionally modified gold colloids are applied in the detection of a broad range of threat agents, including radioactive substances, explosive compounds, chemical warfare agents, biotoxins, and

  2. Functionalized gold nanoparticle supported sensory mechanisms applied in detection of chemical and biological threat agents: A review

    Energy Technology Data Exchange (ETDEWEB)

    Upadhyayula, Venkata K.K., E-mail: Upadhyayula.Venkata@epa.gov [Oak Ridge Institute of Science and Education (ORISE), MC-100-44, PO Box 117, Oak Ridge, TN 37831 (United States)

    2012-02-17

    Highlights: Black-Right-Pointing-Pointer Smart sensors are needed for detection of chemical and biological threat agents. Black-Right-Pointing-Pointer Smart sensors detect analytes with rapid speed, high sensitivity and selectivity. Black-Right-Pointing-Pointer Functionalized gold nanoparticles (GNPs) can potentially smart sense threat agents. Black-Right-Pointing-Pointer Functionalized GNPs support multiple analytical methods for sensing threat agents. Black-Right-Pointing-Pointer Threat agents of all types can be detected using functionalized GNPs. - Abstract: There is a great necessity for development of novel sensory concepts supportive of smart sensing capabilities in defense and homeland security applications for detection of chemical and biological threat agents. A smart sensor is a detection device that can exhibit important features such as speed, sensitivity, selectivity, portability, and more importantly, simplicity in identifying a target analyte. Emerging nanomaterial based sensors, particularly those developed by utilizing functionalized gold nanoparticles (GNPs) as a sensing component potentially offer many desirable features needed for threat agent detection. The sensitiveness of physical properties expressed by GNPs, e.g. color, surface plasmon resonance, electrical conductivity and binding affinity are significantly enhanced when they are subjected to functionalization with an appropriate metal, organic or biomolecular functional groups. This sensitive nature of functionalized GNPs can be potentially exploited in the design of threat agent detection devices with smart sensing capabilities. In the presence of a target analyte (i.e., a chemical or biological threat agent) a change proportional to concentration of the analyte is observed, which can be measured either by colorimetric, fluorimetric, electrochemical or spectroscopic means. This article provides a review of how functionally modified gold colloids are applied in the detection of a broad

  3. Asymmetric threat data mining and knowledge discovery

    Science.gov (United States)

    Gilmore, John F.; Pagels, Michael A.; Palk, Justin

    2001-03-01

    Asymmetric threats differ from the conventional force-on- force military encounters that the Defense Department has historically been trained to engage. Terrorism by its nature is now an operational activity that is neither easily detected or countered as its very existence depends on small covert attacks exploiting the element of surprise. But terrorism does have defined forms, motivations, tactics and organizational structure. Exploiting a terrorism taxonomy provides the opportunity to discover and assess knowledge of terrorist operations. This paper describes the Asymmetric Threat Terrorist Assessment, Countering, and Knowledge (ATTACK) system. ATTACK has been developed to (a) data mine open source intelligence (OSINT) information from web-based newspaper sources, video news web casts, and actual terrorist web sites, (b) evaluate this information against a terrorism taxonomy, (c) exploit country/region specific social, economic, political, and religious knowledge, and (d) discover and predict potential terrorist activities and association links. Details of the asymmetric threat structure and the ATTACK system architecture are presented with results of an actual terrorist data mining and knowledge discovery test case shown.

  4. TH-A-12A-01: Medical Physicist's Role in Digital Information Security: Threats, Vulnerabilities and Best Practices

    Energy Technology Data Exchange (ETDEWEB)

    McDonald, K [Mayo Clinic, Rochester, MN (United States); Curran, B [The Warren Alpert Medical School of Brown University, Providence, RI (United States)

    2014-06-15

    I. Information Security Background (Speaker = Kevin McDonald) Evolution of Medical Devices Living and Working in a Hostile Environment Attack Motivations Attack Vectors Simple Safety Strategies Medical Device Security in the News Medical Devices and Vendors Summary II. Keeping Radiation Oncology IT Systems Secure (Speaker = Bruce Curran) Hardware Security Double-lock Requirements “Foreign” computer systems Portable Device Encryption Patient Data Storage System Requirements Network Configuration Isolating Critical Devices Isolating Clinical Networks Remote Access Considerations Software Applications / Configuration Passwords / Screen Savers Restricted Services / access Software Configuration Restriction Use of DNS to restrict accesse. Patches / Upgrades Awareness Intrusion Prevention Intrusion Detection Threat Risk Analysis Conclusion Learning Objectives: Understanding how Hospital IT Requirements affect Radiation Oncology IT Systems. Illustrating sample practices for hardware, network, and software security. Discussing implementation of good IT security practices in radiation oncology. Understand overall risk and threats scenario in a networked environment.

  5. TH-A-12A-01: Medical Physicist's Role in Digital Information Security: Threats, Vulnerabilities and Best Practices

    International Nuclear Information System (INIS)

    McDonald, K; Curran, B

    2014-01-01

    I. Information Security Background (Speaker = Kevin McDonald) Evolution of Medical Devices Living and Working in a Hostile Environment Attack Motivations Attack Vectors Simple Safety Strategies Medical Device Security in the News Medical Devices and Vendors Summary II. Keeping Radiation Oncology IT Systems Secure (Speaker = Bruce Curran) Hardware Security Double-lock Requirements “Foreign” computer systems Portable Device Encryption Patient Data Storage System Requirements Network Configuration Isolating Critical Devices Isolating Clinical Networks Remote Access Considerations Software Applications / Configuration Passwords / Screen Savers Restricted Services / access Software Configuration Restriction Use of DNS to restrict accesse. Patches / Upgrades Awareness Intrusion Prevention Intrusion Detection Threat Risk Analysis Conclusion Learning Objectives: Understanding how Hospital IT Requirements affect Radiation Oncology IT Systems. Illustrating sample practices for hardware, network, and software security. Discussing implementation of good IT security practices in radiation oncology. Understand overall risk and threats scenario in a networked environment

  6. Nuclear Terrorism: Assessing the Threat, Developing a Response

    Science.gov (United States)

    2009-01-01

    milling facilities to crush the ore and extract the uranium concentrate, a process that yields what is often called yellowcake. The yellowcake would then...issued by the Baker-Cutler Task Force described the threat, “In a worst-case scenario, a nuclear engineer graduate with a grapefruit -sized lump of HEU...stealing spent power reactor fuel or fresh (unirradiated) MOX fuel, both of which would need to have their plutonium chemically extracted . While separating

  7. A Methodological Approach for Assessing Amplified Reflection Distributed Denial of Service on the Internet of Things.

    Science.gov (United States)

    Costa Gondim, João José; de Oliveira Albuquerque, Robson; Clayton Alves Nascimento, Anderson; García Villalba, Luis Javier; Kim, Tai-Hoon

    2016-11-04

    Concerns about security on Internet of Things (IoT) cover data privacy and integrity, access control, and availability. IoT abuse in distributed denial of service attacks is a major issue, as typical IoT devices' limited computing, communications, and power resources are prioritized in implementing functionality rather than security features. Incidents involving attacks have been reported, but without clear characterization and evaluation of threats and impacts. The main purpose of this work is to methodically assess the possible impacts of a specific class-amplified reflection distributed denial of service attacks (AR-DDoS)-against IoT. The novel approach used to empirically examine the threat represented by running the attack over a controlled environment, with IoT devices, considered the perspective of an attacker. The methodology used in tests includes that perspective, and actively prospects vulnerabilities in computer systems. This methodology defines standardized procedures for tool-independent vulnerability assessment based on strategy, and the decision flows during execution of penetration tests (pentests). After validation in different scenarios, the methodology was applied in amplified reflection distributed denial of service (AR-DDoS) attack threat assessment. Results show that, according to attack intensity, AR-DDoS saturates reflector infrastructure. Therefore, concerns about AR-DDoS are founded, but expected impact on abused IoT infrastructure and devices will be possibly as hard as on final victims.

  8. Computer Security of NPP Instrumentation and Control Systems: Cyber Threats

    International Nuclear Information System (INIS)

    Klevtsov, A.L.; Trubchaninov, S.A.

    2015-01-01

    The paper is devoted to cyber threats, as one of the aspects in computer security of instrumentation and control systems for nuclear power plants (NPP). The basic concepts, terms and definitions are shortly addressed. The paper presents a detailed analysis of potential cyber threats during the design and operation of NPP instrumentation and control systems. Eleven major types of threats are considered, including: the malicious software and hardware Trojans (in particular, in commercial-off-the-shelf software and hardware), computer attacks through data networks and intrusion of malicious software from an external storage media and portable devices. Particular attention is paid to the potential use of lower safety class software as a way of harmful effects (including the intrusion of malicious fragments of code) on higher safety class software. The examples of actual incidents at various nuclear facilities caused by intentional cyber attacks or unintentional computer errors during the operation of software of systems important to NPP safety.

  9. Cybersecurity for Connected Diabetes Devices.

    Science.gov (United States)

    Klonoff, David C

    2015-04-16

    Diabetes devices are increasingly connected wirelessly to each other and to data-displaying reader devices. Threats to the accurate flow of information and commands may compromise the function of these devices and put their users at risk of health complications. Sound cybersecurity of connected diabetes devices is necessary to maintain confidentiality, integrity, and availability of the data and commands. Diabetes devices can be hacked by unauthorized agents and also by patients themselves to extract data that are not automatically provided by product software. Unauthorized access to connected diabetes devices has been simulated and could happen in reality. A cybersecurity standard designed specifically for connected diabetes devices will improve the safety of these products and increase confidence of users that the products will be secure. © 2015 Diabetes Technology Society.

  10. Vigilant attention to threat, sleep patterns, and anxiety in peripubertal youth.

    Science.gov (United States)

    Ricketts, Emily J; Price, Rebecca B; Siegle, Greg J; Silk, Jennifer S; Forbes, Erika E; Ladouceur, Cecile D; Harvey, Allison G; Ryan, Neal D; Dahl, Ronald E; McMakin, Dana L

    2018-05-02

    Vigilant attention to threat is commonly observed in anxiety, undergoes developmental changes in early adolescence, and has been proposed to interfere with sleep initiation and maintenance. We present one of the first studies to use objective measures to examine associations between vigilant attention to threat and difficulties initiating and maintaining sleep in an early adolescent anxious sample. We also explore the moderating role of development (age, puberty) and sex. Participants were 66 peripubertal youth (ages 9-14) with a primary anxiety disorder and 24 healthy control subjects. A dot-probe task was used to assess attentional bias to fearful relative to neutral face stimuli. Eye-tracking indexed selective attentional bias to threat, and reaction time bias indexed action readiness to threat. Sleep was assessed via actigraphy (e.g. sleep onset delay, wake after sleep onset, etc.), parent report (Children's Sleep Habits Questionnaire), and child report (Sleep Self-Report). The Pediatric Anxiety Rating Scale assessed anxiety severity. Eye-tracking initial threat fixation bias (β = .33, p = .001) and threat dwell time bias (β = .22, p = .041) were positively associated with sleep onset latency. Reaction time bias was positively associated with wake after sleep onset (β = .24, p = .026) and parent-reported sleep disturbance (β = .25, p = .019). Anxiety (severity, diagnosis) was not associated with these outcomes. Sex (β = -.32, p = .036) moderated the relation between initial threat fixation bias and sleep onset latency, with a positive association for males (p = .005), but not for females (p = .289). Age and pubertal status did not moderate effects. Vigilant attention to threat is related to longer sleep onset and reduced sleep maintenance. These associations are not stronger in early adolescents with anxiety. Implications for early intervention or prevention that targets vigilant attention to threat to impact sleep disturbance, and

  11. Plans for Hand-Held/Portable Oil Assessment Devices

    National Research Council Canada - National Science Library

    Urbansky, Edward

    2005-01-01

    At the request of the U.S. Army Oil Analysis Program, the JOAP TSC conducted a market study, assembled a plan of action, and prepared a worksheet for the evaluation of portable or hand-held oil assessment devices...

  12. Threat Assessment Teams: A Model for Coordinating the Institutional Response and Reducing Legal Liability when College Students Threaten Suicide

    Science.gov (United States)

    Penven, James C.; Janosik, Steven M.

    2012-01-01

    Increasing numbers of college students with mental health issues are enrolling in college. If these students threaten suicide they present serious legal issues for college officials. Lack of communication and coordination of a response to these students exacerbates the issue. Threat assessment teams can serve as mechanisms to coordinate the…

  13. Final report from the NKS NordThreat seminar in Asker, Norway

    International Nuclear Information System (INIS)

    Eikelmann, I.M.H.; Selnaes, Oe.G.

    2009-11-01

    Changes in the international security environment have lead to an increased attention towards the need to revise various threat assessments in the Nordic countries. Together with recent events such as incidents at Nordic nuclear power plants, orphan sources and accidents involving nuclear powered vessels, this has given a good opportunity for an exchange of information and opinions. The NKS-B NordThreat seminar took place at Sem gjestegaerd in Asker outside Oslo, Norway on 30 - 31 October 2008. Main topics in the seminar were: 1) National threat assessments 2) Potential hazards 3) Experience from previous incidents 4) Public perception of nuclear and radiological threats and information challenges 5) Challenges for future preparedness. There were about 40 participants at the seminar. These were mainly members of the NKS organisations, invited speakers and representatives from various Norwegian emergency preparedness organisations. (author)

  14. Assessing the Biological Threat Posed by Suicide Bombers

    Science.gov (United States)

    2016-02-01

    the test by about 350’, it is clear some aerosol particles “ surfed ” the shockwave from the blast and were carried a distance upwind. Had the sampling...projectiles implantation in victims of suicide bombings and implications for health and emergency care provideres: the 7/7 experience, Ann R Coll Surg Engl...Ebola in East Africa and Implications for Global Health and Security, Global Policy 2013. (8) Ustun, C.; Ozgurler, O., Ebola: A Significant Threat as

  15. Assessing Potential of VIIRS Data for Contribution to a Forest Threat Early Warning System

    Science.gov (United States)

    Spruce, Joseph P.

    2007-01-01

    This viewgraph presentation reviews the contributions by the Rapid Prototyping Capability (RPC) towards using Visible Infrared Imager / Radiometer Suite (VIIRS) data in assessing the damage to forests. The Healthy Forest Restoration Act of 2003 mandates development of national Early Warning System (EWS) for forest threat monitoring and mitigation. NASA Stennis is working with the US Forest Service to develop needed components of this EWS. The use of MODIS data for monitoring forest disturbance at broad regional scales is a componet of this program. This RPC experiment was initiated to assess potential of the MODIS follow-on, VIIRS, for monitoring forest disturbance at broad scales and thereby contributing to the EWS. This presentation reviews the potential use of the VIIRS to examine the damage to forests caused by gyspy moths in the West Virginia and Virginia area.

  16. Nationwide assessment of nonpoint source threats to water quality

    Science.gov (United States)

    Thomas C. Brown; Pamela Froemke

    2012-01-01

    Water quality is a continuing national concern, in part because the containment of pollution from nonpoint (diffuse) sources remains a challenge. We examine the spatial distribution of nonpoint-source threats to water quality. On the basis of comprehensive data sets for a series of watershed stressors, the relative risk of water-quality impairment was estimated for the...

  17. Left Atrial Appendage Closure Device With Delivery System: A Health Technology Assessment

    Science.gov (United States)

    Nevis, Immaculate; Falk, Lindsey; Wells, David; Higgins, Caroline

    2017-01-01

    Background Atrial fibrillation is a common cardiac arrhythmia, and 15% to 20% of those who have experienced stroke have atrial fibrillation. Treatment options to prevent stroke in people with atrial fibrillation include pharmacological agents such as novel oral anticoagulants or nonpharmacological devices such as the left atrial appendage closure device with delivery system (LAAC device). The objectives of this health technology assessment were to assess the clinical effectiveness and cost-effectiveness of the LAAC device versus novel oral anticoagulants in patients without contraindications to oral anticoagulants and versus antiplatelet agents in patients with contraindications to oral anticoagulants. Methods We performed a systematic review and network meta-analysis. We also conducted an economic literature review, economic evaluation, and budget impact analysis to assess the cost-effectiveness and budget impact of the LAAC device compared with novel oral anticoagulants and oral antiplatelet agents (e.g., aspirin). We also spoke with patients to better understand their preferences, perspectives, and values. Results Seven randomized controlled studies met the inclusion criteria for indirect comparison. Five studies assessed the effectiveness of novel oral anticoagulants versus warfarin, and two studies compared the LAAC device with warfarin. No studies were identified that compared the LAAC device with aspirin in patients in whom oral anticoagulants were contraindicated. Using the random effects model, we found that the LAAC device was comparable to novel oral anticoagulants in reducing stroke (odds ratio [OR] 0.85; credible interval [Cr.I] 0.63–1.05). Similarly, the reduction in the risk of all-cause mortality was comparable between the LAAC device and novel oral anticoagulants (OR 0.71; Cr.I 0.49–1.22). The LAAC device was found to be superior to novel oral anticoagulants in preventing hemorrhagic stroke (OR 0.45; Cr.I 0.29–0.79), whereas novel oral

  18. Improving Visual Threat Detection: Research to Validate the Threat Detection Skills Trainer

    Science.gov (United States)

    2013-08-01

    26 Threat Detection and Mitigation Strategies...quicker when identifying threats in relevant locations. This task utilized the Flicker paradigm (Rensink, O’Regan, & Clark, 1997; Scholl, 2000...the meaning and implication of threats, why cues were relevant, strategies used to detect and mitigate threats, and challenges when attempting to

  19. Tissue quality assessment using a novel direct elasticity assessment device (the E-finger): a cadaveric study of prostatectomy dissection.

    Science.gov (United States)

    Good, Daniel W; Khan, Ashfaq; Hammer, Steven; Scanlan, Paul; Shu, Wenmiao; Phipps, Simon; Parson, Simon H; Stewart, Grant D; Reuben, Robert; McNeill, S Alan

    2014-01-01

    Minimally invasive radical prostatectomy (RP) (robotic and laparoscopic), have brought improvements in the outcomes of RP due to improved views and increased degrees of freedom of surgical devices. Robotic and laparoscopic surgeries do not incorporate haptic feedback, which may result in complications secondary to inadequate tissue dissection (causing positive surgical margins, rhabdosphincter damage, etc). We developed a micro-engineered device (6 mm2 sized) [E-finger]) capable of quantitative elasticity assessment, with amplitude ratio, mean ratio and phase lag representing this. The aim was to assess the utility of the device in differentiating peri-prostatic tissue types in order to guide prostate dissection. Two embalmed and 2 fresh frozen cadavers were used in the study. Baseline elasticity values were assessed in bladder, prostate and rhabdosphincter of pre-dissected embalmed cadavers using the micro-engineered device. A measurement grid was created to span from the bladder, across the prostate and onto the rhabdosphincter of fresh frozen cadavers to enable a systematic quantitative elasticity assessment of the entire area by 2 independent assessors. Tissue was sectioned along each row of elasticity measurement points, and stained with haematoxylin and eosin (H&E). Image analysis was performed with Image Pro Premier to determine the histology at each measurement point. Statistically significant differences in elasticity were identified between bladder, prostate and sphincter in both embalmed and fresh frozen cadavers (p = elasticity assessment device to differentiate bladder, prostate and rhabdosphincter to a resolution of 6 mm2. The results provide useful data for which to continue to examine the use of elasticity assessment devices for tissue quality assessment with the aim of giving haptic feedback to surgeons performing complex surgery.

  20. Validating the Accuracy of Reaction Time Assessment on Computer-Based Tablet Devices.

    Science.gov (United States)

    Schatz, Philip; Ybarra, Vincent; Leitner, Donald

    2015-08-01

    Computer-based assessment has evolved to tablet-based devices. Despite the availability of tablets and "apps," there is limited research validating their use. We documented timing delays between stimulus presentation and (simulated) touch response on iOS devices (3rd- and 4th-generation Apple iPads) and Android devices (Kindle Fire, Google Nexus, Samsung Galaxy) at response intervals of 100, 250, 500, and 1,000 milliseconds (ms). Results showed significantly greater timing error on Google Nexus and Samsung tablets (81-97 ms), than Kindle Fire and Apple iPads (27-33 ms). Within Apple devices, iOS 7 obtained significantly lower timing error than iOS 6. Simple reaction time (RT) trials (250 ms) on tablet devices represent 12% to 40% error (30-100 ms), depending on the device, which decreases considerably for choice RT trials (3-5% error at 1,000 ms). Results raise implications for using the same device for serial clinical assessment of RT using tablets, as well as the need for calibration of software and hardware. © The Author(s) 2015.

  1. Cybersecurity and the Medical Device Product Development Lifecycle.

    Science.gov (United States)

    Jones, Richard W; Katzis, Konstantinos

    2017-01-01

    Protecting connected medical devices from evolving cyber related threats, requires a continuous lifecycle approach whereby cybersecurity is integrated within the product development lifecycle and both complements and re-enforces the safety risk management processes therein. This contribution reviews the guidance relating to medical device cybersecurity within the product development lifecycle.

  2. Development of a Device for Objective Assessment of Tinnitus in Humans

    Science.gov (United States)

    2017-10-01

    AWARD NUMBER: W81XWH-14-2-0180 TITLE: Development of a Device for Objective Assessment of Tinnitus in Humans PRINCIPAL INVESTIGATOR: Jeremy G...SUBTITLE Development of a Device for Objective Assessment of Tinnitus in Humans 5a. CONTRACT NUMBER 5b. GRANT NUMBER W81XWH-14-2-0180 5c. PROGRAM...briefly (one paragraph) describes the subject, purpose and scope of the research. Tinnitus is the perception of sound in the ears or head when no

  3. Addressing the insider threat

    Energy Technology Data Exchange (ETDEWEB)

    Hochberg, J.G.; Jackson, K.A.; McClary, J.F.; Simmonds, D.D.

    1993-05-01

    Computers have come to play a major role in the processing of information vital to our national security. As we grow more dependent on computers, we also become more vulnerable to their misuse. Misuse may be accidental, or may occur deliberately for purposes of personal gain, espionage, terrorism, or revenge. While it is difficult to obtain exact statistics on computer misuse, clearly it is growing. It is also clear that insiders -- authorized system users -- are responsible for most of this increase. Unfortunately, their insider status gives them a greater potential for harm This paper takes an asset-based approach to the insider threat. We begin by characterizing the insider and the threat posed by variously motivated insiders. Next, we characterize the asset of concern: computerized information of strategic or economic value. We discuss four general ways in which computerized information is vulnerable to adversary action by the insider: disclosure, violation of integrity, denial of service, and unauthorized use of resources. We then look at three general remedies for these vulnerabilities. The first is formality of operations, such as training, personnel screening, and configuration management. The second is the institution of automated safeguards, such as single-use passwords, encryption, and biometric devices. The third is the development of automated systems that collect and analyze system and user data to look for signs of misuse.

  4. Addressing the insider threat

    Energy Technology Data Exchange (ETDEWEB)

    Hochberg, J.G.; Jackson, K.A.; McClary, J.F.; Simmonds, D.D.

    1993-01-01

    Computers have come to play a major role in the processing of information vital to our national security. As we grow more dependent on computers, we also become more vulnerable to their misuse. Misuse may be accidental, or may occur deliberately for purposes of personal gain, espionage, terrorism, or revenge. While it is difficult to obtain exact statistics on computer misuse, clearly it is growing. It is also clear that insiders -- authorized system users -- are responsible for most of this increase. Unfortunately, their insider status gives them a greater potential for harm This paper takes an asset-based approach to the insider threat. We begin by characterizing the insider and the threat posed by variously motivated insiders. Next, we characterize the asset of concern: computerized information of strategic or economic value. We discuss four general ways in which computerized information is vulnerable to adversary action by the insider: disclosure, violation of integrity, denial of service, and unauthorized use of resources. We then look at three general remedies for these vulnerabilities. The first is formality of operations, such as training, personnel screening, and configuration management. The second is the institution of automated safeguards, such as single-use passwords, encryption, and biometric devices. The third is the development of automated systems that collect and analyze system and user data to look for signs of misuse.

  5. Kidnapping and abduction minimizing the threat and lessons in survival

    CERN Document Server

    Heard, Brian John

    2014-01-01

    Terrorist groups and organized crime cartels pose an increasing threat of kidnapping throughout many regions in the word. At the same time, international travel has become more commonplace for both business and leisure purposes. Kidnapping and Abduction: Minimizing the Threat and Lessons in Survival provides a practical guide on the precautions travelers can take to avoid being kidnapped or derail a kidnapping attempt in progress. In the event this cannot be avoided, the book supplies advice on how to ensure survival during captivity. Readers will learn: The basic elements of kidnapping and abduction The motivations and mechanisms of kidnappers The hotspots where kidnapping/hostage taking is prevalent Vehicles best suited for avoidance of kidnap threat and proposals for up-armoring an existing vehicle How to recognize immediate threats and precautions to be taken in assessing threat level The types of weapons most favored by kidnappers and their threat level Available bullet-resistant materials and their use ...

  6. Assessment of naked mole-rat distribution and threats in Eastern Ethiopia

    Directory of Open Access Journals (Sweden)

    Mengistu Wale

    2016-08-01

    Full Text Available Objective: To identify the distribution, threats and community attitudes towards naked molerat in Eastern Ethiopia. Methods: Data were collected through direct observation and interview and Chi-square at 95% confidence interval was used for significance test. Results: Naked mole-rat was identified in Fafan, City/Shinele, Eastern Hararghe Zone and Dire Dawa Administrative. The main threats of naked mole-rat identified were agricultural expansion, human killing and lack of awareness. From a total of 100 respondents, 92% of them considered naked mole-rat as pest as a result that 46% of them participated in direct killing. Literacy rate significantly affects the willingness to participate in the conservation of naked mole-rat (χ2 = 7.478, df = 1, P < 0.05. From a total of 26% respondents who did not show the willingness to participate in the conservation, 80.8% of them were illiterate. Conclusions: Naked mole-rat is fairly common in many of the study sites. However, rapid shift from nomadic life style to cultivation of crops and lacks of awareness were the main threats of naked mole-rat. Therefore, since there is no conservation action currently, further comprehensive study is required to design conservation plan for this species.

  7. Radiation damage assessment of Nb tunnel junction devices

    International Nuclear Information System (INIS)

    King, S.E.; Magno, R.; Maisch, W.G.

    1991-01-01

    This paper reports on the radiation hardness of a new technology using Josephson junctions that was explored by an irradiation using a fluence of 7.6 x 10 14 protons/cm 2 at an energy of 63 MeV from the U.C. Davis cyclotron. In what the authors believe is the first radiation assessment of Nb/Al 2 O 3 /Nb devices, the permanent damage in these devices was investigated. No permanent changes in the I-V characteristics of the junctions were observed indicating no significant level of material defects have occurred at this level of irradiation

  8. Reactivity to unpredictable threat as a treatment target for fear-based anxiety disorders.

    Science.gov (United States)

    Gorka, S M; Lieberman, L; Klumpp, H; Kinney, K L; Kennedy, A E; Ajilore, O; Francis, J; Duffecy, J; Craske, M G; Nathan, J; Langenecker, S; Shankman, S A; Phan, K L

    2017-10-01

    Heightened reactivity to unpredictable threat (U-threat) is a core individual difference factor underlying fear-based psychopathology. Little is known, however, about whether reactivity to U-threat is a stable marker of fear-based psychopathology or if it is malleable to treatment. The aim of the current study was to address this question by examining differences in reactivity to U-threat within patients before and after 12-weeks of selective serotonin reuptake inhibitors (SSRIs) or cognitive-behavioral therapy (CBT). Participants included patients with principal fear (n = 22) and distress/misery disorders (n = 29), and a group of healthy controls (n = 21) assessed 12-weeks apart. A well-validated threat-of-shock task was used to probe reactivity to predictable (P-) and U-threat and startle eyeblink magnitude was recorded as an index of defensive responding. Across both assessments, individuals with fear-based disorders displayed greater startle magnitude to U-threat relative to healthy controls and distress/misery patients (who did not differ). From pre- to post-treatment, startle magnitude during U-threat decreased only within the fear patients who received CBT. Moreover, within fear patients, the magnitude of decline in startle to U-threat correlated with the magnitude of decline in fear symptoms. For the healthy controls, startle to U-threat across the two time points was highly reliable and stable. Together, these results indicate that startle to U-threat characterizes fear disorder patients and is malleable to treatment with CBT but not SSRIs within fear patients. Startle to U-threat may therefore reflect an objective, psychophysiological indicator of fear disorder status and CBT treatment response.

  9. Interrelationships Among Men’s Threat Potential, Facial Dominance, and Vocal Dominance

    Directory of Open Access Journals (Sweden)

    Chengyang Han

    2017-03-01

    Full Text Available The benefits of minimizing the costs of engaging in violent conflict are thought to have shaped adaptations for the rapid assessment of others’ capacity to inflict physical harm. Although studies have suggested that men’s faces and voices both contain information about their threat potential, one recent study suggested that men’s faces are a more valid cue of their threat potential than their voices are. Consequently, the current study investigated the interrelationships among a composite measure of men’s actual threat potential (derived from the measures of their upper-body strength, height, and weight and composite measures of these men’s perceived facial and vocal threat potential (derived from dominance, strength, and weight ratings of their faces and voices, respectively. Although men’s perceived facial and vocal threat potential were positively correlated, men’s actual threat potential was related to their perceived facial, but not vocal, threat potential. These results present new evidence that men’s faces may be a more valid cue of these aspects of threat potential than their voices are.

  10. Identifying and Mitigating Insider Threats

    DEFF Research Database (Denmark)

    Probst, Christian W.

    2011-01-01

    Organisations face many threats that coarsely can be separated in inside threats and outside threats. Threats from insiders are especially hard to counter since insiders have special knowledge and privileges. Therefore, malicious insider actions are hard to distinguish from benign actions. After ...... discussing new definitions of insiders and insider threats, this article gives an overview of how to mitigate insider threats and discusses conflicting goals when dealing with insider threats....

  11. Examining perceived stereotype threat among overweight/obese adults using a multi-threat framework.

    Science.gov (United States)

    Carels, Robert A; Domoff, Sarah E; Burmeister, Jacob M; Koball, Afton M; Hinman, Nova G; Davis, Alan K; Wagner Oehlhof, Marissa; Leroy, Michelle; Bannon, Erin; Hoffmann, Debra A

    2013-01-01

    The Multi-Threat Framework accounts for potentially different forms of stereotype threat that differ in target (i.e., the individual or the group) and source (i.e., the self or others). This investigation examined how these different forms of perceived stereotype threat were related to concepts, such as group identity, stereotype endorsement, stigma consciousness, etc., among overweight and obese individuals. 216 adults completed an online survey. Participants' mean age was 23.6 (SD 10.1; range 18-64) years and mean BMI was 31.6 (SD 7.5) kg/m². Participants reported a history of feeling threatened by stereotypes related to weight. When reflecting on past experiences of perceived stereotype threat, participants reported greater levels of self/own stereotype threat compared to group stereotype threat. Level of stereotype threat was related to a number of personal characteristics (i.e., sex, BMI) and individual factors (i.e., group identity, stigma consciousness, fear of fat). Individuals who are overweight report a history of being threatened by negative stereotypes. The findings support the Multi-Threat Framework for stereotype threat based on body weight. Overweight individuals' susceptibility to stereotype threat may vary systematically depending on several factors. Future research should examine weight-related stereotypes' impact on cognitive and behavioral outcomes. Copyright © 2013 S. Karger GmbH, Freiburg

  12. Examining Perceived Stereotype Threat among Overweight/Obese Adults Using a Multi-Threat Framework

    Directory of Open Access Journals (Sweden)

    Robert A. Carels

    2013-05-01

    Full Text Available Objective: The Multi-Threat Framework accounts for potentially different forms of stereotype threat that differ in target (i.e., the individual or the group and source (i.e., the self or others. This investigation examined how these different forms of perceived stereotype threat were related to concepts, such as group identity, stereotype endorsement, stigma consciousness, etc., among overweight and obese individuals. Method: 216 adults completed an online survey. Participants' mean age was 23.6 (SD 10.1; range 18-64 years and mean BMI was 31.6 (SD 7.5 kg/m2. Results: Participants reported a history of feeling threatened by stereotypes related to weight. When reflecting on past experiences of perceived stereotype threat, participants reported greater levels of self/own stereotype threat compared to group stereotype threat. Level of stereotype threat was related to a number of personal characteristics (i.e., sex, BMI and individual factors (i.e., group identity, stigma consciousness, fear of fat. Conclusion: Individuals who are overweight report a history of being threatened by negative stereotypes. The findings support the Multi-Threat Framework for stereotype threat based on body weight. Overweight individuals' susceptibility to stereotype threat may vary systematically depending on several factors. Future research should examine weight-related stereotypes' impact on cognitive and behavioral outcomes.

  13. Threat driven modeling framework using petri nets for e-learning system.

    Science.gov (United States)

    Khamparia, Aditya; Pandey, Babita

    2016-01-01

    Vulnerabilities at various levels are main cause of security risks in e-learning system. This paper presents a modified threat driven modeling framework, to identify the threats after risk assessment which requires mitigation and how to mitigate those threats. To model those threat mitigations aspects oriented stochastic petri nets are used. This paper included security metrics based on vulnerabilities present in e-learning system. The Common Vulnerability Scoring System designed to provide a normalized method for rating vulnerabilities which will be used as basis in metric definitions and calculations. A case study has been also proposed which shows the need and feasibility of using aspect oriented stochastic petri net models for threat modeling which improves reliability, consistency and robustness of the e-learning system.

  14. 33 CFR 103.410 - Persons involved in the Area Maritime Security (AMS) Assessment.

    Science.gov (United States)

    2010-07-01

    ... to: (a) Knowledge of current security threats and patterns; (b) Recognition and detection of... substances and devices on structures and port services; (g) Port security requirements; (h) Port business... Maritime Security (AMS) Assessment. 103.410 Section 103.410 Navigation and Navigable Waters COAST GUARD...

  15. Hymenoptera of Afghanistan and the central command area of operations: assessing the threat to deployed U.S. service members with insect venom hypersensitivity.

    Science.gov (United States)

    Turbyville, Joseph C; Dunford, James C; Nelson, Michael R

    2013-01-01

    Insect venom hypersensitivity can pose a threat to personnel deployed to a combat zone but the exposure risk in Afghanistan is currently unknown. This study was designed to assess the threat of Hymenoptera stings and associated allergic reactions in Afghanistan. Hymenoptera species were collected during a deployment to southern Afghanistan from June 2010 through January 2011. The literature was also reviewed to determine species of medically important Hymenoptera recorded in the region. The U.S. Army theater electronic medical data system was mined for ICD-9 codes associated with insect stings to determine the number of theater medical clinic encounters addressing insect sting reactions. Three species of flying hymenoptera were commonly encountered during the study period: Vespa orientalis L., Polistes wattii Cameron, and Vespula germanica (F.). A literature review also confirms the presence of honeybees (Apidae), numerous velvet ant (Mutillidae) species, and various ant (Formicidae) species all capable of stinging. No evidence was identified to suggest that fire ants (Solenopsis ssp.) are a threat in the region. Based on electronic medical records from the U.S. Central Command area of operations over a 2-year period, roughly 1 in 500 clinic visits involved a patient with a diagnosis of insect bite or sting. Cross-reactive members of all five flying Hymenoptera species commonly assessed for in Hymenoptera allergy evaluations are present in Afghanistan. The review of in-theater medical records confirms that insect stings pose an environmental threat to deployed service members.

  16. BUILDING UP STATE STRATEGIC RESISTANCE AGAINST HYBRID THREATS

    Directory of Open Access Journals (Sweden)

    Miroslaw Banasik

    2017-11-01

    Full Text Available Hybrid warfare, conducted in Ukraine since 2014, has become a new geopolitical phenomenon which threatens the Euro-Atlantic security that appeared after the collapse of the bipolar world. The paper discusses how the Russian Federation takes advantage of hybrid warfare to achieve its political objectives and to further its own interests. The paper also contains an assessment of the threat of hybrid warfare in Poland and determines what undertakings are necessary to effectively counter threats coming from Russia.

  17. Are all interventions created equal? A multi-threat approach to tailoring stereotype threat interventions.

    Science.gov (United States)

    Shapiro, Jenessa R; Williams, Amy M; Hambarchyan, Mariam

    2013-02-01

    To date, stereotype threat interventions have been considered interchangeable. Across 4 experiments, the present research demonstrates that stereotype threat interventions need to be tailored to the specific form of experienced stereotype threat to be effective. The Multi-Threat Framework (Shapiro & Neuberg, 2007) distinguishes between group-as-target stereotype threats-concerns that a stereotype-relevant performance will reflect poorly on the abilities of one's group-and self-as-target stereotype threats-concerns that a stereotype-relevant performance will reflect poorly on one's own abilities. The present experiments explored Black college students' performance on diagnostic intelligence tests (Experiments 1 and 3) and women's interest (Experiment 2) and performance (Experiment 4) in science, technology, engineering, and math (STEM). Across the 4 experiments, participants were randomly assigned to experience either a group-as-target or self-as-target stereotype threat. Experiments 1 and 2 revealed that role model interventions were successful at protecting only against group-as-target stereotype threats, and Experiments 3 and 4 revealed that self-affirmation interventions were successful at protecting only against self-as-target stereotype threats. The present research provides an experimental test of the Multi-Threat Framework across different negatively stereotyped groups (Black students, female students), different negatively stereotyped domains (general intelligence, STEM), and different outcomes (test performance, career interest). This research suggests that interventions should address the range of possible stereotype threats to effectively protect individuals against these threats. Through an appreciation of the distinct forms of stereotype threats and the ways in which interventions work to reduce them, this research aims to facilitate a more complete understanding of stereotype threat. (c) 2013 APA, all rights reserved.

  18. Spatially explicit multi-threat assessment of food tree species in Burkina Faso: A fine-scale approach.

    Directory of Open Access Journals (Sweden)

    Hannes Gaisberger

    Full Text Available Over the last decades agroforestry parklands in Burkina Faso have come under increasing demographic as well as climatic pressures, which are threatening indigenous tree species that contribute substantially to income generation and nutrition in rural households. Analyzing the threats as well as the species vulnerability to them is fundamental for priority setting in conservation planning. Guided by literature and local experts we selected 16 important food tree species (Acacia macrostachya, Acacia senegal, Adansonia digitata, Annona senegalensis, Balanites aegyptiaca, Bombax costatum, Boscia senegalensis, Detarium microcarpum, Lannea microcarpa, Parkia biglobosa, Sclerocarya birrea, Strychnos spinosa, Tamarindus indica, Vitellaria paradoxa, Ximenia americana, Ziziphus mauritiana and six key threats to them (overexploitation, overgrazing, fire, cotton production, mining and climate change. We developed a species-specific and spatially explicit approach combining freely accessible datasets, species distribution models (SDMs, climate models and expert survey results to predict, at fine scale, where these threats are likely to have the greatest impact. We find that all species face serious threats throughout much of their distribution in Burkina Faso and that climate change is predicted to be the most prevalent threat in the long term, whereas overexploitation and cotton production are the most important short-term threats. Tree populations growing in areas designated as 'highly threatened' due to climate change should be used as seed sources for ex situ conservation and planting in areas where future climate is predicting suitable habitats. Assisted regeneration is suggested for populations in areas where suitable habitat under future climate conditions coincides with high threat levels due to short-term threats. In the case of Vitellaria paradoxa, we suggest collecting seed along the northern margins of its distribution and considering assisted

  19. Security of Mobile Devices and Wi-Fi Networks

    OpenAIRE

    Hong, Zimeng

    2015-01-01

    Along with the progress of times and the development of science and technology, mobile devices have become more and more popular. At the same time, an increasing number of Wi-Fi networks are being built for the demand of mobile devices. Therefore, the security between mobile devices and Wi-Fi networks became a main object in the IT area. The purpose of the thesis is to analyze security threats and give relative advises for all the mobile device and Wi-Fi network users. The thesis mainly ta...

  20. The role of perceived threat in the emergence of PTSD and depression symptoms during warzone deployment.

    Science.gov (United States)

    Lancaster, Cynthia L; Cobb, Adam R; Lee, Han-Joo; Telch, Michael J

    2016-07-01

    Numerous studies have shown that level of exposure to combat-related stressors is a robust risk factor for posttraumatic stress disorder (PTSD) and depression among military personnel deployed to a warzone. Threat perception of warzone experiences assessed retrospectively has been consistently linked to increased risk for PTSD and depression months or even years after returning from deployment. However, little is known about concurrent relations between perceived threat, deployment stress, and stress-related symptoms during deployment. Using a novel in-theater web-based assessment system, we investigated the unique and joint contribution of threat perception and deployment stressors in predicting the emergence of PTSD and depression symptoms during deployment. Soldiers (N = 150) completed assessments of deployment stressors, perceived threat, PTSD symptoms, and depression symptoms throughout deployment to Iraq. Results revealed that perceived threat potentiated the increase in PTSD symptoms as a result of increases in deployment stressors. In contrast, perceived threat, but not warzone stressors, uniquely predicted depression symptoms. Results highlight the important role of threat perception as a risk marker for the acute experience of depression and PTSD symptoms during deployment. (PsycINFO Database Record (c) 2016 APA, all rights reserved).

  1. Weapons of mass destruction - current security threat

    International Nuclear Information System (INIS)

    Durdiak, J.; Gafrik, A.; Pulis, P.; Susko, M.

    2005-01-01

    This publication brings a complex and comprehensive view of the weapons of mass destruction phenomenon in the context of present military and political situation. It emphasizes the threat posed by proliferation of these destructive devices and their carriers as well as the threat present in their possession by unpredictable totalitarian regimes or terrorist groups. The publication is structured into four basic parts: Introduction Into The Topic, Nuclear Weapons, Chemical Weapons and Biological Weapons. The Introduction reflects the latest developments on the field of military technologies, which lead to the development of new destructive devices with characteristics comparable to basic types of WMDs - nuclear, chemical and biological. Based on the definition of WMD as 'weapon systems with enormous impact causing mass destruction, population, equipment and material losses', the modern mass destruction devices are assorted here, such as ecological, radiological and beam weapons, aerosol and container intelligent ammunition, the outburst of dangerous chemical substances from infrastructure, non-conventional weapons and military devices. The Nuclear Weapons part depicts the most destructive device of mass destruction mankind ever invented in close detail. It maps the history of most significant discoveries in nuclear physics, development and construction of the first nuclear weapons, accumulation of nuclear warheads and their carriers in the Cold war era, attempts of nuclear disarmament and reducing the number of nuclear weapons in possession of superpowers and their proliferation in the world's crisis regions including North Korea and Iran. The chapters devoted to theoretical grounds and physical principles of nuclear and thermonuclear weapons' functioning, the main categories and types, as well as destructive effects and consequences of use contain an adequate mathematical apparatus. This chapter's conclusion brings the overview of nuclear armament of states that

  2. The development and preliminary validation of the Challenge and Threat in Sport (CAT-Sport) Scale

    OpenAIRE

    Rossato, C.J.L.; Uphill, M.A.; Swain, J.; Coleman, D.

    2016-01-01

    This paper outlines the development and preliminary validation of a sport-specific measure of\\ud athletes’ experience of challenge and threat. Three independent studies assess the content\\ud validity, factor structure, criterion validity and internal consistency of the Challenge and\\ud Threat in Sport (CAT-Sport) Scale. In study 1, a group of 25 athletes and 2 experts assessed\\ud the content validity of items derived from existing measures of challenge and threat.\\ud Participants examined a p...

  3. Computer security threats faced by small businesses in Australia

    OpenAIRE

    Hutchings, Alice

    2012-01-01

    In this paper, an overview is provided of computer security threats faced by small businesses. Having identified the threats, the implications for small business owners are described, along with countermeasures that can be adopted to prevent incidents from occurring. The results of the Australian Business Assessment of Computer User Security (ABACUS) survey, commissioned by the Australian Institute of Criminology (AIC), are drawn upon to identify key risks (Challice 2009; Richards 2009). Addi...

  4. Experimental estimation of snare detectability for robust threat monitoring

    OpenAIRE

    O Kelly, H. J.; Rowcliffe, M.; Durant, S.; Milner-Gulland, E. J.

    2018-01-01

    Hunting with wire snares is rife within many tropical forest systems, and constitutes one of the severest threats to a wide range of vertebrate taxa. As for all threats, reliable monitoring of snaring levels is critical for assessing the relative effectiveness of management interventions. However, snares pose a particular challenge in terms of tracking spatial or temporal trends in their prevalence because they are extremely difficult to detect, and are typically spread across large, inaccess...

  5. Tissue quality assessment using a novel direct elasticity assessment device (the E-finger: a cadaveric study of prostatectomy dissection.

    Directory of Open Access Journals (Sweden)

    Daniel W Good

    Full Text Available Minimally invasive radical prostatectomy (RP (robotic and laparoscopic, have brought improvements in the outcomes of RP due to improved views and increased degrees of freedom of surgical devices. Robotic and laparoscopic surgeries do not incorporate haptic feedback, which may result in complications secondary to inadequate tissue dissection (causing positive surgical margins, rhabdosphincter damage, etc. We developed a micro-engineered device (6 mm2 sized [E-finger] capable of quantitative elasticity assessment, with amplitude ratio, mean ratio and phase lag representing this. The aim was to assess the utility of the device in differentiating peri-prostatic tissue types in order to guide prostate dissection.Two embalmed and 2 fresh frozen cadavers were used in the study. Baseline elasticity values were assessed in bladder, prostate and rhabdosphincter of pre-dissected embalmed cadavers using the micro-engineered device. A measurement grid was created to span from the bladder, across the prostate and onto the rhabdosphincter of fresh frozen cadavers to enable a systematic quantitative elasticity assessment of the entire area by 2 independent assessors. Tissue was sectioned along each row of elasticity measurement points, and stained with haematoxylin and eosin (H&E. Image analysis was performed with Image Pro Premier to determine the histology at each measurement point.Statistically significant differences in elasticity were identified between bladder, prostate and sphincter in both embalmed and fresh frozen cadavers (p = < 0.001. Intra-class correlation (ICC reliability tests showed good reliability (average ICC = 0.851. Sensitivity and specificity for tissue identification was 77% and 70% respectively to a resolution of 6 mm2.This cadaveric study has evaluated the ability of our elasticity assessment device to differentiate bladder, prostate and rhabdosphincter to a resolution of 6 mm2. The results provide useful data for which to continue to

  6. Al-Qaida threats and strategies : the religious justification for targeting the international energy economy

    Energy Technology Data Exchange (ETDEWEB)

    Williams, J.F.

