WorldWideScience

Sample records for identifying potential threats

  1. Potential future land use threats to California's protected areas

    Science.gov (United States)

    Wilson, Tamara Sue; Sleeter, Benjamin Michael; Davis, Adam Wilkinson

    2015-01-01

    Increasing pressures from land use coupled with future changes in climate will present unique challenges for California’s protected areas. We assessed the potential for future land use conversion on land surrounding existing protected areas in California’s twelve ecoregions, utilizing annual, spatially explicit (250 m) scenario projections of land use for 2006–2100 based on the Intergovernmental Panel on Climate Change Special Report on Emission Scenarios to examine future changes in development, agriculture, and logging. We calculated a conversion threat index (CTI) for each unprotected pixel, combining land use conversion potential with proximity to protected area boundaries, in order to identify ecoregions and protected areas at greatest potential risk of proximal land conversion. Our results indicate that California’s Coast Range ecoregion had the highest CTI with competition for extractive logging placing the greatest demand on land in close proximity to existing protected areas. For more permanent land use conversions into agriculture and developed uses, our CTI results indicate that protected areas in the Central California Valley and Oak Woodlands are most vulnerable. Overall, the Eastern Cascades, Central California Valley, and Oak Woodlands ecoregions had the lowest areal percent of protected lands and highest conversion threat values. With limited resources and time, rapid, landscape-level analysis of potential land use threats can help quickly identify areas with higher conversion probability of future land use and potential changes to both habitat and potential ecosystem reserves. Given the broad range of future uncertainties, LULC projections are a useful tool allowing land managers to visualize alternative landscape futures, improve planning, and optimize management practices.

  2. Screening-level exposure-based prioritization to identify potential POPs, vPvBs and planetary boundary threats among Arctic contaminants

    Directory of Open Access Journals (Sweden)

    Efstathios Reppas-Chrysovitsinos

    2017-06-01

    Full Text Available A report that reviews Arctic contaminants that are not currently regulated as persistent organic pollutants (POPs under international treaties was recently published by the Arctic Monitoring and Assessment Programme (AMAP. We evaluated 464 individual chemicals mentioned in the AMAP report according to hazard profiles for POPs, very persistent and very bioaccumulative (vPvB chemicals, and two novel and distinct hazard profiles we derived from the planetary boundary threat framework. The two planetary boundary threat profiles assign high priority to chemicals that will be mobile and poorly reversible environmental contaminants. Utilizing persistence as a proxy for poor reversibility, we defined two exposure-based hazard profiles; airborne persistent contaminants (APCs and waterborne persistent contaminants (WPCs that are potential planetary boundary threats. We used in silico estimates of physicochemical properties and multimedia models to calculate hazard metrics for persistence, bioaccumulation and long-range transport potential, then we synthesized this information into four exposure-based hazard scores of the potential of each AMAP chemical to fit each of the POP, vPvB, APC and WPC exposure-based hazard profiles. As an alternative to adopting a “bright line” score that represented cause for concern, we scored the AMAP chemicals by benchmarking against a reference set of 148 known and relatively well-studied contaminants and expressed their exposure-based hazard scores as percentile ranks against the scores of the reference set chemicals. Our results show that scores in the four exposure-based hazard profiles provide complementary information about the potential environmental exposure-based hazards of the AMAP chemicals. Our POP, vPvB, APC and WPC exposure-based hazard scores identify high priority chemicals for further study from among the AMAP contaminants.

  3. Identifying and Mitigating Insider Threats

    DEFF Research Database (Denmark)

    Probst, Christian W.

    2011-01-01

    Organisations face many threats that coarsely can be separated in inside threats and outside threats. Threats from insiders are especially hard to counter since insiders have special knowledge and privileges. Therefore, malicious insider actions are hard to distinguish from benign actions. After ...... discussing new definitions of insiders and insider threats, this article gives an overview of how to mitigate insider threats and discusses conflicting goals when dealing with insider threats....