    2008-03-15

    Methods of analyzing threats generated by terrorists against the energy industry were discussed. Threat was defined as the product of an adversary's capability, intent, and authority to engage a target using a specific attack mode. The paper argued that robust models for threat must demonstrate a cultural awareness of the adversary in question. The study used an al-Qaida attack to develop and critique the religious justification offered by Salafi-Jihadi religious scholars for attacking the energy industry. The importance of the fatawa's religious authority was evaluated, and cultural drivers for al-Qaida were explored in relation to the threat model. An assessment of past terrorist acts against energy industry infrastructure was conducted. Various relevant fatawa issued by religious scholars were discussed. Socio-political and religious attributes of the al-Qaida movement were outlined using the Combating Terrorism Center's militant ideology atlas. The threat equation was expanded to include authority and cultural influences. The threat model was developed by assigning information to bins of capability, intent, and authority in order to assess and evaluate data. The Kalman filter technique was used to determine threat drivers. 98 refs., 20 figs.

  7. NATIONAL SECURITY IMPLICATIONS OF CYBER THREATS

    Directory of Open Access Journals (Sweden)

    ALEJANDRO AMIGO TOSSI

    2017-09-01

    Full Text Available Cyber threat is one of the main risks for security in developing countries, as well in States on the development path, such as ours. This phenomena is a challenge to national security, that needs the adoption of a paramount approach in its analysis, that have to consider all the aspects that had transformed the actors and malevolent actions in this environment in one of the most important challenges to the security of governmental as well as private organizations all over the world. States, hackers, cyber activists, and cyber criminals have been main actors in several situations that had shaped a new dimension for international and national security. The purpose of this article is to propose topics that could be included in the national assessment of cyber threats to the Chilean national security, based upon several conceptual definitions, cyber attacks already executed to state and military organization’s in Chile, and lastly, considerations over cyber threats included in the National Security Strategies of some western powers.

  8. A proposed protocol for remote control of automated assessment devices

    International Nuclear Information System (INIS)

    Kissock, P.S.; Pritchard, D.A.

    1996-01-01

    Systems and devices that are controlled remotely are becoming more common in security systems in the US Air Force and other government agencies to provide protection of valuable assets. These systems reduce the number of needed personnel while still providing a high level of protection. However, each remotely controlled device usually has its own communication protocol. This limits the ability to change devices without changing the system that provides the communications control to the device. Sandia is pursuing a standard protocol that can be used to communicate with the different devices currently in use, or may be used in the future, in the US Air Force and other government agencies throughout the security community. Devices to be controlled include intelligent pan/tilt mounts, day/night video cameras, thermal imaging cameras, and remote data processors. Important features of this protocol include the ability to send messages of varying length, identify the sender, and more importantly, control remote data processors. This paper describes the proposed public domain protocol, features, and examples of use. The authors hope to elicit comments from security technology developers regarding format and use of remotely controlled automated assessment devices

  9. Stereotype threat reduces false recognition when older adults are forewarned.

    Science.gov (United States)

    Wong, Jessica T; Gallo, David A

    2016-01-01

    Exposing older adults to ageing stereotypes can reduce their memory for studied information--a phenomenon attributed to stereotype threat--but little is known about stereotype effects on false memory. Here, we assessed ageing stereotype effects on the Deese-Roediger-McDermott false memory illusion. Older adults studied lists of semantically associated words, and then read a passage about age-related memory decline (threat condition) or an age-neutral passage (control condition). They then took a surprise memory test with a warning to avoid false recognition of non-studied associates. Relative to the control condition, activating stereotype threat reduced the recognition of both studied and non-studied words, implicating a conservative criterion shift for associated test words. These results indicate that stereotype threat can reduce false memory, and they help to clarify mixed results from prior ageing research. Consistent with the regulatory focus hypothesis, threat motivates older adults to respond more conservatively when error-prevention is emphasised at retrieval.

  10. Threat-related selective attention predicts treatment success in childhood anxiety disorders.

    Science.gov (United States)

    Legerstee, Jeroen S; Tulen, Joke H M; Kallen, Victor L; Dieleman, Gwen C; Treffers, Philip D A; Verhulst, Frank C; Utens, Elisabeth M W J

    2009-02-01

    The present study examined whether threat-related selective attention was predictive of treatment success in children with anxiety disorders and whether age moderated this association. Specific components of selective attention were examined in treatment responders and nonresponders. Participants consisted of 131 children with anxiety disorders (aged 8-16 years), who received standardized cognitive-behavioral therapy. At pretreatment, a pictorial dot-probe task was administered to assess selective attention. Both at pretreatment and posttreatment, diagnostic status of the children was evaluated with a semistructured clinical interview (the Anxiety Disorders Interview Schedule for Children). Selective attention for severely threatening pictures at pretreatment assessment was predictive of treatment success. Examination of the specific components of selective attention revealed that nonresponders showed difficulties to disengage their attention away from severe threat. Treatment responders showed a tendency not to engage their attention toward severe threat. Age was not associated with selective attention and treatment success. Threat-related selective attention is a significant predictor of treatment success in children with anxiety disorders. Clinically anxious children with difficulties disengaging their attention away from severe threat profit less from cognitive-behavioral therapy. For these children, additional training focused on learning to disengage attention away from anxiety-arousing stimuli may be beneficial.

  11. Cyber-Threat Assessment for the Air Traffic Management System: A Network Controls Approach

    Science.gov (United States)

    Roy, Sandip; Sridhar, Banavar

    2016-01-01

    , and indeed security solutions are being implemented in the current system. While these security solutions are important, they only provide a piecemeal solution. Particular computers or communication channels are protected from particular attacks, without a holistic view of the air transportation infrastructure. On the other hand, the above-listed incidents highlight that a holistic approach is needed, for several reasons. First, the air transportation infrastructure is a large scale cyber-physical system with multiple stakeholders and diverse legacy assets. It is impractical to protect every cyber- asset from known and unknown disruptions, and instead a strategic view of security is needed. Second, disruptions to the cyber- system can incur complex propagative impacts across the air transportation network, including its physical and human assets. Also, these implications of cyber- events are exacerbated or modulated by other disruptions and operational specifics, e.g. severe weather, operator fatigue or error, etc. These characteristics motivate a holistic and strategic perspective on protecting the air transportation infrastructure from cyber- events. The analysis of cyber- threats to the air traffic system is also inextricably tied to the integration of new autonomy into the airspace. The replacement of human operators with cyber functions leaves the network open to new cyber threats, which must be modeled and managed. Paradoxically, the mitigation of cyber events in the airspace will also likely require additional autonomy, given the fast time scale and myriad pathways of cyber-attacks which must be managed. The assessment of new vulnerabilities upon integration of new autonomy is also a key motivation for a holistic perspective on cyber threats.

  12. Secure Threat Information Exchange across the Internet of Things for Cyber Defense in a Fog Computing Environment

    Directory of Open Access Journals (Sweden)

    Mihai-Gabriel IONITA

    2016-01-01

    Full Text Available Threat information exchange is a critical part of any security system. Decisions regarding security are taken with more confidence and with more results when the whole security context is known. The fog computing paradigm enhances the use cases of the already used cloud computing systems by bringing all the needed resources to the end-users towards the edge of the network. While fog decentralizes the cloud, it is very important to correlate security events which happen in branch offices around the globe for correct and timely decisions. In this article, we propose an infrastructure based on custom locally installed OSSEC agents which communicate with a central AlienVault deployment for event correlation. The agents are based on a neural network which takes actions based on risk assessment inspired by the human immune system. All of the threat information is defined by STIX expressions and a TAXII server can share this information with foreign organizations. The proposed implementation can successfully be implemented in an IoT scenario, with added security for the “brownfiled” devices.

  13. 24 CFR 9.131 - Direct threat.

    Science.gov (United States)

    2010-04-01

    ... health or safety of others. (b) “Direct threat” means a significant risk to the health or safety of... provision of auxiliary aids or services. (c) In determining whether an individual poses a direct threat to the health or safety of others, the agency must make an individualized assessment, based on reasonable...

  14. The concept of ego threat in social and personality psychology: is ego threat a viable scientific construct?

    Science.gov (United States)

    Leary, Mark R; Terry, Meredith L; Batts Allen, Ashley; Tate, Eleanor B

    2009-08-01

    Although widely invoked as an explanation for psychological phenomena, ego threat has been conceptualized and induced in a variety of ways. Most contemporary research conceptualizes ego threat as a threat to a person's self-image or self-esteem, but experimental operationalizations of ego threat usually confound threats to self-esteem with threats to public image or decreased control over negative events, leading to an inability to distinguish the effects of threats to people's personal egos from threats to public image or threats to feelings of control. This article reviews research on ego threat, discusses experimental manipulations that confound ego threat with other processes, and makes recommendations regarding the use of ego threat as a construct in personality and social psychology.

  15. Does stereotype threat affect women in academic medicine?

    Science.gov (United States)

    Burgess, Diana Jill; Joseph, Anne; van Ryn, Michelle; Carnes, Molly

    2012-04-01

    Multiple complex factors contribute to the slow pace of women's advancement into leadership positions in academic medicine. In this article, the authors propose that stereotype threat--under which individuals who are members of a group characterized by negative stereotypes in a particular domain perform below their actual abilities in that domain when group membership is emphasized--may play an important role in the underrepresentation of women in leadership positions in academic medicine. Research to objectively assess the impact of stereotype threat for women in academic medicine is feasible and necessary to confirm this hypothesis. Still, a number of conditions present in the academic medicine community today have been shown to trigger stereotype threat in other settings, and stereotype threat fits with existing research on gender in academic medicine. In the meantime, academic health centers should implement relatively simple measures supported by experimental evidence from other settings to reduce the risk of stereotype threat, including (1) introducing the concept of stereotype threat to the academic medicine community, (2) engaging all stakeholders, male and female, to promote identity safety by enacting and making faculty aware of policies to monitor potential instances of discrimination, and training faculty to provide performance feedback that is free of gender bias, (3) counteracting the effects of sex segregation at academic health centers by increasing exposure to successful female leaders, (4) reducing gender stereotype priming by avoiding stereotypically male criteria for promotion, grants, and awards, and (5) building leadership efficacy among female physicians and scientists.

  16. Functional effectiveness of threat appeals in exercise promotion messages

    Directory of Open Access Journals (Sweden)

    Olivier Mairesse

    2010-01-01

    Full Text Available As more than 70% of individuals in Western societies can be categorized as sedentary and inactivity has been recognized to lead to a series of serious physical and psychological disorders, the importance of physical activity promotion is ever more emphasized. Many social marketing campaigns use threat (or fear appeals to promote healthy behaviors. Theoretical models, such as the Extended Parallel Process Model integrate concepts as 'perceived threat' and 'perceived efficacy' to explain how such messages operate and can cause diverse behavioral reactions. It is however still not entirely clear how these different aspects are valuated and combined to determine desired versus undesired response behaviors in individuals. In a functional integration task, threat-appeal based exercise promotion messages varying in psychological threat and efficacy content were shown to sedentary employees in order to assess how they affect their intention to engage in physical exercise. Our results show that individuals can be categorized in 4 different clusters depending on the way they valuate threat and efficacy appeals: i.e. individuals sensitive to both types of cues, those sensitive to either the threat or the efficacy component in the message and those insensitive to either one of them. As different segments of receivers of the message react differently to threat and efficacy combinations, it is concluded that different approaches to designing effective mass media campaigns may be required for effective exercise promotion.

  17. Enduring somatic threat perceptions and post-traumatic stress disorder symptoms in survivors of cardiac events.

    Science.gov (United States)

    Meli, Laura; Alcántara, Carmela; Sumner, Jennifer A; Swan, Brendan; Chang, Bernard P; Edmondson, Donald

    2017-04-01

    Post-traumatic stress disorder due to acute cardiovascular events may be uniquely defined by enduring perceptions of somatic threat. We tested whether post-traumatic stress disorder at 1 month post-acute coronary syndrome indeed required both high peritraumatic threat during the acute coronary syndrome and ongoing cardiac threat perceptions. We assessed peritraumatic threat during emergency department enrollment of 284 patients with a provisional acute coronary syndrome diagnosis and cardiac threat perceptions and post-traumatic stress disorder symptoms 1 month post-discharge. In a multiple regression model with adjustment for important covariates, emergency department threat perceptions were associated with higher 1 month post-traumatic stress disorder symptoms only among those with high levels of ongoing cardiac threat.

  18. Movements Indicate Threat Response Phases in Children at Risk for Anxiety.

    Science.gov (United States)

    McGinnis, Ellen W; McGinnis, Ryan S; Muzik, Maria; Hruschak, Jessica; Lopez-Duran, Nestor L; Perkins, Noel C; Fitzgerald, Kate; Rosenblum, Katherine L

    2017-09-01

    Temporal phases of threat response, including potential threat (anxiety), acute threat (startle, fear), and post-threat response modulation, have been identified as the underlying markers of anxiety disorders. Objective measures of response during these phases may help identify children at risk for anxiety; however, the complexity of current assessment techniques prevent their adoption in many research and clinical contexts. We propose an alternative technology, an inertial measurement unit (IMU), that enables noninvasive measurement of the movements associated with threat response, and test its ability to detect threat response phases in young children at a heightened risk for developing anxiety. We quantified the motion of 18 children (3-7 years old) during an anxiety-/fear-provoking behavioral task using an IMU. Specifically, measurements from a single IMU secured to the child's waist were used to extract root-mean-square acceleration and angular velocity in the horizontal and vertical directions, and tilt and yaw range of motion during each threat response phase. IMU measurements detected expected differences in child motion by threat phase. Additionally, potential threat motion was positively correlated to familial anxiety risk, startle range of motion was positively correlated with child internalizing symptoms, and response modulation motion was negatively correlated to familial anxiety risk. Results suggest differential theory-driven threat response phases and support previous literature connecting maternal child risk to anxiety with behavioral measures using more feasible objective methods. This is the first study demonstrating the utility of an IMU for characterizing the motion of young children to mark the phases of threat response modulation. The technique provides a novel and objective measure of threat response for mental health researchers.

  19. Security Issues for Information Quality on Mobile Devices

    Directory of Open Access Journals (Sweden)

    Dana Ramona ANDRISESCU

    2010-01-01

    Full Text Available Mobile devices are used everywhere, from making acall to store huge volume of information. But together withdevices shrinking and rise of storage space on a single device webring to mind the problem of trusting the stored information.Trusting the information and assuring its quality meansknowing the security threats these devices face and measuresthat should be taken. Many questions rise from here like “Whathappens when a mobile device is used by several persons andespecially employees?”, “Is that information reliable andoriginal?”, “Who is responsible for a device and its security?”.We are going to see in this paper that information quality can beassured even on portable devices by using the adequate securitymeasures.

  20. Insiders and Insider Threats

    DEFF Research Database (Denmark)

    Hunker, Jeffrey; Probst, Christian W.

    2011-01-01

    Threats from the inside of an organization’s perimeters are a significant problem, since it is difficult to distinguish them from benign activity. In this overview article we discuss defining properties of insiders and insider threats. After presenting definitions of these terms, we go on to disc......Threats from the inside of an organization’s perimeters are a significant problem, since it is difficult to distinguish them from benign activity. In this overview article we discuss defining properties of insiders and insider threats. After presenting definitions of these terms, we go...

  1. Improvised Incendiary Devices: Risk Assessment, Threats, Vulnerabilities and Consequences

    Science.gov (United States)

    2006-09-01

    Earth Liberation Front (ELF). These groups are primarily concerned with attacking symbols of capitalism and exploitation: businesses they perceive to...that between 1,200 and 2,500 people perished in the Peshtigo fire. The Triangle Factory fire, which occurred in a sweatshop in New York City in 1911, is

  2. Does Stereotype Threat Affect Women in Academic Medicine?

    Science.gov (United States)

    Burgess, Diana Jill; Joseph, Anne; van Ryn, Michelle; Carnes, Molly

    2012-01-01

    Multiple complex factors contribute to the slow pace of women’s advancement into leadership positions in academic medicine. In this article, the authors propose that stereotype threat--under which individuals who are members of a group characterized by negative stereotypes in a particular domain perform below their actual abilities in that domain when group membership is emphasized--may play an important role in the underrepresentation of women in leadership positions in academic medicine. Research to objectively assess the impact of stereotype threat for women in academic medicine is feasible and necessary to confirm this hypothesis. Still, a number of conditions present in the academic medicine community today have been shown to trigger stereotype threat in other settings, and stereotype threat fits with existing research on gender in academic medicine. In the meantime, academic health centers should implement relatively simple measures supported by experimental evidence from other settings to reduce the risk of stereotype threat, including: (1) introducing the concept of stereotype threat to the academic medicine community; (2) engaging all stakeholders, male and female, to promote identity safety by enacting and making faculty aware of policies to monitor potential instances of discrimination, and training faculty to provide performance feedback that is free of gender bias; (3) counteracting the effects of sex segregation at academic health centers by increasing exposure to successful female leaders; (4) reducing gender stereotype priming by avoiding stereotypically male criteria for promotion, grants, and awards; and (5) building leadership efficacy among female physicians and scientists. PMID:22361794

  3. An updated taxonomy for characterizing hackers according to their threat properties

    DEFF Research Database (Denmark)

    Hald, Sara Ligaard; Pedersen, Jens Myrup

    2012-01-01

    The objective of this paper is to give an up-to-date terminology for and categorization of hackers on the Internet, and to characterize each category of hackers by their threat properties. To be able to prioritize defense efforts, security experts need an accurate taxonomy of attackers...... for the production of detailed and precise threat assessments. We take an existing taxonomy for hackers and update it to correspond to the terminology used by hackers and security experts. Also, the categories of hackers are updated to reflect the threat properties demonstrated in recent attacks, and each category...

  4. Population size, breeding biology and on-land threats of Cape Verde petrel (Pterodroma feae) in Fogo Island, Cape Verde.

    Science.gov (United States)

    Militão, Teresa; Dinis, Herculano Andrade; Zango, Laura; Calabuig, Pascual; Stefan, Laura M; González-Solís, Jacob

    2017-01-01

    Cape Verde petrel (Pterodroma feae) is currently considered near threatened, but little is known about its population size, breeding biology and on land threats, jeopardizing its management and conservation. To improve this situation, we captured, marked and recaptured (CMR) birds using mist-nets over 10 years; measured and sexed them; monitored up to 14 burrows, deployed GPS devices on breeders and analyzed activity data of geolocators retrieved from breeders in Fogo (Cape Verde). We set cat traps over the colony and investigated their domestic/feral origin by marking domestic cats from a nearby village with transponders, by deploying GPS devices on domestic cats and by performing stable isotope analyses of fur of the trapped and domestic cats. The population of Fogo was estimated to be 293 birds, including immatures (95% CI: 233-254, CMR modelling). Based on geolocator activity data and nest monitoring we determined the breeding phenology of this species and we found biometric differences between sexes. While monitoring breeding performance, we verified a still ongoing cat predation and human harvesting. Overall, data gathered from trapped cats without transponder, cats GPS trips and the distinct isotopic values between domestic and trapped cats suggest cats visiting the colony are of feral origin. GPS tracks from breeders showed birds left and returned to the colony using the sector NE of the islands, where high level of public lights should be avoided specially during the fledging period. Main threats for the Cape Verde petrel in the remaining breeding islands are currently unknown but likely to be similar to Fogo, calling for an urgent assessment of population trends and the control of main threats in all Cape Verde Islands and uplisting its conservation status.

  5. Population size, breeding biology and on-land threats of Cape Verde petrel (Pterodroma feae in Fogo Island, Cape Verde.

    Directory of Open Access Journals (Sweden)

    Teresa Militão

    Full Text Available Cape Verde petrel (Pterodroma feae is currently considered near threatened, but little is known about its population size, breeding biology and on land threats, jeopardizing its management and conservation. To improve this situation, we captured, marked and recaptured (CMR birds using mist-nets over 10 years; measured and sexed them; monitored up to 14 burrows, deployed GPS devices on breeders and analyzed activity data of geolocators retrieved from breeders in Fogo (Cape Verde. We set cat traps over the colony and investigated their domestic/feral origin by marking domestic cats from a nearby village with transponders, by deploying GPS devices on domestic cats and by performing stable isotope analyses of fur of the trapped and domestic cats. The population of Fogo was estimated to be 293 birds, including immatures (95% CI: 233-254, CMR modelling. Based on geolocator activity data and nest monitoring we determined the breeding phenology of this species and we found biometric differences between sexes. While monitoring breeding performance, we verified a still ongoing cat predation and human harvesting. Overall, data gathered from trapped cats without transponder, cats GPS trips and the distinct isotopic values between domestic and trapped cats suggest cats visiting the colony are of feral origin. GPS tracks from breeders showed birds left and returned to the colony using the sector NE of the islands, where high level of public lights should be avoided specially during the fledging period. Main threats for the Cape Verde petrel in the remaining breeding islands are currently unknown but likely to be similar to Fogo, calling for an urgent assessment of population trends and the control of main threats in all Cape Verde Islands and uplisting its conservation status.

  6. Poland and Global Threats

    Science.gov (United States)

    Kleer, Jerzy

    2016-01-01

    This essay seeks to present the specifics of global threats, as well as the reasons for them being universal in nature, and for their persistence. A certain classification of the threats is also engaged in. At the same time, an attempt is made to show the specific threats present - irrespective of their global counterparts - in different regions, and even in different states. The genesis and nature of the latter are demonstrated in a somewhat ad hoc manner by reference to the threats considered to face Poland. If the global threats are truly universal, and arise out of the changes taking place around the world in the last half-century (primarily around the twin phenomena of globalisation and the information revolution), a specific reverse kind of situation applies to decolonisation, plus the collapse of the communist system and the transformation into market economies that apply to formerly communist countries. Equally, some at least of the threats facing Poland may have even a longer history, given that they are very much influenced by past economic and political development, as well as the dominant cultural system.

  7. Reducing the global threat of radiological terrorism in Central Asia and Caucus regions. The global threat reduction initiative approach to radioactive source security

    International Nuclear Information System (INIS)

    Smith, E.

    2010-01-01

    The security of radioactive sources is of worldwide concern, due to their wide use in civilian commerce and the potentially devastating effects of their misuse. In cooperation with host countries and international partners, the Global Threat Reduction Initiative has utilized a proven process for providing technical and financial assistance to protect radioactive sources in diverse uses and unique circumstances at hundreds of sites worldwide. The mission of the Department of Energy, National Nuclear Security Administration's program includes reducing the risk posed by vulnerable radiological materials that could be used in a Radioactive Dispersal Device). The program's objectives are to identify, consolidate, secure, and/or dispose of high-activity radiological materials to prevent their theft and malicious use. The Global Threat Reduction Initiative Program's scope is global, with projects in over 100 countries at more than 755 radiological sites, including industrial, medical and commercial facilities. In addition to working bilaterally, the Program works closely with the International Atomic Energy Agency (IAEA) and other partner countries. (author)

  8. Are All Interventions Created Equal? A Multi-Threat Approach to Tailoring Stereotype Threat Interventions

    OpenAIRE

    Shapiro, Jenessa R.; Williams, Amy M.; Hambarchyan, Mariam

    2012-01-01

    To date, stereotype threat interventions have been considered interchangeable. Across 4 experiments, the present research demonstrates that stereotype threat interventions need to be tailored to the specific form of experienced stereotype threat to be effective. The Multi-Threat Framework (Shapiro & Neuberg, 2007) distinguishes between group-as-target stereotype threats—concerns that a stereotype-relevant performance will reflect poorly on the abilities of one’s group—and self-as-target stere...

  9. A Methodological Approach for Assessing Amplified Reflection Distributed Denial of Service on the Internet of Things

    Directory of Open Access Journals (Sweden)

    João José Costa Gondim

    2016-11-01

    Full Text Available Concerns about security on Internet of Things (IoT cover data privacy and integrity, access control, and availability. IoT abuse in distributed denial of service attacks is a major issue, as typical IoT devices’ limited computing, communications, and power resources are prioritized in implementing functionality rather than security features. Incidents involving attacks have been reported, but without clear characterization and evaluation of threats and impacts. The main purpose of this work is to methodically assess the possible impacts of a specific class–amplified reflection distributed denial of service attacks (AR-DDoS–against IoT. The novel approach used to empirically examine the threat represented by running the attack over a controlled environment, with IoT devices, considered the perspective of an attacker. The methodology used in tests includes that perspective, and actively prospects vulnerabilities in computer systems. This methodology defines standardized procedures for tool-independent vulnerability assessment based on strategy, and the decision flows during execution of penetration tests (pentests. After validation in different scenarios, the methodology was applied in amplified reflection distributed denial of service (AR-DDoS attack threat assessment. Results show that, according to attack intensity, AR-DDoS saturates reflector infrastructure. Therefore, concerns about AR-DDoS are founded, but expected impact on abused IoT infrastructure and devices will be possibly as hard as on final victims.

  10. A Methodological Approach for Assessing Amplified Reflection Distributed Denial of Service on the Internet of Things

    Science.gov (United States)

    Costa Gondim, João José; de Oliveira Albuquerque, Robson; Clayton Alves Nascimento, Anderson; García Villalba, Luis Javier; Kim, Tai-Hoon

    2016-01-01

    Concerns about security on Internet of Things (IoT) cover data privacy and integrity, access control, and availability. IoT abuse in distributed denial of service attacks is a major issue, as typical IoT devices’ limited computing, communications, and power resources are prioritized in implementing functionality rather than security features. Incidents involving attacks have been reported, but without clear characterization and evaluation of threats and impacts. The main purpose of this work is to methodically assess the possible impacts of a specific class–amplified reflection distributed denial of service attacks (AR-DDoS)–against IoT. The novel approach used to empirically examine the threat represented by running the attack over a controlled environment, with IoT devices, considered the perspective of an attacker. The methodology used in tests includes that perspective, and actively prospects vulnerabilities in computer systems. This methodology defines standardized procedures for tool-independent vulnerability assessment based on strategy, and the decision flows during execution of penetration tests (pentests). After validation in different scenarios, the methodology was applied in amplified reflection distributed denial of service (AR-DDoS) attack threat assessment. Results show that, according to attack intensity, AR-DDoS saturates reflector infrastructure. Therefore, concerns about AR-DDoS are founded, but expected impact on abused IoT infrastructure and devices will be possibly as hard as on final victims. PMID:27827931

  11. Threat modeling designing for security

    CERN Document Server

    Shostack, Adam

    2014-01-01

    Adam Shostack is responsible for security development lifecycle threat modeling at Microsoft and is one of a handful of threat modeling experts in the world. Now, he is sharing his considerable expertise into this unique book. With pages of specific actionable advice, he details how to build better security into the design of systems, software, or services from the outset. You'll explore various threat modeling approaches, find out how to test your designs against threats, and learn effective ways to address threats that have been validated at Microsoft and other top companies. Systems secur

  12. Scaling range sizes to threats for robust predictions of risks to biodiversity.

    Science.gov (United States)

    Keith, David A; Akçakaya, H Resit; Murray, Nicholas J

    2018-04-01

    Assessments of risk to biodiversity often rely on spatial distributions of species and ecosystems. Range-size metrics used extensively in these assessments, such as area of occupancy (AOO), are sensitive to measurement scale, prompting proposals to measure them at finer scales or at different scales based on the shape of the distribution or ecological characteristics of the biota. Despite its dominant role in red-list assessments for decades, appropriate spatial scales of AOO for predicting risks of species' extinction or ecosystem collapse remain untested and contentious. There are no quantitative evaluations of the scale-sensitivity of AOO as a predictor of risks, the relationship between optimal AOO scale and threat scale, or the effect of grid uncertainty. We used stochastic simulation models to explore risks to ecosystems and species with clustered, dispersed, and linear distribution patterns subject to regimes of threat events with different frequency and spatial extent. Area of occupancy was an accurate predictor of risk (0.81<|r|<0.98) and performed optimally when measured with grid cells 0.1-1.0 times the largest plausible area threatened by an event. Contrary to previous assertions, estimates of AOO at these relatively coarse scales were better predictors of risk than finer-scale estimates of AOO (e.g., when measurement cells are <1% of the area of the largest threat). The optimal scale depended on the spatial scales of threats more than the shape or size of biotic distributions. Although we found appreciable potential for grid-measurement errors, current IUCN guidelines for estimating AOO neutralize geometric uncertainty and incorporate effective scaling procedures for assessing risks posed by landscape-scale threats to species and ecosystems. © 2017 The Authors. Conservation Biology published by Wiley Periodicals, Inc. on behalf of Society for Conservation Biology.

  13. A freshwater biodiversity hotspot under pressure - assessing threats and identifying conservation needs for ancient Lake Ohrid

    Science.gov (United States)

    Kostoski, G.; Albrecht, C.; Trajanovski, S.; Wilke, T.

    2010-12-01

    Immediate conservation measures for world-wide freshwater resources are of eminent importance. This is particularly true for so-called ancient lakes. While these lakes are famous for being evolutionary theatres, often displaying an extraordinarily high degree of biodiversity and endemism, in many cases these biota are also experiencing extreme anthropogenic impact. Lake Ohrid, a major European biodiversity hotspot situated in a trans-frontier setting on the Balkans, is a prime example for a lake with a magnitude of narrow range endemic taxa that are under increasing anthropogenic pressure. Unfortunately, evidence for a "creeping biodiversity crisis" has accumulated over the last decades, and major socio-political changes have gone along with human-mediated environmental changes. Based on field surveys, monitoring data, published records, and expert interviews, we aimed to (1) assess threats to Lake Ohrids' (endemic) biodiversity, (2) summarize existing conservation activities and strategies, and (3) outline future conservation needs for Lake Ohrid. We compiled threats to both specific taxa (and in cases to particular species) as well as to the lake ecosystems itself. Major conservation concerns identified for Lake Ohrid are: (1) watershed impacts, (2) agriculture and forestry, (3) tourism and population growth, (4) non-indigenous species, (5) habitat alteration or loss, (6) unsustainable exploitation of fisheries, and (7) global climate change. Among the major (well-known) threats with high impact are nutrient input (particularly of phosphorus), habitat conversion and silt load. Other threats are potentially of high impact but less well known. Such threats include pollution with hazardous substances (from sources such as mines, former industries, agriculture) or climate change. We review and discuss institutional responsibilities, environmental monitoring and ecosystem management, existing parks and reserves, biodiversity and species measures, international

  14. Cyber threat model for tactical radio networks

    Science.gov (United States)

    Kurdziel, Michael T.

    2014-05-01

    The shift to a full information-centric paradigm in the battlefield has allowed ConOps to be developed that are only possible using modern network communications systems. Securing these Tactical Networks without impacting their capabilities has been a challenge. Tactical networks with fixed infrastructure have similar vulnerabilities to their commercial counterparts (although they need to be secure against adversaries with greater capabilities, resources and motivation). However, networks with mobile infrastructure components and Mobile Ad hoc Networks (MANets) have additional unique vulnerabilities that must be considered. It is useful to examine Tactical Network based ConOps and use them to construct a threat model and baseline cyber security requirements for Tactical Networks with fixed infrastructure, mobile infrastructure and/or ad hoc modes of operation. This paper will present an introduction to threat model assessment. A definition and detailed discussion of a Tactical Network threat model is also presented. Finally, the model is used to derive baseline requirements that can be used to design or evaluate a cyber security solution that can be scaled and adapted to the needs of specific deployments.

  15. DoD Comprehensive Military Unmanned Aerial Vehicle Smart Device Ground Control Station Threat Model

    Science.gov (United States)

    2015-04-01

    Streff, & Raman , 2012). Current hardware and communica- tion threat models are tailored to specific systems or areas of interest. Recently...Security (HST) (pp. 585- 590 ), Waltham, MA, November 13–15. Jeon, W., Kim, J., Lee, Y., & Won, D. (2011, July). A practical analysis of smartphone...Communications of the ACM, 43(6), 73–81. Wang, Y., Streff, K., & Raman , S. (2012). Smartphone security challenges. Computer, 45(12), 52–58. Whitman, M

  16. Threat Assessment of Potential Terrorist Attacks to the Transport Infrastructure

    Directory of Open Access Journals (Sweden)

    Gabriel Nowacki

    2014-06-01

    Full Text Available The paper presents threat assessment of potential terrorist attacks to the transport infrastructure. The range of transportation infrastructure has spread and includes railway, inland waterways, road, maritime, air, intermodal transport infrastructure and intelligent transport systems (ITS. ITS service is the provision of an ITS application through a well-defined organisational and operational framework with the aim of contributing to the user safety, efficiency, comfort and/or to facilitate or support transport and travel operations. Terrorism means acts of violence committed by groups that view themselves as victimized by some notable historical wrong. Although these groups have no formal connection with governments, they usually have the financial and moral backing of sympathetic governments. Typically, they stage unexpected attacks on civilian targets, including transport infrastructure, with the aim of sowing fear and confusion. Based on the analyses, transportation infrastructure is potentially threatened with terrorism attacks, especially road and rail infrastructure (about 23 %, and to a smaller degree the maritime and air transport infrastructure (about 2 %. There were 90,3% of incidents involve land transport (74,5% – vehicles, 9,5% – buses, 6,3% - rail covered the 41-year period 1967-2007 in the USA. Legal steps to fight terrorism have been taken on the international level, furthermore, some institutions have been established for this purpose.

  17. [New medical device hospital assessment: what kind of clinical data?].

    Science.gov (United States)

    Beaussier, H; Junot, H; Lancrenon, S; Faure, P

    2012-01-01

    Since 2003, the AP-HP medical devices committee (CODIMS) assess the therapeutic relevance of innovated medical device (MD) for the French AP-HP hospitals' group. To accomplish this task, the CODIMS asks manufacturers to bring out clinical arguments to justify the use of their MD in hospital. This work analyses retrospectively after 8years, all assessed MD until March 2011 and the scientific quality of the clinical data submitted by manufacturers to the CODIMS to purchase their MD. All MD were classed according to their certification's level (I, IIa, IIb, III, DMIA). The quality of available clinical studies (CS) provided by manufacturers for each case was assessed and classed according to five clinical relevance levels based on the evidence-based medecine standards (1-2: high methodology; 3-5: low methodology). One hundred and three MD files (80 % of class IIb and III MD) were analysed by the CODIMS (630CS). Our results highlight the lack of relevance of files that are provided to assess innovated MD: 29 files without any CS; concerning class IIb (32DMS, 221CS) and III (50, 342CS) MD, only 6 % of CS presented a correct clinical relevance level. And the situation did not get better during this assessment period. The CODIMS deplore the poor clinical relevance of files provided to assess MD (wrong comparator, inappropriate ends-points, insufficient follow-up to assess long-term security, small population studied). Future legislative developments for MD assessment are expected to improve this situation. Copyright © 2011 Elsevier Masson SAS. All rights reserved.

  18. Threat and vulnerability analysis and conceptual design of countermeasures for a computer center under construction

    International Nuclear Information System (INIS)

    Rozen, A.; Musacchio, J.M.

    1988-01-01

    This project involved the assessment of a new computer center to be used as the main national data processing facility of a large European bank. This building serves as the principal facility in the country with all other branches utilizing the data processing center. As such, the building is a crucial target which may attract terrorist attacks. Threat and vulnerability assessments were performed as a basis to define and overall fully-integrated security system of passive and active countermeasures for the facility. After separately assessing the range of threats and vulnerabilities, a combined matrix of threats and vulnerabilities was used to identify the crucial combinations. A set of architectural-structural passive measures was added to the active components of the security system

  19. A Quantitative Threats Analysis for the Florida Manatee (Trichechus manatus latirostris)

    Science.gov (United States)

    Runge, Michael C.; Sanders-Reed, Carol A.; Langtimm, Catherine A.; Fonnesbeck, Christopher J.

    2007-01-01

    example of the type of results generated, we estimated that the probability of the manatee population falling to less than 250 adults on either the Atlantic or Gulf coasts (from a current statewide population size of near 3300) within 100 years is 8.6%. Complete removal of the watercraft threat alone would reduce this risk to 0.4%; complete removal of the warm-water threat to 4.2%; removal of both threats would reduce the risk to 0.1%. The modeling approach we have taken also allows us to consider partial removal of threats, as well as removal of multiple threats simultaneously. We believe the measure we have proposed (probability of quasi-extinction over y years, with quasi-extinction defined as dropping below a threshold of z on either coast) is a suitable measure of status that integrates a number of the elements that are relevant to interpretation under the ESA (it directly integrates risk of extinction and reduction of range, and indirectly integrates loss of genetic diversity). But the identification of the time frame of interest and the tolerable risk of quasi-extinction are policy decisions, and an ecology-based quasi-extinction threshold has not yet been determined. We have endeavored to provide results over a wide range of these parameters to give decision-makers useful information to assess status. This assessment of threats suggests that watercraft-related mortality is having the greatest impact on manatee population growth and resilience. Elimination of this single threat would greatly reduce the probability of quasi-extinction. Loss of warm-water is also a significant threat, particularly over the long-term. Red tide and entanglement, while noticeable threats, have had less of an impact on the manatee population. The effect of water control structures may have already been largely mitigated. We did not, however, consider an exhaustive list of threats. Other threats (e.g., reduction of food resources due to storms and development) may play a

  20. Hacking medical devices a review - biomed 2013.

    Science.gov (United States)

    Frenger, Paul

    2013-01-01

    Programmable, implantable and external biomedical devices (such as pacemakers, defibrillators, insulin pumps, pain management pumps, vagus nerve stimulators and others) may be vulnerable to unauthorized access, commonly referred to as “hacking”. This intrusion may lead to compromise of confidential patient data or loss of control of the device itself, which may be deadly. Risks to health from unauthorized access is in addition to hazards from faulty (“buggy”) software or circuitry. Historically, this aspect of medical device design has been underemphasized by both manufacturers and regulatory bodies until recently. However, an insulin pump was employed as a murder weapon in 2001 and successful hacking of an implantable defibrillator was demonstrated in 2008. To remedy these problems, professional groups have announced a variety of design standards and the governmental agencies of several countries have enacted device regulations. In turn, manufacturers have developed new software products and hardware circuits to assist biomedical engineering firms to improve their commercial offerings. In this paper the author discusses these issues, reviewing known problems and zero-day threats, with potential solutions. He outlines his approach to secure software and hardware challenges using the Forth language. A plausible scenario is described in which hacking of an implantable defibrillator by terrorists results in a severe national security threat to the United States.

  1. Endemics under threat: an assessment of the conservation status of Cuban bats

    Directory of Open Access Journals (Sweden)

    Carlos Mancina

    2007-07-01

    Full Text Available Abstract Reviewing available information from published literature, museum database, personal communications and from the authors own field data, the conservation status of Cuban bats has been assessed using six qualitative parameters: abundance, distribution, roosting habits, aggregation level, forest dependence, and degree of endemism. The resulting Red List is analogous to that of the IUCN, species having been included in four categories of risk. Four out of the 26 extant bats of Cuba should be considered endangered, four vulnerable to extinction, twelve potentially threatened, and six in a stable situation. Most of the species of bats endemic to Cuba are under some form of threat. The major threats to the survival of Cuban bats are the destruction of forests and the modification of caves, the latter being critical habitats for the mostly cave-dwelling Cuban bat fauna. We argue that its conservation should be the result of a cooperative effort promoting research and habitat management. Riassunto Endemismi minacciati: una valutazione dello stato di conservazione dei chirotteri cubani. Lo stato di conservazione dei chirotteri cubani è stato valutato a partire da sei parametri qualitativi: abbondanza, distribuzione, roost utilizzati, livello di aggregazione, dipendenza da ambienti forestali e grado di endemismo. A questo scopo sono state esaminate le informazioni bibliografiche, i database dei musei e dati non pubblicati, in parte raccolti dagli stessi autori. La Lista Rossa risultante è analoga a quella dell’IUCN, comprendendo quattro categorie di rischio crescente. Delle 26 specie attualmente presenti a Cuba, 4 sono da considerarsi in pericolo di estinzione, 4 "vulnerabili", 12 "potenzialmente minacciate" e 6 "stabili". La maggior parte delle specie endemiche è in qualche misura minacciata. La deforestazione e l’alterazione delle cavità carsiche, che costituiscono un habitat

  2. Interaction of threat and verbal working memory in adolescents.

    Science.gov (United States)

    Patel, Nilam; Vytal, Katherine; Pavletic, Nevia; Stoodley, Catherine; Pine, Daniel S; Grillon, Christian; Ernst, Monique

    2016-04-01

    Threat induces a state of sustained anxiety that can disrupt cognitive processing, and, reciprocally, cognitive processing can modulate an anxiety response to threat. These effects depend on the level of cognitive engagement, which itself varies as a function of task difficulty. In adults, we recently showed that induced anxiety impaired working memory accuracy at low and medium but not high load. Conversely, increasing the task load reduced the physiological correlates of anxiety (anxiety-potentiated startle). The present work examines such threat-cognition interactions as a function of age. We expected threat to more strongly impact working memory in younger individuals by virtue of putatively restricted cognitive resources and weaker emotion regulation. This was tested by examining the influence of age on the interaction of anxiety and working memory in 25 adolescents (10 to 17 years) and 25 adults (22 to 46 years). Working memory load was manipulated using a verbal n-back task. Anxiety was induced using the threat of an aversive loud scream and measured via eyeblink startle. Findings revealed that, in both age groups, accuracy was lower during threat than safe conditions at low and medium but not high load, and reaction times were faster during threat than safe conditions at high load but did not differ at other loads. Additionally, anxiety-potentiated startle was greater during low and medium than high load. Thus, the interactions of anxiety with working memory appear similar in adolescents and adults. Whether these similarities reflect common neural mechanisms would need to be assessed using functional neuroimaging. Published 2015. This article is a U.S. Government work and is in the public domain in the USA.

  3. Benefits of integrating complementarity into priority threat management.

    Science.gov (United States)

    Chadés, Iadine; Nicol, Sam; van Leeuwen, Stephen; Walters, Belinda; Firn, Jennifer; Reeson, Andrew; Martin, Tara G; Carwardine, Josie

    2015-04-01

    Conservation decision tools based on cost-effectiveness analysis are used to assess threat management strategies for improving species persistence. These approaches rank alternative strategies by their benefit to cost ratio but may fail to identify the optimal sets of strategies to implement under limited budgets because they do not account for redundancies. We devised a multiobjective optimization approach in which the complementarity principle is applied to identify the sets of threat management strategies that protect the most species for any budget. We used our approach to prioritize threat management strategies for 53 species of conservation concern in the Pilbara, Australia. We followed a structured elicitation approach to collect information on the benefits and costs of implementing 17 different conservation strategies during a 3-day workshop with 49 stakeholders and experts in the biodiversity, conservation, and management of the Pilbara. We compared the performance of our complementarity priority threat management approach with a current cost-effectiveness ranking approach. A complementary set of 3 strategies: domestic herbivore management, fire management and research, and sanctuaries provided all species with >50% chance of persistence for $4.7 million/year over 20 years. Achieving the same result cost almost twice as much ($9.71 million/year) when strategies were selected by their cost-effectiveness ranks alone. Our results show that complementarity of management benefits has the potential to double the impact of priority threat management approaches. © 2014 Society for Conservation Biology.

  4. Persistent and novel threats to the biodiversity of Kazakhstan’s steppes and semi-deserts

    Science.gov (United States)

    Kamp, Johannes; Koshkin, Maxim A; Bragina, Tatyana M; Katzner, Todd E.; Milner-Gulland, E J; Schreiber, Dagmar; Sheldon, Robert; Shmalenko, Alyona; Smelansky, Ilya; Terraube, Julien; Urazaliev, Ruslan

    2016-01-01

    Temperate grasslands have suffered disproportionally from conversion to cropland, degradation and fragmentation. A large proportion of the world’s remaining near-natural grassland is situated in Kazakhstan. We aimed to assess current and emerging threats to steppe and semi-desert biodiversity in Kazakhstan and evaluate conservation research priorities. We conducted a horizon-scanning exercise among conservationists from academia and practice. We first compiled a list of 45 potential threats. These were then ranked by the survey participants according to their perceived severity, the need for research on them, and their novelty. The highest-ranked threats were related to changes in land use (leading to habitat loss and deterioration), direct persecution of wildlife, and rapid infrastructure development due to economic and population growth. Research needs were identified largely in the same areas, and the mean scores of threat severity and research need were highly correlated. Novel threats comprised habitat loss by photovoltaic and wind power stations, climate change and changes in agriculture such as the introduction of biofuels. However, novelty was not correlated with threat severity or research priority, suggesting that the most severe threats are the established ones. Important goals towards more effective steppe and semi-desert conservation in Kazakhstan include more cross-sector collaboration (e.g. by involving stakeholders in conservation and agriculture), greater allocation of funds to under-staffed areas (e.g. protected area management), better representativeness and complementarity in the protected area system and enhanced data collection for wildlife monitoring and threat assessments (including the use of citizen-science databases).