  4. Assessing the potential threat landscape of a proposed reintroduction site for carnivores.

    Science.gov (United States)

    Page, Samantha K; Parker, Daniel M; Peinke, Dean M; Davies-Mostert, Harriet T

    2015-01-01

    This study provides a framework to assess the feasibility of reintroducing carnivores into an area, using African wild dogs (Lycaon pictus) as an example. The Great Fish River Nature Reserve in the Eastern Cape Province, South Africa, has been identified as a potential reserve to reintroduce wild dogs, and we applied this framework to provide a threat assessment of the surrounding area to determine potential levels of human-wildlife conflict. Although 56% of neighbouring landowners and local communities were positive about a wild dog reintroduction, data collected from questionnaire surveys revealed that human-wild dog conflict is a potential threat to wild dog survival in the area. Additional potential threats include diseases, snaring, poaching and hunting wild dogs for the use of traditional medicine. A threat index was developed to establish which properties harboured the greatest threats to wild dogs. This index was significantly influenced by the respondent's first language (isiXhosa had more positive indices), education level (poorer education was synonymous with more positive threat indices), land use (wildlife ranching being the most negative) and land tenure (community respondents had more positive indices than private landowners). Although threats are present, they can be effectively mitigated through strategies such as carnivore education programs, vaccination campaigns and anti-snare patrols to promote a successful reintroduction of this endangered canid.

  5. Assessing the potential threat landscape of a proposed reintroduction site for carnivores.

    Directory of Open Access Journals (Sweden)

    Samantha K Page

    Full Text Available This study provides a framework to assess the feasibility of reintroducing carnivores into an area, using African wild dogs (Lycaon pictus as an example. The Great Fish River Nature Reserve in the Eastern Cape Province, South Africa, has been identified as a potential reserve to reintroduce wild dogs, and we applied this framework to provide a threat assessment of the surrounding area to determine potential levels of human-wildlife conflict. Although 56% of neighbouring landowners and local communities were positive about a wild dog reintroduction, data collected from questionnaire surveys revealed that human-wild dog conflict is a potential threat to wild dog survival in the area. Additional potential threats include diseases, snaring, poaching and hunting wild dogs for the use of traditional medicine. A threat index was developed to establish which properties harboured the greatest threats to wild dogs. This index was significantly influenced by the respondent's first language (isiXhosa had more positive indices, education level (poorer education was synonymous with more positive threat indices, land use (wildlife ranching being the most negative and land tenure (community respondents had more positive indices than private landowners. Although threats are present, they can be effectively mitigated through strategies such as carnivore education programs, vaccination campaigns and anti-snare patrols to promote a successful reintroduction of this endangered canid.

  6. A knowledge-based approach to estimating the magnitude and spatial patterns of potential threats to soil biodiversity.

    Science.gov (United States)

    Orgiazzi, Alberto; Panagos, Panos; Yigini, Yusuf; Dunbar, Martha B; Gardi, Ciro; Montanarella, Luca; Ballabio, Cristiano

    2016-03-01

    Because of the increasing pressures exerted on soil, below-ground life is under threat. Knowledge-based rankings of potential threats to different components of soil biodiversity were developed in order to assess the spatial distribution of threats on a European scale. A list of 13 potential threats to soil biodiversity was proposed to experts with different backgrounds in order to assess the potential for three major components of soil biodiversity: soil microorganisms, fauna, and biological functions. This approach allowed us to obtain knowledge-based rankings of threats. These classifications formed the basis for the development of indices through an additive aggregation model that, along with ad-hoc proxies for each pressure, allowed us to preliminarily assess the spatial patterns of potential threats. Intensive exploitation was identified as the highest pressure. In contrast, the use of genetically modified organisms in agriculture was considered as the threat with least potential. The potential impact of climate change showed the highest uncertainty. Fourteen out of the 27 considered countries have more than 40% of their soils with moderate-high to high potential risk for all three components of soil biodiversity. Arable soils are the most exposed to pressures. Soils within the boreal biogeographic region showed the lowest risk potential. The majority of soils at risk are outside the boundaries of protected areas. First maps of risks to three components of soil biodiversity based on the current scientific knowledge were developed. Despite the intrinsic limits of knowledge-based assessments, a remarkable potential risk to soil biodiversity was observed. Guidelines to preliminarily identify and circumscribe soils potentially at risk are provided. This approach may be used in future research to assess threat at both local and global scale and identify areas of possible risk and, subsequently, design appropriate strategies for monitoring and protection of soil

  7. Identifying key conservation threats to Alpine birds through expert knowledge

    Science.gov (United States)

    Pedrini, Paolo; Brambilla, Mattia; Rolando, Antonio; Girardello, Marco

    2016-01-01

    Alpine biodiversity is subject to a range of increasing threats, but the scarcity of data for many taxa means that it is difficult to assess the level and likely future impact of a given threat. Expert opinion can be a useful tool to address knowledge gaps in the absence of adequate data. Experts with experience in Alpine ecology were approached to rank threat levels for 69 Alpine bird species over the next 50 years for the whole European Alps in relation to ten categories: land abandonment, climate change, renewable energy, fire, forestry practices, grazing practices, hunting, leisure, mining and urbanization. There was a high degree of concordance in ranking of perceived threats among experts for most threat categories. The major overall perceived threats to Alpine birds identified through expert knowledge were land abandonment, urbanization, leisure and forestry, although other perceived threats were ranked highly for particular species groups (renewable energy and hunting for raptors, hunting for gamebirds). For groups of species defined according to their breeding habitat, open habitat species and treeline species were perceived as the most threatened. A spatial risk assessment tool based on summed scores for the whole community showed threat levels were highest for bird communities of the northern and western Alps. Development of the approaches given in this paper, including addressing biases in the selection of experts and adopting a more detailed ranking procedure, could prove useful in the future in identifying future threats, and in carrying out risk assessments based on levels of threat to the whole bird community. PMID:26966659

  8. Identifying key conservation threats to Alpine birds through expert knowledge

    Directory of Open Access Journals (Sweden)

    Dan E. Chamberlain

    2016-02-01

    Full Text Available Alpine biodiversity is subject to a range of increasing threats, but the scarcity of data for many taxa means that it is difficult to assess the level and likely future impact of a given threat. Expert opinion can be a useful tool to address knowledge gaps in the absence of adequate data. Experts with experience in Alpine ecology were approached to rank threat levels for 69 Alpine bird species over the next 50 years for the whole European Alps in relation to ten categories: land abandonment, climate change, renewable energy, fire, forestry practices, grazing practices, hunting, leisure, mining and urbanization. There was a high degree of concordance in ranking of perceived threats among experts for most threat categories. The major overall perceived threats to Alpine birds identified through expert knowledge were land abandonment, urbanization, leisure and forestry, although other perceived threats were ranked highly for particular species groups (renewable energy and hunting for raptors, hunting for gamebirds. For groups of species defined according to their breeding habitat, open habitat species and treeline species were perceived as the most threatened. A spatial risk assessment tool based on summed scores for the whole community showed threat levels were highest for bird communities of the northern and western Alps. Development of the approaches given in this paper, including addressing biases in the selection of experts and adopting a more detailed ranking procedure, could prove useful in the future in identifying future threats, and in carrying out risk assessments based on levels of threat to the whole bird community.