  5. The energy sector exposed to the cyber-threat

    International Nuclear Information System (INIS)

    Desarnaud, Gabrielle

    2016-01-01

    Technologies of information and communication (TICs) are present at all stages of energy production, transport and distribution, and this development is an opportunity for a better resources allocation, but also makes physical infrastructures more vulnerable to cyber-crime. The example of a cyber-attack against Ukrainian utilities in 2015 showed that this threat is an actual one, and the author outlines how energy companies are particularly vulnerable to these threats for cultural, historical and organisational reasons. Some simulations already assessed the huge costs of a cyber-attack against these infrastructures. The author then discusses the perspective and possibilities of development of a cyber-safety in Europe

  6. Filling in biodiversity threat gaps

    DEFF Research Database (Denmark)

    Joppa, L. N.; O'Connor, Brian; Visconti, Piero

    2016-01-01

    increase to 10,000 times the background rate should species threatened with extinction succumb to pressures they face (4). Reversing these trends is a focus of the Convention on Biological Diversity's 2020 Strategic Plan for Biodiversity and its 20 Aichi Targets and is explicitly incorporated...... into the United Nations' 2030 Agenda for Sustainable Development and its 17 Sustainable Development Goals (SDGs). We identify major gaps in data available for assessing global biodiversity threats and suggest mechanisms for closing them....

  7. Performance of GPS-devices for environmental exposure assessment.

    Science.gov (United States)

    Beekhuizen, Johan; Kromhout, Hans; Huss, Anke; Vermeulen, Roel

    2013-01-01

    Integration of individual time-location patterns with spatially resolved exposure maps enables a more accurate estimation of personal exposures to environmental pollutants than using estimates at fixed locations. Current global positioning system (GPS) devices can be used to track an individual's location. However, information on GPS-performance in environmental exposure assessment is largely missing. We therefore performed two studies. First, a commute-study, where the commute of 12 individuals was tracked twice, testing GPS-performance for five transport modes and two wearing modes. Second, an urban-tracking study, where one individual was tracked repeatedly through different areas, focused on the effect of building obstruction on GPS-performance. The median error from the true path for walking was 3.7 m, biking 2.9 m, train 4.8 m, bus 4.9 m, and car 3.3 m. Errors were larger in a high-rise commercial area (median error=7.1 m) compared with a low-rise residential area (median error=2.2 m). Thus, GPS-performance largely depends on the transport mode and urban built-up. Although ~85% of all errors were 50 m. Modern GPS-devices are useful tools for environmental exposure assessment, but large GPS-errors might affect estimates of exposures with high spatial variability.

  8. Countering Insider Threats

    DEFF Research Database (Denmark)

    Probst, Christian W.; Hunker, Jeffrey; Gollmann, Dieter

    threat, and to develop a common vision of how an insider can be categorized as well as an integrated approach that allows a qualitative reasoning about the threat and the possibilities of attacks. This report gives an overview of the discussions and presentations during the week, as well as the outcome...

  9. PORT SECURITY-Threats and Vulnerabilities

    OpenAIRE

    Kusi, Bernard

    2015-01-01

    The main objective of this thesis is to identify the threats and the vulnerabilities concerning Takoradi port, and finally recommend measure to overcome the identified threats and vul-nerabilities. Various categories of potential threats and vulnerabilities have been studied throughout the literature review. However, because each port presents a unique sets of threats and vulnerabilities, there was a need to look critically into how Takoradi port operations are being conducted in other to ide...

  10. Ubi-RKE: A Rhythm Key Based Encryption Scheme for Ubiquitous Devices

    Directory of Open Access Journals (Sweden)

    Jae Dong Lee

    2014-01-01

    Full Text Available As intelligent ubiquitous devices become more popular, security threats targeting them are increasing; security is seen as one of the major challenges of the ubiquitous computing. Now a days, applying ubiquitous computing in number of fields for human safety and convenience was immensely increased in recent years. The popularity of the technology is rising day by day, and hence the security is becoming the main focused point with the advent and rising popularity of the applications. In particular, the number of wireless networks based on ubiquitous devices has increased rapidly; these devices support transmission for many types of data traffic. The convenient portability of ubiquitous devices makes them vulnerable to security threats, such as loss, theft, data modification, and wiretapping. Developers and users should seriously consider employing data encryption to protect data from such vulnerabilities. In this paper, we propose a Rhythm Key based Encryption scheme for ubiquitous devices (Ubi-RKE. The concept of Rhythm Key based Encryption has been applied to numerous real world applications in different domains. It provides key memorability and secure encryption through user touching rhythm on ubiquitous devices. Our proposed scheme is more efficient for users than existing schemes, by providing a strong cipher.

  11. An examination of age-based stereotype threat about cognitive decline: Implications for stereotype threat research and theory development

    Science.gov (United States)

    Barber, Sarah J.

    2017-01-01

    “Stereotype threat” is often thought of as a singular construct, with moderators and mechanisms that are stable across groups and domains. However, this is not always true. To illustrate this, the current review focuses on the stereotype threat that older adults face about their cognitive abilities. Using Shapiro and Neuberg's (2007) Multi-Threat Framework, I first provide evidence that this is a self-concept threat, and not a group-reputation threat. Because this differs from the form(s) of threat experienced by other groups (e.g., the threat that minority students face about their intellectual abilities), the moderators of threat observed in other groups (i.e., group identification) do not always generalize to age-based stereotype threat about cognitive decline. Looking beyond the form(s) of threat elicited, this review also provides evidence that the mechanisms underlying stereotype threat effects may vary across the lifespan. Due to age-related improvements in emotion regulation abilities, stereotype threat does not seem to reduce older adults' executive control resources. Overall, this review highlights the need to approach the concept of stereotype threat with more granularity. This will allow us to design more effective stereotype threat interventions. It will also shed light on why certain effects “fail to replicate” across domains or groups. PMID:28073332

  12. A knowledge-based approach to estimating the magnitude and spatial patterns of potential threats to soil biodiversity.

    Science.gov (United States)

    Orgiazzi, Alberto; Panagos, Panos; Yigini, Yusuf; Dunbar, Martha B; Gardi, Ciro; Montanarella, Luca; Ballabio, Cristiano

    2016-03-01

    Because of the increasing pressures exerted on soil, below-ground life is under threat. Knowledge-based rankings of potential threats to different components of soil biodiversity were developed in order to assess the spatial distribution of threats on a European scale. A list of 13 potential threats to soil biodiversity was proposed to experts with different backgrounds in order to assess the potential for three major components of soil biodiversity: soil microorganisms, fauna, and biological functions. This approach allowed us to obtain knowledge-based rankings of threats. These classifications formed the basis for the development of indices through an additive aggregation model that, along with ad-hoc proxies for each pressure, allowed us to preliminarily assess the spatial patterns of potential threats. Intensive exploitation was identified as the highest pressure. In contrast, the use of genetically modified organisms in agriculture was considered as the threat with least potential. The potential impact of climate change showed the highest uncertainty. Fourteen out of the 27 considered countries have more than 40% of their soils with moderate-high to high potential risk for all three components of soil biodiversity. Arable soils are the most exposed to pressures. Soils within the boreal biogeographic region showed the lowest risk potential. The majority of soils at risk are outside the boundaries of protected areas. First maps of risks to three components of soil biodiversity based on the current scientific knowledge were developed. Despite the intrinsic limits of knowledge-based assessments, a remarkable potential risk to soil biodiversity was observed. Guidelines to preliminarily identify and circumscribe soils potentially at risk are provided. This approach may be used in future research to assess threat at both local and global scale and identify areas of possible risk and, subsequently, design appropriate strategies for monitoring and protection of soil

  13. Are College Students' Assessments of Threat Shaped by the Dangers of Their Childhood Environment?

    Science.gov (United States)

    Sherman, Amanda K; Minich, Steven H; Langen, Tom A; Skufca, Joseph; Wilke, Andreas

    2016-07-01

    Humans internalize environmental cues of mortality risk at an early age, which influences subsequent risk perceptions and behavior. In this respect, an individual's current risk assessment may be viewed as an adaptive response to the dangers present within his or her early local environment. Here we examine the relationship between several variables indicating threat within an individual's early environment (e.g., prevalence of violent and property crimes, registered sex offenders) and their perception of crime risk within both the childhood and current adult environments. We recruited a group of 657 students who hail from diverse geographic backgrounds to provide the zip code location of their childhood residence along with subjective ratings of danger of that and their current location, which enabled us to compare their ratings of risk/danger with the federally reported crime statistics of each setting. Our results indicate that the early prevalence of registered sex offenders indeed influences an individual's risk perception in adulthood, and that these factors have a differential effect on males and females. Our findings provide support for the theory that early environmental factors signaling danger affect how individuals assess risk within their adult environment. © The Author(s) 2015.

  14. Vision Assessment and Prescription of Low Vision Devices

    OpenAIRE

    Keeffe, Jill

    2004-01-01

    Assessment of vision and prescription of low vision devices are part of a comprehensive low vision service. Other components of the service include training the person affected by low vision in use of vision and other senses, mobility, activities of daily living, and support for education, employment or leisure activities. Specialist vision rehabilitation agencies have services to provide access to information (libraries) and activity centres for groups of people with impaired vision.

  15. [Risk assessment and risk control for occupational exposure to chemical toxicants from an isophorone nitrile device].

    Science.gov (United States)

    Wang, Dejun; Fu, Xiaokuan; Kong, Fanling; Sui, Shaofeng; Jiang, Yuanyuan; Du, Yinglin; Zhou, Jingyang

    2014-06-01

    Risk assessment and risk control for occupational exposure to chemical toxicants were performed on an isophorone nitrile device with an annual production of 5,000 tons, based on improved Singaporean semi-quantitative risk assessment method, with consideration of actual situation in China and in the present project. With the use of engineering analysis and identification of occupational hazards in the improved Singaporean semi-quantitative risk assessment method, hazard rating (HR) and risk assessment were performed on chemical toxicants from an isophorone nitrile device with an annual production of 5,000 tons. The chemical toxicants in the isophorone nitrile device were mainly isophorone, hydrocyanic acid, methanol, phosphoric acid, sodium hydroxide, and sodium cyanide; the HR values were mild hazard (2), extreme hazard (5), mild hazard (2), mild hazard (2), moderate hazard (3), and extreme hazard (5), respectively, and the corresponding exposure rating (ER) values were 2.09, 2.72, 2.76, 1.68, 2.0, and 1.59, respectively. The risk of chemical toxicants in this project was assessed according to the formula Risk = [HR×ER](1/2). Hydrocyanic acid was determined as high risk, sodium hydroxide and sodium cyanide as medium risk, and isophorone, methanol, and phosphoric acid as low risk. Priority in handling of risks was determined by risk rating. The table of risk control measure was established for pre-assessment of occupational hazards. With risk assessment in this study, we concluded that the isophorone nitrile device with 5,000 ton annual production was a high-occupational hazard device. This device is a project of extreme occupational hazard. The improved Singaporean semi-quantitative risk assessment method is a scientific and applicable method, and is especially suitable for pre-evaluation of on-site project with no analogy.

  16. Sperm quality assessment via separation and sedimentation in a microfluidic device.

    Science.gov (United States)

    Chen, Chang-Yu; Chiang, Tsun-Chao; Lin, Cheng-Ming; Lin, Shu-Sheng; Jong, De-Shien; Tsai, Vincent F-S; Hsieh, Ju-Ton; Wo, Andrew M

    2013-09-07

    A major reason for infertility is due to male factors, including the quality of spermatozoa, which is a primary factor and often difficult to assess, particularly the total sperm concentration and its motile percentage. This work presents a simple microfluidic device to assess sperm quality by quantifying both total and motile sperm counts. The key design feature of the microfluidic device is two channels separated by a permeative phase-guide structure, where one channel is filled with raw semen and the other with pure buffer. The semen sample was allowed to reach equilibrium in both chambers, whereas non-motile sperms remained in the original channel, and roughly half of the motile sperms would swim across the phase-guide barrier into the buffer channel. Sperms in each channel agglomerated into pellets after centrifugation, with the corresponding area representing total and motile sperm concentrations. Total sperm concentration up to 10(8) sperms per ml and motile percentage in the range of 10-70% were tested, encompassing the cutoff value of 40% stated by World Health Organization standards. Results from patient samples show compact and robust pellets after centrifugation. Comparison of total sperm concentration between the microfluidic device and the Makler chamber reveal they agree within 5% and show strong correlation, with a coefficient of determination of R(2) = 0.97. Motile sperm count between the microfluidic device and the Makler chamber agrees within 5%, with a coefficient of determination of R(2) = 0.84. Comparison of results from the Makler Chamber, sperm quality analyzer, and the microfluidic device revealed that results from the microfluidic device agree well with the Makler chamber. The sperm microfluidic chip analyzes both total and motile sperm concentrations in one spin, is accurate and easy to use, and should enable sperm quality analysis with ease.

  17. Stereotype Threat, Inquiring about Test Takers' Race and Gender, and Performance on Low-Stakes Tests in a Large-Scale Assessment. Research Report. ETS RR-15-02

    Science.gov (United States)

    Stricker, Lawrence J.; Rock, Donald A.; Bridgeman, Brent

    2015-01-01

    This study explores stereotype threat on low-stakes tests used in a large-scale assessment, math and reading tests in the Education Longitudinal Study of 2002 (ELS). Issues identified in laboratory research (though not observed in studies of high-stakes tests) were assessed: whether inquiring about their race and gender is related to the…

  18. Usable Authentication with an Offline Trusted Device Proxy Architecture (long version)

    OpenAIRE

    Johansen, Christian; Jøsang, Audun; Migdal, Denis

    2016-01-01

    Client platform infection poses a significant threat to secure user authentication. Com- bining vulnerable client platforms with special security devices, as often the case in e- banking, can increase significantly the security. This paper describes a new architecture where a security proxy on the client platform communicates with both a trusted security device and the server application. The proxy switches between two TLS channels, one from the client and another from the trusted device. The...

  19. The family assessment device: an update.

    Science.gov (United States)

    Mansfield, Abigail K; Keitner, Gabor I; Dealy, Jennifer

    2015-03-01

    The current study set out to describe family functioning scores of a contemporary community sample, using the Family Assessment Device (FAD), and to compare this to a currently help-seeking sample. The community sample consisted of 151 families who completed the FAD. The help-seeking sample consisted of 46 families who completed the FAD at their first family therapy appointment as part of their standard care at an outpatient family therapy clinic at an urban hospital. Findings suggest that FAD means from the contemporary community sample indicate satisfaction with family functioning, while FAD scores from the help-seeking sample indicate dissatisfaction with family functioning. In addition, the General Functioning scale of the FAD continues to correlate highly with all other FAD scales, except Behavior Control. The cut-off scores for the FAD indicating satisfaction or dissatisfaction by family members with their family functioning continue to be relevant and the FAD continues to be a useful tool to assess family functioning in both clinical and research contexts. © 2014 Family Process Institute.

  20. Iceland and Cyber-threats: Is it more than fear of fear?

    Directory of Open Access Journals (Sweden)

    Jón Kristinn Ragnarsson

    2011-06-01

    Full Text Available The challenge of cyber-threats is a modern reality from which no state, including Iceland, can hope to escape. Cyber-attacks can cause major damage remotely, at minimal cost and while concealing the culprits. Groups and individuals can carry them out as effectively as states, reversing traditional power calculations and making deterrence especially difficult. Individuals can use the Net both for mischief and to escape from authoritarian controls; groups such as terrorists and criminals can target states, commerce and individuals; and states can attack other states both directly and by proxy. The complexity of possible online conflicts was seen clearly in the events triggered by Wikileaks disclosures against the USA in 2010 and 2011. Among other recent developments, an attack on the Pentagon and the ‘Stuxnet’ virus used against Iranian nuclear plants have shown how even the smallest devices can penetrate high-security systems, and that computer-driven infrastructures are no longer immune. Iceland, for its part, acknowledged the relevance of cyber-threats in its 2009 risk assessment, and recently decided to set up a coordinating team for protection; but it has lagged behind its Nordic neighbours in this field and should take full advantage of cooperation with them now. Vulnerable states also have an interest in international regulation and restraint on the use of cyber-weapons, but the context for this is complex and viable proposals are slow to emerge. Iceland can and should contribute to new thinking, and perhaps also assist poorer states: but it needs to put its own house in order first.

  1. A study of insider threat in nuclear security analysis using game theoretic modeling

    International Nuclear Information System (INIS)

    Kim, Kyo-Nam; Yim, Man-Sung; Schneider, Erich

    2017-01-01

    Highlights: • Implications of an insider threat in nuclear security were quantitatively analyzed. • The analysis was based on of a hypothetical nuclear facility and using game theoretic approach. • Through a sensitivity analysis, vulnerable paths and important parameters were identified. • The methodology can be utilized to prioritize the implementation of PPS improvements in a facility. - Abstract: An Insider poses a greater threat to the security system of a nuclear power plant (NPP) because of their ability to take advantage of their access rights and knowledge of a facility, to bypass dedicated security measures. If an insider colludes with an external terrorist group, this poses a key threat to the safety-security interface. However, despite the importance of the insider threat, few studies have been conducted to quantitatively analyze an insider threat. This research examines the quantitative framework for investigating the implications of insider threat, taking a novel approach. Conventional tools assessing the security threats to nuclear facilities focus on a limited number of attack pathways. These are defined by the modeler and are based on simple probabilistic calculations. They do not capture the adversary’s intentions nor do they account for their response and adaptation to defensive investments. As an alternative way of performing physical protection analysis, this research explores the use of game theoretic modeling of Physical Protection Systems (PPS) analysis by incorporating the implications of an insider threat, to address the issues of intentionality and interactions. The game theoretic approach has the advantage of modeling an intelligent adversary and insider who has an intention to do harm and complete knowledge of the facility. Through a quantitative assessment and sensitivity analysis, vulnerable but important parameters in this model were identified. This made it possible to determine which insider threat is more important. The

  2. Insects and their life cycle: Steps to take to assess threats

    Science.gov (United States)

    Alicia M. Bray; Jason B. Oliver

    2013-01-01

    This paper provides a brief overview of the importance of wood-boring insects to the forest nursery industry. Descriptions of the major insect groups are provided with special attention to the life stages that are most problematic within each group. Steps are provided to guide individuals to mitigate potential threats if a new insect is detected causing damage to trees...

  3. Embedded Java security security for mobile devices

    CERN Document Server

    Debbabi, Mourad; Talhi, Chamseddine

    2007-01-01

    Java brings more functionality and versatility to the world of mobile devices, but it also introduces new security threats. This book contains a presentation of embedded Java security and presents the main components of embedded Java. It gives an idea of the platform architecture and is useful for researchers and practitioners.

  4. Are needs to manage uncertainty and threat associated with political conservatism or ideological extremity?

    Science.gov (United States)

    Jost, John T; Napier, Jaime L; Thorisdottir, Hulda; Gosling, Samuel D; Palfai, Tibor P; Ostafin, Brian

    2007-07-01

    Three studies are conducted to assess the uncertainty- threat model of political conservatism, which posits that psychological needs to manage uncertainty and threat are associated with political orientation. Results from structural equation models provide consistent support for the hypothesis that uncertainty avoidance (e.g., need for order, intolerance of ambiguity, and lack of openness to experience) and threat management (e.g., death anxiety, system threat, and perceptions of a dangerous world) each contributes independently to conservatism (vs. liberalism). No support is obtained for alternative models, which predict that uncertainty and threat management are associated with ideological extremism or extreme forms of conservatism only. Study 3 also reveals that resistance to change fully mediates the association between uncertainty avoidance and conservatism, whereas opposition to equality partially mediates the association between threat and conservatism. Implications for understanding the epistemic and existential bases of political orientation are discussed.

  5. The validity of visual acuity assessment using mobile technology devices in the primary care setting.

    Science.gov (United States)

    O'Neill, Samuel; McAndrew, Darryl J

    2016-04-01

    The assessment of visual acuity is indicated in a number of clinical circumstances. It is commonly conducted through the use of a Snellen wall chart. Mobile technology developments and adoption rates by clinicians may potentially provide more convenient methods of assessing visual acuity. Limited data exist on the validity of these devices and applications. The objective of this study was to evaluate the assessment of distance visual acuity using mobile technology devices against the commonly used 3-metre Snellen chart in a primary care setting. A prospective quantitative comparative study was conducted at a regional medical practice. The visual acuity of 60 participants was assessed on a Snellen wall chart and two mobile technology devices (iPhone, iPad). Visual acuity intervals were converted to logarithm of minimum angle of resolution (logMAR) scores and subjected to intraclass correlation coefficient (ICC) assessment. The results show a high level of general agreement between testing modality (ICC 0.917 with a 95% confidence interval of 0.887-0.940). The high level of agreement of visual acuity results between the Snellen wall chart and both mobile technology devices suggests that clinicians can use this technology with confidence in the primary care setting.

  6. Proceedings of the Mongolian Biodiversity Databank Workshop: Assessing the Conservation Status of Mongolian Mammals and Fishes: III – Fishes: Assessment Results and Threats

    Directory of Open Access Journals (Sweden)

    Joanne F. Ocock

    2005-12-01

    Full Text Available The Mongolian Biodiversity Databank Workshop was held at the National University of Mongolia and Hustai National Park from 1 st October to 4 th November, 2005. As part of the workshop, a working group of fish experts assessed the conservation status of all Mongolian fishes using the IUCN Catego - ries and Criteria. Of the 64 fish species found in Mongolia, 48 were assessed, with 16 considered Not Applicable (NA by the working group. Only one species, the Siberian sturgeon ( Acipenser baerii was assessed as Critically Endangered (CR in Mongolia, however six species were assigned Endangered (EN status. Four were found to be Vulnerable (VU and three were assessed to be Near Threatened (NT. Forty-eight percent of Mongolian fishes were Data Deficient (DD and 25% were Least Concern (LC. The north-east of Mongolia was most species rich, particularly the Onon River basin and Buir Lake. There was no trend for where the most threatened species occurred as they were found throughout the north of Mongolia. Hunting/fishing was the greatest threat to Mongolian fishes, followed by resource extraction and pollution.

  7. Analyzing Cyber-Physical Threats on Robotic Platforms.

    Science.gov (United States)

    Ahmad Yousef, Khalil M; AlMajali, Anas; Ghalyon, Salah Abu; Dweik, Waleed; Mohd, Bassam J

    2018-05-21

    Robots are increasingly involved in our daily lives. Fundamental to robots are the communication link (or stream) and the applications that connect the robots to their clients or users. Such communication link and applications are usually supported through client/server network connection. This networking system is amenable of being attacked and vulnerable to the security threats. Ensuring security and privacy for robotic platforms is thus critical, as failures and attacks could have devastating consequences. In this paper, we examine several cyber-physical security threats that are unique to the robotic platforms; specifically the communication link and the applications. Threats target integrity, availability and confidential security requirements of the robotic platforms, which use MobileEyes/arnlServer client/server applications. A robot attack tool (RAT) was developed to perform specific security attacks. An impact-oriented approach was adopted to analyze the assessment results of the attacks. Tests and experiments of attacks were conducted in simulation environment and physically on the robot. The simulation environment was based on MobileSim; a software tool for simulating, debugging and experimenting on MobileRobots/ActivMedia platforms and their environments. The robot platform PeopleBot TM was used for physical experiments. The analysis and testing results show that certain attacks were successful at breaching the robot security. Integrity attacks modified commands and manipulated the robot behavior. Availability attacks were able to cause Denial-of-Service (DoS) and the robot was not responsive to MobileEyes commands. Integrity and availability attacks caused sensitive information on the robot to be hijacked. To mitigate security threats, we provide possible mitigation techniques and suggestions to raise awareness of threats on the robotic platforms, especially when the robots are involved in critical missions or applications.

  8. Analyzing Cyber-Physical Threats on Robotic Platforms

    Directory of Open Access Journals (Sweden)

    Khalil M. Ahmad Yousef

    2018-05-01

    Full Text Available Robots are increasingly involved in our daily lives. Fundamental to robots are the communication link (or stream and the applications that connect the robots to their clients or users. Such communication link and applications are usually supported through client/server network connection. This networking system is amenable of being attacked and vulnerable to the security threats. Ensuring security and privacy for robotic platforms is thus critical, as failures and attacks could have devastating consequences. In this paper, we examine several cyber-physical security threats that are unique to the robotic platforms; specifically the communication link and the applications. Threats target integrity, availability and confidential security requirements of the robotic platforms, which use MobileEyes/arnlServer client/server applications. A robot attack tool (RAT was developed to perform specific security attacks. An impact-oriented approach was adopted to analyze the assessment results of the attacks. Tests and experiments of attacks were conducted in simulation environment and physically on the robot. The simulation environment was based on MobileSim; a software tool for simulating, debugging and experimenting on MobileRobots/ActivMedia platforms and their environments. The robot platform PeopleBotTM was used for physical experiments. The analysis and testing results show that certain attacks were successful at breaching the robot security. Integrity attacks modified commands and manipulated the robot behavior. Availability attacks were able to cause Denial-of-Service (DoS and the robot was not responsive to MobileEyes commands. Integrity and availability attacks caused sensitive information on the robot to be hijacked. To mitigate security threats, we provide possible mitigation techniques and suggestions to raise awareness of threats on the robotic platforms, especially when the robots are involved in critical missions or applications.

  9. MOBILE DEVICES AND EFFECTIVE INFORMATION SECURITY

    Directory of Open Access Journals (Sweden)

    Igor Bernik

    2013-05-01

    Full Text Available Rapidly increasing numbers of sophisticated mobile devices (smart phones, tab computers, etc. all over the world mean that ensuring information security will only become a more pronounced problem for individuals and organizations. It’s important to effectively protect data stored on or accessed by mobile devices, and also during transmission of data between devices and between device and information system. Technological and other trends show, that the cyber threats are also rapidly developing and spreading. It's crucial to educate users about safe usage and to increase their awareness of security issues. Ideally, users should keep-up with technological trends and be well equipped with knowledge otherwise mobile technology will significantly increase security risks. Most important is that we start educating youth so that our next generations of employees will be part of a culture of data and information security awareness.

  10. Validity of Devices That Assess Body Temperature During Outdoor Exercise in the Heat

    Science.gov (United States)

    Casa, Douglas J; Becker, Shannon M; Ganio, Matthew S; Brown, Christopher M; Yeargin, Susan W; Roti, Melissa W; Siegler, Jason; Blowers, Julie A; Glaviano, Neal R; Huggins, Robert A; Armstrong, Lawrence E; Maresh, Carl M

    2007-01-01

    Context: Rectal temperature is recommended by the National Athletic Trainers' Association as the criterion standard for recognizing exertional heat stroke, but other body sites commonly are used to measure temperature. Few authors have assessed the validity of the thermometers that measure body temperature at these sites in athletic settings. Objective: To assess the validity of commonly used temperature devices at various body sites during outdoor exercise in the heat. Design: Observational field study. Setting: Outdoor athletic facilities. Patients or Other Participants: Fifteen men and 10 women (age = 26.5 ± 5.3 years, height = 174.3 ± 11.1 cm, mass = 72.73 ± 15.95 kg, body fat = 16.2 ± 5.5%). Intervention(s): We simultaneously tested inexpensive and expensive devices orally and in the axillary region, along with measures of aural, gastrointestinal, forehead, temporal, and rectal temperatures. Temporal temperature was measured according to the instruction manual and a modified method observed in medical tents at local road races. We also measured forehead temperatures directly on the athletic field (other measures occurred in a covered pavilion) where solar radiation was greater. Rectal temperature was the criterion standard used to assess the validity of all other devices. Subjects' temperatures were measured before exercise, every 60 minutes during 180 minutes of exercise, and every 20 minutes for 60 minutes of postexercise recovery. Temperature devices were considered invalid if the mean bias (average difference between rectal temperature and device temperature) was greater than ±0.27°C (±0.5°F). Main Outcome Measure(s): Temperature from each device at each site and time point. Results: Mean bias for the following temperatures was greater than the allowed limit of ±0.27°C (±0.5°F): temperature obtained via expensive oral device (−1.20°C [−2.17°F]), inexpensive oral device (−1.67°C [−3.00°F]), expensive axillary device (−2.58°C [−4

  11. Counter-terrorism threat prediction architecture

    Science.gov (United States)

    Lehman, Lynn A.; Krause, Lee S.

    2004-09-01

    This paper will evaluate the feasibility of constructing a system to support intelligence analysts engaged in counter-terrorism. It will discuss the use of emerging techniques to evaluate a large-scale threat data repository (or Infosphere) and comparing analyst developed models to identify and discover potential threat-related activity with a uncertainty metric used to evaluate the threat. This system will also employ the use of psychological (or intent) modeling to incorporate combatant (i.e. terrorist) beliefs and intent. The paper will explore the feasibility of constructing a hetero-hierarchical (a hierarchy of more than one kind or type characterized by loose connection/feedback among elements of the hierarchy) agent based framework or "family of agents" to support "evidence retrieval" defined as combing, or searching the threat data repository and returning information with an uncertainty metric. The counter-terrorism threat prediction architecture will be guided by a series of models, constructed to represent threat operational objectives, potential targets, or terrorist objectives. The approach would compare model representations against information retrieved by the agent family to isolate or identify patterns that match within reasonable measures of proximity. The central areas of discussion will be the construction of an agent framework to search the available threat related information repository, evaluation of results against models that will represent the cultural foundations, mindset, sociology and emotional drive of typical threat combatants (i.e. the mind and objectives of a terrorist), and the development of evaluation techniques to compare result sets with the models representing threat behavior and threat targets. The applicability of concepts surrounding Modeling Field Theory (MFT) will be discussed as the basis of this research into development of proximity measures between the models and result sets and to provide feedback in support of model

  12. Stereotype threat and female communication styles.

    Science.gov (United States)

    von Hippel, Courtney; Wiryakusuma, Cindy; Bowden, Jessica; Shochet, Megan

    2011-10-01

    A large body of research has documented the performance-debilitating effects of stereotype threat for individuals, but there is a paucity of research exploring interpersonal consequences of stereotype threat. Two experiments tested the hypothesis that stereotype threat would change the style in which women communicate. Results indicate that women who experience stereotype threat regarding leadership abilities react against the stereotype by adopting a more masculine communication style. Study 2 provides evidence that self-affirmation eliminates this effect of stereotype threat on women's communication styles. A third study demonstrates an ironic consequence of this effect of stereotype threat on women's communication--when women under stereotype threat adopt a more masculine communication style, they are rated as less warm and likeable, and evaluators indicate less willingness to comply with their requests. Theoretical and practical implications of these findings are discussed.

  13. Fuzzy Similarity Measures Approach in Benchmarking Taxonomies of Threats against SMEs in Developing Economies

    DEFF Research Database (Denmark)

    Yeboah-Boateng, Ezer Osei

    2013-01-01

    There are various threats that militate against SMEs in developing economies. However, most SMEs fall on the conservative “TV News Effect” of most-publicized cyber-threats or incidences, with disproportionate mitigation measures. This paper endeavors to establish a taxonomy of threat agents to fill...... in the void. Various fuzzy similarity measures based on multi-attribute decision-making techniques have been employed in the evaluation. The taxonomy offers a panoramic view of cyber-threats in assessing mission-critical assets, and serves as a benchmark for initiating appropriate mitigation strategies. SMEs...... in developing economies were strategically interviewed for their expert opinions on various business and security metrics. The study established that natural disasters, which are perennial in most developing economies, are the most critical cyber-threat agent, whilst social engineering is the least critical...

  14. Fear, threat and efficacy in threat appeals: message involvement as a key mediator to message acceptance.

    Science.gov (United States)

    Cauberghe, Verolien; De Pelsmacker, Patrick; Janssens, Wim; Dens, Nathalie

    2009-03-01

    In a sample of 170 youngsters, the effect of two versions of a public service announcement (PSA) threat appeal against speeding, placed in four different contexts, on evoked fear, perceived threat (severity and probability of occurrence), perceived response efficacy and self-efficacy, message involvement and anti-speeding attitude and anti-speeding intention is investigated. Evoked fear and perceived threat and efficacy independently influence message involvement. Message involvement is a full mediator between evoked fear, perceived threat and efficacy perception on the one hand, and attitudes towards the message and behavioral intention to accept the message on the other. Speeding experience has a significantly negative impact on anti-speeding attitudes. Message and medium context threat levels and context thematic congruency have a significant effect on evoked fear and to a lesser extent on perceived threat.

  15. If it bleeds, it leads: separating threat from mere negativity.

    Science.gov (United States)

    Kveraga, Kestutis; Boshyan, Jasmine; Adams, Reginald B; Mote, Jasmine; Betz, Nicole; Ward, Noreen; Hadjikhani, Nouchine; Bar, Moshe; Barrett, Lisa F

    2015-01-01

    Most theories of emotion hold that negative stimuli are threatening and aversive. Yet in everyday experiences some negative sights (e.g. car wrecks) attract curiosity, whereas others repel (e.g. a weapon pointed in our face). To examine the diversity in negative stimuli, we employed four classes of visual images (Direct Threat, Indirect Threat, Merely Negative and Neutral) in a set of behavioral and functional magnetic resonance imaging studies. Participants reliably discriminated between the images, evaluating Direct Threat stimuli most quickly, and Merely Negative images most slowly. Threat images evoked greater and earlier blood oxygen level-dependent (BOLD) activations in the amygdala and periaqueductal gray, structures implicated in representing and responding to the motivational salience of stimuli. Conversely, the Merely Negative images evoked larger BOLD signal in the parahippocampal, retrosplenial, and medial prefrontal cortices, regions which have been implicated in contextual association processing. Ventrolateral as well as medial and lateral orbitofrontal cortices were activated by both threatening and Merely Negative images. In conclusion, negative visual stimuli can repel or attract scrutiny depending on their current threat potential, which is assessed by dynamic shifts in large-scale brain network activity. © The Author (2014). Published by Oxford University Press. For Permissions, please email: journals.permissions@oup.com.

  16. A Novel Biometric Identification Based on a User's Input Pattern Analysis for Intelligent Mobile Devices

    Directory of Open Access Journals (Sweden)

    Hojin Seo

    2012-07-01

    Full Text Available As intelligent mobile devices become more popular, security threats targeting them are increasing. The resource constraints of mobile devices, such as battery life and computing power, however, make it harder to handle such threats effectively. The existing physical and behavioural biometric identification methods - looked upon as good alternatives - are unsuitable for the current mobile environment. This paper proposes a specially designed biometric identification method for intelligent mobile devices by analysing the user's input patterns, such as a finger's touch duration, pressure level and the touching width of the finger on the touch screen. We collected the input pattern data of individuals to empirically test our method. Our testing results show that this method effectively identifies users with near a 100% rate of accuracy.

  17. The concept of risk in the design basis threat

    International Nuclear Information System (INIS)

    Reynolds, J.M.

    2001-01-01

    Full text: Mathematically defined, risk is a product of one or more probability factors and one or more consequences. Actuarial analysis of risk requires the creation of a numeric algorithm that reflects the interaction of different probability factors, where probability data usually draws on direct measurements of incidence. For physical protection purposes, the algorithms take the general form: Risk = Probability of successful attack x Consequence where the overall probability of a successful attack will be determined by the product of, amongst other things, the probability of there being sufficient intent, the probability of there being available hostile resources, the probability of deterrence, and the probability that a hostile act will be detected and prevented. Deliberate, malevolent acts against nuclear facilities are rare. In so far as it is possible to make an actuarial type of judgement, the probability of malevolent activity against a nuclear facility is almost zero. This creates a problem for a numerical assessment of risk for nuclear facilities where the value (consequence) term could be almost infinite. As can be seen from the general equation above, a numerical algorithm of risk of malevolent activity affecting nuclear facilities could only yield a zero or infinite result. In such circumstances, intelligence-based threat assessments are sometimes thought of as a substitute for historic data in the determination of probability. However, if the paucity of historic data reflects the actual threat - which by and large it should - no amount of intelligence is likely to yield a substantially different conclusion. This mathematical approach to analysing risk appears to lead us either to no risk and no protection or to an infinite risk demanding every conceivable protective measure. The Design Basis Threat (DBT) approach offers a way out of the dilemma. Firstly, it allows us to eliminate from further consideration all zero or near zero probabilities

  18. The Influence of Social Threat on Pain, Aggression, and Empathy in Women.

    Science.gov (United States)

    Karos, Kai; Meulders, Ann; Goubert, Liesbet; Vlaeyen, Johan W S

    2018-03-01

    Only one published study has investigated the effect of a threatening social context on the perception and expression of pain, showing that social threat leads to increased pain reports but reduced nonverbal pain expression. The current study aimed to replicate and extend these findings to further explore the effects of a threatening social context. Healthy, female participants (N = 71) received 10 electrocutaneous stimuli delivered by a confederate. They were led to believe that the confederate was requested to administer 10 painful stimuli (control group) or that the confederate deliberately chose to deliver 10 painful stimuli when given the choice to deliver between 1 to 10 painful stimuli (social threat group). Self-reported pain intensity, unpleasantness, threat value of pain, and painful facial expression were assessed. Additionally, empathy and aggression toward the confederate were investigated. Social threat did not affect painful facial expression or self-reported pain intensity, but led to increased aggression toward the confederate. Moreover, perceived social threat predicted the threat value of pain and reduced empathy toward the confederate. We were not able to replicate the previously reported dissociation between pain reports and pain expression as a result of social threat. However, social threat was associated with an increased threat value of pain, increased aggression, and reduced empathy. A threatening social context affects how threatening pain is perceived and has interpersonal consequences such as increased aggression and reduced empathy, thereby creating a double burden on the individual suffering from pain. Copyright © 2017 The American Pain Society. Published by Elsevier Inc. All rights reserved.

  19. Claims in vapour device (e-cigarette) regulation: A Narrative Policy Framework analysis.

    Science.gov (United States)

    O'Leary, Renée; Borland, Ron; Stockwell, Tim; MacDonald, Marjorie

    2017-06-01

    The electronic cigarette or e-cigarette (vapour device) is a consumer product undergoing rapid growth, and governments have been adopting regulations on the sale of the devices and their nicotine liquids. Competing claims about vapour devices have ignited a contentious debate in the public health community. What claims have been taken up in the state arena, and how have they possibly influenced regulatory outcomes? This study utilized Narrative Policy Framework to analyze the claims made about vapour devices in legislation recommendation reports from Queensland Australia, Canada, and the European Union, and the 2016 deeming rule legislation from the United States, and examined the claims and the regulatory outcomes in these jurisdictions. The vast majority of claims in the policy documents represented vapour devices as a threat: an unsafe product harming the health of vapour device users, a gateway product promoting youth tobacco uptake, and a quasi-tobacco product impeding tobacco control. The opportunity for vapour devices to promote cessation or reduce exposure to toxins was very rarely presented, and these positive claims were not discussed at all in two of the four documents studied. The dominant claims of vapour devices as a public health threat have supported regulations that have limited their potential as a harm reduction strategy. Future policy debates should evaluate the opportunities for vapour devices to decrease the health and social burdens of the tobacco epidemic. Copyright © 2017 Elsevier B.V. All rights reserved.

  20. Personal privacy, information assurance, and the threat posed by malware techology

    Science.gov (United States)

    Stytz, Martin R.; Banks, Sheila B.

    2006-04-01

    In spite of our best efforts to secure the cyber world, the threats posed to personal privacy by attacks upon networks and software continue unabated. While there are many reasons for this state of affairs, clearly one of the reasons for continued vulnerabilities in software is the inability to assess their security properties and test their security systems while they are in development. A second reason for this growing threat to personal privacy is the growing sophistication and maliciousness of malware coupled with the increasing difficulty of detecting malware. The pervasive threat posed by malware coupled with the difficulties faced when trying to detect its presence or an attempted intrusion make addressing the malware threat one of the most pressing issues that must be solved in order to insure personal privacy to users of the internet. In this paper, we will discuss the threat posed by malware, the types of malware found in the wild (outside of computer laboratories), and current techniques that are available for from a successful malware penetration. The paper includes a discussion of anti-malware tools and suggestions for future anti-malware efforts.

  1. Protection without detection: a threat mitigation technique

    Science.gov (United States)

    White, Joshua; McCoy, Joseph R.; Ratazzi, Paul

    2012-05-01

    Networking systems and individual applications have traditionally been defended using signature-based tools that protect the perimeter, many times to the detriment of service, performance, and information flow. These tools require knowledge of both the system on which they run and the attack they are preventing. As such, by their very definition, they only account for what is known to be malicious and ignore the unknown. The unknown, or zero day threat, can occur when defenses have yet to be immunized via a signature or other identifier of the threat. In environments where execution of the mission is paramount, the networks and applications must perform their function of information delivery without endangering the enterprise or losing the salient information, even when facing zero day threats. In this paper we, describe a new defensive strategy that provides a means to more deliberately balance the oft mutually exclusive aspects of protection and availability. We call this new strategy Protection without Detection, since it focuses on network protection without sacrificing information availability. The current instantiation analyzes the data stream in real time as it passes through an in-line device. Critical files are recognized, and mission-specific trusted templates are applied as they are forwarded to their destination. The end result is a system which eliminates the opportunity for propagation of malicious or unnecessary payloads via the various containers that are inherent in the definition of standard file types. In some cases, this method sacrifices features or functionality that is typically inherent in these files. However, with the flexibility of the template approach, inclusion or exclusion of these features becomes a deliberate choice of the mission owners, based on their needs and amount of acceptable risk. The paper concludes with a discussion of future extensions and applications.

  2. Bio-threat microparticle simulants

    Science.gov (United States)

    Farquar, George Roy; Leif, Roald N

    2012-10-23

    A bio-threat simulant that includes a carrier and DNA encapsulated in the carrier. Also a method of making a simulant including the steps of providing a carrier and encapsulating DNA in the carrier to produce the bio-threat simulant.

  3. Bio-threat microparticle simulants

    Energy Technology Data Exchange (ETDEWEB)

    Farquar, George Roy; Leif, Roald

    2014-09-16

    A bio-threat simulant that includes a carrier and DNA encapsulated in the carrier. Also a method of making a simulant including the steps of providing a carrier and encapsulating DNA in the carrier to produce the bio-threat simulant.

  4. Threats of Violence in Schools: The Dallas Independent School District's Response.

    Science.gov (United States)

    Ryan-Arrendondo, Kim; Renouf, Kristin; Egyed, Carla; Doxey, Meredith; Dobbins, Maria; Sanchez, Serafin; Rakowitz, Bert

    2001-01-01

    Discusses the Dallas Public Schools' procedures for assessing the potential for violence among children who express intent to harm others. The Dallas Violence Risk Assessment (DVRA) was developed to evaluate students who have made threats of violence, and to assist school staff in determining appropriate intervention strategies. Describes the…

  5. Terrorist threats of nuclear facilities

    International Nuclear Information System (INIS)

    Jozsef Solymosi; Jozser Ronaky; Zoltan Levai; Arpad Vincze; Laszlo Foldi

    2004-01-01

    More than one year has passed since the terrible terrorist attacks against the United States. The tragic event fundamentally restructured our security policy approach and made requirements of countering terrorism a top priority of the 21st century. In one year a lot of studies were published and the majority of them analyses primarily the beginnings of terrorism then focus on the interrelations of causes and consequences of the attacks against the WTC. In most of the cases the authors can only put their questions most of which have remained unanswered to date. Meanwhile, in a short while after the attacks the secret assessments of threat levels of potential targets and areas were also prepared. One of the high priority fields is the issue of nuclear, biological, and chemical security, in short NBC-security. Here and now we focus on component N, that is the assessment techniques of nuclear security in short, without aiming at completeness. Our definite objective is to make non-expert readers understand - and present a concrete example as it is done in risk analysis - the real danger-level of nuclear facilities and especially the terrorist threat. Our objective is not to give tips to terrorists but to provide them with deterring arguments and at the same time calm worried people. In our communique we give an overview of international practice of nuclear antiterrorism and of preventive nuclear protection in Hungary. (author)

  6. Matching species traits to projected threats and opportunities from climate change

    DEFF Research Database (Denmark)

    Garcia, Raquel A.; Bastos, Miguel; Burgess, Neil David

    2014-01-01

    Aim Climate change can lead to decreased climatic suitability within species' distributions, increased fragmentation of climatically suitable space, and/or emergence of newly suitable areas outside present distributions. Each of these extrinsic threats and opportunities potentially interacts...... with specific intrinsic traits of species, yet this specificity is seldom considered in risk assessments. We present an analytical framework for examining projections of climate change-induced threats and opportunities with reference to traits that are likely to mediate species' responses, and illustrate...... of a framework combining spatial projections of climate change exposure with traits that are likely to mediate species' responses. Although the proposed framework carries several assumptions that require further scrutiny, its application adds a degree of realism to familiar assessments that consider all species...

  7. Nuclear terrorism - Threat or not?

    Science.gov (United States)

    Pomper, Miles A.; Tarini, Gabrielle

    2017-11-01

    A terrorist attack using nuclear or radiological materials is a low-probability event, but if executed, would lead to unprecedented socio-economic, material, and psychological disruption and damage. This chapter seeks to provide a sound assessment of the scope and nature of the threat by examining the different types of nuclear terrorism, each of which poses different risks, involves different barriers to success, and requires different terrorist capabilities. In addition, the chapter aims to provide an overview of the sources and nature of terrorists' motivations to employ a nuclear attack.

  8. A horizon scanning assessment of current and potential future threats to migratory shorebirds

    Science.gov (United States)

    Sutherland, William J.; Alves, José A.; Amano, Tatsuya; Chang, Charlotte H.; Davidson, Nicholas C.; Finlayson, C. Max; Gill, Jennifer A.; Gill, Robert E.; González, Patricia M.; Gunnarsson, Tómas Grétar; Kleijn, David; Spray, Chris J.; Székely, Tamás; Thompson, Des B.A.

    2012-01-01

    We review the conservation issues facing migratory shorebird populations that breed in temperate regions and use wetlands in the non-breeding season. Shorebirds are excellent model organisms for understanding ecological, behavioural and evolutionary processes and are often used as indicators of wetland health. A global team of experienced shorebird researchers identified 45 issues facing these shorebird populations, and divided them into three categories (natural, current anthropogenic and future issues). The natural issues included megatsunamis, volcanoes and regional climate changes, while current anthropogenic threats encompassed agricultural intensification, conversion of tidal flats and coastal wetlands by human infrastructure developments and eutrophication of coastal systems. Possible future threats to shorebirds include microplastics, new means of recreation and infectious diseases. We suggest that this review process be broadened to other taxa to aid the identification and ranking of current and future conservation actions.

  9. Breast-related stereotype threat contributes to a symptom cluster in women with breast cancer.

    Science.gov (United States)

    Li, Jie; Gao, Wei; Yu, Li-Xiang; Zhu, Song-Ying; Cao, Feng-Lin

    2017-05-01

    To investigate the prevalence of breast-related stereotype threat and its effects on a symptom cluster consisting of anxiety, depression and fatigue and on each symptom. The stereotype that breasts are a sign of women's femininity results in patients with breast cancer fearing diminished femininity and rejection, which may induce psychological problems that co-occur as a symptom cluster. Cross-sectional study. A total of 131 patients with breast cancer postmastectomy completed the study. A question measuring breast-related stereotype threat, the Hospital Anxiety and Depression Scale and the Functional Assessment of Chronic Illness Therapy-Fatigue Scale were used to assess their breast-related stereotype threat and symptoms of anxiety, depression and fatigue. Of the 131 patients who answered the breast-related stereotype threat question, 86 (65·6%) reported breast-related stereotype threat. They did not differ significantly in social and clinical characteristics compared with those without the stereotype, but did report significantly higher levels of the symptom cluster and each symptom (anxiety, depression and fatigue). The odds ratios of the stereotype were significant for the symptom cluster, depression and fatigue (odds ratios = 2·52-3·98, p stereotype threat was common in patients with breast cancer. There was about a twofold increase in their risk of experiencing the symptom cluster and symptoms of depression and fatigue. In clinical practice, breast-related stereotype threat should be measured together with prevalent symptoms (e.g. anxiety, depression and fatigue) in patients with breast cancer. Our findings will aid the development of interventions for improving the mental health of women with breast cancer. © 2016 John Wiley & Sons Ltd.

  10. Combating Terrorism: Linking Threats to Strategies and Resources

    National Research Council Canada - National Science Library

    2000-01-01

    ...) gathers intelligence and assesses the threat posed by domestic sources of terrorism. According to the U.S. intelligence community, conventional explosives and firearms continue to be the weapons of choice for terrorists. The intelligence community (both foreign and domestic agencies) reports an increased possibility that terrorists may use CBRN agents in the next decade.

  11. Early adolescent adversity inflates threat estimation in females and promotes alcohol use initiation in both sexes.

    Science.gov (United States)

    Walker, Rachel A; Andreansky, Christopher; Ray, Madelyn H; McDannald, Michael A

    2018-06-01

    Childhood adversity is associated with exaggerated threat processing and earlier alcohol use initiation. Conclusive links remain elusive, as childhood adversity typically co-occurs with detrimental socioeconomic factors, and its impact is likely moderated by biological sex. To unravel the complex relationships among childhood adversity, sex, threat estimation, and alcohol use initiation, we exposed female and male Long-Evans rats to early adolescent adversity (EAA). In adulthood, >50 days following the last adverse experience, threat estimation was assessed using a novel fear discrimination procedure in which cues predict a unique probability of footshock: danger (p = 1.00), uncertainty (p = .25), and safety (p = .00). Alcohol use initiation was assessed using voluntary access to 20% ethanol, >90 days following the last adverse experience. During development, EAA slowed body weight gain in both females and males. In adulthood, EAA selectively inflated female threat estimation, exaggerating fear to uncertainty and safety, but promoted alcohol use initiation across sexes. Meaningful relationships between threat estimation and alcohol use initiation were not observed, underscoring the independent effects of EAA. Results isolate the contribution of EAA to adult threat estimation, alcohol use initiation, and reveal moderation by biological sex. (PsycINFO Database Record (c) 2018 APA, all rights reserved).

  12. The impact of Stereotype Threat on the simulated driving performance of older drivers.

    Science.gov (United States)

    Joanisse, Mélanie; Gagnon, Sylvain; Voloaca, Mihnea

    2013-01-01

    Older drivers are perceived as being dangerous and overly cautious by other drivers. We tested the hypothesis that this negative stereotype has a direct influence on the performance of older drivers. Based on the Stereotype Threat literature, we predicted that older driving performance would be altered after exposure to a Stereotype Threat. Sixty-one older drivers aged 65 and above completed a simulated driving assessment course. Prior to testing, half of the participants were told that the objective of the study was to investigate why older adults aged 65 and above were more implicated in on-road accidents (Stereotype Threat condition) and half were showed a neutral statement. Results confirmed that exposure to the threat significantly altered driving performance. Older adults in the Stereotype Threat condition made more driving mistakes than those in the control group. Interestingly, under a Stereotype Threat condition, older adults tended to commit more speeding infractions. We also observed that domain identification (whether driving is deemed important or not) moderated the impact of the threat. Taken together, these results support recent older drivers' performance models suggesting that the interaction between individual and social factors need to be considered when examining older drivers' performance. Copyright © 2012 Elsevier Ltd. All rights reserved.

  13. A freshwater biodiversity hotspot under pressure – assessing threats and identifying conservation needs for ancient Lake Ohrid

    Directory of Open Access Journals (Sweden)

    G. Kostoski

    2010-12-01

    Full Text Available Immediate conservation measures for world-wide freshwater resources are of eminent importance. This is particularly true for so-called ancient lakes. While these lakes are famous for being evolutionary theatres, often displaying an extraordinarily high degree of biodiversity and endemism, in many cases these biota are also experiencing extreme anthropogenic impact.

    Lake Ohrid, a major European biodiversity hotspot situated in a trans-frontier setting on the Balkans, is a prime example for a lake with a magnitude of narrow range endemic taxa that are under increasing anthropogenic pressure. Unfortunately, evidence for a "creeping biodiversity crisis" has accumulated over the last decades, and major socio-political changes have gone along with human-mediated environmental changes.

    Based on field surveys, monitoring data, published records, and expert interviews, we aimed to (1 assess threats to Lake Ohrids' (endemic biodiversity, (2 summarize existing conservation activities and strategies, and (3 outline future conservation needs for Lake Ohrid. We compiled threats to both specific taxa (and in cases to particular species as well as to the lake ecosystems itself. Major conservation concerns identified for Lake Ohrid are: (1 watershed impacts, (2 agriculture and forestry, (3 tourism and population growth, (4 non-indigenous species, (5 habitat alteration or loss, (6 unsustainable exploitation of fisheries, and (7 global climate change.

    Among the major (well-known threats with high impact are nutrient input (particularly of phosphorus, habitat conversion and silt load. Other threats are potentially of high impact but less well known. Such threats include pollution with hazardous substances (from sources such as mines, former industries, agriculture or climate change. We review and discuss institutional responsibilities, environmental monitoring and ecosystem management, existing parks and reserves, biodiversity and species

  14. Risk assessment of medical devices: evaluation of microbiological and toxicological safety

    International Nuclear Information System (INIS)

    Dorpema, J.W.

    1995-01-01

    Safety assessment of medical devices includes sterilization and biological evaluation or biocompatability testing. Sterilization by ETO gas is criticised for their carcinogenic potency or even banned. Mutual acceptance of biological evaluation test results is promoted by a laboratory accreditation and qualification program. (Author)

  15. Threat Assessment for Multistage Cyber Attacks in Smart Grid Communication Networks

    OpenAIRE

    He, Xiaobing

    2017-01-01

    In smart grids, managing and controlling power operations are supported by information and communication technology (ICT) and supervisory control and data acquisition (SCADA) systems. The increasing adoption of new ICT assets in smart grids is making smart grids vulnerable to cyber threats, as well as raising numerous concerns about the adequacy of current security approaches. As a single act of penetration is often not sufficient for an attacker to achieve his/her goal, multistage cyb...

  16. Short-term serotonergic but not noradrenergic antidepressant administration reduces attentional vigilance to threat in healthy volunteers.

    Science.gov (United States)

    Murphy, Susannah E; Yiend, Jenny; Lester, Kathryn J; Cowen, Philip J; Harmer, Catherine J

    2009-03-01

    Anxiety is associated with threat-related biases in information processing such as heightened attentional vigilance to potential threat. Such biases are an important focus of psychological treatments for anxiety disorders. Selective serotonin reuptake inhibitors (SSRIs) are effective in the treatment of a range of anxiety disorders. The aim of this study was to assess the effect of an SSRI on the processing of threat in healthy volunteers. A selective noradrenergic reuptake inhibitor (SNRI), which is not generally used in the treatment of anxiety, was used as a contrast to assess the specificity of SSRI effects on threat processing. Forty-two healthy volunteers were randomly assigned to 7 d double-blind intervention with the SSRI citalopram (20 mg/d), the SNRI reboxetine (8 mg/d), or placebo. On the final day, attentional and interpretative bias to threat was assessed using the attentional probe and the homograph primed lexical decision tasks. Citalopram reduced attentional vigilance towards fearful faces but did not affect the interpretation of ambiguous homographs as threatening. Reboxetine had no significant effect on either of these measures. Citalopram reduces attentional orienting to threatening stimuli, which is potentially relevant to its clinical use in the treatment of anxiety disorders. This finding supports a growing literature suggesting that an important mechanism through which pharmacological agents may exert their effects on mood is by reversing the cognitive biases that characterize the disorders that they treat. Future studies are needed to clarify the neural mechanisms through which these effects on threat processing are mediated.

  17. Gauging U.S. Emergency Medical Services workers' willingness to respond to pandemic influenza using a threat- and efficacy-based assessment framework.

    Directory of Open Access Journals (Sweden)

    Daniel J Barnett

    2010-03-01

    Full Text Available Emergency Medical Services workers' willingness to report to duty in an influenza pandemic is essential to healthcare system surge amidst a global threat. Application of Witte's Extended Parallel Process Model (EPPM has shown utility for revealing influences of perceived threat and efficacy on non-EMS public health providers' willingness to respond in an influenza pandemic. We thus propose using an EPPM-informed assessment of EMS workers' perspectives toward fulfilling their influenza pandemic response roles.We administered an EPPM-informed snapshot survey about attitudes and beliefs toward pandemic influenza response, to a nationally representative, stratified random sample of 1,537 U.S. EMS workers from May-June 2009 (overall response rate: 49%. Of the 586 respondents who met inclusion criteria (currently active EMS providers in primarily EMS response roles, 12% indicated they would not voluntarily report to duty in a pandemic influenza emergency if asked, 7% if required. A majority (52% indicated their unwillingness to report to work if risk of disease transmission to family existed. Confidence in personal safety at work (OR = 3.3 and a high threat/high efficacy ("concerned and confident" EPPM profile (OR = 4.7 distinguished those who were more likely to voluntarily report to duty. Although 96% of EMS workers indicated that they would probably or definitely report to work if they were guaranteed a pandemic influenza vaccine, only 59% had received an influenza immunization in the preceding 12 months.EMS workers' response willingness gaps pose a substantial challenge to prehospital surge capacity in an influenza pandemic. "Concerned and confident" EMS workers are more than four times as likely to fulfill pandemic influenza response expectations. Confidence in workplace safety is a positively influential modifier of their response willingness. These findings can inform insights into interventions for enhancing EMS workers' willingness to respond

  18. Short-term serotonergic but not noradrenergic antidepressant administration reduces attentional vigilance to threat in healthy volunteers

    OpenAIRE

    Murphy, Susannah E; Yiend, Jenny; Lester, Kathryn J; Cowen, Philip J; Harmer, Catherine J

    2009-01-01

    Anxiety is associated with threat-related biases in information processing such as heightened attentional vigilance to potential threat. Such biases are an important focus of psychological treatments for anxiety disorders. Selective serotonin reuptake inhibitors (SSRIs) are effective in the treatment of a range of anxiety disorders. The aim of this study was to assess the effect of an SSRI on the processing of threat in healthy volunteers. A selective noradrenergic reuptake inhibitor (SNRI), ...

  19. Psychoanalysis and the nuclear threat

    Energy Technology Data Exchange (ETDEWEB)

    Levine, H.B.; Jacobs, D.; Rubin, L.J.

    1988-01-01

    {ital Psychoanalysis and the Nuclear Threat} provides coverage of the dynamic and clinical considerations that follow from life in the nuclear age. Of special clinical interest are chapters dealing with the developmental consequences of the nuclear threat in childhood, adolescence, and adulthood, and those exploring the technical issues raised by the occurrence in analytic and psychotherapeutic hours of material related to the nuclear threat. Additional chapters bring a psychoanalytic perspective to bear on such issues as the need to have enemies, silence as the real crime, love, work, and survival in the nuclear age, the relationship of the nuclear threat to issues of mourning and melancholia, apocalyptic fantasies, the paranoid process, considerations of the possible impact of gender on the nuclear threat, and the application of psychoanalytic thinking to nuclear arms strategy. Finally, the volume includes the first case report in the English language---albeit a brief psychotherapy---involving the treatment of a Hiroshima survivor.

  20. Sensor-guided threat countermeasure system

    Science.gov (United States)

    Stuart, Brent C.; Hackel, Lloyd A.; Hermann, Mark R.; Armstrong, James P.

    2012-12-25

    A countermeasure system for use by a target to protect against an incoming sensor-guided threat. The system includes a laser system for producing a broadband beam and means for directing the broadband beam from the target to the threat. The countermeasure system comprises the steps of producing a broadband beam and directing the broad band beam from the target to blind or confuse the incoming sensor-guided threat.

  1. A Systematic Review on Existing Measures for the Subjective Assessment of Rehabilitation and Assistive Robot Devices

    Directory of Open Access Journals (Sweden)

    Yiannis Koumpouros

    2016-01-01

    Full Text Available The objective of the current study is to identify and classify outcome measures currently used for the assessment of rehabilitation or assistive robot devices. We conducted a systematic review of the literature using PubMed, MEDLINE, CIRRIE, and Scopus databases for studies that assessed rehabilitation or assistive robot devices from 1980 through January 2016. In all, 31 articles met all inclusion criteria. Tailor-made questionnaires were the most commonly used tool at 66.7%, while the great majority (93.9% of the studies used nonvalidated instruments. The study reveals the absence of a standard scale which makes it difficult to compare the results from different researchers. There is a great need, therefore, for a valid and reliable instrument to be available for use by the intended end users for the subjective assessment of robot devices. The study concludes by identifying two scales that have been validated in general assistive technology devices and could support the scope of subjective assessment in rehabilitation or assistive robots (however, with limited coverage and a new one called PYTHEIA, recently published. The latter intends to close the gap and help researchers and developers to evaluate, assess, and produce products that satisfy the real needs of the end users.

  2. Permitting product liability litigation for FDA-approved drugs and devices promotes patient safety.

    Science.gov (United States)

    Kesselheim, A S

    2010-06-01

    In 2008 and 2009, the Supreme Court reviewed the question of whether patients injured by dangerous prescription drugs or medical devices can bring tort lawsuits against pharmaceutical and device manufacturers. The Court ruled that claims against device manufacturers were preempted while claims against pharmaceutical manufacturers were not. The threat of product liability lawsuits promotes patient safety by encouraging manufacturers to take greater responsibility in providing clear warnings about known adverse effects of their products.

  3. Salience of the Nuclear Threat: Operationalization through Spontaneous Concern.

    Science.gov (United States)

    Mayton, Daniel M., II

    An indirect/nonreactive technique of assessing spontaneous concern should be used to examine the salience of the threat of nuclear war. Direct/reactive techniques may produce inconsistent results and inadvertently enhance a false consensus. The procedures for the administration, scoring, and interpretation of a spontaneous concern measure along…

  4. Concealed Threat Detection at Multiple Frames-per-second

    Energy Technology Data Exchange (ETDEWEB)

    Chang, J T

    2005-11-08

    In this LDRD project, our research purpose is to investigate the science and technology necessary to enable real-time array imaging as a rapid way to detect hidden threats through obscurants such as smoke, fog, walls, doors, and clothing. The goal of this research is to augment the capabilities of protective forces in concealed threat detection. In the current context, threats include people as well as weapons. In most cases, security personnel must make very fast assessments of a threat based upon limited amount of data. Among other attributes, UWB has been shown and quantified to penetrate and propagate through many materials (wood, some concretes, non-metallic building materials, some soils, etc.) while maintaining high range resolution. We have build collaborations with university partners and government agencies. We have considered the impact of psychometrics on target recognition and identification. Specifically we have formulated images in real-time that will engage the user's vision system in a more active way to enhance image interpretation capabilities. In this project, we are researching the use of real time (field programmable gate arrays) integrated with high resolution (cm scale), ultra wide band (UWB) electromagnetic signals for imaging personnel through smoke and walls. We evaluated the ability of real-time UWB imaging for detecting smaller objects, such as concealed weapons that are carried by the obscured personnel. We also examined the cognitive interpretation process of real time UWB electromagnetic images.

  5. Autobiographical memory sources of threats in dreams.

    Science.gov (United States)

    Lafrenière, Alexandre; Lortie-Lussier, Monique; Dale, Allyson; Robidoux, Raphaëlle; De Koninck, Joseph

    2018-02-01

    Temporal sources of dream threats were examined through the paradigm of the Threat Simulation Theory. Two groups of young adults (18-24 years old), who did not experience severe threatening events in the year preceding their dream and reported a dream either with or without threats, were included. Participants (N = 119) kept a log of daily activities and a dream diary, indicating whether dream components referred to past experiences. The occurrence of oneiric threats correlated with the reporting of threats in the daily logs, their average severity, and the stress level experienced the day preceding the dream. The group whose dreams contained threats had significantly more references to temporal categories beyond one year than the group with dreams without threats. Our findings suggest that in the absence of recent highly negative emotional experiences, the threat simulation system selects memory traces of threatening events experienced in the past. Copyright © 2017 Elsevier Inc. All rights reserved.

  6. Evaluation of body image and self-esteem in patients with external fixation devices: a Turkish perspective.

    Science.gov (United States)

    Büyükyilmaz, Funda; Sendir, Merdiye; Salmond, Susan

    2009-01-01

    This descriptive study aimed to describe the body image and self-esteem of patients with external fixation devices. Fifty patients with external fixation devices who came for follow-up to the Ilizarov Outpatient Clinic of a university hospital in Turkey were included in this study. Data were collected by using a Demographic Questionnaire Form, Multidimensional Body-Self Relations Questionnaire (MBSRQ), and Coppersmith Self-Esteem Inventory. The perceived body image (197.58 +/- 25.14) and self-esteem (65.28 +/- 17.97) of the patients with external fixation devices were in the moderate range. There was no significant correlation between body image and self-esteem. Self-esteem was correlated with one's perception of whether external fixation impacted one's appearance and whether one wanted to avoid being seen by certain individuals because of the appearance of the external fixator. The study highlighted that body image disturbance and threats to self-esteem are not universal with the use of external fixation and need to be assessed individually.

  7. Attack tree analysis for insider threats on the IoT using isabelle

    DEFF Research Database (Denmark)

    Kammüller, Florian; Nurse, Jason R. C.; Probst, Christian W.

    2016-01-01

    The Internet-of-Things (IoT) aims at integrating small devices around humans. The threat from human insiders in "regular" organisations is real; in a fully-connected world of the IoT, organisations face a substantially more severe security challenge due to unexpected access possibilities and info....... On the classified IoT attack examples, we show how this logical approach can be used to make the models more precise and to analyse the previously identified Insider IoT attacks using Isabelle attack trees....

  8. Analyzing Cyber-Physical Threats on Robotic Platforms †

    Science.gov (United States)

    2018-01-01

    Robots are increasingly involved in our daily lives. Fundamental to robots are the communication link (or stream) and the applications that connect the robots to their clients or users. Such communication link and applications are usually supported through client/server network connection. This networking system is amenable of being attacked and vulnerable to the security threats. Ensuring security and privacy for robotic platforms is thus critical, as failures and attacks could have devastating consequences. In this paper, we examine several cyber-physical security threats that are unique to the robotic platforms; specifically the communication link and the applications. Threats target integrity, availability and confidential security requirements of the robotic platforms, which use MobileEyes/arnlServer client/server applications. A robot attack tool (RAT) was developed to perform specific security attacks. An impact-oriented approach was adopted to analyze the assessment results of the attacks. Tests and experiments of attacks were conducted in simulation environment and physically on the robot. The simulation environment was based on MobileSim; a software tool for simulating, debugging and experimenting on MobileRobots/ActivMedia platforms and their environments. The robot platform PeopleBotTM was used for physical experiments. The analysis and testing results show that certain attacks were successful at breaching the robot security. Integrity attacks modified commands and manipulated the robot behavior. Availability attacks were able to cause Denial-of-Service (DoS) and the robot was not responsive to MobileEyes commands. Integrity and availability attacks caused sensitive information on the robot to be hijacked. To mitigate security threats, we provide possible mitigation techniques and suggestions to raise awareness of threats on the robotic platforms, especially when the robots are involved in critical missions or applications. PMID:29883403

  9. Assessing the Threat of Infectious Disease to the Biosecurity of the United States

    Science.gov (United States)

    2016-06-10

    bioweapons to innocent tourists who unknowingly transmit a potentially deadly pathogen to a susceptible person. The threat is significant. In the US...infectious disease agent. The exposure can take many forms, but typical routes include inhalation, ingestion, direct contact or from the bite of a

  10. Healthcare Stereotype Threat in Older Adults in the Health and Retirement Study.

    Science.gov (United States)

    Abdou, Cleopatra M; Fingerhut, Adam W; Jackson, James S; Wheaton, Felicia

    2016-02-01

    Healthcare stereotype threat is the threat of being personally reduced to group stereotypes that commonly operate within the healthcare domain, including stereotypes regarding unhealthy lifestyles and inferior intelligence. The objective of this study was to assess the extent to which people fear being judged in healthcare contexts on several characteristics, including race/ethnicity and age, and to test predictions that experience of such threats would be connected with poorer health and negative perceptions of health care. Data were collected as part of the 2012 Health and Retirement Study (HRS). A module on healthcare stereotype threat, designed by the research team, was administered to a random subset (n=2,048 of the total 20,555) of HRS participants. The final sample for the present healthcare stereotype threat experiment consists of 1,479 individuals. Logistic regression was used to test whether healthcare stereotype threat was associated with self-rated health, reported hypertension, and depressive symptoms, as well as with healthcare-related outcomes, including physician distrust, dissatisfaction with health care, and preventative care use. Seventeen percent of respondents reported healthcare stereotype threat with respect to one or more aspects of their identities. As predicted, healthcare stereotype threat was associated with higher physician distrust and dissatisfaction with health care, poorer mental and physical health (i.e., self-rated health, hypertension, and depressive symptoms), and lower odds of receiving the influenza vaccine. The first of its kind, this study demonstrates that people can experience healthcare stereotype threat on the basis of various stigmatized aspects of social identity, and that these experiences can be linked with larger health and healthcare-related outcomes, thereby contributing to disparities among minority groups. Copyright © 2016. Published by Elsevier Inc.

  11. Assessing the impact of the U.S. Endangered Species Act recovery planning guidelines on managing threats for listed species.

    Science.gov (United States)

    Troyer, Caitlin M; Gerber, Leah R

    2015-10-01

    The Endangered Species Act (ESA) of the United States was enacted in 1973 to prevent the extinction of species. Recovery plans, required by 1988 amendments to the ESA, play an important role in organizing these efforts to protect and recover species. To improve the use of science in the recovery planning process, the Society for Conservation Biology (SCB) commissioned an independent review of endangered species recovery planning in 1999. From these findings, the SCB made key recommendations for how management agencies could improve the recovery planning process, after which the U.S. Fish and Wildlife Service and the National Marine Fisheries Service redrafted their recovery planning guidelines. One important recommendation called for recovery plans to make threats a primary focus, including organizing and prioritizing recovery tasks for threat abatement. We sought to determine the extent to which results from the SCB study were incorporated into these new guidelines and whether the SCB recommendations regarding threats manifested in recovery plans written under the new guidelines. Recovery planning guidelines generally incorporated the SCB recommendations, including those for managing threats. However, although recent recovery plans have improved in their treatment of threats, many fail to adequately incorporate threat monitoring. This failure suggests that developing clear guidelines for monitoring should be an important priority in improving ESA recovery planning. © 2015 Society for Conservation Biology.

  12. Maritime improvised explosive devices, modelling and large scale trials

    NARCIS (Netherlands)

    Heuvel, W. van den; Trouwborst, W.; Vader, J.A.A.

    2013-01-01

    Maritime Improvised Explosive Devices (MIEDs) such as small boats filled with explosives are likely to be a threat in future combat scenarios. For example the suicide attack against the USS Cole in Yemen (October 2000) has shown how disastrous MIEDs can be. With relatively simple means a complete

  13. HEALTH TECHNOLOGY ASSESSMENT OF MEDICAL DEVICES IN EUROPE: PROCESSES, PRACTICES, AND METHODS.

    Science.gov (United States)

    Fuchs, Sabine; Olberg, Britta; Panteli, Dimitra; Busse, Reinhard

    2016-01-01

    To review and compare current Health Technology Assessment (HTA) activities for medical devices (MDs) across European HTA institutions. A comprehensive approach was adopted to identify institutions involved in HTA in European countries. We systematically searched institutional Web sites and other online sources by using a structured tool to extract information on the role and link to decision making, structure, scope, process, methodological approach, and available HTA reports for each included institution. Information was obtained from eighty-four institutions, forty-seven of which were analyzed. Fifty-four methodological documents from twenty-three agencies in eighteen countries were identified. Only five agencies had separate documents for the assessment of MDs. A few agencies made separate provisions for the assessment of MDs in their general methods. The amount of publicly available HTA reports on MDs varied by device category and agency remit. Despite growing consensus on their importance and international initiatives, such as the EUnetHTA Core Model®, specific tools for the assessment of MDs are rarely developed and implemented at the national level. Separate additional signposts incorporated in existing general methods guides may be sufficient for the evaluation of MDs.

  14. Outcome and Efficacy of Interventions by a Public Figure Threat Assessment and Management Unit: A Mirrored Study of Concerning Behaviors and Police Contacts Before and After Intervention.

    Science.gov (United States)

    James, David V; Farnham, Frank R

    2016-09-01

    Specialized units for the assessment and management of concerning behaviors towards public figures have been set up in various jurisdictions. Their efficacy has been demonstrated descriptively and in terms of reduction in concern rates. This study of 100 consecutive cases from the Fixated Threat Assessment Centre (FTAC) in the UK uses a novel measure of outcome in the form of reduction in behaviors of concern and in police call-outs/stops, using data culled from police and health service records. It adopts a mirrored design, comparing individuals over 12-month and 2-year periods before and after FTAC intervention. It demonstrates significant reductions in both numbers of individuals involved in, and number of actual incidents of, concerning communication and problematic approach, as well as police call-outs/stops. Most results are consistent across subgroups with regard to gender, previous convictions, concern level, compulsory hospitalization and grievance-driven behavior. Such threat assessment units reduce risky behavior and save police time and, possibly, costs. Copyright © 2016 John Wiley & Sons, Ltd. Copyright © 2016 John Wiley & Sons, Ltd.

  15. A Survey on Sensor-based Threats to Internet-of-Things (IoT) Devices and Applications

    OpenAIRE

    Sikder, Amit Kumar; Petracca, Giuseppe; Aksu, Hidayet; Jaeger, Trent; Uluagac, A. Selcuk

    2018-01-01

    The concept of Internet of Things (IoT) has become more popular in the modern era of technology than ever before. From small household devices to large industrial machines, the vision of IoT has made it possible to connect the devices with the physical world around them. This increasing popularity has also made the IoT devices and applications in the center of attention among attackers. Already, several types of malicious activities exist that attempt to compromise the security and privacy of...

  16. Meeting the challenge of interacting threats in freshwater ecosystems: A call to scientists and managers

    Directory of Open Access Journals (Sweden)

    Laura S. Craig

    2017-12-01

    Full Text Available Human activities create threats that have consequences for freshwater ecosystems and, in most watersheds, observed ecological responses are the result of complex interactions among multiple threats and their associated ecological alterations. Here we discuss the value of considering multiple threats in research and management, offer suggestions for filling knowledge gaps, and provide guidance for addressing the urgent management challenges posed by multiple threats in freshwater ecosystems. There is a growing literature assessing responses to multiple alterations, and we build off this background to identify three areas that require greater attention: linking observed alterations to threats, understanding when and where threats overlap, and choosing metrics that best quantify the effects of multiple threats. Advancing science in these areas will help us understand existing ecosystem conditions and predict future risk from multiple threats. Because addressing the complex issues and novel ecosystems that arise from the interaction of multiple threats in freshwater ecosystems represents a significant management challenge, and the risks of management failure include loss of biodiversity, ecological goods, and ecosystem services, we also identify actions that could improve decision-making and management outcomes. These actions include drawing insights from management of individual threats, using threat attributes (e.g., causes and spatio-temporal dynamics to identify suitable management approaches, testing management strategies that are likely to be successful despite uncertainties about the nature of interactions among threats, avoiding unintended consequences, and maximizing conservation benefits. We also acknowledge the broadly applicable challenges of decision-making within a socio-political and economic framework, and suggest that multidisciplinary teams will be needed to innovate solutions to meet the current and future challenge of interacting

  17. Meeting the challenge of interacting threats in freshwater ecosystems: A call to scientists and managers

    Science.gov (United States)

    Craig, Laura S.; Olden, Julian D.; Arthington, Angela; Entrekin, Sally; Hawkins, Charles P.; Kelly, John J.; Kennedy, Theodore A.; Maitland, Bryan M.; Rosi, Emma J.; Roy, Allison; Strayer, David L.; Tank, Jennifer L.; West, Amie O.; Wooten, Matthew S.

    2017-01-01

    Human activities create threats that have consequences for freshwater ecosystems and, in most watersheds, observed ecological responses are the result of complex interactions among multiple threats and their associated ecological alterations. Here we discuss the value of considering multiple threats in research and management, offer suggestions for filling knowledge gaps, and provide guidance for addressing the urgent management challenges posed by multiple threats in freshwater ecosystems. There is a growing literature assessing responses to multiple alterations, and we build off this background to identify three areas that require greater attention: linking observed alterations to threats, understanding when and where threats overlap, and choosing metrics that best quantify the effects of multiple threats. Advancing science in these areas will help us understand existing ecosystem conditions and predict future risk from multiple threats. Because addressing the complex issues and novel ecosystems that arise from the interaction of multiple threats in freshwater ecosystems represents a significant management challenge, and the risks of management failure include loss of biodiversity, ecological goods, and ecosystem services, we also identify actions that could improve decision-making and management outcomes. These actions include drawing insights from management of individual threats, using threat attributes (e.g., causes and spatio-temporal dynamics) to identify suitable management approaches, testing management strategies that are likely to be successful despite uncertainties about the nature of interactions among threats, avoiding unintended consequences, and maximizing conservation benefits. We also acknowledge the broadly applicable challenges of decision-making within a socio-political and economic framework, and suggest that multidisciplinary teams will be needed to innovate solutions to meet the current and future challenge of interacting threats in

  18. Classification of buildings mold threat using electronic nose

    Science.gov (United States)

    Łagód, Grzegorz; Suchorab, Zbigniew; Guz, Łukasz; Sobczuk, Henryk

    2017-07-01

    Mold is considered to be one of the most important features of Sick Building Syndrome and is an important problem in current building industry. In many cases it is caused by the rising moisture of building envelopes surface and exaggerated humidity of indoor air. Concerning historical buildings it is mostly caused by outdated raising techniques among that is absence of horizontal isolation against moisture and hygroscopic materials applied for construction. Recent buildings also suffer problem of mold risk which is caused in many cases by hermetization leading to improper performance of gravitational ventilation systems that make suitable conditions for mold development. Basing on our research there is proposed a method of buildings mold threat classification using electronic nose, based on a gas sensors array which consists of MOS sensors (metal oxide semiconductor). Used device is frequently applied for air quality assessment in environmental engineering branches. Presented results show the interpretation of e-nose readouts of indoor air sampled in rooms threatened with mold development in comparison with clean reference rooms and synthetic air. Obtained multivariate data were processed, visualized and classified using a PCA (Principal Component Analysis) and ANN (Artificial Neural Network) methods. Described investigation confirmed that electronic nose - gas sensors array supported with data processing enables to classify air samples taken from different rooms affected with mold.

  19. Radiological Threat Reduction (RTR) program: implementing physical security to protect large radioactive sources worldwide

    International Nuclear Information System (INIS)

    Lowe, Daniel L.

    2004-01-01

    The U.S. Department of Energy's Radiological Threat Reduction (RTR) Program strives to reduce the threat of a Radiological Dispersion Device (RDD) incident that could affect U.S. interests worldwide. Sandia National Laboratories supports the RTR program on many different levels. Sandia works directly with DOE to develop strategies, including the selection of countries to receive support and the identification of radioactive materials to be protected. Sandia also works with DOE in the development of guidelines and in training DOE project managers in physical protection principles. Other support to DOE includes performing rapid assessments and providing guidance for establishing foreign regulatory and knowledge infrastructure. Sandia works directly with foreign governments to establish cooperative agreements necessary to implement the RTR Program efforts to protect radioactive sources. Once necessary agreements are in place, Sandia works with in-country organizations to implement various security related initiatives, such as installing security systems and searching for (and securing) orphaned radioactive sources. The radioactive materials of interest to the RTR program include Cobalt 60, Cesium 137, Strontium 90, Iridium 192, Radium 226, Plutonium 238, Americium 241, Californium 252, and Others. Security systems are implemented using a standardized approach that provides consistency through out the RTR program efforts at Sandia. The approach incorporates a series of major tasks that overlap in order to provide continuity. The major task sequence is to: Establish in-country contacts - integrators, Obtain material characterizations, Perform site assessments and vulnerability assessments, Develop upgrade plans, Procure and install equipment, Conduct acceptance testing and performance testing, Develop procedures, and Conduct training. Other tasks are incorporated as appropriate and commonly include such as support of reconfiguring infrastructure, and developing security

  20. Dietary assessment and self-monitoring with nutrition applications for mobile devices.

    Science.gov (United States)

    Lieffers, Jessica R L; Hanning, Rhona M

    2012-01-01

    Nutrition applications for mobile devices (e.g., personal digital assistants, smartphones) are becoming increasingly accessible and can assist with the difficult task of intake recording for dietary assessment and self-monitoring. This review is a compilation and discussion of research on this tool for dietary intake documentation in healthy populations and those trying to lose weight. The purpose is to compare this tool with conventional methods (e.g., 24-hour recall interviews, paper-based food records). Research databases were searched from January 2000 to April 2011, with the following criteria: healthy or weight loss populations, use of a mobile device nutrition application, and inclusion of at least one of three measures, which were the ability to capture dietary intake in comparison with conventional methods, dietary self-monitoring adherence, and changes in anthropometrics and/or dietary intake. Eighteen studies are discussed. Two application categories were identified: those with which users select food and portion size from databases and those with which users photograph their food. Overall, positive feedback was reported with applications. Both application types had moderate to good correlations for assessing energy and nutrient intakes in comparison with conventional methods. For self-monitoring, applications versus conventional techniques (often paper records) frequently resulted in better self-monitoring adherence, and changes in dietary intake and/or anthropometrics. Nutrition applications for mobile devices have an exciting potential for use in dietetic practice.

  1. [Hospital-based health technology assessment in France: how to proceed to evaluate innovative medical devices?].

    Science.gov (United States)

    Martelli, N; van den Brink, H; Denies, F; Dervaux, B; Germe, A F; Prognon, P; Pineau, J

    2014-01-01

    Innovative medical devices offer solutions to medical problems and greatly improve patients' outcomes. Like National Health Technology Assessment (HTA) agencies, hospitals face numerous requests for innovative and costly medical devices. To help local decision-makers, different approaches of hospital-based HTA (HB-HTA) have been adopted worldwide. The objective of the present paper is to explore HB-HTA models for adopting innovative medical devices in France and elsewhere. Four different models have been conceptualized: "ambassador" model, "mini-HTA" model, "HTA unit" model and "internal committee". Apparently, "HTA unit" and "internal committee" (or a mixture of both models) are the prevailing HB-HTA models in France. Nevertheless, some weaknesses of these models have been pointed out in previous works. Only few examples involving hospital pharmacists have been found abroad, except in France and in Italy. Finally, the harmonization of the assessment of innovative medical devices in France needs a better understanding of HB-HTA practices. Copyright © 2013 Elsevier Masson SAS. All rights reserved.

  2. The threat of nuclear terrorism: Nuclear weapons or other nuclear explosive devices

    International Nuclear Information System (INIS)

    Maerli, Morten Bremer

    2001-01-01

    Full text: Conventional weaponry and tactics are likely to remain the primary terrorist means for a definitive majority of sub-national groups. No non-state actors have ever deployed or used a nuclear device. However, recent developments in international terrorism may point in the direction of future terrorist uses of weapons of mass destruction, including nuclear devices. Some terrorist groups with a high international profile have showed disturbing interests in acquiring nuclear weapon capabilities. As the 'terrorist nuclear weapon standards' are likely to be lower than the strict requirements for traditional state nuclear weapons, technical barriers should not be considered sufficient to avoid future nuclear terrorist violence. Preventing any extremist group from achieving their goals of large-scale nuclear killing is likely best done by preventing the access to fissile materials through state compliances to rigorous standards of Material Protection, Control and Accountability (MPC and A). (author)

  3. Threats: power, family mealtimes, and social influence.

    Science.gov (United States)

    Hepburn, Alexa; Potter, Jonathan

    2011-03-01

    One of the most basic topics in social psychology is the way one agent influences the behaviour of another. This paper will focus on threats, which are an intensified form of attempted behavioural influence. Despite the centrality to the project of social psychology, little attention has been paid to threats. This paper will start to rectify this oversight. It reviews early examples of the way social psychology handles threats and highlights key limitations and presuppositions about the nature and role of threats. By contrast, we subject them to a programme of empirical research. Data comprise video records of a collection of family mealtimes that include preschool children. Threats are recurrent in this material. A preliminary conceptualization of features of candidate threats from this corpus will be used as an analytic start point. A series of examples are used to explicate basic features and dimensions that build the action of threatening. The basic structure of the threats uses a conditional logic: if the recipient continues problem action/does not initiate required action then negative consequences will be produced by the speaker. Further analysis clarifies how threats differ from warnings and admonishments. Sequential analysis suggests threats set up basic response options of compliance or defiance. However, recipients of threats can evade these options by, for example, reworking the unpleasant upshot specified in the threat, or producing barely minimal compliance. The implications for broader social psychological concerns are explored in a discussion of power, resistance, and asymmetry; the paper ends by reconsidering the way social influence can be studied in social psychology. ©2010 The British Psychological Society.

  4. Fear, threat and efficacy in threat appeals: Message involvement as a key mediator to message acceptance

    OpenAIRE

    Cauberghe, Verolien; De Pelsmacker, Patrick; JANSSENS, Wim; Dens, Nathalie

    2009-01-01

    In a sample of 170 youngsters, the effect of two versions of a public service announcement (PSA) threat appeal against speeding, placed in four different contexts. on evoked fear, perceived threat (severity and probability of occurrence), perceived response efficacy and self-efficacy, message involvement and anti-speeding attitude and anti-speeding intention is investigated. Evoked fear and perceived threat and efficacy independently influence message involvement...

  5. A Randomized Trial of Pocket-Echocardiography Integrated Mobile Health Device Assessments in Modern Structural Heart Disease Clinics.

    Science.gov (United States)

    Bhavnani, Sanjeev P; Sola, Srikanth; Adams, David; Venkateshvaran, Ashwin; Dash, P K; Sengupta, Partho P

    2018-04-01

    This study sought to determine whether mobile health (mHealth) device assessments used as clinical decision support tools at the point-of-care can reduce the time to treatment and improve long-term outcomes among patients with rheumatic and structural heart diseases (SHD). Newly developed smartphone-connected mHealth devices represent promising methods to diagnose common diseases in resource-limited areas; however, the impact of technology-based care on long-term outcomes has not been rigorously evaluated. A total of 253 patients with SHD were randomized to an initial diagnostic assessment with wireless devices in mHealth clinics (n = 139) or to standard-care (n = 114) in India. mHealth clinics were equipped with point-of-care devices including pocket-echocardiography, smartphone-connected-electrocardiogram blood pressure and oxygen measurements, activity monitoring, and portable brain natriuretic peptide laboratory testing. All individuals underwent comprehensive transthoracic echocardiography to assess the severity of SHD. The primary endpoint was the time to referral for therapy with percutaneous valvuloplasty or surgical valve replacement. Secondary endpoints included the probability of a cardiovascular hospitalization and/or death over 1 year. An initial mHealth assessment was associated with a shorter time to referral for valvuloplasty and/or valve replacement (83 ± 79 days vs. 180 ± 101 days; p Mobile Health Device Assessments in Modern Structural Heart Disease Clinics; NCT02881398). Copyright © 2018 American College of Cardiology Foundation. Published by Elsevier Inc. All rights reserved.

  6. Effect of evaluation threat on procrastination behavior.

    Science.gov (United States)

    Bui, Ngoc H

    2007-06-01

    The author evaluated the effects of evaluation apprehension and trait procrastination on behaviors. The author examined private university students from southern California (N = 72) on two independent variables: evaluation threat (manipulated) and trait procrastination (nonmanipulated). The author found a significant interaction effect between type of evaluation threat and level of trait procrastination on the number of days to complete an assigned essay. Post hoc analyses showed high trait procrastinators in the high evaluation threat group significantly delayed returning essays compared with those in the low evaluation threat group. Also, in the low evaluation threat group, low trait procrastinators delayed more than did high trait procrastinators. These results suggest that educators can reduce behavioral delays by increasing evaluation threat, depending on a student's level of trait procrastination.

  7. Does imminent threat capture and hold attention?

    Science.gov (United States)

    Koster, Ernst H W; Crombez, Geert; Van Damme, Stefaan; Verschuere, Bruno; De Houwer, Jan

    2004-09-01

    According to models of attention and emotion, threat captures and holds attention. In behavioral tasks, robust evidence has been found for attentional holding but not for attentional capture by threat. An important explanation for the absence of attentional capture effects is that the visual stimuli used posed no genuine threat. The present study investigated whether visual cues that signal an aversive white noise can elicit attentional capture and holding effects. Cues presented in an attentional task were simultaneously provided with a threat value through an aversive conditioning procedure. Response latencies showed that threatening cues captured and held attention. These results support recent views on attention to threat, proposing that imminent threat captures attention in everyone. (c) 2004 APA, all rights reserved

  8. Insider Threat to Computer Security at Nuclear Facilities

    Energy Technology Data Exchange (ETDEWEB)

    West, Rebecca Lynn [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2018-01-29

    After completing this session, you should be able to: Describe the Insider Threat; Characterize the cyber insider threat; Describe preventive measures against the insider threat; Describe protective measures against the insider threat.

  9. Norwegian support in development of regulations of radioactive waste management in central Asia-threat assessment

    International Nuclear Information System (INIS)

    Zhunussova, Tamara; Sneve, Malgorzata; Liland, Astrid; Strand, Per; Kim, Alexander; Mirsaidov, Ulmas; Tolongutov, Baigabyl

    2011-01-01

    In Central Asia (CA) the radioactive waste comes mainly from uranium mining and milling, nuclear weapon testing and nuclear power development and other ionizing sources. This waste was produced, to a greater extent, by the military-industrial complex and the uranium and non-uranium industry, and, to a lesser extent, by the nuclear industry and in the process of use of isotope products. Exploitation and mining of uranium and thorium deposits produce a large amount of solid and liquid radioactive waste, as well volatile contaminants which need a proper management. In Central Asia the wastes are mainly stored at the surface in large piles and represent a long-term potential health and environmental hazard. The process of remediating legacy sites of the past and reducing the threats is now getting under way, with the design and implementation of remediation activities, partly with international support. However, there is a significant lack in the regulatory basis for carrying out such remediation work, including a lack of relevant radiation and environmental safety norms and standards, licensing procedures and requirements for monitoring etc., as well as expertise to transform such a basis into practice. Accordingly, the objective of the proposed project is to assist the relevant regulatory authorities in Kazakhstan, Kirgizstan and Tajikistan to develop national robust and adequate regulations and procedures, taking into account the international guidance and Norwegian experience with regulatory support projects in Russia. Specific expected results in the project period include: a threat assessment report identifying priority areas for regulatory development, based on the status of current regulatory documents and the hazard presented by the different sites and facilities; development of national radioactive waste management strategies in each country; development of an enhanced regulatory framework for supervision of nuclear matters, and an enhanced safety culture

  10. Development of Risk Assessment Methodology for State's Nuclear Security Regime

    International Nuclear Information System (INIS)

    Jang, Sung Soon; Seo, Hyung Min; Lee, Jung Ho; Kwak, Sung Woo

    2011-01-01

    Threats of nuclear terrorism are increasing after 9/11 terrorist attack. Treats include nuclear explosive device (NED) made by terrorist groups, radiological damage caused by a sabotage aiming nuclear facilities, and radiological dispersion device (RDD), which is also called 'dirty bomb'. In 9/11, Al Qaeda planed to cause radiological consequences by the crash of a nuclear power plant and the captured airplane. The evidence of a dirty bomb experiment was found in Afganistan by the UK intelligence agency. Thus, the international communities including the IAEA work substantial efforts. The leaders of 47 nations attended the 2010 nuclear security summit hosted by President Obama, while the next global nuclear summit will be held in Seoul, 2012. Most states established and are maintaining state's nuclear security regime because of the increasing threat and the international obligations. However, each state's nuclear security regime is different and depends on the state's environment. The methodology for the assessment of state's nuclear security regime is necessary to design and implement an efficient nuclear security regime, and to figure out weak points. The IAEA's INPRO project suggests a checklist method for State's nuclear security regime. The IAEA is now researching more quantitative methods cooperatively with several countries including Korea. In this abstract, methodologies to evaluate state's nuclear security regime by risk assessment are addressed

  11. Radiological hazard assessment of extracorporeal shock wave lithotripsy devices

    International Nuclear Information System (INIS)

    Sprague, D.D.; Vermeere, W.R.

    1987-01-01

    With the recent introduction of ESWL to the clinical environment, a new health physics challenge has entered the medical consulting area. The x-ray imaging systems used in the devices are of a conventional design, but in an unusual configuration that is difficult to properly assess. The scope of this paper considers specific evaluation problems, and deals with methods developed during experience with 4 units in California. Pertinent regulations are also covered, along with a synopsis of data obtained and ALARA recommendations

  12. Assessment And Testing of Industrial Devices Robustness Against Cyber Security Attacks

    CERN Document Server

    Tilaro, F

    2011-01-01

    CERN (European Organization for Nuclear Research),like any organization, needs to achieve the conflicting objectives of connecting its operational network to Internet while at the same time keeping its industrial control systems secure from external and internal cyber attacks. With this in mind, the ISA-99[0F1] international cyber security standard has been adopted at CERN as a reference model to define a set of guidelines and security robustness criteria applicable to any network device. Devices robustness represents a key link in the defense-in-depth concept as some attacks will inevitably penetrate security boundaries and thus require further protection measures. When assessing the cyber security robustness of devices we have singled out control system-relevant attack patterns derived from the well-known CAPEC[1F2] classification. Once a vulnerability is identified, it needs to be documented, prioritized and reproduced at will in a dedicated test environment for debugging purposes. CERN - in collaboration ...

  13. Perceived Threat and Perceived Neglect: Couples' Underlying Concerns during Conflict

    Science.gov (United States)

    Sanford, Keith

    2010-01-01

    The Couples Underlying Concern Inventory assesses 2 fundamental types of distress that couples experience during interpersonal conflict. "Perceived threat" involves a perception that one's partner is blaming and controlling the self. "Perceived neglect" involves a perception that one's partner is failing to make desired contributions or…

  14. A cost-benefit analysis of alternative device configurations for aviation-checked baggage security screening.

    Science.gov (United States)

    Jacobson, Sheldon H; Karnani, Tamana; Kobza, John E; Ritchie, Lynsey

    2006-04-01

    The terrorist attacks of September 11, 2001 have resulted in dramatic changes in aviation security. As of early 2003, an estimated 1,100 explosive detection systems (EDS) and 6,000 explosive trace detection machines (ETD) have been deployed to ensure 100% checked baggage screening at all commercial airports throughout the United States. The prohibitive costs associated with deploying and operating such devices is a serious issue for the Transportation Security Administration. This article evaluates the cost effectiveness of the explosive detection technologies currently deployed to screen checked baggage as well as new technologies that could be used in the future. Both single-device and two-device systems are considered. In particular, the expected annual direct cost of using these devices for 100% checked baggage screening under various scenarios is obtained and the tradeoffs between using single- and two-device strategies are studied. The expected number of successful threats under the different checked baggage screening scenarios with 100% checked baggage screening is also obtained. Lastly, a risk-based screening strategy proposed in the literature is analyzed. The results reported suggest that for the existing security setup, with current device costs and probability parameters, single-device systems are less costly and have fewer expected number of successful threats than two-device systems due to the way the second device affects the alarm or clear decision. The risk-based approach is found to have the potential to significantly improve security. The cost model introduced provides an effective tool for the execution of cost-benefit analyses of alternative device configurations for aviation-checked baggage security screening.

  15. Problems and Tools for the Detection of Threats to Personnel Security in the Region

    Directory of Open Access Journals (Sweden)

    Natalia Victorovna Kuznetsova

    2016-12-01

    Full Text Available The investigation of threats negatively affecting the state and the development of human resources as well as the varieties of security threats is of particular importance in the theory and practice of personnel security measures. The purpose of the article is to identify and classify the ideas of the main threats to personnel security of the region (the research is carried out on the example of the Irkutsk region. On the basis of the content analysis of Russian regulatory legal acts and scientific publications, external and internal threats to personnel security of the region are highlighted. As a result, the list of threats to personnel security of the region consisting of 37 stands is composed. The political, economic, demographic, social, technical and technological, ecological, legal, ethnocultural forms of threats are demonstrated. The authors came to the conclusion that the internal threats to personnel security of the region (first of all socio-economic are dominant. An assessment of the urgency and relevance of the threats to the personnel security of the region is given. With the use of the technology of the hierarchical factorial analysis, the types of threats (factors of the lowest level were identified and their influence on the general level of the urgency of personnel security threats (a factor of the highest level is estimated. It is revealed that legal threats, as well as threats caused by the low labour potential of the region, have the most significant impact on the estimation of the urgency of threats. The study applies the following analysis methods — a content analysis, the analysis of linear and cross-distribution, hierarchical factor and correlation analysis. The analysis is based on the data of the expert survey conducted in the Irkutsk region (2015. To determine the relationship (coherence of the expert evaluations, the Kendall’s coefficient of concordance is calculated. The received results can be used for studying

  16. Research and development to protect soldiers from landmines and improvised explosive devices

    CSIR Research Space (South Africa)

    Ahmed, R

    2015-10-01

    Full Text Available Landmines and Improvised Explosive Devices (IEDs) remain a major threat for military vehicles, their occupants and other assets. It is thus imperative that traditional methods of protection need to be adapted or new technologies developed....

  17. How Is Existential Threat Related to Intergroup Conflict? Introducing the Multidimensional Existential Threat (MET) Model

    Science.gov (United States)

    Hirschberger, Gilad; Ein-Dor, Tsachi; Leidner, Bernhard; Saguy, Tamar

    2016-01-01

    Existential threat lies at the heart of intergroup conflict, but the literature on existential concerns lacks clear conceptualization and integration. To address this problem, we offer a new conceptualization and measurement of existential threat. We establish the reliability and validity of our measure, and to illustrate its utility, we examine whether different existential threats underlie the association between political ideology and support for specific political policies. Study 1 (N = 798) established the construct validity of the scale, and revealed four distinct existential threats: personal death (PD), physical collective annihilation (PA), symbolic collective annihilation (SA), and past victimization (PV). Study 2 (N = 424) confirmed the 4-factor structure, and the convergent and discriminant validity of the scale. Study 3 (N = 170) revealed that the association between a hawkish political ideology and support for hardline policies was mediated by PV, whereas the association between a dovish political ideology and conciliatory policies was mediated by concerns over collective symbolic annihilation. Study 4 (N = 503) conceptually replicated the pattern of findings found in Study 3, and showed that at times of conflict, PA concerns also mediate the relationship between hawkish ideologies and support for hardline policies. In both Studies 3 and 4, when controlling for other threats, PD did not play a significant role. These results underscore the need to consider the multidimensional nature of existential threat, especially in the context of political conflict. PMID:27994561

  18. Assessment of Current Practice for Tank Testing of Small Marine Energy Devices

    DEFF Research Database (Denmark)

    Kofoed, Jens Peter; Frigaard, Peter

    Discussion Report. Equitable Testing and Evaluation of Marine Energy Extraction Devices in terms of Performance, Cost and Environmental Impact. The report is a contribution by Aalborg University (AAU) to the deliverable on Assessment of current practice for tank testing of small marine energy...

  19. Spontaneous default mode network phase-locking moderates performance perceptions under stereotype threat.

    Science.gov (United States)

    Forbes, Chad E; Leitner, Jordan B; Duran-Jordan, Kelly; Magerman, Adam B; Schmader, Toni; Allen, John J B

    2015-07-01

    This study assessed whether individual differences in self-oriented neural processing were associated with performance perceptions of minority students under stereotype threat. Resting electroencephalographic activity recorded in white and minority participants was used to predict later estimates of task errors and self-doubt on a presumed measure of intelligence. We assessed spontaneous phase-locking between dipole sources in left lateral parietal cortex (LPC), precuneus/posterior cingulate cortex (P/PCC), and medial prefrontal cortex (MPFC); three regions of the default mode network (DMN) that are integral for self-oriented processing. Results revealed that minorities with greater LPC-P/PCC phase-locking in the theta band reported more accurate error estimations. All individuals experienced less self-doubt to the extent they exhibited greater LPC-MPFC phase-locking in the alpha band but this effect was driven by minorities. Minorities also reported more self-doubt to the extent they overestimated errors. Findings reveal novel neural moderators of stereotype threat effects on subjective experience. Spontaneous synchronization between DMN regions may play a role in anticipatory coping mechanisms that buffer individuals from stereotype threat. © The Author (2014). Published by Oxford University Press. For Permissions, please email: journals.permissions@oup.com.

  20. Village Level Tsunami Threat Maps for Tamil Nadu, SE Coast of India: Numerical Modeling Technique

    Science.gov (United States)

    MP, J.; Kulangara Madham Subrahmanian, D.; V, R. M.

    2014-12-01

    The Indian Ocean tsunami (IOT) devastated several countries of North Indian Ocean. India is one of the worst affected countries after Indonesia and Sri Lanka. In India, Tamil Nadu suffered maximum with fatalities exceeding 8,000 people. Historical records show that tsunami has invaded the shores of Tamil Nadu in the past and has made people realize that the tsunami threat looms over Tamil Nadu and it is necessary to evolve strategies for tsunami threat management. The IOT has brought to light that tsunami inundation and runup varied within short distances and for the disaster management for tsunami, large scale maps showing areas that are likely to be affected by future tsunami are identified. Therefore threat assessment for six villages including Mamallapuram (also called Mahabalipuram) which is famous for its rock-cut temples, from the northern part of Tamil Nadu state of India has been carried out and threat maps categorizing the coast into areas of different degree of threat are prepared. The threat was assessed by numerical modeling using TUNAMI N2 code considering different tsunamigenic sources along the Andaman - Sumatra trench. While GEBCO and C-Map data was used for bathymetry and for land elevation data was generated by RTK - GPS survey for a distance of 1 km from shore and SRTM for the inland areas. The model results show that in addition to the Sumatra source which generated the IOT in 2004, earthquakes originating in Car Nicobar and North Andaman can inflict more damage. The North Andaman source can generate a massive tsunami and an earthquake of magnitude more than Mw 9 can not only affect Tamil Nadu but also entire south east coast of India. The runup water level is used to demarcate the tsunami threat zones in the villages using GIS.

  1. Towed Optical Assessment Device (TOAD) Data to Support Benthic Habitat Mapping since 2001

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — Optical validation data were collected using a Tethered Optical Assessment Device (TOAD), an underwater sled equipped with an underwater digital video camera and...

  2. Improving risk assessment of color additives in medical device polymers.

    Science.gov (United States)

    Chandrasekar, Vaishnavi; Janes, Dustin W; Forrey, Christopher; Saylor, David M; Bajaj, Akhil; Duncan, Timothy V; Zheng, Jiwen; Riaz Ahmed, Kausar B; Casey, Brendan J

    2018-01-01

    Many polymeric medical device materials contain color additives which could lead to adverse health effects. The potential health risk of color additives may be assessed by comparing the amount of color additive released over time to levels deemed to be safe based on available toxicity data. We propose a conservative model for exposure that requires only the diffusion coefficient of the additive in the polymer matrix, D, to be specified. The model is applied here using a model polymer (poly(ether-block-amide), PEBAX 2533) and color additive (quinizarin blue) system. Sorption experiments performed in an aqueous dispersion of quinizarin blue (QB) into neat PEBAX yielded a diffusivity D = 4.8 × 10 -10 cm 2  s -1 , and solubility S = 0.32 wt %. On the basis of these measurements, we validated the model by comparing predictions to the leaching profile of QB from a PEBAX matrix into physiologically representative media. Toxicity data are not available to estimate a safe level of exposure to QB, as a result, we used a Threshold of Toxicological Concern (TTC) value for QB of 90 µg/adult/day. Because only 30% of the QB is released in the first day of leaching for our film thickness and calculated D, we demonstrate that a device may contain significantly more color additive than the TTC value without giving rise to a toxicological concern. The findings suggest that an initial screening-level risk assessment of color additives and other potentially toxic compounds found in device polymers can be improved. © 2017 Wiley Periodicals, Inc. J Biomed Mater Res Part B: Appl Biomater, 106B: 310-319, 2018. © 2017 Wiley Periodicals, Inc.

  3. IDENTIFICATION OF THE FREQUENCY AND THE INTENSITY OF THE THREATS IN THE FUNCTION OF DEVELOPMENT OF THE INFORMATION SYSTEM

    Directory of Open Access Journals (Sweden)

    Željko Hutinski

    2006-06-01

    Full Text Available In the process of development of the security system of the information system, the risk assessment is the foundation for selection of the security measures. The reduction of the level of risk and the amount of costs depend upon the adequate selection of the security measures. The quality of the risk assessment depends upon the adequate assessment of the form and the intensity of the threats. If the forms of threats are not monitored in the business system, it should make its own threat assessment, or use experience of others. The best, but also the most time-consuming solution is to develop own security system, while the fastest way is to use experience of others. However, there is the problem of migration of some other solution to our own system. Depending upon the question whether we are adopting the experiences of domestic or foreign business systems, the question of the applicability to the system from the different business environment becomes relevant. This happens because of the significant differences in the form and intensity of threats in certain local environments or different branches of industry.

  4. Power and threat in intergroup conflict : How emotional and behavioral responses depend on amount and content of threat

    NARCIS (Netherlands)

    Kamans, Elanor; Otten, Sabine; Gordijn, Ernestine H.

    We propose that in intergroup conflict threat content is important in understanding the reactions of those who experience threats the most: the powerless. Studies 1 and 2 show that powerless groups experience more threat than powerful groups, resulting in the experience of both more anger and fear.

  5. Insular threat associations within taxa worldwide.

    Science.gov (United States)

    Leclerc, Camille; Courchamp, Franck; Bellard, Céline

    2018-04-23

    The global loss of biodiversity can be attributed to numerous threats. While pioneer studies have investigated their relative importance, the majority of those studies are restricted to specific geographic regions and/or taxonomic groups and only consider a small subset of threats, generally in isolation despite their frequent interaction. Here, we investigated 11 major threats responsible for species decline on islands worldwide. We applied an innovative method of network analyses to disentangle the associations of multiple threats on vertebrates, invertebrates, and plants in 15 insular regions. Biological invasions, wildlife exploitation, and cultivation, either alone or in association, were found to be the three most important drivers of species extinction and decline on islands. Specifically, wildlife exploitation and cultivation are largely associated with the decline of threatened plants and terrestrial vertebrates, whereas biological invasions mostly threaten invertebrates and freshwater fish. Furthermore, biodiversity in the Indian Ocean and near the Asian coasts is mostly affected by wildlife exploitation and cultivation compared to biological invasions in the Pacific and Atlantic insular regions. We highlighted specific associations of threats at different scales, showing that the analysis of each threat in isolation might be inadequate for developing effective conservation policies and managements.

  6. Randomized controlled trial in rural Ethiopia to assess a portable water treatment device.

    Science.gov (United States)

    Boisson, Sophie; Schmidt, Wolf-Peter; Berhanu, Tsegahiwot; Gezahegn, Henock; Clasen, Thomas

    2009-08-01

    We conducted a randomized controlled trial to assess the Lifestraw Personal pipe-style water treatment device among a rural population in Ethiopia. A total of 313 households (including 1516 persons) were randomly assigned either to an intervention group in which each householder received a Lifestraw Personal or a control. Households were visited fortnightly over a five-month intervention period and asked to report any episode of diarrhea during the previous week. A random sample of 160 devices was tested each month to assess the presence of thermotolerant coliforms (TTC) and residual iodine in treated water and to measure flow rate under simulated use. Members of the intervention group had 25% fewer weeks with diarrhea than those of the control group (longitudinal prevalence ratio = 0.75; 95% CI 0.60; 0.95). All 718 filtered water samples were free of TTC, were free of detectable iodine disinfectant, and showed a constant flow rate over time. After the five-month intervention period, 34% of participants reported use of device in the preceding week and 13% reported consistent use. While the device was associated with a 25% reduction in longitudinal prevalence of diarrhea, low levels of use suggest that much of this effect is likely to be attributable to reporting bias that is common in open trials with nonobjective outcomes.

  7. VEDS-Automated system for inspection of vehicles and containers for explosives and other threats

    International Nuclear Information System (INIS)

    Gozani, T.; Liu, F.; Sivakumar, M.

    2004-01-01

    Many parts of national infrastructures around the world are very vulnerable to terrorist threats in the form of large vehicle bombs. The larger bomb, the larger is the damage and its extent. The number of containers and vehicles crossing land or sea ports of entry is huge. Tough the probability is low, any vehicle may contain a threat. Any system addressing these enormous security tasks should obviously be based on excellent human intelligence to focus the attention on a much smaller number of high-risk containers and vehicles. These containers must then be subjected to a thorough and reliable inspection for the threats.Viable security system must incorporate a credible and effective inspection to achieve its purposes. It should have high performance and be operationally acceptable. This means the system must possess high detection capabilities, low false positive rate, fast response and provide automatic decision eliminating the need for human interpretation. Ancore has developed a range of new inspection devices, which are highly suitable for the above tasks. All the systems are automatic, material specific, high performance for a wide range and type of threats. Some of them are also highly modular, and compact. Some of the systems are fixed, other are relocatable, or fully mobile. The presentation will discuss Ancore's VEDS (Vehicle Explosive Detection System) which detects bulk explosives (expandable also to radiological and nuclear threats)) in marine containers, trucks and cars. The compact and rugged nature of the VEDS sensor makes it suitable for many forms of conveyance: mobile (van mounted), portal, forklift mounted, or mounted on container unloading rig. The physics principles of the system and some recent applications and results will be presented

  8. Application of handheld devices to field research among underserved construction worker populations: a workplace health assessment pilot study

    Directory of Open Access Journals (Sweden)

    Fleming Lora E

    2011-04-01

    Full Text Available Abstract Background Novel low-cost approaches for conducting rapid health assessments and health promotion interventions among underserved worker groups are needed. Recruitment and participation of construction workers is particularly challenging due to their often transient periods of work at any one construction site, and their limited time during work to participate in such studies. In the present methodology report, we discuss the experience, advantages and disadvantages of using touch screen handheld devices for the collection of field data from a largely underserved worker population. Methods In March 2010, a workplace-centered pilot study to examine the feasibility of using a handheld personal device for the rapid health assessment of construction workers in two South Florida Construction sites was undertaken. A 45-item survey instrument, including health-related questions on tobacco exposure, workplace safety practices, musculoskeletal disorders and health symptoms, was programmed onto Apple iPod Touch® devices. Language sensitive (English and Spanish recruitment scripts, verbal consent forms, and survey questions were all preloaded onto the handheld devices. The experience (time to survey administration and capital cost of the handheld administration method was recorded and compared to approaches available in the extant literature. Results Construction workers were very receptive to the recruitment, interview and assessment processes conducted through the handheld devices. Some workers even welcomed the opportunity to complete the questionnaire themselves using the touch screen handheld device. A list of advantages and disadvantages emerged from this experience that may be useful in the rapid health assessment of underserved populations working in a variety of environmental and occupational health settings. Conclusions Handheld devices, which are relatively inexpensive, minimize survey response error, and allow for easy storage of data

  9. Application of handheld devices to field research among underserved construction worker populations: a workplace health assessment pilot study.

    Science.gov (United States)

    Caban-Martinez, Alberto J; Clarke, Tainya C; Davila, Evelyn P; Fleming, Lora E; Lee, David J

    2011-04-01

    Novel low-cost approaches for conducting rapid health assessments and health promotion interventions among underserved worker groups are needed. Recruitment and participation of construction workers is particularly challenging due to their often transient periods of work at any one construction site, and their limited time during work to participate in such studies. In the present methodology report, we discuss the experience, advantages and disadvantages of using touch screen handheld devices for the collection of field data from a largely underserved worker population. In March 2010, a workplace-centered pilot study to examine the feasibility of using a handheld personal device for the rapid health assessment of construction workers in two South Florida Construction sites was undertaken. A 45-item survey instrument, including health-related questions on tobacco exposure, workplace safety practices, musculoskeletal disorders and health symptoms, was programmed onto Apple iPod Touch® devices. Language sensitive (English and Spanish) recruitment scripts, verbal consent forms, and survey questions were all preloaded onto the handheld devices. The experience (time to survey administration and capital cost) of the handheld administration method was recorded and compared to approaches available in the extant literature. Construction workers were very receptive to the recruitment, interview and assessment processes conducted through the handheld devices. Some workers even welcomed the opportunity to complete the questionnaire themselves using the touch screen handheld device. A list of advantages and disadvantages emerged from this experience that may be useful in the rapid health assessment of underserved populations working in a variety of environmental and occupational health settings. Handheld devices, which are relatively inexpensive, minimize survey response error, and allow for easy storage of data. These technological research modalities are useful in the

  10. Forecasting Lightning Threat Using WRF Proxy Fields

    Science.gov (United States)

    McCaul, E. W., Jr.

    2010-01-01

    Objectives: Given that high-resolution WRF forecasts can capture the character of convective outbreaks, we seek to: 1. Create WRF forecasts of LTG threat (1-24 h), based on 2 proxy fields from explicitly simulated convection: - graupel flux near -15 C (captures LTG time variability) - vertically integrated ice (captures LTG threat area). 2. Calibrate each threat to yield accurate quantitative peak flash rate densities. 3. Also evaluate threats for areal coverage, time variability. 4. Blend threats to optimize results. 5. Examine sensitivity to model mesh, microphysics. Methods: 1. Use high-resolution 2-km WRF simulations to prognose convection for a diverse series of selected case studies. 2. Evaluate graupel fluxes; vertically integrated ice (VII). 3. Calibrate WRF LTG proxies using peak total LTG flash rate densities from NALMA; relationships look linear, with regression line passing through origin. 4. Truncate low threat values to make threat areal coverage match NALMA flash extent density obs. 5. Blend proxies to achieve optimal performance 6. Study CAPS 4-km ensembles to evaluate sensitivities.

  11. Assessment of a portable device for the quantitative measurement of ankle joint stiffness in spastic individuals

    DEFF Research Database (Denmark)

    Lorentzen, Jakob; Grey, Michael J; Geertsen, Svend Sparre

    2012-01-01

    was measured with the portable device and a stationary torque motor. Inter- and intra-rater reliability was assessed with the intra-class correlation coefficient (ICC). RESULTS: Stiffness measures with the portable and stationary devices were significantly correlated for controls and MS participants (p...

  12. Anthropogenic Threats and Conservation Needs of Blue Whales, Balaenoptera musculus indica, around Sri Lanka

    Directory of Open Access Journals (Sweden)

    A. de Vos

    2016-01-01

    Full Text Available Blue whales in the Northern Indian Ocean are a morphologically and acoustically distinct population restricted to these waters. Off Sri Lanka a portion of the population concentrates near shore where they are exposed to a range of anthropogenic threats. We review available data to determine anthropogenic threats/stressors faced by this population and assign subjective rankings for the population-level severity of each threat/stressor based on severity, scope, and immediacy. With the cessation of direct illegal catches on this population in the late 1960s, we ranked ship strike as the most important population-level threat. Incidental catch, which includes entanglement and bycatch, is also important as it can result in death. Other less important stressors that may negatively impact this population include threats resulting from oil and gas development and pollution. However, some stressors can have a long-term cumulative impact that is difficult to assess. The most important research needed for the conservation of these whales is to obtain an estimate of the size of the population using photo-identification methods.

  13. Residual Isocyanates in Medical Devices and Products: A Qualitative and Quantitative Assessment

    Directory of Open Access Journals (Sweden)

    Gillian Franklin

    2016-01-01

    Full Text Available We conducted a pilot qualitative and quantitative assessment of residual isocyanates and their potential initial exposures in neonates, as little is known about their contact effect. After a neonatal intensive care unit (NICU stockroom inventory, polyurethane (PU and PU foam (PUF devices and products were qualitatively evaluated for residual isocyanates using Surface SWYPE ™ . Those containing isocyanates were quantitatively tested for methylene diphenyl diisocyanate (MDI species, using UPLC-UV-MS/MS method. Ten of 37 products and devices tested, indicated both free and bound residual surface isocyanates; PU/PUF pieces contained aromatic isocyanates; one product contained aliphatic isocyanates. Overall, quantified mean MDI concentrations were low (4,4‘-MDI = 0.52 to 140.1 pg/mg and (2,4‘-MDI = 0.01 to 4.48 pg/mg. The 4,4‘-MDI species had the highest measured concentration (280 pg/mg. Commonly used medical devices/products contain low, but measurable concentrations of residual isocyanates. Quantifying other isocyanate species and neonatal skin exposure to isocyanates from these devices and products requires further investigation.

  14. Assessment of Safety Parameters for Radiological Explosion Based on Gaussian Dispersion Model

    Energy Technology Data Exchange (ETDEWEB)

    Pandey, Alok [Korea Advanced Institute of Science and Technology, Daejeon (Korea, Republic of); Yu, Hyungjoon; Kim, Hong Suk [Korea Institute of Nuclear Safety, Daejeon (Korea, Republic of)

    2014-10-15

    These sources if used with explosive (called RDD - radiological dispersion device), can cause dispersion of radioactive material resulting in public exposure and contamination of the environment. Radiological explosion devices are not weapons for the mass destruction like atom bombs, but can cause the death of few persons and contamination of large areas. The reduction of the threat of radiological weapon attack by terrorist groups causing dispersion of radioactive material is one of the priority tasks of the IAEA Nuclear Safety and Security Program.Emergency preparedness is an essential part for reducing and mitigating radiological weapon threat. Preliminary assessment of dispersion study followed by radiological explosion and its quantitative effect will be helpful for the emergency preparedness team for an early response. The effect of the radiological dispersion depends on various factors like radioisotope, its activity, physical form, amount of explosive used and meteorological factors at the time of an explosion. This study aim to determine the area affected by the radiological explosion as pre assessment to provide feedback to emergency management teams for handling and mitigation the situation after an explosion. Most practical scenarios of radiological explosion are considered with conservative approach for the assessment of the area under a threat for emergency handling and management purpose. Radioisotopes under weak security controls can be used for a radiological explosion to create terror and socioeconomic threat for the public. Prior assessment of radiological threats is helpful for emergency management teams to take prompt decision about evacuation of the affected area and other emergency handling actions. Comparable activities of Co-60 source used in radiotherapy and Sr-90 source of disused and orphaned RTGs with two different quantities of TNT were used for the scenario development of radiological explosion. In the Basic Safety Standard (BSS

  15. Assessment of Safety Parameters for Radiological Explosion Based on Gaussian Dispersion Model

    International Nuclear Information System (INIS)

    Pandey, Alok; Yu, Hyungjoon; Kim, Hong Suk

    2014-01-01

    These sources if used with explosive (called RDD - radiological dispersion device), can cause dispersion of radioactive material resulting in public exposure and contamination of the environment. Radiological explosion devices are not weapons for the mass destruction like atom bombs, but can cause the death of few persons and contamination of large areas. The reduction of the threat of radiological weapon attack by terrorist groups causing dispersion of radioactive material is one of the priority tasks of the IAEA Nuclear Safety and Security Program.Emergency preparedness is an essential part for reducing and mitigating radiological weapon threat. Preliminary assessment of dispersion study followed by radiological explosion and its quantitative effect will be helpful for the emergency preparedness team for an early response. The effect of the radiological dispersion depends on various factors like radioisotope, its activity, physical form, amount of explosive used and meteorological factors at the time of an explosion. This study aim to determine the area affected by the radiological explosion as pre assessment to provide feedback to emergency management teams for handling and mitigation the situation after an explosion. Most practical scenarios of radiological explosion are considered with conservative approach for the assessment of the area under a threat for emergency handling and management purpose. Radioisotopes under weak security controls can be used for a radiological explosion to create terror and socioeconomic threat for the public. Prior assessment of radiological threats is helpful for emergency management teams to take prompt decision about evacuation of the affected area and other emergency handling actions. Comparable activities of Co-60 source used in radiotherapy and Sr-90 source of disused and orphaned RTGs with two different quantities of TNT were used for the scenario development of radiological explosion. In the Basic Safety Standard (BSS

  16. USB Storage Device Forensics for Windows 10.

    Science.gov (United States)

    Arshad, Ayesha; Iqbal, Waseem; Abbas, Haider

    2018-05-01

    Significantly increased use of USB devices due to their user-friendliness and large storage capacities poses various threats for many users/companies in terms of data theft that becomes easier due to their efficient mobility. Investigations for such data theft activities would require gathering critical digital information capable of recovering digital forensics artifacts like date, time, and device information. This research gathers three sets of registry and logs data: first, before insertion; second, during insertion; and the third, after removal of a USB device. These sets are analyzed to gather evidentiary information from Registry and Windows Event log that helps in tracking a USB device. This research furthers the prior research on earlier versions of Microsoft Windows and compares it with latest Windows 10 system. Comparison of Windows 8 and Windows 10 does not show much difference except for new subkey under USB Key in registry. However, comparison of Windows 7 with latest version indicates significant variances. © 2017 American Academy of Forensic Sciences.

  17. A Framework for Counterfeit Smart Grid Device Detection

    Energy Technology Data Exchange (ETDEWEB)

    Babun, Leonardo [Florida Intl Univ., Miami, FL (United States); Aksu, Hidayet [Florida Intl Univ., Miami, FL (United States); Uluagac, A. Selcuk [Florida Intl Univ., Miami, FL (United States)

    2016-10-19

    The core vision of the smart grid concept is the realization of reliable two-­way communications between smart devices (e.g., IEDs, PLCs, PMUs). The benefits of the smart grid also come with tremendous security risks and new challenges in protecting the smart grid systems from cyber threats. Particularly, the use of untrusted counterfeit smart grid devices represents a real problem. Consequences of propagating false or malicious data, as well as stealing valuable user or smart grid state information from counterfeit devices are costly. Hence, early detection of counterfeit devices is critical for protecting smart grid’s components and users. To address these concerns, in this poster, we introduce our initial design of a configurable framework that utilize system call tracing, library interposition, and statistical techniques for monitoring and detection of counterfeit smart grid devices. In our framework, we consider six different counterfeit device scenarios with different smart grid devices and adversarial seZings. Our initial results on a realistic testbed utilizing actual smart-­grid GOOSE messages with IEC-­61850 communication protocol are very promising. Our framework is showing excellent rates on detection of smart grid counterfeit devices from impostors.

  18. Insider Threat Mitigation Workshop Instructional Materials

    Energy Technology Data Exchange (ETDEWEB)

    Gibbs, Philip [Brookhaven National Lab. (BNL), Upton, NY (United States); Larsen, Robert [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); O' Brien, Mike [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Rodriquez, Jose [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2008-01-01

    Insiders represent a formidable threat to nuclear facilities. This set of workshop materials covers methodologies to analyze and approaches to mitigate the threat of an insider attempting abrupt theft of nuclear materials. This report is a compilation of workshop materials consisting of lectures on technical and administrative measures used in Physical Protection (PP) and Material Control and Accounting (MC&A) and methods for analyzing their effectiveness against a postulated insider threat.

  19. Current state of micro-robots/devices as substitutes for screening colonoscopy: assessment based on technology readiness levels.

    Science.gov (United States)

    Tapia-Siles, Silvia C; Coleman, Stuart; Cuschieri, Alfred

    2016-02-01

    Previous reports have described several candidates, which have the potential to replace colonoscopy, but to date, there is still no device capable of fully replacing flexible colonoscopy in the management of colonic disorders and for mass adult population screening for asymptomatic colorectal cancer. NASA developed the TRL methodology to describe and define the stages of development before use and marketing of any device. The definitions of the TRLS used in the present review are those formulated by "The US Department of Defense Technology Readiness Assessment Guidance" but adapted to micro-robots for colonoscopy. All the devices included are reported in scientific literature. They were identified by a systematic search in Web of Science, PubMed and IEEE Xplore amongst other sources. Devices that clearly lack the potential for full replacement of flexible colonoscopy were excluded. The technological salient features of all the devices included for assessment are described briefly, with particular focus on device propulsion. The devices are classified according to the TRL criteria based on the reported information. An analysis is next undertaken of the characteristics and salient features of the devices included in the review: wireless/tethered devices, data storage-transmission and navigation, additional functionality, residual technology challenges and clinical and socio-economical needs. Few devices currently possess the required functionality and performance to replace the conventional colonoscopy. The requirements, including functionalities which favour the development of a micro-robot platform to replace colonoscopy, are highlighted.

  20. An Efficient and Secure m-IPS Scheme of Mobile Devices for Human-Centric Computing

    Directory of Open Access Journals (Sweden)

    Young-Sik Jeong

    2014-01-01

    Full Text Available Recent rapid developments in wireless and mobile IT technologies have led to their application in many real-life areas, such as disasters, home networks, mobile social networks, medical services, industry, schools, and the military. Business/work environments have become wire/wireless, integrated with wireless networks. Although the increase in the use of mobile devices that can use wireless networks increases work efficiency and provides greater convenience, wireless access to networks represents a security threat. Currently, wireless intrusion prevention systems (IPSs are used to prevent wireless security threats. However, these are not an ideal security measure for businesses that utilize mobile devices because they do not take account of temporal-spatial and role information factors. Therefore, in this paper, an efficient and secure mobile-IPS (m-IPS is proposed for businesses utilizing mobile devices in mobile environments for human-centric computing. The m-IPS system incorporates temporal-spatial awareness in human-centric computing with various mobile devices and checks users’ temporal spatial information, profiles, and role information to provide precise access control. And it also can extend application of m-IPS to the Internet of things (IoT, which is one of the important advanced technologies for supporting human-centric computing environment completely, for real ubiquitous field with mobile devices.

  1. Narcissism and other-derogation in the absence of ego threat.

    Science.gov (United States)

    Park, Sun W; Colvin, C Randall

    2015-06-01

    The relation between narcissism and other-derogation has been examined primarily in the context of ego threat. In three studies, we investigated whether narcissistic individuals derogate others in the absence of ego threat. In Study 1, 79 judges watched four videotaped dyadic interactions and rated the personality of the same four people. In Study 2, 66 judges rated the personality of a friend. In Study 3, 72 judges considered the average Northeastern University student and rated the personality of this hypothetical person. Across the three studies, targets' personality characteristics were described on the 100-item California Adult Q-Sort (CAQ; Block, 2008). Judges' ratings of targets were compared to a CAQ prototype of the optimally adjusted person to assess target-derogation. Judges' narcissism and other-derogation were positively related in Studies 1 and 2. Narcissism positively predicted and self-esteem negatively predicted target-derogation after controlling for each other in Study 3. Narcissistic individuals derogate others more than non-narcissistic individuals regardless of whether ego threat is present or absent. © 2014 Wiley Periodicals, Inc.

  2. Stereotype threat and racial differences in citizens' experiences of police encounters.

    Science.gov (United States)

    Najdowski, Cynthia J; Bottoms, Bette L; Goff, Phillip Atiba

    2015-10-01

    We conducted 2 studies to investigate how cultural stereotypes that depict Blacks as criminals affect the way Blacks experience encounters with police officers, expecting that such encounters induce Blacks to feel stereotype threat (i.e., concern about being judged and treated unfairly by police because of the stereotype). In Study 1, we asked Black and White participants to report how they feel when interacting with police officers in general. As predicted, Blacks, but not Whites, reported concern that police officers stereotype them as criminals simply because of their race. In addition, this effect was found for Black men but not Black women. In Study 2, we asked Black and White men to imagine a specific police encounter and assessed potential downstream consequences of stereotype threat. Consistent with Study 1, Black but not White men anticipated feeling stereotype threat in the hypothetical police encounter. Further, racial differences in anticipated threat translated into racial differences in anticipated anxiety, self-regulatory efforts, and behavior that is commonly perceived as suspicious by police officers. By demonstrating that Blacks might expect to be judged and treated unfairly by police because of the negative stereotype of Black criminality, this research extends stereotype threat theory to the new domain of criminal justice encounters. It also has practical implications for understanding how the stereotype could ironically contribute to bias-based policing and racial disparities in the justice system. (c) 2015 APA, all rights reserved).

  3. Stereotype threat in classroom settings: the interactive effect of domain identification, task difficulty and stereotype threat on female students' maths performance.

    Science.gov (United States)

    Keller, Johannes

    2007-06-01

    Stereotype threat research revealed that negative stereotypes can disrupt the performance of persons targeted by such stereotypes. This paper contributes to stereotype threat research by providing evidence that domain identification and the difficulty level of test items moderate stereotype threat effects on female students' maths performance. The study was designed to test theoretical ideas derived from stereotype threat theory and assumptions outlined in the Yerkes-Dodson law proposing a nonlinear relationship between arousal, task difficulty and performance. Participants were 108 high school students attending secondary schools. Participants worked on a test comprising maths problems of different difficulty levels. Half of the participants learned that the test had been shown to produce gender differences (stereotype threat). The other half learned that the test had been shown not to produce gender differences (no threat). The degree to which participants identify with the domain of maths was included as a quasi-experimental factor. Maths-identified female students showed performance decrements under conditions of stereotype threat. Moreover, the stereotype threat manipulation had different effects on low and high domain identifiers' performance depending on test item difficulty. On difficult items, low identifiers showed higher performance under threat (vs. no threat) whereas the reverse was true in high identifiers. This interaction effect did not emerge on easy items. Domain identification and test item difficulty are two important factors that need to be considered in the attempt to understand the impact of stereotype threat on performance.

  4. Assessing subacute mild traumatic brain injury with a portable virtual reality balance device.

    Science.gov (United States)

    Wright, W Geoffrey; McDevitt, Jane; Tierney, Ryan; Haran, F Jay; Appiah-Kubi, Kwadwo Osei; Dumont, Alex

    2017-07-01

    Balance impairment is a common sensorimotor symptom in mild traumatic brain injury (mTBI). We designed an affordable, portable virtual reality (VR)-based balance screening device (Virtual Environment TBI Screen [VETS]), which will be validated relative to the Neurocom Sensory Organization Test (SOT) to determine if it can replace commonly used postural assessments. This preliminary study examines healthy adults (n = 56) and adults with mTBI (n = 11). Participants performed six upright postural tasks on the VETS and the SOT. Analysis of variance was used to determine between-group differences. Pearson's correlations were used to establish construct validity. Known-groups approach was used to establish classification accuracy. The mTBI cohort performed significantly worse than the healthy cohort on the new device (p = 0.001). The new device has 91.0% accuracy and an ROC curve with a significant area-under-the-curve (AUC = 0.865, p virtual reality can be economically integrated into the clinical setting for easy testing of postural control in neurologically impaired populations. Tailoring postural assessments to include tasks that rely on visual and vestibular integration will increase the accuracy of detecting balance impairment following mild traumatic brain injury.

  5. Threats Management Throughout the Software Service Life-Cycle

    Directory of Open Access Journals (Sweden)

    Erlend Andreas Gjære

    2014-04-01

    Full Text Available Software services are inevitably exposed to a fluctuating threat picture. Unfortunately, not all threats can be handled only with preventive measures during design and development, but also require adaptive mitigations at runtime. In this paper we describe an approach where we model composite services and threats together, which allows us to create preventive measures at design-time. At runtime, our specification also allows the service runtime environment (SRE to receive alerts about active threats that we have not handled, and react to these automatically through adaptation of the composite service. A goal-oriented security requirements modelling tool is used to model business-level threats and analyse how they may impact goals. A process flow modelling tool, utilising Business Process Model and Notation (BPMN and standard error boundary events, allows us to define how threats should be responded to during service execution on a technical level. Throughout the software life-cycle, we maintain threats in a centralised threat repository. Re-use of these threats extends further into monitoring alerts being distributed through a cloud-based messaging service. To demonstrate our approach in practice, we have developed a proof-of-concept service for the Air Traffic Management (ATM domain. In addition to the design-time activities, we show how this composite service duly adapts itself when a service component is exposed to a threat at runtime.

  6. Stereotype threat can reduce older adults' memory errors.

    Science.gov (United States)

    Barber, Sarah J; Mather, Mara

    2013-01-01

    Stereotype threat often incurs the cost of reducing the amount of information that older adults accurately recall. In the current research, we tested whether stereotype threat can also benefit memory. According to the regulatory focus account of stereotype threat, threat induces a prevention focus in which people become concerned with avoiding errors of commission and are sensitive to the presence or absence of losses within their environment. Because of this, we predicted that stereotype threat might reduce older adults' memory errors. Results were consistent with this prediction. Older adults under stereotype threat had lower intrusion rates during free-recall tests (Experiments 1 and 2). They also reduced their false alarms and adopted more conservative response criteria during a recognition test (Experiment 2). Thus, stereotype threat can decrease older adults' false memories, albeit at the cost of fewer veridical memories, as well.

  7. Field Prototype of the ENEA Neutron Active Interrogation Device for the Detection of Dirty Bombs

    Directory of Open Access Journals (Sweden)

    Nadia Cherubini

    2016-10-01

    Full Text Available The Italian National Agency for New Technologies, Energy, and Sustainable Economic Development (ENEA Neutron Active Interrogation (NAI device is a tool designed to improve CBRNE defense. It is designed to uncover radioactive and nuclear threats including those in the form of Improvised Explosive Devices (IEDs, the so-called “dirty bombs”. The NAI device, at its current development stage, allows to detect 6 g of 235U hidden in a package. It is easily transportable, light in weight, and with a real-time response. Its working principle is based on two stages: (1 an “active” stage in which neutrons are emitted by a neutron generator to interact with the item under inspection, and (2 a “passive” stage in which secondary neutrons are detected originating a signal that, once processed, allows recognition of the offence. In particular, a clear indication of the potential threat is obtained by a dedicated software based on the Differential Die-Away Time Analysis method.

  8. Stereotype Threat, Test Anxiety, and Mathematics Performance

    Science.gov (United States)

    Tempel, Tobias; Neumann, Roland

    2014-01-01

    We investigated the combined effects of stereotype threat and trait test anxiety on mathematics test performance. Stereotype threat and test anxiety interacted with each other in affecting performance. Trait test anxiety predicted performance only in a diagnostic condition that prevented stereotype threat by stereotype denial. A state measure of…

  9. CLASSIFICATION OF THREATS OF ECONOMIC SECURITY OF TAJIKISTAN

    Directory of Open Access Journals (Sweden)

    Blinichkina N. Yu.

    2016-06-01

    Full Text Available Ensuring of the state economic security suggests the fight against threats to such security. At the same time it is extremely important, firstly, to understand the essence of a threat to economic security and, secondly, to identify the common characteristics of threats allowing to systematize them and to determine the necessary measures to neutralize them on this basis. The traditional approach offers a classification of economic security threats depending on areas of their origin but it is impossible to determine the gravity of the threat to the economy and ways of neutralizing it.In this context we propose allocation of the economic threats to five groups depends on a number of characteristics that determine the level of their negative impact to the economy. Such classification of threats to economic security of Tajikistan helped to determine neutralization of which of them requires outside support, what requires priority within the framework of the strategy of economic security and national economic policy, and what does not require serious government efforts and may be neutralized automatically during neutralization of the other threats.

  10. Defending Against Advanced Persistent Threats Using Game-Theory.

    Science.gov (United States)

    Rass, Stefan; König, Sandra; Schauer, Stefan

    2017-01-01

    Advanced persistent threats (APT) combine a variety of different attack forms ranging from social engineering to technical exploits. The diversity and usual stealthiness of APT turns them into a central problem of contemporary practical system security, since information on attacks, the current system status or the attacker's incentives is often vague, uncertain and in many cases even unavailable. Game theory is a natural approach to model the conflict between the attacker and the defender, and this work investigates a generalized class of matrix games as a risk mitigation tool for an advanced persistent threat (APT) defense. Unlike standard game and decision theory, our model is tailored to capture and handle the full uncertainty that is immanent to APTs, such as disagreement among qualitative expert risk assessments, unknown adversarial incentives and uncertainty about the current system state (in terms of how deeply the attacker may have penetrated into the system's protective shells already). Practically, game-theoretic APT models can be derived straightforwardly from topological vulnerability analysis, together with risk assessments as they are done in common risk management standards like the ISO 31000 family. Theoretically, these models come with different properties than classical game theoretic models, whose technical solution presented in this work may be of independent interest.

  11. 49 CFR 1544.303 - Bomb or air piracy threats.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Bomb or air piracy threats. 1544.303 Section 1544... AND COMMERCIAL OPERATORS Threat and Threat Response § 1544.303 Bomb or air piracy threats. (a) Flight.... (d) Notification. Upon receipt of any bomb threat against the security of a flight or facility, or...

  12. Stereotype threat affects financial decision making.

    Science.gov (United States)

    Carr, Priyanka B; Steele, Claude M

    2010-10-01

    The research presented in this article provides the first evidence that one's decision making can be influenced by concerns about stereotypes and the devaluation of one's identity. Many studies document gender differences in decision making, and often attribute these differences to innate and stable factors, such as biological and hormonal differences. In three studies, we found that stereotype threat affected decision making and led to gender differences in loss-aversion and risk-aversion behaviors. In Study 1, women subjected to stereotype threat in academic and business settings were more loss averse than both men and women who were not facing the threat of being viewed in light of negative stereotypes. We found no gender differences in loss-aversion behavior in the absence of stereotype threat. In Studies 2a and 2b, we found the same pattern of effects for risk-aversion behavior that we had observed for loss-aversion behavior. In addition, in Study 2b, ego depletion mediated the effects of stereotype threat on women's decision making. These results suggest that individuals' decision making can be influenced by stereotype concerns.

  13. Inclusion of Premeditated Threats in the Safety Methodology for NPPs

    International Nuclear Information System (INIS)

    Levanon, I.

    2014-01-01

    classical one are: • Rate of change of the threat; • Design Basis Threat (DBT) and beyond it, including Defense in Depth (DID); • State and licensee responsibility; • Probabilistic Safety Assessment. These key issues are discussed below in light of the above two postulates and related publications, mainly of the US NRC (Nuclear Regulatory Commission). Problems are detailed and partial solutions are suggested

  14. Assessing Detecting and Deterring the Threat of Maritime Nuclear and Radiological Smuggling in the Western Indian Ocean Region

    Energy Technology Data Exchange (ETDEWEB)

    Khan, M. Umer [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Cooperative Monitoring Center

    2017-03-01

    This paper proposes that current maritime smuggling routes in the western Indian Ocean region are similar to those in the past and that the motivations of terrorist groups and the presence of radioactive sources in the Indian Ocean littoral and other states present a significant security threat. The majority of regional terrorist groups have a hybrid structure, piggybacking on criminal activity to fund their terror activities. Additionally, states have used maritime routes in the Indian Ocean region to transport nuclear materials and missiles. Thus, the maritime dimension of such threats remains, and may be increasing. This paper focuses on issues, motivations, pathways, and methods to detect and interdict nuclear and radiological trafficking. It analyzes the potential use of maritime technology applications for radiation detection and presents recommendations for states and multinational nonproliferation advocacy organizations to address the threat in the Indian Ocean region.

  15. An Ecological Assessment of the Pandemic Threat of Zika Virus.

    Science.gov (United States)

    Carlson, Colin J; Dougherty, Eric R; Getz, Wayne

    2016-08-01

    The current outbreak of Zika virus poses a severe threat to human health. While the range of the virus has been cataloged growing slowly over the last 50 years, the recent explosive expansion in the Americas indicates that the full potential distribution of Zika remains uncertain. Moreover, many studies rely on its similarity to dengue fever, a phylogenetically closely related disease of unknown ecological comparability. Here we compile a comprehensive spatially-explicit occurrence dataset from Zika viral surveillance and serological surveys based in its native range, and construct ecological niche models to test basic hypotheses about its spread and potential establishment. The hypothesis that the outbreak of cases in Mexico and North America are anomalous and outside the native ecological niche of the disease, and may be linked to either genetic shifts between strains, or El Nino or similar climatic events, remains plausible at this time. Comparison of the Zika niche against the known distribution of dengue fever suggests that Zika is more constrained by the seasonality of precipitation and diurnal temperature fluctuations, likely confining autochthonous non-sexual transmission to the tropics without significant evolutionary change. Projecting the range of the diseases in conjunction with three major vector species (Aedes africanus, Ae. aegypti, and Ae. albopictus) that transmit the pathogens, under climate change, suggests that Zika has potential for northward expansion; but, based on current knowledge, our models indicate Zika is unlikely to fill the full range its vectors occupy, and public fear of a vector-borne Zika epidemic in the mainland United States is potentially informed by biased or limited scientific knowledge. With recent sexual transmission of the virus globally, we caution that our results only apply to the vector-borne transmission route of the pathogen, and while the threat of a mosquito-carried Zika pandemic may be overstated in the media

  16. Acute effects of caffeine on threat-selective attention: moderation by anxiety and EEG theta/beta ratio.

    Science.gov (United States)

    van Son, Dana; Schalbroeck, Rik; Angelidis, Angelos; van der Wee, Nic J A; van der Does, Willem; Putman, Peter

    2018-05-21

    Spontaneous EEG theta/beta ratio (TBR) probably marks prefrontal cortical (PFC) executive control, and its regulation of attentional threat-bias. Caffeine at moderate doses may strengthen executive control through increased PFC catecholamine action, dependent on basal PFC function. To test if caffeine affects threat-bias, moderated by baseline frontal TBR and trait-anxiety. A pictorial emotional Stroop task was used to assess threat-bias in forty female participants in a cross-over, double-blind study after placebo and 200 mg caffeine. At baseline and after placebo, comparable relations were observed for negative pictures: high TBR was related to low threat-bias in low trait-anxious people. Caffeine had opposite effects on threat-bias in low trait-anxious people with low and high TBR. This further supports TBR as a marker of executive control and highlights the importance of taking baseline executive function into consideration when studying effects of caffeine on executive functions. Copyright © 2018 Elsevier B.V. All rights reserved.

  17. GLOBAL WARMING: IS A NEW THREAT?

    Energy Technology Data Exchange (ETDEWEB)

    Ayca Eminoglu

    2008-09-30

    In the Post Cold War era, the concepts of ''security'', ''national security'', and ''international security'' have changed with regard to their contents and meanings. Such developments made states to renew their national security policies. Security is a special form of politics as well. All security issues are political problems but not all political conflicts are security issues. In the Post Cold War era, differentiating and increasing numbers of elements that constitutes threat changed the concept of threat and widen the capacity of security. In this term, many elements lost its effect of being a threat but also new threatening elements emerged. Environmental problems, human rights, mass migration, micro nationalism, ethnic conflicts, religious fundamentalism, contagious diseases, international terrorism, economic instabilities, drug and weapon smuggling and human trafficking are the new problems emerged in international security agenda. Environmental problems no longer take place in security issues and can be mentioned as a ''low security'' issue. They are threats to the global commons i.e. the oceans, the seas, the ozone layer and the climate system, which are life supports for mankind as a whole. Global warming is one of the most important environmental issues of our day that effects human life in every field and can be defined as a 'serious threat to international security'. Because of global warming, environmental changes will occur and these changes will cause conflicting issues in international relations. Because of global warming dwindling freshwater supplies, food shortages, political instability and other conflicts may take place. Some IR scholars see a need for global cooperation in order to face the threat. At the background of global warming and its effects, states have to get preventive measures and normally, each state form its own measures, therefore as a

  18. Cyber Threats to Nuclear Infrastructures

    Energy Technology Data Exchange (ETDEWEB)

    Robert S. Anderson; Paul Moskowitz; Mark Schanfein; Trond Bjornard; Curtis St. Michel

    2010-07-01

    Nuclear facility personnel expend considerable efforts to ensure that their facilities can maintain continuity of operations against both natural and man-made threats. Historically, most attention has been placed on physical security. Recently however, the threat of cyber-related attacks has become a recognized and growing world-wide concern. Much attention has focused on the vulnerability of the electric grid and chemical industries to cyber attacks, in part, because of their use of Supervisory Control and Data Acquisition (SCADA) systems. Lessons learned from work in these sectors indicate that the cyber threat may extend to other critical infrastructures including sites where nuclear and radiological materials are now stored. In this context, this white paper presents a hypothetical scenario by which a determined adversary launches a cyber attack that compromises the physical protection system and results in a reduced security posture at such a site. The compromised security posture might then be malevolently exploited in a variety of ways. The authors conclude that the cyber threat should be carefully considered for all nuclear infrastructures.

  19. Cyber Threats to Nuclear Infrastructures

    International Nuclear Information System (INIS)

    Anderson, Robert S.; Moskowitz, Paul; Schanfein, Mark; Bjornard, Trond; St. Michel, Curtis

    2010-01-01

    Nuclear facility personnel expend considerable efforts to ensure that their facilities can maintain continuity of operations against both natural and man-made threats. Historically, most attention has been placed on physical security. Recently however, the threat of cyber-related attacks has become a recognized and growing world-wide concern. Much attention has focused on the vulnerability of the electric grid and chemical industries to cyber attacks, in part, because of their use of Supervisory Control and Data Acquisition (SCADA) systems. Lessons learned from work in these sectors indicate that the cyber threat may extend to other critical infrastructures including sites where nuclear and radiological materials are now stored. In this context, this white paper presents a hypothetical scenario by which a determined adversary launches a cyber attack that compromises the physical protection system and results in a reduced security posture at such a site. The compromised security posture might then be malevolently exploited in a variety of ways. The authors conclude that the cyber threat should be carefully considered for all nuclear infrastructures.

  20. [The SWOT analysis and strategic considerations for the present medical devices' procurement].

    Science.gov (United States)

    Li, Bin; He, Meng-qiao; Cao, Jian-wen

    2006-05-01

    In this paper, the SWOT analysis method is used to find out the internal strength, weakness, exterior opportunities and threats of the present medical devices' procurements in hospitals and some strategic considerations are suggested as "one direction, two expansions, three changes and four countermeasures".

  1. Challenges in the Assessment of Medical Devices: The MedtecHTA Project.

    Science.gov (United States)

    Tarricone, Rosanna; Torbica, Aleksandra; Drummond, Michael

    2017-02-01

    Assessing medical devices (MDs) raises challenges which require us to reflect on whether current methods are adequate. Major features of devices are: (i) device-operator interaction can generate learning curve effects; (ii) incremental nature of innovation needs to be addressed by careful identification of the alternatives for comparative and incremental cost-effectiveness analysis; and (iii) broader organizational impact in terms of training and infrastructure, coupled with dynamic pricing, requires a more flexible approach to costing. The objective of the MedtecHTA project was to investigate improvements in HTA methods to allow for more comprehensive evaluation of MDs. It consisted of several work packages concerning (i) the available evidence on the currently adopted approaches for regulation and HTA of medical devices; (ii) the geographical variation in access to MDs; (iii) the development of methodological frameworks for conducting comparative effectiveness research and economic evaluation of MDs; and (iv) the organizational impact of MDs. This introductory paper summarizes the main results of the project and draws out the main overarching themes. This supplement represents a comprehensive report of all the main findings of the MedtecHTA project, and it is intended to be the main source for researchers and policy makers wanting information on the project. © 2017 The Authors. Health Economics published by John Wiley & Sons, Ltd. © 2017 The Authors. Health Economics Published by John Wiley & Sons, Ltd.

  2. Experimental estimation of snare detectability for robust threat monitoring.

    Science.gov (United States)

    O'Kelly, Hannah J; Rowcliffe, J Marcus; Durant, Sarah; Milner-Gulland, E J

    2018-02-01

    Hunting with wire snares is rife within many tropical forest systems, and constitutes one of the severest threats to a wide range of vertebrate taxa. As for all threats, reliable monitoring of snaring levels is critical for assessing the relative effectiveness of management interventions. However, snares pose a particular challenge in terms of tracking spatial or temporal trends in their prevalence because they are extremely difficult to detect, and are typically spread across large, inaccessible areas. As with cryptic animal targets, any approach used to monitor snaring levels must address the issue of imperfect detection, but no standard method exists to do so. We carried out a field experiment in Keo Seima Wildlife Reserve in eastern Cambodia with the following objectives: (1) To estimate the detection probably of wire snares within a tropical forest context, and to investigate how detectability might be affected by habitat type, snare type, or observer. (2) To trial two sets of sampling protocols feasible to implement in a range of challenging field conditions. (3) To conduct a preliminary assessment of two potential analytical approaches to dealing with the resulting snare encounter data. We found that although different observers had no discernible effect on detection probability, detectability did vary between habitat type and snare type. We contend that simple repeated counts carried out at multiple sites and analyzed using binomial mixture models could represent a practical yet robust solution to the problem of monitoring snaring levels both inside and outside of protected areas. This experiment represents an important first step in developing improved methods of threat monitoring, and such methods are greatly needed in southeast Asia, as well as in as many other regions.

  3. How you perceive threat determines your behavior

    Directory of Open Access Journals (Sweden)

    Orlando Fernandes Junior

    2013-10-01

    Full Text Available The prioritization of processing emotional stimuli usually produces deleterious effects on task performance when it distracts from a task. One common explanation is that brain resources are consumed by emotional stimuli, diverting resources away from executing the task. Viewing unpleasant stimuli also generates defensive reactions, and these responses may be at least partially responsible for the effect of the emotional modulation observed in various reaction time (RT paradigms. We investigated whether modulatory effects on RT vary if we presented threat stimuli to prompt different defensive responses. To trigger different responses, we manipulated threat perception by moving the direction of threatening stimuli. Threatening or neutral stimuli were presented as distractors during a bar orientation discrimination task. The results demonstrated that threat stimuli directed towards the observer produced a decrease in RT; in contrast, threat stimuli directed away from the observer produced an increase in RT, when compared to neutral stimuli. Accelerated RT during direct threat stimuli was attributed to increased motor preparation resulting from strong activation of the defense response cascade. In contrast, no direct threat stimuli likely activated the defense cascade, but less intensively, prompting immobility. Different threat stimuli produced varying effects, which was interpreted as evidence that the modulation of RT by emotional stimuli represents the summation of attentional and motivational effects. Additionally, participants who had been previously exposed to diverse types of violent crime were more strongly influenced by direct threat stimuli. In sum, our data support the concept that emotions are indeed action tendencies.

  4. Information security practices emerging threats and perspectives

    CERN Document Server

    Awad, Ahmed; Woungang, Isaac

    2017-01-01

    This book introduces novel research targeting technical aspects of protecting information security and establishing trust in the digital space. New paradigms, and emerging threats and solutions are presented in topics such as application security and threat management; modern authentication paradigms; digital fraud detection; social engineering and insider threats; cyber threat intelligence; intrusion detection; behavioral biometrics recognition; hardware security analysis. The book presents both the important core and the specialized issues in the areas of protection, assurance, and trust in information security practice. It is intended to be a valuable resource and reference for researchers, instructors, students, scientists, engineers, managers, and industry practitioners. .

  5. An Examination of Age-Based Stereotype Threat About Cognitive Decline.

    Science.gov (United States)

    Barber, Sarah J

    2017-01-01

    "Stereotype threat" is often thought of as a singular construct, with moderators and mechanisms that are stable across groups and domains. However, this is not always true. To illustrate this, the current review focuses on the stereotype threat that older adults face about their cognitive abilities. Drawing upon the multithreat framework, I first provide evidence that this is a self-concept threat and not a group-reputation threat. Because this differs from the forms of stereotype threat experienced by other groups (e.g., the threat that minority students face about their intellectual abilities), the moderators of stereotype threat observed in other groups (i.e., group identification) do not always generalize to age-based stereotype threat about cognitive decline. Looking beyond the forms of stereotype threat elicited, this review also provides evidence that the mechanisms underlying stereotype-threat effects may vary across the adult life span. Because of age-related improvements in emotion-regulation abilities, stereotype threat does not seem to reduce older adults' executive-control resources. Overall, this review highlights the need to approach the concept of stereotype threat with more granularity, allowing researchers to design more effective stereotype-threat interventions. It will also shed light on why certain stereotype threat effects "fail to replicate" across domains or groups.

  6. SIP threats detection system

    OpenAIRE

    Vozňák, Miroslav; Řezáč, Filip

    2010-01-01

    The paper deals with detection of threats in IP telephony, the authors developed a penetration testing system that is able to check up the level of protection from security threats in IP telephony. The SIP server is a key komponent of VoIP infrastructure and often becomes the aim of attacks and providers have to ensure the appropriate level of security. We have developed web-based penetration system which is able to check the SIP server if can face to the most common attacks.The d...

  7. The nuclear threat and the Nuclear Threat Initiative

    International Nuclear Information System (INIS)

    Curtis, Charles

    2001-01-01

    Full text: President and chief operating officer of the Nuclear Threat Initiative (NTI), was invited by the IAEA Director General to speak about NTI and its mission at the IAEA Safeguards Symposium. Established by CNN founder Ted Turner and former U.S. Senator Sam Nunn, NTI is a charitable organization working to strengthen global security by reducing the risk of use and preventing the spread of nuclear, biological and chemical weapons. The foundation is global, concentrating not just on the United States, Russia, and other nations of the former Soviet Union, but also on those regions of greatest proliferation concern in Asia and the Middle East. NTI is working to close what it perceives as an increasingly dangerous gap between the threat from nuclear, biological and chemical weapons and the global response. NTI is supported by a pledge from Mr. Turner of at least $250 million over five years, among the largest sums any private individual has ever invested in these security issues. NTI's Board of Directors, an international team of experienced and knowledgeable experts, determines the overall direction of the foundation. (author)

  8. Why there is a need to revise the design basis threat concept

    International Nuclear Information System (INIS)

    Kondratov, S.; Steinhaeusler, F.

    2005-01-01

    Full text: The coordinated terrorist attacks in the United States on September 11, 2001, necessitated the review of the proven concept of the Design Basis Threat (DBT) for nuclear installations. It is safe to assume that revised and upgraded DBT will result in costly technical solutions. Since infrastructure deficits and financial limitations in many countries have already limited the practical application of the DBT in many instances, the revised threat assessment is likely to worsen the current dissatisfactory situation further. Therefore, a new realism in the use of the DBT concept is proposed, based on a three-level approach. This will enable countries to tailor the design of their physical protection systems in accordance with their means by implementing either a minimum required security level protecting only against the most probable threat, or aiming for an intermediate protection level reflecting the newly introduced AHARA - as high as reasonably achievable - principle, or providing the optimum protection level based on an externally reviewed, fully comprehensive DBT. (author)

  9. Why there is a need to revise the Design Basis Threat concept

    International Nuclear Information System (INIS)

    Kondratov, S.; Steinhausler, F.

    2006-01-01

    The terrorist attacks in the USA on 11 September 2001 necessitated a review of the proven concept of the Design Basis Threat (DBT) for nuclear installations. It can be assumed that revised and upgraded DBT will result in costly technical solutions. Since infrastructure deficits and financial limitations in many countries have already limited the practical application of the DBT, the revised threat assessment is likely to worsen the current unsatisfactory situation. Therefore, a new realism in the use of the DBT concept is proposed based on a three-level approach. This will enable countries to tailor the design of their physical protection systems in accordance with their means by implementing either a minimum required security level protecting only against the most probable threat, or an intermediate protection level reflecting the newly introduced AHARA (As High As Reasonably Achievable) principle, or the optimum protection level based on an externally reviewed, fully comprehensive DBT. (author)

  10. A Clustering K-Anonymity Privacy-Preserving Method for Wearable IoT Devices

    OpenAIRE

    Fang Liu; Tong Li

    2018-01-01

    Wearable technology is one of the greatest applications of the Internet of Things. The popularity of wearable devices has led to a massive scale of personal (user-specific) data. Generally, data holders (manufacturers) of wearable devices are willing to share these data with others to get benefits. However, significant privacy concerns would arise when sharing the data with the third party in an improper manner. In this paper, we first propose a specific threat model about the data sharing pr...

  11. Technologies to counter aviation security threats

    Science.gov (United States)

    Karoly, Steve

    2017-11-01

    The Aviation and Transportation Security Act (ATSA) makes TSA responsible for security in all modes of transportation, and requires that TSA assess threats to transportation, enforce security-related regulations and requirements, and ensure the adequacy of security measures at airports and other transportation facilities. Today, TSA faces a significant challenge and must address a wide range of commercial, military grade, and homemade explosives and these can be presented in an infinite number of configurations and from multiple vectors. TSA screens 2 million passengers and crew, and screens almost 5 million carry-on items and 1.2 million checked bags daily. As TSA explores new technologies for improving efficiency and security, those on the forefront of research and development can help identify unique and advanced methods to combat terrorism. Research and Development (R&D) drives the development of future technology investments that can address an evolving adversary and aviation threat. The goal is to rethink the aviation security regime in its entirety, and rather than focusing security at particular points in the enterprise, distribute security from the time a reservation is made to the time a passenger boards the aircraft. The ultimate objective is to reengineer aviation security from top to bottom with a continued focus on increasing security throughout the system.

  12. A Versatile System for the In-Field Non-Destructive Characterization of Radioactive Waste Packages and of Objects in the Defense against Nuclear Threats

    International Nuclear Information System (INIS)

    Buecherl, T.; Gostomski, Ch.-Lierse-von

    2013-06-01

    In-filed non-destructive characterization of radioactive waste packages and of objects in the defense of nuclear threats requires purpose-built but similar equipment. Based on commercially available measuring devices like dose-rate and gamma detectors, X-ray and gamma-transmission sources etc. a versatile and mobile mechanical positioning system for these devices is designed, assembled and operated facilitating basic to even complex measuring procedures. Several in-field measuring campaigns resulted in its further optimization. Today an highly mobile and flexible mechanical manipulator system is available supporting nearly all types of required measuring devices thus rising to nearly all occasions. (authors)

  13. Applying the multi-threat framework of stereotype threat in the context of digital gaming

    OpenAIRE

    Pennington, C. R.; Kaye, L. K.; McCann, J. J.

    2018-01-01

    Females often report experiencing stigmatisation pertaining to their competency in digital gaming communities. Employing the principles of the multi-threat framework of stereotype threat, the current research examined the impact of gender-related stereotypes on females' gaming performance and related self-perceptions. In Experiment 1, 90 females were assigned to one of three conditions in which they were primed that their performance would be either diagnostic of their personal (self-as-targe...

  14. Microbial Threats to Health. Emerging Infections: Microbial Threats to Health in the United States.

    Science.gov (United States)

    1992-10-01

    and HIV in- fection. Although in the United States, HIV infection occurs predominately in male homosexuals and intravenous substance abusers, the rate...Davis. W. A., J. G. Kane, and V. G. Garagusi. 1978. Human Aerononas infections : a review of the literature and a case report of endocarditis ...AD-A257 841 AD____ GRANT NO: DAMD17-90-Z-0047 TITLE: MICROBIAL THREATS TO HEALTH SUBTITLE: REmerging Infections - Microbial Threats to Health in the

  15. Contraband and threat material detection

    International Nuclear Information System (INIS)

    Lowrey, J. D.; Dunn, W.L.

    2008-01-01

    Full text: A pressing threat in modern society is the effective use of improvised explosive devices or IED's. One of the commonly used techniques to detect explosives is radiography. A primary drawback of this method is that humans are required in order to examine the image of each target. This requires trained personnel, who are subject to fatigue if many targets are being examined in rapid succession. Other trace element techniques generally require collection of samples from or near the surface of suspect targets. The signature-based radiation scanning (SBRS) technology has been developed to counter this threat. This technology can result in automated systems, requiring minimal operator involvement, that can rapidly identify IEDs from standoff. Preliminary research indicates that explosive samples of 5-10 kg or greater hidden in various targets can be detected from standoffs of more than a meter, with high sensitivity and high specificity. Many common explosives have similar concentrations of hydrogen, carbon, nitrogen and oxygen (HCNO). As neutrons interact with HCNO materials, unique signatures are created based on the specific composition of the material. We collect signatures from the HCNO prompt and inelastically scattered gamma rays and from scattered neutrons. Two neutron detectors (one bare and one cadmium-covered) are used in order to provide some measure of the back-scattered neutron spectrum. A library of signature templates, based on signatures detected from known targets containing known explosives in various configurations, is created. Similar signatures can be collected for suspect targets. Then a template-matching technique is used to construct two figure-of-merit metrics. The values of these metrics can be used to differentiate between safe targets and IEDs. Laboratory tests have been conducted using a high purity Germanium (HPGe) detector and two europium-doped lithium-iodide neutron detectors (one bare and one covered with cadmium) are used to

  16. Performance Tests for Bubble Blockage Device

    International Nuclear Information System (INIS)

    Ha, Kwang Soon; Wi, Kyung Jin; Park, Rae Joon; Wan, Han Seong

    2014-01-01

    Postulated severe core damage accidents have a high threat risk for the safety of human health and jeopardize the environment. Versatile measures have been suggested and applied to mitigate severe accidents in nuclear power plants. To improve the thermal margin for the severe accident measures in high-power reactors, engineered corium cooling systems involving boiling-induced two-phase natural circulation have been proposed for decay heat removal. A boiling-induced natural circulation flow is generated in a coolant path between a hot vessel wall and cold coolant reservoir. In general, it is possible for some bubbles to be entrained in the natural circulation loop. If some bubbles entrain in the liquid phase flow passage, flow instability may occur, that is, the natural circulation mass flow rate may be oscillated. A new device to block the entraining bubbles is proposed and verified using air-water test loop. To avoid bubbles entrained in the natural circulation flow loop, a new device was proposed and verified using an air-water test loop. The air injection and liquid circulation loop was prepared, and the tests for the bubble blockage devices were performed by varying the geometry and shape of the devices. The performance of the bubble blockage device was more effective as the area ratio of the inlet to the down-comer increased, and the device height decreased. If the device has a rim to generate a vortex zone, the bubbles will be most effectively blocked

  17. Hypersonic Threats to the Homeland

    Science.gov (United States)

    2017-03-28

    ADAM) system . This ground based system protects 7 soldiers against rocket threats and utilizes a 10 kW laser with an effective range out to...early warning systems for response to hypersonic threats . The integration of directed energy defensive systems with Space Based Infrared Sensors (SBIRS...and early warning radars already in operation will save costs. By capitalizing on Terminal High Altitude Area Defense (THAAD) system capabilities

  18. Using the virtual reality device Oculus Rift for neuropsychological assessment of visual processing capabilities.

    Science.gov (United States)

    Foerster, Rebecca M; Poth, Christian H; Behler, Christian; Botsch, Mario; Schneider, Werner X

    2016-11-21

    Neuropsychological assessment of human visual processing capabilities strongly depends on visual testing conditions including room lighting, stimuli, and viewing-distance. This limits standardization, threatens reliability, and prevents the assessment of core visual functions such as visual processing speed. Increasingly available virtual reality devices allow to address these problems. One such device is the portable, light-weight, and easy-to-use Oculus Rift. It is head-mounted and covers the entire visual field, thereby shielding and standardizing the visual stimulation. A fundamental prerequisite to use Oculus Rift for neuropsychological assessment is sufficient test-retest reliability. Here, we compare the test-retest reliabilities of Bundesen's visual processing components (visual processing speed, threshold of conscious perception, capacity of visual working memory) as measured with Oculus Rift and a standard CRT computer screen. Our results show that Oculus Rift allows to measure the processing components as reliably as the standard CRT. This means that Oculus Rift is applicable for standardized and reliable assessment and diagnosis of elementary cognitive functions in laboratory and clinical settings. Oculus Rift thus provides the opportunity to compare visual processing components between individuals and institutions and to establish statistical norm distributions.

  19. Frequently updated noise threat maps created with use of supercomputing grid

    Directory of Open Access Journals (Sweden)

    Szczodrak Maciej

    2014-09-01

    Full Text Available An innovative supercomputing grid services devoted to noise threat evaluation were presented. The services described in this paper concern two issues, first is related to the noise mapping, while the second one focuses on assessment of the noise dose and its influence on the human hearing system. The discussed serviceswere developed within the PL-Grid Plus Infrastructure which accumulates Polish academic supercomputer centers. Selected experimental results achieved by the usage of the services proposed were presented. The assessment of the environmental noise threats includes creation of the noise maps using either ofline or online data, acquired through a grid of the monitoring stations. A concept of estimation of the source model parameters based on the measured sound level for the purpose of creating frequently updated noise maps was presented. Connecting the noise mapping grid service with a distributed sensor network enables to automatically update noise maps for a specified time period. Moreover, a unique attribute of the developed software is the estimation of the auditory effects evoked by the exposure to noise. The estimation method uses a modified psychoacoustic model of hearing and is based on the calculated noise level values and on the given exposure period. Potential use scenarios of the grid services for research or educational purpose were introduced. Presentation of the results of predicted hearing threshold shift caused by exposure to excessive noise can raise the public awareness of the noise threats.

  20. Key issues in body armour: threats, materials and design

    OpenAIRE

    Horsfall, Ian

    2012-01-01

    This chapter will examine the mechanics and materials of body armour in military, police and some security related applications to protect the wearer from penetrative threats. These threats will include battlefield threats such as shell fragments and high velocity bullets, and threats to law enforcement personnel such as handgun bullets and knives. Regardless of whether the threat is a high velocity bullet, or a knife, the essential requirements of body armour are the same; first an interacti...

  1. Maladaptive social information processing in childhood predicts young men's atypical amygdala reactivity to threat.

    Science.gov (United States)

    Choe, Daniel Ewon; Shaw, Daniel S; Forbes, Erika E

    2015-05-01

    Maladaptive social information processing, such as hostile attributional bias and aggressive response generation, is associated with childhood maladjustment. Although social information processing problems are correlated with heightened physiological responses to social threat, few studies have examined their associations with neural threat circuitry, specifically amygdala activation to social threat. A cohort of 310 boys participated in an ongoing longitudinal study and completed questionnaires and laboratory tasks assessing their social and cognitive characteristics the boys were between 10 and 12 years of age. At age 20, 178 of these young men underwent functional magnetic resonance imaging and a social threat task. At age 22, adult criminal arrest records and self-reports of impulsiveness were obtained. Path models indicated that maladaptive social information-processing at ages 10 and 11 predicted increased left amygdala reactivity to fear faces, an ambiguous threat, at age 20 while accounting for childhood antisocial behavior, empathy, IQ, and socioeconomic status. Exploratory analyses indicated that aggressive response generation - the tendency to respond to threat with reactive aggression - predicted left amygdala reactivity to fear faces and was concurrently associated with empathy, antisocial behavior, and hostile attributional bias, whereas hostile attributional bias correlated with IQ. Although unrelated to social information-processing problems, bilateral amygdala reactivity to anger faces at age 20 was unexpectedly predicted by low IQ at age 11. Amygdala activation did not mediate associations between social information processing and number of criminal arrests, but both impulsiveness at age 22 and arrests were correlated with right amygdala reactivity to anger facial expressions at age 20. Childhood social information processing and IQ predicted young men's amygdala response to threat a decade later, which suggests that childhood social

  2. Gender, Stereotype Threat and Mathematics Test Scores

    OpenAIRE

    Ming Tsui; Xiao Y. Xu; Edmond Venator

    2011-01-01

    Problem statement: Stereotype threat has repeatedly been shown to depress womens scores on difficult math tests. An attempt to replicate these findings in China found no support for the stereotype threat hypothesis. Our math test was characterized as being personally important for the student participants, an atypical condition in most stereotype threat laboratory research. Approach: To evaluate the effects of this personal demand, we conducted three experiments. Results: ...

  3. Cross-cultural adaptation of the assistive technology device - Predisposition assessment (ATD PA) for use in Brazil (ATD PA Br).

    Science.gov (United States)

    Alves, Ana Cristina de Jesus; Matsukura, Thelma Simões; Scherer, Marcia J

    2017-02-01

    The purpose of this study is to conduct a cross-cultural adaptation of the Assistive Technology Device Predisposition Assessment (ATD PA) for use in Brazil. The selection of the Assistive Technology Device Predisposition Assessment (ATD PA) was determined by previous literature reviews of articles published in 2014 and 2016 in six databases with the terms "assistive device" or "assistive technology" or "self-help device" combined with "evidence-based practice" or "framework" or "measurement scale" or "model and outcome assessment". This review indicated that the conceptual model of Assistive Technology (AT) most discussed in the literature was the Matching Person and Technology (MPT) model, and this finding determined the selection of ATD PA as an assessment within the MPT portfolio of measures. The procedures for cross-cultural adaptation were as follows: Equivalence of Concept, Semantic and Operational. Five experts were asked to translate 725 items and these translations were evaluated and a high level of agreement was demonstrated. The Portuguese version, Avaliação de Tecnologia Assistiva - Predisposição ao Uso - ATD PA Br, was derived from the original version in English (ATD PA). The ATD PA Br will support professionals and people with disabilities in Brazil to better select AT devices according to the clients' needs. Implications for rehabilitation Provides a systematic way of selecting assistive technology devices for the use of individuals with disabilities according to the Brazilian reality. A systematic way of selecting the assistive technology that can help decrease the abandonment of the assistive technology use. The use of the Matching Person and Technology theorical model and of the assessment ATD PA Br is essential to guide the researches and clinical practice in Brazil.

  4. Ultrasound assessment of the Essure contraceptive devices: is three-dimensional ultrasound really needed?

    Science.gov (United States)

    Paladini, Dario; Di Spiezio Sardo, Attilio; Coppola, Carmela; Zizolfi, Brunella; Pastore, Gaetano; Nappi, Carmine

    2015-01-01

    To evaluate the feasibility of 3-dimensional ultrasound (3DUS) for sonographic localization of Essure microinserts, comparing it with 2-dimensional ultrasound (2DUS) insofar as time to visualize the inserts and accuracy in determining their localization. Prospective study (Canadian Task Force classification II-2). University clinic. Twenty-seven consecutive women undergoing hysteroscopic Essure device placement. Essure microinserts were inserted in the outpatient hysteroscopy clinic following the manufacturer's recommendations, leaving from 3 to 8 loops of the inserts in the uterine cavity. In all patients, 2DUS and 3DUS were performed 3 months after the procedure. 2DUS was performed first; the device(s) were located, and their position was recorded. Then 3DUS scans were acquired, trying when possible to have both devices at least at a 45-degree angle with the insonation beam for optimal rendering on 3DUS. The OmniView method with volume contrast imaging was used to show the relationships of the microinserts within the uterine cavity when possible. To define the position of the Essure device in relation to the uterus and the salpinges, we used the classification developed by Legendre and colleagues. After sonographic evaluation all women underwent hysterosalpingography to assess the success of sterilization. Hysteroscopic insertion was successful in all patients, with 2 Essure devices placed in 25 patients and 1 device in 2 patients (due to previous salpingectomy performed because of ectopic pregnancy), for a total of 52 devices. One spontaneous late (within 3 months) expulsion of the device occurred; the device had migrated almost completely into the uterine cavity. At 3-month follow-up, all 51 correctly placed devices were easily observed at 2DUS (mean [SD] duration of the procedure, 2.25 [0.8] minutes). At 3DUS in 51 cases, the device was in perfect position (1+2+3) in 21 (41.2%), in position 2+3 in 14 (27.4%), and in position +3 in 16 (31.4%). Both microinserts

  5. Simulating power integration in Latin America to assess challenges, opportunities, and threats

    International Nuclear Information System (INIS)

    Ochoa, Camila; Dyner, Isaac; Franco, Carlos J.

    2013-01-01

    Integration of electricity markets started to spread under the world-wide trend to economic liberalization. While some regions are managing better than others, lessons, both political and technical, highlight challenges ahead that need to be overcome. Since the early 2000s, Panama, Colombia, Ecuador, and Peru have decided to integrate their electricity markets, eventually creating an enormous Latin American electricity exchange, ranging from Mexico to Chile. This poses opportunities and threats to the region as it involves cooperation, trust, and the will to overcome difficulties that may arise. In this direction, we developed a system dynamics model, linked to an iterative algorithm, to assess the likely effects of integration on both system expansion and security of supply. The model helps us understand the logic of the long-term system behavior under different policies, assuming Market Coupling as the dispatch mechanism. Based on theoretical grounds and after analyzing simulation results under different scenarios, we conclude that the integration of electricity markets may render important opportunities regarding security of supply and efficiency; and consequently energy might be supplied at lower prices, using “cleaner” technologies. However, benefits largely depend on policy, regulation, and technical issues. - Highlights: • We model the likely long-term dynamics of regional integration in Latin America. • The approach includes a dispatch algorithm linked to a system dynamics model. • The model simulates the evolution of installed capacity and prices. • We conclude: electricity integration may provide security of supply and efficiency. • Benefits of integration largely depend on policy, regulation, and technical issues

  6. Differences between Mothers' and Fathers' Ratings of Family Functioning with the Family Assessment Device: The Validity of Combined Parent Scores

    Science.gov (United States)

    Cooke, Dawson; Marais, Ida; Cavanagh, Robert; Kendall, Garth; Priddis, Lynn

    2015-01-01

    The psychometric properties of the General Functioning subscale of the McMaster Family Assessment Device were examined using the Rasch Model (N = 237 couples). Mothers' and fathers' ratings of the General Functioning subscale of the McMaster Family Assessment Device are recommended, provided these are analyzed separately. More than a quarter of…

  7. Conservatism and the neural circuitry of threat: economic conservatism predicts greater amygdala–BNST connectivity during periods of threat vs safety

    Science.gov (United States)

    Muftuler, L Tugan; Larson, Christine L

    2018-01-01

    Abstract Political conservatism is associated with an increased negativity bias, including increased attention and reactivity toward negative and threatening stimuli. Although the human amygdala has been implicated in the response to threatening stimuli, no studies to date have investigated whether conservatism is associated with altered amygdala function toward threat. Furthermore, although an influential theory posits that connectivity between the amygdala and bed nucleus of the stria terminalis (BNST) is important in initiating the response to sustained or uncertain threat, whether individual differences in conservatism modulate this connectivity is unknown. To test whether conservatism is associated with increased reactivity in neural threat circuitry, we measured participants’ self-reported social and economic conservatism and asked them to complete high-resolution fMRI scans while under threat of an unpredictable shock and while safe. We found that economic conservatism predicted greater connectivity between the BNST and a cluster of voxels in the left amygdala during threat vs safety. These results suggest that increased amygdala–BNST connectivity during threat may be a key neural correlate of the enhanced negativity bias found in conservatism. PMID:29126127

  8. At a global scale, do climate change threatened species also face a greater number of non-climatic threats?

    Directory of Open Access Journals (Sweden)

    Lucas B. Fortini

    2017-07-01

    Full Text Available For many species the threats of climate change occur in a context of multiple existing threats. Given the current focus of global change ecology in identifying and understanding species vulnerable to climate change, we performed a global analysis to characterize the multi-threat context for species threatened by climate change. Utilizing 30,053 species from the International Union for Conservation of Nature’s (IUCN Red List of Threatened Species, we sought to evaluate if species threatened by climate change are more likely threatened by a greater number of non-climatic threats than species not threatened by climate change. Our results show that species threatened by climate change are generally impacted by 21% more non-climatic threats than species not threatened by climate change. Across all species, this pattern is related to IUCN risk status, where endangered species threatened by climate change face 33% more non-climatic threats than endangered species not threatened by climate change. With the clear challenges of assessing current and projected impacts of climate change on species and ecosystems, research often requires reductionist approaches that result in downplaying this multi-threat context. This cautionary note bears relevance beyond climate change threatened species as we also found other (but not all anthropogenic threats are also similarly associated with more threats. Our findings serve as a reminder that ecological research should seriously consider these potential threat interactions, especially for species under elevated conservation concern.

  9. At a global scale, do climate change threatened species also face a greater number of non-climatic threats?

    Science.gov (United States)

    Fortini, Lucas B.; Dye, Kaipo

    2017-01-01

    For many species the threats of climate change occur in a context of multiple existing threats. Given the current focus of global change ecology in identifying and understanding species vulnerable to climate change, we performed a global analysis to characterize the multi-threat context for species threatened by climate change. Utilizing 30,053 species from the International Union for Conservation of Nature’s (IUCN) Red List of Threatened Species, we sought to evaluate if species threatened by climate change are more likely threatened by a greater number of non-climatic threats than species not threatened by climate change. Our results show that species threatened by climate change are generally impacted by 21% more non-climatic threats than species not threatened by climate change. Across all species, this pattern is related to IUCN risk status, where endangered species threatened by climate change face 33% more non-climatic threats than endangered species not threatened by climate change. With the clear challenges of assessing current and projected impacts of climate change on species and ecosystems, research often requires reductionist approaches that result in downplaying this multi-threat context. This cautionary note bears relevance beyond climate change threatened species as we also

  10. Dynamics of device innovation: implications for assessing value.

    Science.gov (United States)

    Gelijns, Annetine C; Russo, Mark J; Hong, Kimberly N; Brown, Lawrence D; Ascheim, Deborah D; Moskowitz, Alan J

    2013-10-01

    In recent years, there has been growing interest in evaluating the health and economic impact of medical devices. Payers increasingly rely on cost-effectiveness analyses in making their coverage decisions, and are adopting value-based purchasing initiatives. These analytic approaches, however, have been shaped heavily by their use in the pharmaceutical realm, and are ill-adapted to the medical device context. This study focuses on the development and evaluation of left ventricular assist devices (LVADs) to highlight the unique challenges involved in the design and conduct of device trials compared with pharmaceuticals. Devices are moving targets characterized by a much higher degree of post-introduction innovation and "learning by using" than pharmaceuticals. The cost effectiveness ratio of left ventricular assist devices for destination therapy, for example, decreased from around $600,000 per life year saved based on results from the pivotal trial to around $100,000 within a relatively short time period. These dynamics pose fundamental challenges to the evaluation enterprise as well as the policy-making world, which this paper addresses.

  11. Safeguards Evaluation Method for evaluating vulnerability to insider threats

    International Nuclear Information System (INIS)

    Al-Ayat, R.A.; Judd, B.R.; Renis, T.A.

    1986-01-01

    As protection of DOE facilities against outsiders increases to acceptable levels, attention is shifting toward achieving comparable protection against insiders. Since threats and protection measures for insiders are substantially different from those for outsiders, new perspectives and approaches are needed. One such approach is the Safeguards Evaluation Method. This method helps in assessing safeguards vulnerabilities to theft or diversion of special nuclear meterial (SNM) by insiders. The Safeguards Evaluation Method-Insider Threat is a simple model that can be used by safeguards and security planners to evaluate safeguards and proposed upgrades at their own facilities. The method is used to evaluate the effectiveness of safeguards in both timely detection (in time to prevent theft) and late detection (after-the-fact). The method considers the various types of potential insider adversaries working alone or in collusion with other insiders. The approach can be used for a wide variety of facilities with various quantities and forms of SNM. An Evaluation Workbook provides documentation of the baseline assessment; this simplifies subsequent on-site appraisals. Quantitative evaluation is facilitated by an accompanying computer program. The method significantly increases an evaluation team's on-site analytical capabilities, thereby producing a more thorough and accurate safeguards evaluation

  12. Threat/reward-sensitivity and hypomanic-personality modulate cognitive-control and attentional neural processes to emotional stimuli.

    Science.gov (United States)

    Pornpattananangkul, Narun; Hu, Xiaoqing; Nusslock, Robin

    2015-11-01

    Temperamental-traits (e.g. threat/reward-sensitivity) are found to modulate cognitive-control and attentional-processes. Yet, it is unclear exactly how these traits interact with emotional-stimuli in the modulation of cognitive-control, as reflected by the N2 event-related potential (ERP), and attentional-processes, as reflected by the P2 and P3 ERPs. Here in an ERP emotional-Go/NoGo task, 36 participants were instructed to inhibit their response to Fearful- and Happy-faces. Individual-differences in threat-sensitivity, reward-sensitivity and hypomanic-personality were assessed through self-report. Hypomanic-personality was assessed, given its relationship with reward-sensitivity and relevance to mood-disorder symptoms. Concerning cognitive-control, individuals with elevated threat-sensitivity displayed more-negative N2s to Happy-NoGo (relative to Fearful-NoGo) faces, whereas both individuals with elevated reward-sensitivity and hypomanic-personality displayed more-negative N2s to Fearful-NoGo (relative to Happy-NoGo) faces. Accordingly, when cognitive-control is required (during Go/NoGo), a mismatch between one's temperament and the valence of the NoGo-stimulus elevates detection of the need for cognitive-control. Conversely, the modulation of attentional-processing was specific to threat-sensitivity, as there was no relationship between either reward-sensitivity or hypomanic-personality and attentional-processing. Elevated threat-sensitivity was associated with enhanced early (P2s) and later (P3s) attentional-processing to Fearful-NoGo (relative to Happy-NoGo) faces. These latter findings support the negative attentional-bias model relating elevated threat-sensitivity with attentional-biases toward negative-stimuli and away from positive-stimuli. © The Author (2015). Published by Oxford University Press. For Permissions, please email: journals.permissions@oup.com.

  13. New Monitoring Technology to Objectively Assess Adherence to Prescribed Footwear and Assistive Devices During Ambulatory Activity

    NARCIS (Netherlands)

    Bus, Sicco A.; Waaijman, Roelof; Nollet, Frans

    2012-01-01

    Bus SA, Waaijman R, Nollet F. New monitoring technology to objectively assess adherence to prescribed footwear and assistive devices during ambulatory activity. Arch Phys Med Rehabil 2012;93:2075-9. Objective: To assess the validity and feasibility of a new temperature-based adherence monitor to

  14. The interRAI Acute Care instrument incorporated in an eHealth system for standardized and web-based geriatric assessment: strengths, weaknesses, opportunities and threats in the acute hospital setting

    Science.gov (United States)

    2013-01-01

    Background The interRAI Acute Care instrument is a multidimensional geriatric assessment system intended to determine a hospitalized older persons’ medical, psychosocial and functional capacity and needs. Its objective is to develop an overall plan for treatment and long-term follow-up based on a common set of standardized items that can be used in various care settings. A Belgian web-based software system (BelRAI-software) was developed to enable clinicians to interpret the output and to communicate the patients’ data across wards and care organizations. The purpose of the study is to evaluate the (dis)advantages of the implementation of the interRAI Acute Care instrument as a comprehensive geriatric assessment instrument in an acute hospital context. Methods In a cross-sectional multicenter study on four geriatric wards in three acute hospitals, trained clinical staff (nurses, occupational therapists, social workers, and geriatricians) assessed 410 inpatients in routine clinical practice. The BelRAI-system was evaluated by focus groups, observations, and questionnaires. The Strengths, Weaknesses, Opportunities and Threats were mapped (SWOT-analysis) and validated by the participants. Results The primary strengths of the BelRAI-system were a structured overview of the patients’ condition early after admission and the promotion of multidisciplinary assessment. Our study was a first attempt to transfer standardized data between home care organizations, nursing homes and hospitals and a way to centralize medical, allied health professionals and nursing data. With the BelRAI-software, privacy of data is guaranteed. Weaknesses are the time-consuming character of the process and the overlap with other assessment instruments or (electronic) registration forms. There is room for improving the user-friendliness and the efficiency of the software, which needs hospital-specific adaptations. Opportunities are a timely and systematic problem detection and continuity of

  15. A practical method for the maintainability assessment in industrial devices using indicators and specific attributes

    International Nuclear Information System (INIS)

    Moreu De Leon, Pedro; González-Prida Díaz, Vicente; Barberá Martínez, Luis; Crespo Márquez, Adolfo

    2012-01-01

    The objective of this paper is to describe a procedure to obtain maintainability indicators for industrial devices. This analysis can be helpful, among other cases, to compare systems, to achieve a better design regarding maintainability requirements, to improve this maintainability under specific industrial environment and to foresee maintainability problems due to eventual changes in a device operation conditions. This maintainability assessment can be carried out at any stage of the industrial asset life cycle. With this purpose, this work first introduces the notion of maintainability and the implementation of assessment indicators, including some important requirements to perform that. Then, a brief literature review is presented, including the definition of the main concepts, which are later used in the paper. After studying the maintenance levels and the maintainability attributes, both terms are linked, leading all this analysis to the assessment of the maintainability indicators. It follows a discussion about the information obtained through the maintainability assessment process and its computation into several maintainability indicators. The paper includes a case study, which implements the defined assessment into a practical scenario. Finally, the work concludes summarizing the more significant aspects and suggesting future researches.

  16. 49 CFR 1546.301 - Bomb or air piracy threats.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Bomb or air piracy threats. 1546.301 Section 1546... Threat Response § 1546.301 Bomb or air piracy threats. No foreign air carrier may land or take off an airplane in the United States after receiving a bomb or air piracy threat against that airplane, unless the...

  17. Value-Added Models for Teacher Preparation Programs: Validity and Reliability Threats, and a Manageable Alternative

    Science.gov (United States)

    Brady, Michael P.; Heiser, Lawrence A.; McCormick, Jazarae K.; Forgan, James

    2016-01-01

    High-stakes standardized student assessments are increasingly used in value-added evaluation models to connect teacher performance to P-12 student learning. These assessments are also being used to evaluate teacher preparation programs, despite validity and reliability threats. A more rational model linking student performance to candidates who…

  18. Pollution, habitat loss, fishing, and climate change as critical threats to penguins.

    Science.gov (United States)

    Trathan, Phil N; García-Borboroglu, Pablo; Boersma, Dee; Bost, Charles-André; Crawford, Robert J M; Crossin, Glenn T; Cuthbert, Richard J; Dann, Peter; Davis, Lloyd Spencer; De La Puente, Santiago; Ellenberg, Ursula; Lynch, Heather J; Mattern, Thomas; Pütz, Klemens; Seddon, Philip J; Trivelpiece, Wayne; Wienecke, Barbara

    2015-02-01

    Cumulative human impacts across the world's oceans are considerable. We therefore examined a single model taxonomic group, the penguins (Spheniscidae), to explore how marine species and communities might be at risk of decline or extinction in the southern hemisphere. We sought to determine the most important threats to penguins and to suggest means to mitigate these threats. Our review has relevance to other taxonomic groups in the southern hemisphere and in northern latitudes, where human impacts are greater. Our review was based on an expert assessment and literature review of all 18 penguin species; 49 scientists contributed to the process. For each penguin species, we considered their range and distribution, population trends, and main anthropogenic threats over the past approximately 250 years. These threats were harvesting adults for oil, skin, and feathers and as bait for crab and rock lobster fisheries; harvesting of eggs; terrestrial habitat degradation; marine pollution; fisheries bycatch and resource competition; environmental variability and climate change; and toxic algal poisoning and disease. Habitat loss, pollution, and fishing, all factors humans can readily mitigate, remain the primary threats for penguin species. Their future resilience to further climate change impacts will almost certainly depend on addressing current threats to existing habitat degradation on land and at sea. We suggest protection of breeding habitat, linked to the designation of appropriately scaled marine reserves, including in the High Seas, will be critical for the future conservation of penguins. However, large-scale conservation zones are not always practical or politically feasible and other ecosystem-based management methods that include spatial zoning, bycatch mitigation, and robust harvest control must be developed to maintain marine biodiversity and ensure that ecosystem functioning is maintained across a variety of scales. © 2014 The Authors. Conservation Biology

  19. Assessing the Two-Plasmon Decay Threat Through Simulations and Experiments on the NIKE Laser System

    Science.gov (United States)

    Phillips, Lee; Weaver, J. L.; Oh, J.; Schmitt, A. J.; Obenschain, S.

    2010-11-01

    NIKE is a Krf laser system at the Naval Research Laboratory used to explore hydrodynamic stability, equation of state, and other physics problems arising in IFE research. The comparatively short KrF wavelength is expected to raise the threshold of most parametric instabilities. We report on simulations performed using the FAST3d radiation hydrocode to design TPD experiments that have have allowed us to explore the validity of simple threshold formulas and help establish the accuracy of our simulations. We have also studied proposed high-gain shock ignition designs and devised experiments that can approach the relevant scalelength-temperature regime, allowing us a potential experimental method to study the LPI threat to these designs by direct observation. Through FAST3d studies of shock-ignited and conventional direct-drive designs with KrF (248 nm) and 3rd harmonic (351nm) drivers, we examine the benefits of the shorter wavelength KrF light in reducing the LPI threat.

  20. From Threat to Relief: Expressing Prejudice toward Atheists as a Self-Regulatory Strategy Protecting the Religious Orthodox from Threat

    Science.gov (United States)

    Kossowska, Małgorzata; Szwed, Paulina; Czernatowicz-Kukuczka, Aneta; Sekerdej, Maciek; Wyczesany, Miroslaw

    2017-01-01

    We claim that religious orthodoxy is related to prejudice toward groups that violate important values, i.e., atheists. Moreover, we suggest that expressing prejudice may efficiently reduce the threat posed by this particular group among people who hold high levels, but not low levels, of orthodox belief. We tested these assumptions in an experimental study in which, after being exposed to atheistic worldviews (value-threat manipulation), high and low orthodox participants were allowed (experimental condition) or not (control condition) to express prejudice toward atheists. Threat was operationalized by cardiovascular reactivity, i.e., heart rate (HR); the higher the HR index, the higher the threat. The results found that people who hold high (vs. low) levels of orthodox belief responded with increased HR after the threat manipulation. However, we observed decreased HR after the expression of prejudice toward atheists among highly orthodox participants compared to the control condition. We did not find this effect among people holding low levels of orthodox belief. Thus, we conclude that expressing prejudice toward this particular group may be an efficient strategy to cope with the threat posed by this group for highly orthodox people. The results are discussed in light of previous findings on religious beliefs and the self-regulatory function of prejudice. PMID:28611715

  1. The emerging threat of domestic terrorism: a systematic review of evolving needs, threats, and opportunities

    OpenAIRE

    Wright, Lynn M.

    2014-01-01

    Approved for public release; distribution is unlimited The domestic terrorist threat in the United States is active and complex, with ongoing threats from violent left- and right-wing extremist groups, and radicalization and recruitment efforts by international terrorist groups. In response, domestic intelligence agencies, at all levels of government, have instituted reforms and improvements since 9/11, but there are still gaps in information-sharing and community engagement. For example, ...

  2. An evaluation of security measures implemented to address physical threats to water infrastructure in the state of Mississippi.

    Science.gov (United States)

    Barrett, Jason R; French, P Edward

    2013-01-01

    The events of September 11, 2001, increased and intensified domestic preparedness efforts in the United States against terrorism and other threats. The heightened focus on protecting this nation's critical infrastructure included legislation requiring implementation of extensive new security measures to better defend water supply systems against physical, chemical/biological, and cyber attacks. In response, municipal officials have implemented numerous safeguards to reduce the vulnerability of these systems to purposeful intrusions including ongoing vulnerability assessments, extensive personnel training, and highly detailed emergency response and communication plans. This study evaluates fiscal year 2010 annual compliance assessments of public water systems with security measures that were implemented by Mississippi's Department of Health as a response to federal requirements to address these potential terrorist threats to water distribution systems. The results show that 20 percent of the water systems in this state had at least one security violation on their 2010 Capacity Development Assessment, and continued perseverance from local governments is needed to enhance the resiliency and robustness of these systems against physical threats.

  3. The Influence of Combat Experience on Psychologically Healthy Soldiers' Attentiveness to Environmental Threats.

    Science.gov (United States)

    Ranes, Bethany; Long, Chris P; Traynham, Stephanie; Hayes, Amanda

    2017-07-01

    In contrast to previous research that has primarily examined how psychological disorders (e.g., post-traumatic stress disorder [PTSD], anxiety) are affected by and affect individuals' threat perceptions, this study examines the relationship between combat experience and threat-monitoring in psychologically healthy Soldiers. Existing research has established how prolonged or intense experiences with war-related stressors can lead individuals to undergo an unconscious fear-conditioning process that affects the circuitry of the prefrontal cortex, hippocampus, amygdala, and anterior cingulate cortex regions of the brain. We predict that the intensity of one's combat experience positively influences Soldiers' attention to environmental threats. Participants included U. S. Army Soldiers with a score of 50 or below on the PTSD Checklist-Military Version. Participants completed the Combat Exposure Scale and the State-Trait Anxiety Inventory. The experimental prediction task we employed assesses the expectation of an intrusively loud white noise sound that occurred on three variable patterns in a pseudorandomized order. Each tone pattern was used 20 times over a total of 60 trials. The experimental prediction task included two neutral tones (700 and 1,300 Hz) that were presented in a repeated pattern along with a 100-dB burst of white noise (0.5-second duration). In each trial, one of three possible tone combinations was presented. To assess their attentiveness to threats, participants were asked to continuously rate their expectancy of the burst of white noise using a visual analogue scale (VAS) ranging from 0 to 100. VAS ratings were collected at controlled points throughout the task. None of the participants reported scores on any of the diagnostic surveys that met standards for clinical significance. A repeated-measures analysis of variance was conducted to assess the overall effect of the three prediction conditions on participants' VAS ratings. There was a significant

  4. The use of a new automatic device for patients' assessment at Triage in Emergency Department

    Directory of Open Access Journals (Sweden)

    Salvatore Di Somma

    2013-06-01

    Full Text Available Objectives: To assess time saving in an Emergency Department arising out of the introduction of automatic devices (Carescape™ V100 to measure vital signs compared to the manual devices. Methods: We performed a prospective, observational study of eligible patients referring to Sant’Andrea Hospital Emergency Department during the entire month of October 2009, randomly assigned into two groups. In the first group of 476 patients vital signs measurements were detected with manual devices, while in the second group of 477 patients with automatic device Carescape™ V100. Results: Data indicated that the comparison of the total time between the two groups gave a significant difference (1993 vs 1518 min, p < 0.001. No differences were found with respect to age, sex and priority codes. Significant differences were also found when comparing the subgroups of the same acuity categories: white codes 4.33 vs 2.27 (min, p < 0.05; green codes 4.28 vs 3.37 (min, p < 0.001; yellow codes 3.92 vs 2.72 (min, p < 0.001. Conclusions: Our data demonstrated a statistical significance between the two groups with a difference of 475 minutes spent in Triage procedures including vital signs measurements. In conclusion time saved by vital signs automatic device could allow ED physicians to make a qualified approach with an earlier diagnosis and a more rapid and effective therapy, possibly improving patients’ outcomes. ABSTRACT of data concerning vital signs quality assessment, because we did not compare the two methods in the same patient and we did not correlate Triage priority evaluation with patients’ outcomes. In the future further studies should be specifically aimed to address this issue. In conclusion time saved by vital signs automatic device could allow ED physicians to make a qualified approach to patient with an earlier diagnosis and a more rapid and effective therapy, possibly improving patients’ outcomes.

  5. Development of Risk Assessment Methodology for State's Nuclear Security Regime

    Energy Technology Data Exchange (ETDEWEB)

    Jang, Sung Soon; Seo, Hyung Min; Lee, Jung Ho; Kwak, Sung Woo [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2011-05-15

    Threats of nuclear terrorism are increasing after 9/11 terrorist attack. Treats include nuclear explosive device (NED) made by terrorist groups, radiological damage caused by a sabotage aiming nuclear facilities, and radiological dispersion device (RDD), which is also called 'dirty bomb'. In 9/11, Al Qaeda planed to cause radiological consequences by the crash of a nuclear power plant and the captured airplane. The evidence of a dirty bomb experiment was found in Afganistan by the UK intelligence agency. Thus, the international communities including the IAEA work substantial efforts. The leaders of 47 nations attended the 2010 nuclear security summit hosted by President Obama, while the next global nuclear summit will be held in Seoul, 2012. Most states established and are maintaining state's nuclear security regime because of the increasing threat and the international obligations. However, each state's nuclear security regime is different and depends on the state's environment. The methodology for the assessment of state's nuclear security regime is necessary to design and implement an efficient nuclear security regime, and to figure out weak points. The IAEA's INPRO project suggests a checklist method for State's nuclear security regime. The IAEA is now researching more quantitative methods cooperatively with several countries including Korea. In this abstract, methodologies to evaluate state's nuclear security regime by risk assessment are addressed

  6. Application of strengths, weaknesses, opportunities and threats analysis in the development of a health technology assessment program.

    Science.gov (United States)

    Gibis, B; Artiles, J; Corabian, P; Meiesaar, K; Koppel, A; Jacobs, P; Serrano, P; Menon, D

    2001-10-01

    There has been recent interest in developing a health technology assessment (HTA) function in Estonia. A group of individuals knowledgeable about HTA in Canada, Germany, Romania and Spain, along with representatives of the University of Tartu, Estonia, was convened by the Institute of Health Economics in Edmonton, Canada, to consider options for such a function. In a one-day workshop strengths, weaknesses, opportunities and threats (SWOT) analyses of HTA were conducted, first at a 'global' level, and then of the Estonian situation. The 'global' SWOT analysis yielded a large number of items that pertain to institutionalized HTA in a generic sense, i.e. not based on any individual HTA agency. The 'Estonian' SWOT yielded a subset of items, which pertain to development of HTA in that country. Ten actionable steps were then developed on the basis of this subset, which could be used to initiate the creation of an HTA body in Estonia.

  7. Ports and pests: Assessing the threat of aquatic invasive species introduced by maritime shipping activity in Cuba.

    Science.gov (United States)

    O'Brien, Charleen E; Johnston, Matthew W; Kerstetter, David W

    2017-12-15

    Aquatic invasive species (AIS) are biological pollutants that cause detrimental ecological, economic, and human-health effects in their introduced communities. With increasing globalization through maritime trade, ports are vulnerable to AIS exposure via commercial vessels. The Cuban Port of Mariel is poised to become a competitive transshipment hub in the Caribbean and the intent of this study was to evaluate present and potential impacts AIS pose with the likely future increase in shipping activity. We utilized previous assessment frameworks and publicly accessible information to rank AIS by level of threat. Fifteen AIS were identified in Cuba and one, the Asian green mussel Perna viridis (Linnaeus, 1758), had repeated harmful economic impacts. Five species associated with trade partners of Port Mariel were considered potentially detrimental to Cuba if introduced through shipping routes. The results presented herein identify species of concern and emphasize the importance of prioritizing AIS prevention and management within Cuba. Copyright © 2017 Elsevier Ltd. All rights reserved.

  8. Conservatism and the neural circuitry of threat: economic conservatism predicts greater amygdala-BNST connectivity during periods of threat vs safety.

    Science.gov (United States)

    Pedersen, Walker S; Muftuler, L Tugan; Larson, Christine L

    2018-01-01

    Political conservatism is associated with an increased negativity bias, including increased attention and reactivity toward negative and threatening stimuli. Although the human amygdala has been implicated in the response to threatening stimuli, no studies to date have investigated whether conservatism is associated with altered amygdala function toward threat. Furthermore, although an influential theory posits that connectivity between the amygdala and bed nucleus of the stria terminalis (BNST) is important in initiating the response to sustained or uncertain threat, whether individual differences in conservatism modulate this connectivity is unknown. To test whether conservatism is associated with increased reactivity in neural threat circuitry, we measured participants' self-reported social and economic conservatism and asked them to complete high-resolution fMRI scans while under threat of an unpredictable shock and while safe. We found that economic conservatism predicted greater connectivity between the BNST and a cluster of voxels in the left amygdala during threat vs safety. These results suggest that increased amygdala-BNST connectivity during threat may be a key neural correlate of the enhanced negativity bias found in conservatism. © The Author (2017). Published by Oxford University Press.

  9. Digital resilience is your company ready for the next cyber threat?

    CERN Document Server

    Rothrock, Ray A

    2018-01-01

    Cybersecurity expert Ray Rothrock, lays bare tactics used by hackers, vulnerabilities lurking in networks, and strategies not just for surviving attacks, but thriving even while under assault. Fascinating and highly readable, this book helps businesses: Understand the threats they face * Assess the resilience of their networks against attacks * Identify and address weaknesses * Respond to exploits swiftly and effectively.

  10. Space Radiation Environment Prediction for VLSI microelectronics devices onboard a LEO Satellite using OMERE-Trad Software

    Science.gov (United States)

    Sajid, Muhammad

    This tutorial/survey paper presents the assessment/determination of level of hazard/threat to emerging microelectronics devices in Low Earth Orbit (LEO) space radiation environment with perigee at 300 Km, apogee at 600Km altitude having different orbital inclinations to predict the reliability of onboard Bulk Built-In Current Sensor (BBICS) fabricated in 350nm technology node at OptMA Lab. UFMG Brazil. In this context, the various parameters for space radiation environment have been analyzed to characterize the ionizing radiation environment effects on proposed BBICS. The Space radiation environment has been modeled in the form of particles trapped in Van-Allen radiation belts(RBs), Energetic Solar Particles Events (ESPE) and Galactic Cosmic Rays (GCR) where as its potential effects on Device- Under-Test (DUT) has been predicted in terms of Total Ionizing Dose (TID), Single-Event Effects (SEE) and Displacement Damage Dose (DDD). Finally, the required mitigation techniques including necessary shielding requirements to avoid undesirable effects of radiation environment at device level has been estimated /determined with assumed standard thickness of Aluminum shielding. In order to evaluate space radiation environment and analyze energetic particles effects on BBICS, OMERE toolkit developed by TRAD was utilized.

  11. A Method to Analyze Threats and Vulnerabilities by Using a Cyber Security Test-bed of an Operating NPP

    International Nuclear Information System (INIS)

    Kim, Yong Sik; Son, Choul Woong; Lee, Soo Ill

    2016-01-01

    In order to implement cyber security controls for an Operating NPP, a security assessment should conduct in advance, and it is essential to analyze threats and vulnerabilities for a cyber security risk assessment phase. It might be impossible to perform a penetration test or scanning for a vulnerability analysis because the test may cause adverse effects on the inherent functions of ones. This is the reason why we develop and construct a cyber security test-bed instead of using real I and C systems in the operating NPP. In this paper, we propose a method to analyze threats and vulnerabilities of a specific target system by using a cyber security test-bed. The test-bed is being developed considering essential functions of the selected safety and non-safety system. This paper shows the method to analyze threats and vulnerabilities of a specific target system by using a cyber security test-bed. In order to develop the cyber security test-bed with both safety and non-safety functions, test-bed functions analysis and preliminary threats and vulnerabilities identification have been conducted. We will determine the attack scenarios and conduct the test-bed based vulnerability analysis

  12. A Method to Analyze Threats and Vulnerabilities by Using a Cyber Security Test-bed of an Operating NPP

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Yong Sik; Son, Choul Woong; Lee, Soo Ill [KHNP CRI, Daejeon (Korea, Republic of)

    2016-10-15

    In order to implement cyber security controls for an Operating NPP, a security assessment should conduct in advance, and it is essential to analyze threats and vulnerabilities for a cyber security risk assessment phase. It might be impossible to perform a penetration test or scanning for a vulnerability analysis because the test may cause adverse effects on the inherent functions of ones. This is the reason why we develop and construct a cyber security test-bed instead of using real I and C systems in the operating NPP. In this paper, we propose a method to analyze threats and vulnerabilities of a specific target system by using a cyber security test-bed. The test-bed is being developed considering essential functions of the selected safety and non-safety system. This paper shows the method to analyze threats and vulnerabilities of a specific target system by using a cyber security test-bed. In order to develop the cyber security test-bed with both safety and non-safety functions, test-bed functions analysis and preliminary threats and vulnerabilities identification have been conducted. We will determine the attack scenarios and conduct the test-bed based vulnerability analysis.

  13. THE BIOTERRORISM THREAT: TECHNOLOGICAL AND POLITICAL CONSIDERATIONS

    Energy Technology Data Exchange (ETDEWEB)

    J. F. PILAT

    2000-03-01

    Bioterrorism--along with biowarfare, from which it may not always be distinguishable in practice--will be a feature of the strategic landscape in the 21st century and is high on the US national security agenda. Bioterrorism poses a potential threat to the US population, agriculture, interests, friends and allies, and military forces (asymmetric threats). Yet these possibilities have not been widely pursued or realized by terrorists. The perceived threat is far worse than anything experienced to date, and is largely technologically driven.

  14. Linking the Regulatory and Reimbursement Processes for Medical Devices : The Need for Integrated Assessments

    NARCIS (Netherlands)

    Ciani, Oriana; Wilcher, Britni; van Giessen, Anoukh; Taylor, Rod S.

    2017-01-01

    Much criticism has been directed at the licencing requirements for medical devices (MDs) as they often result in a lack of robust evidence to inform health technology assessment (HTA) decisions. To better understand the current international decisional framework on MD technologies, we undertook

  15. Assessment of a Newly Developed, Active Pneumatic-Driven, Sensorimotor Test and Training Device

    Directory of Open Access Journals (Sweden)

    Wolfram Haslinger

    2014-12-01

    Full Text Available The sensorimotor system (SMS plays an important role in sports and in every day movement. Several tools for assessment and training have been designed. Many of them are directed to specific populations, and have major shortcomings due to the training effect or safety. The aim of the present study was to design and assess a dynamic sensorimotor test and training device that can be adjusted for all levels of performance. The novel pneumatic-driven mechatronic device can guide the trainee, allow independent movements or disrupt the individual with unpredicted perturbations while standing on a platform. The test-reliability was evaluated using intraclass correlation coefficient (ICC. Subjects were required to balance their center of pressure (COP in a target circle (TITC. The time in TITC and the COP error (COPe were recorded for analysis. The results of 22 males and 14 females (23.7 ± 2.6 years showed good to excellent test–retest reliability. The newly designed Active Balance System (ABS was then compared with the Biodex Balance System SD® (BBS. The results of 15 females, 14 males (23.4 ± 1.6 years showed modest correlation in static and acceptable correlation in dynamic conditions, suggesting that ABS could be a reliable and comparable tool for dynamic balance assessments.

  16. Affirmative Action and Stereotype Threat

    OpenAIRE

    Cohen, Alma

    2015-01-01

    This paper provides experimental evidence on the effect of affirmative action (AA). In particular, we investigate whether affirmative action has a ”stereotype threat effect” – that is, whether AA cues a negative stereotype that leads individuals to conform to the stereotype and adversely affects their performance. Stereotype threat has been shown in the literature to be potentially significant for individuals who identify strongly with the domain of the stereotype and who engage in complex st...

  17. Women are not less field independent than men-the role of stereotype threat.

    Science.gov (United States)

    Drążkowski, Dariusz; Szwedo, Jakub; Krajczewska, Aleksandra; Adamczuk, Anna; Piątkowski, Krzysztof; Jadwiżyc, Marcin; Rakowski, Adam

    2017-10-01

    Prior research has shown that females are less field independent (FI) than males. However, when gender identity is salient, performance on tests assessing constructs similar to FI may be hindered, because of stereotype threat. This study examined the impact of stereotype threat on gender differences in FI. We expected that (a) reporting one's own gender prior to FI testing and (b) having an opposite-gender experimenter would activate stereotype threat, and in turn result in lower performance on a test of FI among females. Overall, 170 participants were randomly assigned to one of eight conditions in a between-participants design varying the participant's gender, experimenter's gender and timing of the gender question (before vs. after test). Results showed that reporting one's gender before the FI test led to lower FI performance among females. Furthermore, females achieved higher FI when experimenters were females and gender questions were administered after the FI test. © 2015 International Union of Psychological Science.

  18. Assessing symmetry using the mirror stand device with manual and software-assisted methods in postoperative zygomatic fracture patients

    Science.gov (United States)

    Syarif, A. N.; Bangun, K.

    2017-08-01

    Zygomatic fractures are among the most common fractures to the facial skeleton. However, because no standard and reliable method of evaluation is available to assess postoperative patients, we often rely on photographs and subjective assessments. A portable mirror stand device (MiRS), which is a new method for the standardization of photography, was developed in our institution. Used with image analysis software, this device provides a new method for evaluating outcomes after the open reduction and internal fixation of zygomatic fractures. The portable mirror stand device was set up in our outpatient clinic at the Cleft Craniofacial Center at Cipto Mangunkusumo Hospital. Photographs of 11 postoperative patients were taken using the device, and they were analyzed both manually and using image analysis software (ImageJ 1.46) for symmetry. The two methods were then compared to assess the correlation and agreement of the results. The measurements taken using the manual method and the software-assisted method did not differ significantly, which indicated the good agreement between the two methods. The results of the symmetry achieved atour center were similar to other centers in the Asian region (ΔZy = 3.4±1.5 mm, ΔBc = 2.6±1.6 mm, ΔCh = 2.3±2.4 mm) compared with (ΔZy = 3.2±1.7 mm, ΔBc = 2.6±1.6 mm, ΔCh = 2.3±2.5 mm). The treatment of zygomatic fracture a tour center achieved good results. The portable mirror stand device assisted the image analysis software (ImageJ 1.46), which could be beneficial in assessing symmetry in postoperative zygomatic fracture patients.

  19. Interim report on the assessment of engineering issues for compact high-field ignition devices

    International Nuclear Information System (INIS)

    Flanagan, C.A.

    1986-04-01

    The engineering issues addressed at the workshop included the overall configuration, layout, and assembly; limiter and first-wall energy removal; magnet system structure design; fabricability; repairability; and costs. In performing the assessment, the primary features and characteristics of each concept under study were reviewed as representative of this class of ignition device. The emphasis was to understand the key engineering areas of concern for this class of device and deliberately not attempt to define an optimum design or to choose a best approach. The assessment concluded that compact ignition tokamaks, as represented by the three concepts under study, are feasible. A number of critical engineering issues were identified, and all appear to have tractable solutions. The engineering issues appear quite challenging, and to obtain increased confidence in the apparent design solutions requires completion of the next level of design detail, complemented by appropriate development programs and testing

  20. Matching species traits to projected threats and opportunities from climate change

    Science.gov (United States)

    Garcia, Raquel A; Araújo, Miguel B; Burgess, Neil D; Foden, Wendy B; Gutsche, Alexander; Rahbek, Carsten; Cabeza, Mar

    2014-01-01

    Aim Climate change can lead to decreased climatic suitability within species' distributions, increased fragmentation of climatically suitable space, and/or emergence of newly suitable areas outside present distributions. Each of these extrinsic threats and opportunities potentially interacts with specific intrinsic traits of species, yet this specificity is seldom considered in risk assessments. We present an analytical framework for examining projections of climate change-induced threats and opportunities with reference to traits that are likely to mediate species' responses, and illustrate the applicability of the framework. Location Sub-Saharan Africa. Methods We applied the framework to 195 sub-Saharan African amphibians with both available bioclimatic envelope model projections for the mid-21st century and trait data. Excluded were 500 narrow-ranging species mainly from montane areas. For each of projected losses, increased fragmentation and gains of climate space, we selected potential response-mediating traits and examined the spatial overlap with vulnerability due to these traits. We examined the overlap for all species, and individually for groups of species with different combinations of threats and opportunities. Results In the Congo Basin and arid Southern Africa, projected losses for wide-ranging amphibians were compounded by sensitivity to climatic variation, and expected gains were precluded by poor dispersal ability. The spatial overlap between exposure and vulnerability was more pronounced for species projected to have their climate space contracting in situ or shifting to distant geographical areas. Our results exclude the potential exposure of narrow-ranging species to shrinking climates in the African tropical mountains. Main conclusions We illustrate the application of a framework combining spatial projections of climate change exposure with traits that are likely to mediate species' responses. Although the proposed framework carries several

  1. Stereotype Threat Alters the Subjective Experience of Memory.

    Science.gov (United States)

    Mazerolle, Marie; Régner, Isabelle; Rigalleau, François; Huguet, Pascal

    2015-01-01

    There is now evidence that negative age-related stereotypes about memory reduce older adults' memory performance, and inflate age differences in this domain. Here, we examine whether stereotype threat may also influence the basic feeling that one is more or less able to remember. Using the Remember/Know paradigm, we demonstrated that stereotype threat conducted older adults to a greater feeling of familiarity with events, while failing to retrieve any contextual detail. This finding indicates that stereotype threat alters older adults' subjective experience of memory, and strengthens our understanding of the mechanisms underlying stereotype threat effects.

  2. Bomb Threats and Bomb Search Techniques.

    Science.gov (United States)

    Department of the Treasury, Washington, DC.

    This pamphlet explains how to be prepared and plan for bomb threats and describes procedures to follow once a call has been received. The content covers (1) preparation for bomb threats, (2) evacuation procedures, (3) room search methods, (4) procedures to follow once a bomb has been located, and (5) typical problems that search teams will…

  3. Self-Construal Priming Modulates Self-Evaluation under Social Threat

    Directory of Open Access Journals (Sweden)

    Tianyang Zhang

    2017-10-01

    Full Text Available Previous studies have shown that Westerners evaluate themselves in an especially flattering way when faced with a social-evaluative threat. The current study first investigated whether East Asians also have a similar pattern by recruiting Chinese participants and using social-evaluative threat manipulations in which participants perform self-evaluation tasks while adopting different social-evaluative feedbacks (Experiment 1. Then further examined whether the different response patterns can be modulated by different types of self-construal by using social-evaluative threat manipulations in conjunction with a self-construal priming task (Experiment 2. The results showed that, as opposed to Westerners' pattern, Chinese participants rated themselves as having significantly greater above-average effect only when faced with the nonthreatening feedback but not the social-evaluative threat. More importantly, we found that self-construal modulated the self-evaluation under social-evaluative threat: following independent self-construal priming, participants tended to show a greater above-average effect when faced with a social-evaluative threat. However, this pattern in conjunction with a social threat disappeared after participants received interdependent self-construal priming or neutral priming. These findings suggest that the effects of social-evaluative threat on self-evaluation are not culturally universal and is strongly modulated by self-construal priming.

  4. Understanding the threats posed by non-native species: public vs. conservation managers.

    Directory of Open Access Journals (Sweden)

    Rodolphe E Gozlan

    Full Text Available Public perception is a key factor influencing current conservation policy. Therefore, it is important to determine the influence of the public, end-users and scientists on the prioritisation of conservation issues and the direct implications for policy makers. Here, we assessed public attitudes and the perception of conservation managers to five non-native species in the UK, with these supplemented by those of an ecosystem user, freshwater anglers. We found that threat perception was not influenced by the volume of scientific research or by the actual threats posed by the specific non-native species. Media interest also reflected public perception and vice versa. Anglers were most concerned with perceived threats to their recreational activities but their concerns did not correspond to the greatest demonstrated ecological threat. The perception of conservation managers was an amalgamation of public and angler opinions but was mismatched to quantified ecological risks of the species. As this suggests that invasive species management in the UK is vulnerable to a knowledge gap, researchers must consider the intrinsic characteristics of their study species to determine whether raising public perception will be effective. The case study of the topmouth gudgeon Pseudorasbora parva reveals that media pressure and political debate has greater capacity to ignite policy changes and impact studies on non-native species than scientific evidence alone.

  5. 77 FR 75173 - Comprehensive Assessment of the Process for the Review of Device Submissions; Request for Comments

    Science.gov (United States)

    2012-12-19

    ..., ``Independent Assessment of Review Process Management'', of the commitment letter entitled ``MDUFA Performance Goals and Procedures'' \\1\\ (MDUFA III Commitment Letter). The assessment will be conducted by an... performance commitments relating to the Medical Device User Fee Amendments of 2012 (MDUFA III), which...

  6. Modeling and simulation of botnet based cyber-threats

    Directory of Open Access Journals (Sweden)

    Kasprzyk Rafał

    2017-01-01

    Full Text Available The paper presents an analysis of cyber-threats, with particular emphasis on the threats resulting from botnet activity. Botnets are the most common types of threats and often perceived as crucial in terms of national security. Their classification and methods of spreading are the basis for creating cyberspace model including the presence of different types of cyber-threats. A well-designed cyberspace model enables to construct an experimental environment that allows for the analysis of botnet characteristics, testing its resistance to various events and simulation of the spread and evolution. For this purpose, dedicated platforms with capabilities and functional characteristics to meet these requirements have been proposed.

  7. Distance Measurement Methods for Improved Insider Threat Detection

    Directory of Open Access Journals (Sweden)

    Owen Lo

    2018-01-01

    Full Text Available Insider threats are a considerable problem within cyber security and it is often difficult to detect these threats using signature detection. Increasing machine learning can provide a solution, but these methods often fail to take into account changes of behaviour of users. This work builds on a published method of detecting insider threats and applies Hidden Markov method on a CERT data set (CERT r4.2 and analyses a number of distance vector methods (Damerau–Levenshtein Distance, Cosine Distance, and Jaccard Distance in order to detect changes of behaviour, which are shown to have success in determining different insider threats.

  8. Using Mobile Devices and the Adobe Connect Web Conferencing Tool in the Assessment of EFL Student Teacher Performance

    Science.gov (United States)

    Bolona Lopez, Maria del Carmen; Ortiz, Margarita Elizabeth; Allen, Christopher

    2015-01-01

    This paper describes a project to use mobile devices and video conferencing technology in the assessment of student English as a Foreign Language (EFL) teacher performance on teaching practice in Ecuador. With the increasing availability of mobile devices with video recording facilities, it has become easier for trainers to capture teacher…

  9. Clinical assessment of the accuracy of blood glucose measurement devices.

    Science.gov (United States)

    Pfützner, Andreas; Mitri, Michael; Musholt, Petra B; Sachsenheimer, Daniela; Borchert, Marcus; Yap, Andrew; Forst, Thomas

    2012-04-01

    Blood glucose meters for patient self-measurement need to comply with the accuracy standards of the ISO 15197 guideline. We investigated the accuracy of the two new blood glucose meters BG*Star and iBG*Star (Sanofi-Aventis) in comparison to four other competitive devices (Accu-Chek Aviva, Roche Diagnostics; FreeStyle Freedom Lite, Abbott Medisense; Contour, Bayer; OneTouch Ultra 2, Lifescan) at different blood glucose ranges in a clinical setting with healthy subjects and patients with type 1 and type 2 diabetes. BGStar and iBGStar are employ dynamic electrochemistry, which is supposed to result in highly accurate results. The study was performed on 106 participants (53 female, 53 male, age (mean ± SD): 46 ± 16 years, type 1: 32 patients, type 2: 34 patients, and 40 healthy subjects). Two devices from each type and strips from two different production lots were used for glucose assessment (∼200 readings/meter). Spontaneous glucose assessments and glucose or insulin interventions under medical supervision were applied to perform measurements in the different glucose ranges in accordance with the ISO 15197 requirements. Sample values 400 mg/dL were prepared by laboratory manipulations. The YSI glucose analyzer (glucose oxidase method) served as the standard reference method which may be considered to be a limitation in light of glucose hexokinase-based meters. For all devices, there was a very close correlation between the glucose results compared to the YSI reference method results. The correlation coefficients were r = 0.995 for BGStar and r = 0.992 for iBGStar (Aviva: 0.995, Freedom Lite: 0.990, Contour: 0.993, Ultra 2: 0.990). Error-grid analysis according to Parkes and Clarke revealed both 100% of the readings to be within the clinically acceptable areas (Clarke: A + B with BG*Star (100 + 0), Aviva (97 + 3), and Contour (97 + 3); and 99.5% with iBG*Star (97.5 + 2), Freedom Lite (98 + 1.5), and Ultra 2 (97.5 + 2

  10. The opportunity-threat theory of decision-making under risk

    OpenAIRE

    Mohan Pandey

    2018-01-01

    A new theory of decision-making under risk, the Opportunity-Threat Theory is proposed. Analysis of risk into opportunity and threat components allows description of behavior as a combination of opportunity seeking and threat aversion. Expected utility is a special case of this model. The final evaluation is an integration of the impacts of opportunity and threat with this expectation. The model can account for basic results as well as several ``new paradoxes'' that refuted c...

  11. Prey change behaviour with predation threat, but demographic effects vary with prey density: experiments with grasshoppers and birds.

    Science.gov (United States)

    Belovsky, Gary E; Laws, Angela Nardoni; Slade, Jennifer B

    2011-04-01

    Increasingly, ecologists emphasize that prey frequently change behaviour in the presence of predators and these behavioural changes can reduce prey survival and reproduction as much or more than predation itself. However, the effects of behavioural changes on survival and reproduction may vary with prey density due to intraspecific competition. In field experiments, we varied grasshopper density and threat of avian predation and measured grasshopper behaviour, survival and reproduction. Grasshopper behaviour changed with the threat of predation and these behavioural changes were invariant with grasshopper density. Behavioural changes with the threat of predation decreased per capita reproduction over all grasshopper densities; whereas the behavioural changes increased survival at low grasshopper densities and then decreased survival at high densities. At low grasshopper densities, the total reproductive output of the grasshopper population remained unchanged with predation threat, but declined at higher densities. The effects of behavioural changes with predation threat varied with grasshopper density because of a trade-off between survival and reproduction as intraspecific competition increased with density. Therefore, resource availability may need to be considered when assessing how prey behavioural changes with predation threat affect population and food web dynamics. © 2011 Blackwell Publishing Ltd/CNRS.

  12. Pervasive competition between threat and reward in the brain.

    Science.gov (United States)

    Choi, Jong Moon; Padmala, Srikanth; Spechler, Philip; Pessoa, Luiz

    2014-06-01

    In the current functional MRI study, we investigated interactions between reward and threat processing. Visual cues at the start of each trial informed participants about the chance of winning monetary reward and/or receiving a mild aversive shock. We tested two competing hypothesis: according to the 'salience hypothesis', in the condition involving both reward and threat, enhanced activation would be observed because of increased salience; according to the 'competition hypothesis', the processing of reward and threat would trade-off against each other, leading to reduced activation. Analysis of skin conductance data during a delay phase revealed an interaction between reward and threat processing, such that the effect of reward was reduced during threat and the effect of threat was reduced during reward. Analysis of imaging data during the same task phase revealed interactions between reward and threat processing in several regions, including the midbrain/ventral tegmental area, caudate, putamen, bed nucleus of the stria terminalis, anterior insula, middle frontal gyrus and dorsal anterior cingulate cortex. Taken together, our findings reveal conditions during which reward and threat trade-off against each other across multiple sites. Such interactions are suggestive of competitive processes and may reflect the organization of opponent systems in the brain. © The Author (2013). Published by Oxford University Press. For Permissions, please email: journals.permissions@oup.com.

  13. The threat of home eviction and its effects on health through the equity lens: A systematic review.

    Science.gov (United States)

    Vásquez-Vera, Hugo; Palència, Laia; Magna, Ingrid; Mena, Carlos; Neira, Jaime; Borrell, Carme

    2017-02-01

    The aims of this review are to gather and systematize the currently available evidence on the effect of the threat of eviction on health and its eventual spillover effects, to assess the quality of the selected studies, and to describe how these findings vary with respect to dimensions of social inequity. We conducted a literature search in March 2016, which yielded 2208 unduplicated articles. The title, abstract and full text of these articles were reviewed by three independent pairs of researchers. We performed a quality assessment of each article, and evaluated whether health inequities had been considered. We selected 47 articles for this review, of which 86% were from Anglo-Saxon countries (mainly the US), and 75% were published after 2009. Most studies used either a cross-sectional (32%), cohort (28%), or qualitative (17%) design. The majority (55%) assessed mental health as a key health indicator, and a notable proportion assessed physical health (38%) and health-related behaviours (19%). Many of the studies evaluated more than one of these health indicators. The average quality score was 7.4 (SD = 1.5). Evidence from these selected articles revealed a general consensus that individuals under threat of eviction present negative health outcomes, both mental (e.g. depression, anxiety, psychological distress, and suicides) and physical (poor self-reported health, high blood pressure and child maltreatment). However, the distribution and extent of these outcomes depend on inequity dimensions such as gender, age, ethnicity and territory. Furthermore, qualitative studies highlighted some of the pathways that may connect the threat of eviction with its health outcomes. The threat of eviction will likely continue to be a major issue in the coming years, so it is important to conduct further research to create effective interventions and courageous policies to tackle this problem. Copyright © 2017 Elsevier Ltd. All rights reserved.

  14. Applying the multi-threat framework of stereotype threat in the context of digital gaming.

    Science.gov (United States)

    Pennington, Charlotte R; Kaye, Linda K; McCann, Joseph J

    2018-01-01

    Females often report experiencing stigmatisation pertaining to their competency in digital gaming communities. Employing the principles of the multi-threat framework of stereotype threat, the current research examined the impact of gender-related stereotypes on females' gaming performance and related self-perceptions. In Experiment 1, 90 females were assigned to one of three conditions in which they were primed that their performance would be either diagnostic of their personal (self-as-target) or gender group's ability (group-as-target) or would be non-diagnostic of gaming ability (control). In Experiment 2, 90 females were primed that their performance would be judged by a group of other females (in-group source) or males (out-group source), or would be non-diagnostic of ability (control). Participants then completed a casual gaming task, as well as measures of competence beliefs, self-efficacy and self-esteem. Findings from Experiment 1 indicate that neither a self-as-target nor a group-as-target stereotype affected significantly gaming performance, or game-related self-efficacy, self-esteem and competency beliefs. Findings from Experiment 2 reveal further that females' gaming performance and associated self-perceptions were not impacted significantly by an in-group or out-group source of stereotype threat. The discussion turns to potential explanations for these findings, proposing that females may not perceive negative gender-gaming stereotypes to be an accurate representation of their personal or social group's gaming ability. We also discuss the implications of the experimental design and difficulty, as well as the potential for domain identification to moderate performance outcomes under stereotype threat.

  15. Applying the multi-threat framework of stereotype threat in the context of digital gaming.

    Directory of Open Access Journals (Sweden)

    Charlotte R Pennington

    Full Text Available Females often report experiencing stigmatisation pertaining to their competency in digital gaming communities. Employing the principles of the multi-threat framework of stereotype threat, the current research examined the impact of gender-related stereotypes on females' gaming performance and related self-perceptions. In Experiment 1, 90 females were assigned to one of three conditions in which they were primed that their performance would be either diagnostic of their personal (self-as-target or gender group's ability (group-as-target or would be non-diagnostic of gaming ability (control. In Experiment 2, 90 females were primed that their performance would be judged by a group of other females (in-group source or males (out-group source, or would be non-diagnostic of ability (control. Participants then completed a casual gaming task, as well as measures of competence beliefs, self-efficacy and self-esteem. Findings from Experiment 1 indicate that neither a self-as-target nor a group-as-target stereotype affected significantly gaming performance, or game-related self-efficacy, self-esteem and competency beliefs. Findings from Experiment 2 reveal further that females' gaming performance and associated self-perceptions were not impacted significantly by an in-group or out-group source of stereotype threat. The discussion turns to potential explanations for these findings, proposing that females may not perceive negative gender-gaming stereotypes to be an accurate representation of their personal or social group's gaming ability. We also discuss the implications of the experimental design and difficulty, as well as the potential for domain identification to moderate performance outcomes under stereotype threat.

  16. Molecular cloning of Brevundimonas diminuta for efficacy assessment of reverse osmosis devices.

    Science.gov (United States)

    Donofrio, Robert; Saha, Ratul; Bestervelt, Lori; Bagley, Susan

    2012-06-01

    Brevundimonas diminuta is the test organism specified in the United States Environmental Protection Agency's (USEPA) reverse osmosis (RO) treatment device verification protocol. As non-selective growth medium is employed, enumeration of B. diminuta may be impaired due to interference by indigenous heterotrophic bacteria. Thus the microbial removal capability of the filtration system may be incorrectly assessed. As these treatment devices are used in emergency situations, the health of the public could be compromised. The objective of this study was to develop selective approaches for enumerating viable B. diminuta in test water. Two molecular approaches were investigated: expression of a kanamycin resistance gene and expression of a fluorescent protein gene. The USEPA protocol specifies a 0.3 μm cell size, so the expression of the selective markers were assessed following growth on media designed to induce this small cell diameter. The kan(R) strain was demonstrated to be equivalent to the wild type in cell dimension and survival following exposure to the test water. The kan(R) strain showed equivalent performance to the wild type in the RO protocol indicating that it is a viable alternative surrogate. By utilizing this strain, a more accurate validation of the RO system can be achieved.

  17. Barrage balloons against aircraft threat: A well proven concept revisited

    International Nuclear Information System (INIS)

    Petrangeli, Gianni

    2010-01-01

    Since the event of September 11, 2001 in New York City, many people started to speculate that the same type of attack could in future be brought against other installations. Indeed, the U.S. Nuclear Regulatory Commission decided to require for future plants to assess their resistance to the impact of a large civil airliner. Nuclear plant control authorities of other countries decided in a similar direction. The solutions to the technical problem is usually pursued in the direction of a reinforcement of external plant structures and, in some case, they may not be sufficient. Other solutions of more psychological nature have also been adopted. This paper aims at the demonstration that the use of barrage balloons, already adopted with success in both World Wars and also occasionally after these events, can afford a satisfactory solution to the protection problem at a reasonable cost. This solution is also applicable to existing plants. The history of barrage balloons is summarized. Modern technology offers electronic devices capable to detect in time an approaching threat and the paper describes a new barrage system based also on such new possibilities. If the aircraft crash problem is a real one or not for the next years, nobody knows for sure; however some considerations should be kept in mind: ·The fact that an accident of this kind 'anywhere' is an accident 'everywhere' as usual; ·The extremely uncertain political outlook worldwide, the peculiarities of the oil market and the possible nuclear renaissance.

  18. Stereotype threat in salary negotiations is mediated by reservation salary.

    Science.gov (United States)

    Tellhed, Una; Björklund, Fredrik

    2011-04-01

    Women are stereotypically perceived as worse negotiators than men, which may make them ask for less salary than men when under stereotype threat (Kray et al., 2001). However, the mechanisms of stereotype threat are not yet properly understood. The current study investigated whether stereotype threat effects in salary negotiations can be explained by motivational factors. A total of 116 business students negotiated salary with a confederate and were either told that this was diagnostic of negotiating ability (threat manipulation) or not. Measures of minimum (reservation) and ideal (aspiration) salary goals and regulatory focus were collected. The finding (Kray et al., 2001) that women make lower salary requests than men when under stereotype threat was replicated. Women in the threat condition further reported lower aspiration salary, marginally significantly lower reservation salary and less eagerness/more vigilance than men. Reservation salary mediated the stereotype threat effect, and there was a trend for regulatory focus to mediate the effect. Thus, reservation salary partly explains why women ask for less salary than men under stereotype threat. Female negotiators may benefit from learning that stereotype threat causes sex-differences in motivation. © 2010 The Authors. Scandinavian Journal of Psychology © 2010 The Scandinavian Psychological Associations.

  19. A rhythm-based authentication scheme for smart media devices.

    Science.gov (United States)

    Lee, Jae Dong; Jeong, Young-Sik; Park, Jong Hyuk

    2014-01-01

    In recent years, ubiquitous computing has been rapidly emerged in our lives and extensive studies have been conducted in a variety of areas related to smart devices, such as tablets, smartphones, smart TVs, smart refrigerators, and smart media devices, as a measure for realizing the ubiquitous computing. In particular, smartphones have significantly evolved from the traditional feature phones. Increasingly higher-end smartphone models that can perform a range of functions are now available. Smart devices have become widely popular since they provide high efficiency and great convenience for not only private daily activities but also business endeavors. Rapid advancements have been achieved in smart device technologies to improve the end users' convenience. Consequently, many people increasingly rely on smart devices to store their valuable and important data. With this increasing dependence, an important aspect that must be addressed is security issues. Leaking of private information or sensitive business data due to loss or theft of smart devices could result in exorbitant damage. To mitigate these security threats, basic embedded locking features are provided in smart devices. However, these locking features are vulnerable. In this paper, an original security-locking scheme using a rhythm-based locking system (RLS) is proposed to overcome the existing security problems of smart devices. RLS is a user-authenticated system that addresses vulnerability issues in the existing locking features and provides secure confidentiality in addition to convenience.

  20. Biomarkers of threat and reward sensitivity demonstrate unique associations with risk for psychopathology.

    Science.gov (United States)

    Nelson, Brady D; McGowan, Sarah Kate; Sarapas, Casey; Robison-Andrew, E Jenna; Altman, Sarah E; Campbell, Miranda L; Gorka, Stephanie M; Katz, Andrea C; Shankman, Stewart A

    2013-08-01

    Two emotional/motivational constructs that have been posited to underlie anxiety and depressive disorders are heightened sensitivity to threat and reduced sensitivity to reward, respectively. It is unclear, though, whether these constructs are only epiphenomena or also connote risk for these disorders (and relatedly, whether they connote risk for separate disorders). Using family history of psychopathology as an indicator of risk, the present study examined whether biomarkers of sensitivity to threat (startle potentiation) and reward (frontal EEG asymmetry) were associated with similar or different familial liabilities. In addition, the present study examined whether these biomarkers were associated with risk independent of proband DSM-IV diagnosis. One-hundred and seventy-three individuals diagnosed with panic disorder (PD), early onset major depressive disorder (MDD), both (comorbids), or controls completed two laboratory paradigms assessing sensitivity to predictable/unpredictable threat (measured via startle response) and reward (measured via frontal EEG asymmetry during a gambling task). Results indicated that across all participants: (a) startle potentiation to unpredictable threat was associated with family history of PD (but not MDD); and (b) frontal EEG asymmetry while anticipating reward was associated with family history of MDD (but not PD). Additionally, both measures continued to be associated with family history of psychopathology after controlling for proband DSM-IV diagnosis. Results suggest that the proposed biomarkers of sensitivity to unpredictable threat and reward exhibit discriminant validity and may add to the predictive validity of the DSM-IV defined constructs of PD and MDD, respectively. PsycINFO Database Record (c) 2013 APA, all rights reserved.

  1. Dysfunctional freezing responses to approaching stimuli in persons with a looming cognitive style for physical threats

    Directory of Open Access Journals (Sweden)

    John H. Riskind

    2016-04-01

    Full Text Available Immobilizing freezing responses are associated with anxiety and may be etiologically related to several anxiety disorders. Although recent studies have sought to investigate the underlying mechanisms in freezing responses that are so problematic in many forms of anxiety, cognitive factors related to anxiety have not been investigated. This study was designed to investigate the potential moderating role of a well-documented cognitive vulnerability to anxiety, the Looming Cognitive Style (i.e., LCS; Riskind et al., 2000, which assesses the extent to which individuals tend to routinely interpret ambiguous threats (e.g., physical or social threats in a biased manner as approaching. We assessed participants’ Reaction Times (RTs when they made judgments about images of animals that differed in threat valence (threat or neutral and motion direction (approach or recede. As expected, LCS for concerns about the approach of physical dangers appeared to moderate freeze reactions. Individuals who were high on this LCS factor tended to generally exhibit a freeze-response (slower RTs and this was independent of the threat valence or motion direction of the animals. These general freezing reactions were in stark contrast to those of individuals who were low on the LCS factor for concerns about the approach of physical dangers. These participants tended to exhibit more selective and functional freezing responses that occurred only to threatening animals with approach motion; they did not exhibit freezing to neutral stimuli or any stimuli with receding motion. These findings did not appear to be explicable by a general slowing of RTs for the participants with high LCS. Moreover, the LCS factor for concerns about social threats (such as rejection or embarrassment was not related to differences in freezing; there was also no additional relationship of freezing to behavioral inhibition scores on the Behavioral Inhibition System and the Behavioral Activation System

  2. Insider threat to secure facilities: data analysis

    International Nuclear Information System (INIS)

    1980-01-01

    Three data sets drawn from industries that have experienced internal security breaches are analyzed. The industries and the insider security breaches are considered analogous in one or more respects to insider threats potentially confronting managers in the nuclear industry. The three data sets are: bank fraud and embezzlement (BF and E), computer-related crime, and drug theft from drug manufacturers and distributors. A careful analysis by both descriptive and formal statistical techniques permits certain general conclusions on the internal threat to secure industries to be drawn. These conclusions are discussed and related to the potential insider threat in the nuclear industry. 49 tabs

  3. Left-Wing Extremism: The Current Threat

    Energy Technology Data Exchange (ETDEWEB)

    Karl A. Seger

    2001-04-30

    Left-wing extremism is ''alive and well'' both in the US and internationally. Although the current domestic terrorist threat within the U. S. is focused on right-wing extremists, left-wing extremists are also active and have several objectives. Leftist extremists also pose an espionage threat to U.S. interests. While the threat to the U.S. government from leftist extremists has decreased in the past decade, it has not disappeared. There are individuals and organizations within the U.S. who maintain the same ideology that resulted in the growth of left-wing terrorism in this country in the 1970s and 1980s. Some of the leaders from that era are still communicating from Cuba with their followers in the U.S., and new leaders and groups are emerging.

  4. Emerging and Future Cyber Threats to Critical Systems

    OpenAIRE

    Djambazova , Edita; Almgren , Magnus; Dimitrov , Kiril; Jonsson , Erland

    2010-01-01

    Part 2: Adversaries; International audience; This paper discusses the emerging and future cyber threats to critical systems identified during the EU/FP7 project ICT-FORWARD. Threats were identified after extensive discussions with both domain experts and IT security professionals from academia, industry, and government organizations. The ultimate goal of the work was to identify the areas in which cyber threats could occur and cause serious and undesirable consequences, based on the character...

  5. Focused review on transthoracic echocardiographic assessment of patients with continuous axial left ventricular assist devices.

    Science.gov (United States)

    Topilsky, Yan; Maltais, Simon; Oh, Jae K; Atchison, Fawn W; Perrault, Louis P; Carrier, Michel; Park, Soon J

    2011-02-08

    Left ventricular assist devices (LVADs) are systems for mechanical support for patients with end-stage heart failure. Preoperative, postoperative and comprehensive followup with transthoracic echocardiography has a major role in LVAD patient management. In this paper, we will present briefly the hemodynamics of axial-flow LVAD, the rationale, and available data for a complete and organized echocardiographic assessment in these patients including preoperative assessment, postoperative and long-term evaluation.

  6. The Biodiversity of the Mediterranean Sea: Estimates, Patterns, and Threats

    OpenAIRE

    Coll, Marta; Piroddi, Chiara; Steenbeek, Jeroen; Kaschner, Kristin; Ben Rais Lasram, Frida; Aguzzi, Jacopo; Ballesteros, Enric; Bianchi, Carlo Nike; Corbera, Jordi; Dailianis, Thanos; Danovaro, Roberto; Estrada, Marta; Froglia, Carlo; Galil, Bella S.; Gasol, Josep M.

    2010-01-01

    The Mediterranean Sea is a marine biodiversity hot spot. Here we combined an extensive literature analysis with expert opinions to update publicly available estimates of major taxa in this marine ecosystem and to revise and update several species lists. We also assessed overall spatial and temporal patterns of species diversity and identified major changes and threats. Our results listed approximately 17,000 marine species occurring in the Mediterra- nean Sea. However, our estimates of marine...

  7. Game Theoretic Risk Analysis of Security Threats

    CERN Document Server

    Bier, Vicki M

    2008-01-01

    Introduces reliability and risk analysis in the face of threats by intelligent agents. This book covers applications to networks, including problems in both telecommunications and transportation. It provides a set of tools for applying game theory TO reliability problems in the presence of intentional, intelligent threats

  8. Advanced Insider Threat Mitigation Workshop Instructional Materials

    Energy Technology Data Exchange (ETDEWEB)

    Gibbs, Philip [Brookhaven National Lab. (BNL), Upton, NY (United States); Larsen, Robert [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); O' Brien, Mike [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Edmunds, Tom [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States)

    2009-02-01

    Insiders represent a formidable threat to nuclear facilities. This set of workshop materials covers methodologies to analyze and approaches to mitigate the threat of an insider attempting abrupt and protracted theft of nuclear materials. This particular set of materials is an update of a January 2008 version to add increased emphasis on Material Control and Accounting and its role with respect to protracted insider nuclear material theft scenarios. This report is a compilation of workshop materials consisting of lectures on technical and administrative measures used in Physical Protection (PP) and Material Control and Accounting (MC&A) and methods for analyzing their effectiveness against a postulated insider threat. The postulated threat includes both abrupt and protracted theft scenarios. Presentation is envisioned to be through classroom instruction and discussion. Several practical and group exercises are included for demonstration and application of the analysis approach contained in the lecture/discussion sessions as applied to a hypothetical nuclear facility.

  9. Implicit self-esteem compensation: automatic threat defense.

    Science.gov (United States)

    Rudman, Laurie A; Dohn, Matthew C; Fairchild, Kimberly

    2007-11-01

    Four experiments demonstrated implicit self-esteem compensation (ISEC) in response to threats involving gender identity (Experiment 1), implicit racism (Experiment 2), and social rejection (Experiments 3-4). Under conditions in which people might be expected to suffer a blow to self-worth, they instead showed high scores on 2 implicit self-esteem measures. There was no comparable effect on explicit self-esteem. However, ISEC was eliminated following self-affirmation (Experiment 3). Furthermore, threat manipulations increased automatic intergroup bias, but ISEC mediated these relationships (Experiments 2-3). Thus, a process that serves as damage control for the self may have negative social consequences. Finally, pretest anxiety mediated the relationship between threat and ISEC (Experiment 3), whereas ISEC negatively predicted anxiety among high-threat participants (Experiment 4), suggesting that ISEC may function to regulate anxiety. The implications of these findings for automatic emotion regulation, intergroup bias, and implicit self-esteem measures are discussed. (c) 2007 APA, all rights reserved.

  10. A Comparison and Calibration of a Wrist-Worn Blood Pressure Monitor for Patient Management: Assessing the Reliability of Innovative Blood Pressure Devices

    Science.gov (United States)

    Melville, Sarah; Teskey, Robert; Philip, Shona; Simpson, Jeremy A; Lutchmedial, Sohrab

    2018-01-01

    Background Clinical guidelines recommend monitoring of blood pressure at home using an automatic blood pressure device for the management of hypertension. Devices are not often calibrated against direct blood pressure measures, leaving health care providers and patients with less reliable information than is possible with current technology. Rigorous assessments of medical devices are necessary for establishing clinical utility. Objective The purpose of our study was 2-fold: (1) to assess the validity and perform iterative calibration of indirect blood pressure measurements by a noninvasive wrist cuff blood pressure device in direct comparison with simultaneously recorded peripheral and central intra-arterial blood pressure measurements and (2) to assess the validity of the measurements thereafter of the noninvasive wrist cuff blood pressure device in comparison with measurements by a noninvasive upper arm blood pressure device to the Canadian hypertension guidelines. Methods The cloud-based blood pressure algorithms for an oscillometric wrist cuff device were iteratively calibrated to direct pressure measures in 20 consented patient participants. We then assessed measurement validity of the device, using Bland-Altman analysis during routine cardiovascular catheterization. Results The precalibrated absolute mean difference between direct intra-arterial to wrist cuff pressure measurements were 10.8 (SD 9.7) for systolic and 16.1 (SD 6.3) for diastolic. The postcalibrated absolute mean difference was 7.2 (SD 5.1) for systolic and 4.3 (SD 3.3) for diastolic pressures. This is an improvement in accuracy of 33% systolic and 73% diastolic with a 48% reduction in the variability for both measures. Furthermore, the wrist cuff device demonstrated similar sensitivity in measuring high blood pressure compared with the direct intra-arterial method. The device, when calibrated to direct aortic pressures, demonstrated the potential to reduce a treatment gap in high blood

  11. Layoffs and tradeoffs: production, quality, and safety demands under the threat of job loss.

    Science.gov (United States)

    Probst, Tahira M

    2002-07-01

    Employees often face a conflict between production targets, quality assurance, and adherence to safety policies. In a time when layoffs are on the rise, it is important to understand the effects of employee job insecurity on these potentially competing demands. A laboratory experiment manipulated the threat of layoffs in a simulated organization and assessed its effect on employee productivity, product quality, and adherence to safety policies. Results suggest that student participants faced with the threat of layoffs were more productive, yet violated more safety rules and produced lower quality outputs, than participants in the control condition. Implications for organizations contemplating layoffs and directions for future research are discussed.

  12. Stereotype threat can both enhance and impair older adults' memory.

    Science.gov (United States)

    Barber, Sarah J; Mather, Mara

    2013-12-01

    Negative stereotypes about aging can impair older adults' memory via stereotype threat; however, the mechanisms underlying this phenomenon are unclear. In two experiments, we tested competing predictions derived from two theoretical accounts of stereotype threat: executive-control interference and regulatory fit. Older adults completed a working memory test either under stereotype threat about age-related memory declines or not under such threat. Monetary incentives were manipulated such that recall led to gains or forgetting led to losses. The executive-control-interference account predicts that stereotype threat decreases the availability of executive-control resources and hence should impair working memory performance. The regulatory-fit account predicts that threat induces a prevention focus, which should impair performance when gains are emphasized but improve performance when losses are emphasized. Results were consistent only with the regulatory-fit account. Although stereotype threat significantly impaired older adults' working memory performance when remembering led to gains, it significantly improved performance when forgetting led to losses.

  13. The consequences of chronic stereotype threat: domain disidentification and abandonment.

    Science.gov (United States)

    Woodcock, Anna; Hernandez, Paul R; Estrada, Mica; Schultz, P Wesley

    2012-10-01

    Stereotype threat impairs performance across many domains. Despite a wealth of research, the long-term consequences of chronic stereotype threat have received little empirical attention. Beyond the immediate impact on performance, the experience of chronic stereotype threat is hypothesized to lead to domain disidentification and eventual domain abandonment. Stereotype threat is 1 explanation why African Americans and Hispanic/Latino(a)s "leak" from each juncture of the academic scientific pipeline in disproportionately greater numbers than their White and Asian counterparts. Using structural equation modeling, we tested the stereotype threat-disidentification hypothesis across 3 academic years with a national longitudinal panel of undergraduate minority science students. Experience of stereotype threat was associated with scientific disidentification, which in turn predicted a significant decline in the intention to pursue a scientific career. Race/ethnicity moderated this effect, whereby the effect was evident for Hispanic/Latino(a) students but not for all African American students. We discuss findings in terms of understanding chronic stereotype threat.

  14. 41 CFR 60-741.22 - Direct threat defense.

    Science.gov (United States)

    2010-07-01

    ... INDIVIDUALS WITH DISABILITIES Discrimination Prohibited § 60-741.22 Direct threat defense. The contractor may... individual or others in the workplace. (See § 60-741.2(y) defining direct threat.) ...

  15. Assessment of Selected Parameters of the Automatic Scarification Device as an Example of a Device for Sustainable Forest Management

    Directory of Open Access Journals (Sweden)

    Ryszard Tadeusiewicz

    2017-12-01

    Full Text Available Due to technological progress in forestry, seedlings with covered root systems—especially those grown in container nurseries—have become increasingly important in forest nursery production. One the trees that is most commonly grown this way is the common oak (Quercus robur L.. For an acorn to be sown in a container, it is necessary to remove its upper part during mechanical scarification, and evaluate its sowing suitability. At present, this is mainly done manually and by visual assessment. The low effectiveness of this method of acorn preparation has encouraged a search for unconventional solutions. One of them is the use of an automated device that consists of a computer vision-based module. For economic reasons related to the cost of growing seedlings in container nurseries, it is beneficial to minimize the contribution of unhealthy seeds. The maximum accuracy, which is understood as the number of correct seed diagnoses relative to the total number of seeds being assessed, was adopted as a criterion for choosing a separation threshold. According to the method proposed, the intensity and red components of the images of scarified acorns facilitated the best results in terms of the materials examined during the experiment. On average, a 10% inaccuracy of separation was observed. A secondary outcome of the presented research is an evaluation of the ergonomic parameters of the user interface that is attached to the unit controlling the device when it is running in its autonomous operation mode.

  16. Effective vulnerability assessments for physical security devices, systems, and programs

    International Nuclear Information System (INIS)

    Johnston, R.G.; Garcia, A.R.E.

    2002-01-01

    Full text: The efficacy of devices, systems, and programs used for physical security depend critically on having periodic and effective vulnerability assessments. Effective vulnerability assessments, in turn, require certain conditions and attributes. These include: a proper understanding of their purpose; not confusing vulnerability assessments with other kinds of metrics, analyses, tests, and security exercises; the view that vulnerabilities are inevitable, and that finding them is good news (since they can then be mitigated), not bad news; rejection of findings of no vulnerabilities; avoidance of mere 'compliance mode' rubber stamping; the use of the proper outside, independent, imaginative personnel; psychologically predisposed to finding and demonstrating problems; the absence of conflicts of interest; no unrealistic constraints on the possible attack tools, procedures, personnel, or strategies; efforts to not just find and demonstrate vulnerabilities, but also to suggest possible countermeasures; proper context; input and buy-in from ALL facility security personnel, especially low-level personnel; emphasis on the simplest, most relevant attacks first; no underestimation of potential adversaries; consideration of fault analysis attacks; awareness of Rohrbach's Maxim and Shannon's Maxim. In addition to these factors, we will cover some of the complex issues and problems associated with the design of vulnerability assessments. There will also be suggestions on how to conduct effective vulnerability assessments on a severely limited budget. We will conclude with a discussion of both conventional and unconventional ways of reporting results. (author)

  17. [Theoretical and practical assessment of Lille general practice and pharmacy students' knowledge about use of inhaler devices for asthma control].

    Science.gov (United States)

    Veylon, P; Rochoy, M; Gautier, S; Wallaert, B; Berkhout, C

    2018-04-01

    Asthma is a potentially serious chronic respiratory disease impacting patients quality of life. Satisfactory control requires proper use of inhaled devices. This study assesses general medical residents and pharmacy students knowledge about proper use of inhaled asthma devices. We evaluated knowledge of 43 general practice students and 43 pharmacy students in Lille for three inhaler devices (metered-dose inhaler, Turbuhaler ® and Diskus ® ) during individual interviews. Students were assessed on 8 proper use criterias for each device. General practice and pharmacy students are unfamiliar with proper use of inhaler devices. However, pharmacy students get better average scores than general practice students for all devices included in this study: 6.3/8 respected criterias against 5/8 for metered-dose inhaler; 5.3/8 against 3.2/8 for Turbuhaler ® ; and 6/8 against 4.3/8 for Diskus ® . Pharmacy students more frequently perform a demonstration of proper use to patients when a device is first prescribed or when a prescription is renewed; general practice students more frequently ask patients themselves to perform a demonstration of proper use. Introducing trainings workshops for inhaler devices to pharmacy and general practice students appears appropriate in order to promote therapeutic patient education, to increase asthma control and better patients life quality. Copyright © 2018 Elsevier Masson SAS. All rights reserved.

  18. A Simulation Study of Threats to Validity in Quasi-Experimental Designs: Interrelationship between Design, Measurement, and Analysis.

    Science.gov (United States)

    Holgado-Tello, Fco P; Chacón-Moscoso, Salvador; Sanduvete-Chaves, Susana; Pérez-Gil, José A

    2016-01-01

    The Campbellian tradition provides a conceptual framework to assess threats to validity. On the other hand, different models of causal analysis have been developed to control estimation biases in different research designs. However, the link between design features, measurement issues, and concrete impact estimation analyses is weak. In order to provide an empirical solution to this problem, we use Structural Equation Modeling (SEM) as a first approximation to operationalize the analytical implications of threats to validity in quasi-experimental designs. Based on the analogies established between the Classical Test Theory (CTT) and causal analysis, we describe an empirical study based on SEM in which range restriction and statistical power have been simulated in two different models: (1) A multistate model in the control condition (pre-test); and (2) A single-trait-multistate model in the control condition (post-test), adding a new mediator latent exogenous (independent) variable that represents a threat to validity. Results show, empirically, how the differences between both the models could be partially or totally attributed to these threats. Therefore, SEM provides a useful tool to analyze the influence of potential threats to validity.

  19. Conventional and New Ways of Governing Forest Threats: A Study of Stakeholder Coherence in Sweden

    Science.gov (United States)

    Eriksson, Louise

    2018-01-01

    Based on a framework for analyzing stakeholder coherence horizontally and vertically, the present study examined the governance of forest threats in Sweden. Opinions of forest risk governance in stakeholder groups with and without a connection to private forestry were compared ( n = 2496) and the opinions were analyzed in relation to current governance practices. More specifically, forest threat appraisals, trust in the Swedish Forest Agency (SFA), and the acceptability of forest risk policy measures directed at private forest owners were assessed. Results revealed an overall coherence between different stakeholders in this context. However, the groups differed in, for example, the acceptability of the hypothetical regulative measure aiming to reduce damages threatening the forest long-term (e.g., climate change). Furthermore, an extensive use of advice for a fee may challenge particularly the internal, but also the external, legitimacy of forest risk governance. The forest owner stakeholder group showed lower threat appraisals when evaluating threat to one's own forest rather than to the Swedish forest, except regarding browsing by animals. Regulations were not disapproved of in any of the stakeholder groups, although the forest owner group generally displayed higher acceptability of encouraging measures compared to the general public. Trust in the SFA was furthermore confirmed as an important driver of policy acceptability, and higher threat appraisals of novel threats, such as climate change and fire, resulted in a higher acceptability of measures less central or new in this context. The value of analyzing stakeholder coherence for natural resource management and governance is discussed.

  20. Conventional and New Ways of Governing Forest Threats: A Study of Stakeholder Coherence in Sweden.

    Science.gov (United States)

    Eriksson, Louise

    2018-01-01

    Based on a framework for analyzing stakeholder coherence horizontally and vertically, the present study examined the governance of forest threats in Sweden. Opinions of forest risk governance in stakeholder groups with and without a connection to private forestry were compared (n = 2496) and the opinions were analyzed in relation to current governance practices. More specifically, forest threat appraisals, trust in the Swedish Forest Agency (SFA), and the acceptability of forest risk policy measures directed at private forest owners were assessed. Results revealed an overall coherence between different stakeholders in this context. However, the groups differed in, for example, the acceptability of the hypothetical regulative measure aiming to reduce damages threatening the forest long-term (e.g., climate change). Furthermore, an extensive use of advice for a fee may challenge particularly the internal, but also the external, legitimacy of forest risk governance. The forest owner stakeholder group showed lower threat appraisals when evaluating threat to one's own forest rather than to the Swedish forest, except regarding browsing by animals. Regulations were not disapproved of in any of the stakeholder groups, although the forest owner group generally displayed higher acceptability of encouraging measures compared to the general public. Trust in the SFA was furthermore confirmed as an important driver of policy acceptability, and higher threat appraisals of novel threats, such as climate change and fire, resulted in a higher acceptability of measures less central or new in this context. The value of analyzing stakeholder coherence for natural resource management and governance is discussed.

  1. Threat ≠ prevention, challenge ≠ promotion: the impact of threat, challenge and regulatory focus on attention to negative stimuli.

    Science.gov (United States)

    Sassenberg, Kai; Sassenrath, Claudia; Fetterman, Adam K

    2015-01-01

    The purpose of the current experiment was to distinguish between the impact of strategic and affective forms of gain- and loss-related motivational states on the attention to negative stimuli. On the basis of the counter-regulation principle and regulatory focus theory, we predicted that individuals would attend more to negative than to neutral stimuli in a prevention focus and when experiencing challenge, but not in a promotion focus and under threat. In one experiment (N = 88) promotion, prevention, threat, or challenge states were activated through a memory task, and a subsequent dot probe task was administered. As predicted, those in the prevention focus and challenge conditions had an attentional bias towards negative words, but those in promotion and threat conditions did not. These findings provide support for the idea that strategic mindsets (e.g., regulatory focus) and hot emotional states (e.g., threat vs. challenge) differently affect the processing of affective stimuli.

  2. Staging workers' use of hearing protection devices: application of the transtheoretical model.

    Science.gov (United States)

    Raymond, Delbert M; Lusk, Sally L

    2006-04-01

    The threat of noise-induced hearing loss is a serious concern for many workers. This study explores use of the transtheoretical model as a framework for defining stages of workers' acceptance of hearing protection devices. A secondary analysis was performed using a cross-section of data from a randomized, controlled clinical trial of an intervention to increase use of hearing protection. Use of hearing protection devices was well distributed across the theorized stages of change. Chi-square analysis and analysis of variance revealed significant differences between stages for the variables studied. Discrete stages of hearing protection device use can be identified, laying the foundation for further work investigating use of the transtheoretical model for promoting hearing protection device use. The model can provide a framework for tailoring interventions and evaluating their effects. With further development of the transtheoretical model, nurses may be able to easily identify workers' readiness to use hearing protection devices and tailor training toward that goal.

  3. The role of perceived threat during emergency department cardiac evaluation and the age-posttraumatic stress disorder link.

    Science.gov (United States)

    Meli, Laura; Kautz, Marin; Julian, Jacob; Edmondson, Donald; Sumner, Jennifer A

    2018-06-01

    Evaluation for acute coronary syndrome (ACS) can trigger posttraumatic stress symptoms (PSS). Research suggests that younger, versus older, individuals may be at elevated risk for PSS after ACS evaluation. It has been proposed that younger individuals may be at greater risk because they perceive the suspected ACS event as more threatening than their older counterparts; however, this has yet to be tested. We examined whether perceived threat during ACS evaluation mediated the association between age and PSS after ACS evaluation in an observational cohort study of patients presenting to the emergency department (ED) with suspected ACS. Demographics and perceived threat were assessed in the ED. PSS were measured upon inpatient transfer or by phone 3 days later. The analytic sample comprised 871 adult participants. Multiple linear regression was used to examine (1) associations of age and perceived threat with PSS and (2) whether perceived threat mediated the association. Bootstrapping with percentile-based confidence intervals (CIs) was used to test the indirect effect. Each year of age was associated with lower PSS (b = - 0.12, p age was associated with lower perceived threat during ACS evaluation (b = - 0.05, p age differences in PSS development risk and the potential impact of age on threat perceptions may help inform ED treatment.

  4. Effects of threat management interactions on conservation priorities.

    Science.gov (United States)

    Auerbach, Nancy A; Wilson, Kerrie A; Tulloch, Ayesha I T; Rhodes, Jonathan R; Hanson, Jeffrey O; Possingham, Hugh P

    2015-12-01

    Decisions need to be made about which biodiversity management actions are undertaken to mitigate threats and about where these actions are implemented. However, management actions can interact; that is, the cost, benefit, and feasibility of one action can change when another action is undertaken. There is little guidance on how to explicitly and efficiently prioritize management for multiple threats, including deciding where to act. Integrated management could focus on one management action to abate a dominant threat or on a strategy comprising multiple actions to abate multiple threats. Furthermore management could be undertaken at sites that are in close proximity to reduce costs. We used cost-effectiveness analysis to prioritize investments in fire management, controlling invasive predators, and reducing grazing pressure in a bio-diverse region of southeastern Queensland, Australia. We compared outcomes of 5 management approaches based on different assumptions about interactions and quantified how investment needed, benefits expected, and the locations prioritized for implementation differed when interactions were taken into account. Managing for interactions altered decisions about where to invest and in which actions to invest and had the potential to deliver increased investment efficiency. Differences in high priority locations and actions were greatest between the approaches when we made different assumptions about how management actions deliver benefits through threat abatement: either all threats must be managed to conserve species or only one management action may be required. Threatened species management that does not consider interactions between actions may result in misplaced investments or misguided expectations of the effort required to mitigate threats to species. © 2015 The Authors. Conservation Biology published by Wiley Periodicals, Inc., on behalf of Society for Conservation Biology.

  5. The Consequences of Chronic Stereotype Threat: Domain Disidentification and Abandonment

    OpenAIRE

    Woodcock, Anna; Hernandez, Paul R.; Estrada, Mica; Schultz, P. Wesley

    2012-01-01

    Stereotype threat impairs performance across many domains. Despite a wealth of research, the long-term consequences of chronic stereotype threat have received little empirical attention. Beyond the immediate impact on performance, the experience of chronic stereotype threat is hypothesized to lead to domain disidentification and eventual domain abandonment. Stereotype threat is 1 explanation why African Americans and Hispanic/Latino(a)s “leak” from each juncture of the academic scientific pip...

  6. User's manual of a computer code for seismic hazard evaluation for assessing the threat to a facility by fault model. SHEAT-FM

    International Nuclear Information System (INIS)

    Sugino, Hideharu; Onizawa, Kunio; Suzuki, Masahide

    2005-09-01

    To establish the reliability evaluation method for aged structural component, we developed a probabilistic seismic hazard evaluation code SHEAT-FM (Seismic Hazard Evaluation for Assessing the Threat to a facility site - Fault Model) using a seismic motion prediction method based on fault model. In order to improve the seismic hazard evaluation, this code takes the latest knowledge in the field of earthquake engineering into account. For example, the code involves a group delay time of observed records and an update process model of active fault. This report describes the user's guide of SHEAT-FM, including the outline of the seismic hazard evaluation, specification of input data, sample problem for a model site, system information and execution method. (author)

  7. Use of a mobile device by nursing home residents for long-term care comprehensive geriatric self-assessment: a feasibility study.

    Science.gov (United States)

    Huang, Fanpin; Chang, Polun; Hou, I-Ching; Tu, Ming-Hsiang; Lan, Chung-Fu

    2015-01-01

    Long-term-care comprehensive geriatric assessments, such as the Minimum Data Set 3.0, are used to evaluate the clinical, psychological, and personal status of residents in long-term-care nursing facilities. Nursing staff conducts assessment interviews, thereby increasing the workload of nurses and the cost of patient care. This study explored the ability of nursing home residents to use two different mobile devices for a geriatric self-assessment. Study participants were residents of long-term-care nursing homes. A modified Minimum Data Set 3.0 was converted to a format for use with a 6-inch mobile pad and a 3.7-inch mobile smartphone. The survey completion rate and the response time were measured. A Technology Assessment Model questionnaire analyzed the participants' experience. All participants were able to use a 6-inch pad, with an average completion rate of 92.9% and an average time for completion of 21 minutes. Only 20% of the participants could complete the assessment with the 3.7-inch smartphone. The participants found the 6-inch pad easier to use than the 3.7-inch smartphone. This exploratory study suggests that nursing home residents are able to use a mobile device to perform a geriatric self-assessment and delineates the importance of the ergonomics of the device.

  8. Performance characteristics of a novel blood bag in-line closure device and subsequent product quality assessment

    Science.gov (United States)

    Serrano, Katherine; Levin, Elena; Culibrk, Brankica; Weiss, Sandra; Scammell, Ken; Boecker, Wolfgang F; Devine, Dana V

    2010-01-01

    BACKGROUND In high-volume processing environments, manual breakage of in-line closures can result in repetitive strain injury (RSI). Furthermore, these closures may be incorrectly opened causing shear-induced hemolysis. To overcome the variability of in-line closure use and minimize RSI, Fresenius Kabi developed a new in-line closure, the CompoFlow, with mechanical openers. STUDY DESIGN AND METHODS The consistency of the performance of the CompoFlow closure device was assessed, as was its effect on component quality. A total of 188 RBC units using CompoFlow blood bag systems and 43 using the standard bag systems were produced using the buffy coat manufacturing method. Twenty-six CompoFlow platelet (PLT) concentrates and 10 control concentrates were prepared from pools of four buffy coats. RBCs were assessed on Days 1, 21, and 42 for cellular variables and hemolysis. PLTs were assessed on Days 1, 3, and 7 for morphology, CD62P expression, glucose, lactate, and pH. A total of 308 closures were excised after processing and the apertures were measured using digital image analysis. RESULTS The use of the CompoFlow device significantly improved the mean extraction time with 0.46 ± 0.11 sec/mL for the CompoFlow units and 0.52 ± 0.13 sec/mL for the control units. The CompoFlow closures showed a highly reproducible aperture after opening (coefficient of variation, 15%) and the device always remained opened. PLT and RBC products showed acceptable storage variables with no differences between CompoFlow and control. CONCLUSIONS The CompoFlow closure devices improved the level of process control and processing time of blood component production with no negative effects on product quality. PMID:20529007

  9. Potential future land use threats to California's protected areas

    Science.gov (United States)

    Wilson, Tamara Sue; Sleeter, Benjamin Michael; Davis, Adam Wilkinson

    2015-01-01

    Increasing pressures from land use coupled with future changes in climate will present unique challenges for California’s protected areas. We assessed the potential for future land use conversion on land surrounding existing protected areas in California’s twelve ecoregions, utilizing annual, spatially explicit (250 m) scenario projections of land use for 2006–2100 based on the Intergovernmental Panel on Climate Change Special Report on Emission Scenarios to examine future changes in development, agriculture, and logging. We calculated a conversion threat index (CTI) for each unprotected pixel, combining land use conversion potential with proximity to protected area boundaries, in order to identify ecoregions and protected areas at greatest potential risk of proximal land conversion. Our results indicate that California’s Coast Range ecoregion had the highest CTI with competition for extractive logging placing the greatest demand on land in close proximity to existing protected areas. For more permanent land use conversions into agriculture and developed uses, our CTI results indicate that protected areas in the Central California Valley and Oak Woodlands are most vulnerable. Overall, the Eastern Cascades, Central California Valley, and Oak Woodlands ecoregions had the lowest areal percent of protected lands and highest conversion threat values. With limited resources and time, rapid, landscape-level analysis of potential land use threats can help quickly identify areas with higher conversion probability of future land use and potential changes to both habitat and potential ecosystem reserves. Given the broad range of future uncertainties, LULC projections are a useful tool allowing land managers to visualize alternative landscape futures, improve planning, and optimize management practices.

  10. The GRADE approach for assessing new technologies as applied to apheresis devices in ulcerative colitis

    Directory of Open Access Journals (Sweden)

    Cabriada-Nuño Jose

    2010-06-01

    Full Text Available Abstract Background In the last few years, a new non-pharmacological treatment, termed apheresis, has been developed to lessen the burden of ulcerative colitis (UC. Several methods can be used to establish treatment recommendations, but over the last decade an informal collaboration group of guideline developers, methodologists, and clinicians has developed a more sensible and transparent approach known as the Grading of Recommendations, Assessment, Development and Evaluation (GRADE. GRADE has mainly been used in clinical practice guidelines and systematic reviews. The aim of the present study is to describe the use of this approach in the development of recommendations for a new health technology, and to analyse the strengths, weaknesses, opportunities, and threats found when doing so. Methods A systematic review of the use of apheresis for UC treatment was performed in June 2004 and updated in May 2008. Two related clinical questions were selected, the outcomes of interest defined, and the quality of the evidence assessed. Finally, the overall quality of each question was taken into account to formulate recommendations following the GRADE approach. To evaluate this experience, a SWOT (strengths, weaknesses, opportunities and threats analysis was performed to enable a comparison with our previous experience with the SIGN (Scottish Intercollegiate Guidelines Network method. Results Application of the GRADE approach allowed recommendations to be formulated and the method to be clarified and made more explicit and transparent. Two weak recommendations were proposed to answer to the formulated questions. Some challenges, such as the limited number of studies found for the new technology and the difficulties encountered when searching for the results for the selected outcomes, none of which are specific to GRADE, were identified. GRADE was considered to be a more time-consuming method, although it has the advantage of taking into account patient

  11. Avoiding Panic and Keeping the Ports Open in a Chemical and Biological Threat Environment. A Literature Review

    National Research Council Canada - National Science Library

    Korpi, Tanja M; Hemmer, Christopher

    2005-01-01

    ... and biological threat environment. As a starting point for such a program, this study examines the extant literature on the psychology of risk assessment, warnings, sociological studies of reactions to disasters...

  12. The Smallpox Threat: The School Nurse's Role

    Science.gov (United States)

    Martin, Mary E.; Didion, Judy

    2003-01-01

    Today, with the threat of bioterrorism and war, there is a new dimension to the traditional role of the school nurse. The smallpox threat to public health will invoke the school nurse's role as an educator, liaison, and consultant in the community. This article discusses smallpox, the vaccination process, adverse effects, and postvaccination care.…

  13. Toxicological Threats of Plastic

    Science.gov (United States)

    Plastics pose both physical (e.g., entanglement, gastrointestinal blockage, reef destruction) and chemical threats (e.g., bioaccumulation of the chemical ingredients of plastic or toxic chemicals sorbed to plastics) to wildlife and the marine ecosystem.

  14. Small Change Makes a Big Splash: The Role of Working Self-Concept in the Effects of Stereotype Threat on Memory.

    Science.gov (United States)

    Liu, Pei; Zhao, Fengqing; Zhang, Baoshan; Dang, Qingxiu

    2017-10-03

    Assuming that the principle of an active-self account holds true in real life, priming certain constructs could selectively activate a working self-concept, which in turn guides behavior. The current study involved two experiments that examined the relationships between stereotypic identity, working self-concept, and memory performance in older adults. Specifically, Study 1 tested whether a stereotype threat can affect older adults' working self-concept and memory performance. A modified Stroop color naming task and a separate recognition task showed that a stereotype threat prime altered the activation of the working self-concept and deteriorated the older adults' memory performance. Additionally, the working self-concept mediated the effect of stereotype threat on memory performance. Accordingly, we designed Study 2 to assess whether priming different identities can alter the working self-concept of the elderly and buffer the stereotype threat effect on memory performance. The results not only were the same as Study 1 but also revealed that activating multiple identities could mitigate the stereotype threat. These results support an active-self account and the efficacy of stereotype threat intervention. This intervention strategy may be able to be used in real situations to help the elderly alleviate stereotype threats and memory impairment.

  15. Threat affects risk preferences in movement decision making

    Science.gov (United States)

    O'Brien, Megan K.; Ahmed, Alaa A.

    2015-01-01

    Emotional states such as sadness, anger, and threat have been shown to play a critical role in decision-making processes. Here we addressed the question of whether risk preferences are influenced by postural threat and whether this influence generalizes across motor tasks. We examined risk attitudes in the context of arm-reaching (ARM) and whole-body (WB) leaning movements, expecting that increased postural threat would lead to proportionally similar changes in risk-sensitivity for each motor task. Healthy young adults were shown a series of two-alternative forced-choice lotteries, where they were asked to choose between a riskier lottery and a safer lottery on each trial. Our lotteries consisted of different monetary rewards and target sizes. Subjects performed each choice task at ground level and atop an elevated platform. In the presence of this postural threat, increased physiological arousal was correlated with decreased movement variability. To determine risk-sensitivity, we quantified the frequency with which a subject chose the riskier lottery and fit lottery responses to a choice model based on cumulative prospect theory (CPT). Subjects exhibited idiosyncratic changes in risk-sensitivity between motor tasks and between elevations. However, we found that overweighting of small probabilities increased with postural threat in the WB task, indicating a more cautious, risk-averse strategy is ascribed to the possibility of a fall. Subjects were also more risk-seeking in the WB movements than in ARM at low elevation; this behavior does not seem to derive from consistent distortions in utility or probability representations but may be explained by subjects' inaccurate estimation of their own motor variability. Overall, our findings suggest that implicit threat can modify risk attitudes in the motor domain, and the threat may induce risk-aversion in salient movement tasks. PMID:26106311

  16. Threat affects risk preferences in movement decision making

    Directory of Open Access Journals (Sweden)

    Megan K. O'Brien

    2015-06-01

    Full Text Available Emotional states such as sadness, anger, and threat have been shown to play a critical role in decision-making processes. Here we addressed the question of whether risk preferences are influenced by postural threat and whether this influence generalizes across motor tasks. We examined risk attitudes in the context of arm-reaching and whole-body leaning movements, expecting that increased postural threat would lead to proportionally similar changes in risk-sensitivity for each motor task. Healthy young adults were shown a series of two-alternative forced-choice lotteries, where they were asked to choose between a riskier lottery and a safer lottery on each trial. Our lotteries consisted of different monetary rewards and target sizes. Subjects performed each choice task at ground level and atop an elevated platform. In the presence of this postural threat, increased physiological arousal was correlated with decreased movement variability. To determine risk-sensitivity, we quantified the frequency with which a subject chose the riskier lottery and fit lottery responses to a choice model based on cumulative prospect theory. Subjects exhibited idiosyncratic changes in risk-sensitivity between motor tasks and between elevations. However, we found that overweighting of small probabilities increased with postural threat in the whole-body task, indicating a more cautious, risk-averse strategy is ascribed to the possibility of a fall. Subjects were also more risk-seeking in the whole-body movements than in arm-reaching at low elevation; this behavior does not seem to derive from consistent distortions in utility or probability representations but may be explained by subjects’ inaccurate estimation of their own motor variability. Overall, our findings suggest that implicit threat can modify risk attitudes in the motor domain, and the threat may induce risk-aversion in salient movement tasks.

  17. Threat affects risk preferences in movement decision making.

    Science.gov (United States)

    O'Brien, Megan K; Ahmed, Alaa A

    2015-01-01

    Emotional states such as sadness, anger, and threat have been shown to play a critical role in decision-making processes. Here we addressed the question of whether risk preferences are influenced by postural threat and whether this influence generalizes across motor tasks. We examined risk attitudes in the context of arm-reaching (ARM) and whole-body (WB) leaning movements, expecting that increased postural threat would lead to proportionally similar changes in risk-sensitivity for each motor task. Healthy young adults were shown a series of two-alternative forced-choice lotteries, where they were asked to choose between a riskier lottery and a safer lottery on each trial. Our lotteries consisted of different monetary rewards and target sizes. Subjects performed each choice task at ground level and atop an elevated platform. In the presence of this postural threat, increased physiological arousal was correlated with decreased movement variability. To determine risk-sensitivity, we quantified the frequency with which a subject chose the riskier lottery and fit lottery responses to a choice model based on cumulative prospect theory (CPT). Subjects exhibited idiosyncratic changes in risk-sensitivity between motor tasks and between elevations. However, we found that overweighting of small probabilities increased with postural threat in the WB task, indicating a more cautious, risk-averse strategy is ascribed to the possibility of a fall. Subjects were also more risk-seeking in the WB movements than in ARM at low elevation; this behavior does not seem to derive from consistent distortions in utility or probability representations but may be explained by subjects' inaccurate estimation of their own motor variability. Overall, our findings suggest that implicit threat can modify risk attitudes in the motor domain, and the threat may induce risk-aversion in salient movement tasks.

  18. Can experience overcome stereotypes in times of terror threat?

    Directory of Open Access Journals (Sweden)

    Mirya R. Holman

    2017-02-01

    Full Text Available Research on evaluations of leaders has frequently found that female leaders receive lower ratings in times of national security crisis. However, less is known about countervailing factors. We contend that partisanship and leadership experience in relevant domains are two factors that can counteract the negative effects of terrorist threat on evaluations of female political leaders. To test this expectation, we implemented a national study in 2012 containing terrorist threat and non-threat conditions, and then asked participants to evaluate political leaders. The results show that Republican leaders, including women, are unaffected by terrorist threat; in contrast, Democratic leaders are punished during times of terrorist threat, but this negative effect is smaller for then-Secretary of State Hillary Clinton compared to Nancy Pelosi, who lacks similar experience. In short, Republican partisanship is a strong countervailing factor, while leadership experience in national security more modestly countervails.

  19. Perceived control qualifies the effects of threat on prejudice.

    Science.gov (United States)

    Greenaway, Katharine H; Louis, Winnifred R; Hornsey, Matthew J; Jones, Janelle M

    2014-09-01

    People sometimes show a tendency to lash out in a prejudiced manner when they feel threatened. This research shows that the relationship between threat and prejudice is moderated by people's levels of perceived control: Threat leads to prejudice only when people feel concurrently low in control. In two studies, terrorist threat was associated with heightened prejudice among people who were low in perceived control over the threat (Study 1; N = 87) or over their lives in general (Study 2; N = 2,394), but was not associated with prejudice among people who were high in perceived control. Study 3 (N = 139) replicated this finding experimentally in the context of the Global Financial Crisis. The research identifies control as an important ingredient in threatening contexts that, if bolstered, can reduce general tendencies to lash out under threat. © 2013 The British Psychological Society.

  20. Counteracting effect of threat on reward enhancements during working memory.

    Science.gov (United States)

    Choi, Jong Moon; Padmala, Srikanth; Pessoa, Luiz

    2015-01-01

    Cognitive performance has been shown to be enhanced when performance-based rewards are at stake. On the other hand, task-irrelevant threat processing has been shown to have detrimental effects during several cognitive tasks. Crucially, the impact of reward and threat on cognition has been studied largely independently of one another. Hence, our understanding of how reward and threat simultaneously contribute to performance is incomplete. To fill in this gap, the present study investigated how reward and threat interact with one another during a cognitive task. We found that threat of shock counteracted the beneficial effect of reward during a working memory task. Furthermore, individual differences in self-reported reward-sensitivity and anxiety were linked to the extent to which reward and threat interacted during behaviour. Together, the current findings contribute to a limited but growing literature unravelling how positive and negative information processing jointly influence cognition.