  9. Interrelationships Among Men’s Threat Potential, Facial Dominance, and Vocal Dominance

    Directory of Open Access Journals (Sweden)

    Chengyang Han

    2017-03-01

    Full Text Available The benefits of minimizing the costs of engaging in violent conflict are thought to have shaped adaptations for the rapid assessment of others’ capacity to inflict physical harm. Although studies have suggested that men’s faces and voices both contain information about their threat potential, one recent study suggested that men’s faces are a more valid cue of their threat potential than their voices are. Consequently, the current study investigated the interrelationships among a composite measure of men’s actual threat potential (derived from the measures of their upper-body strength, height, and weight and composite measures of these men’s perceived facial and vocal threat potential (derived from dominance, strength, and weight ratings of their faces and voices, respectively. Although men’s perceived facial and vocal threat potential were positively correlated, men’s actual threat potential was related to their perceived facial, but not vocal, threat potential. These results present new evidence that men’s faces may be a more valid cue of these aspects of threat potential than their voices are.

  10. Identifying species threat hotspots from global supply chains.

    Science.gov (United States)

    Moran, Daniel; Kanemoto, Keiichiro

    2017-01-04

    Identifying hotspots of species threat has been a successful approach for setting conservation priorities. One important challenge in conservation is that, in many hotspots, export industries continue to drive overexploitation. Conservation measures must consider not just the point of impact, but also the consumer demand that ultimately drives resource use. To understand which species threat hotspots are driven by which consumers, we have developed a new approach to link a set of biodiversity footprint accounts to the hotspots of threatened species on the IUCN Red List of Threatened Species. The result is a map connecting consumption to spatially explicit hotspots driven by production on a global scale. Locating biodiversity threat hotspots driven by consumption of goods and services can help to connect conservationists, consumers, companies and governments in order to better target conservation actions.

  11. Identifying the Species Threat Hotspots from Global Supply Chains

    OpenAIRE

    Moran, Daniel; Kanemoto, Keiichiro

    2016-01-01

    Identifying species threat hotspots has been a successful approach for setting conservation priorities. One major challenge in conservation is that in many hotspots export industries continue to drive overexploitation. Conservation measures must consider not just the point of impact, but also the consumer demand that ultimately drives resource use. To understand which species threat hotspots are driven by which consumers, we have developed a new approach to link a set of biodiversity footprin...

  12. Potential Threats of Information Disclosure in Social Media: a Systematic Literature Review

    Directory of Open Access Journals (Sweden)

    Budi Yulianto

    2016-09-01

    Full Text Available Along with the growth of social media, a variety of potential threats to users is also increasing. These kinds of threats often occur because the users accidentally or unknowingly disclose their information or identity on social media. Threats resulted from the disclosure of information are needed to be known so that the users can understand the risks that arise and take precautions. This research was aimed to summarize the potential threats arising from the information disclosure in social media. The research method used was a systematic literature review to explore and summarize the literatures that discuss the specific topic. The research results show that the potential threats are mostly social threats and identity theft. 

  13. PORT SECURITY-Threats and Vulnerabilities

    OpenAIRE

    Kusi, Bernard

    2015-01-01

    The main objective of this thesis is to identify the threats and the vulnerabilities concerning Takoradi port, and finally recommend measure to overcome the identified threats and vul-nerabilities. Various categories of potential threats and vulnerabilities have been studied throughout the literature review. However, because each port presents a unique sets of threats and vulnerabilities, there was a need to look critically into how Takoradi port operations are being conducted in other to ide...

  14. Culture, threat, and mental illness stigma: identifying culture-specific threat among Chinese-American groups.

    Science.gov (United States)

    Yang, Lawrence H; Purdie-Vaughns, Valerie; Kotabe, Hiroki; Link, Bruce G; Saw, Anne; Wong, Gloria; Phelan, Jo C

    2013-07-01

    We incorporate anthropological insights into a stigma framework to elucidate the role of culture in threat perception and stigma among Chinese groups. Prior work suggests that genetic contamination that jeopardizes the extension of one's family lineage may comprise a culture-specific threat among Chinese groups. In Study 1, a national survey conducted from 2002 to 2003 assessed cultural differences in mental illness stigma and perceptions of threat in 56 Chinese-Americans and 589 European-Americans. Study 2 sought to empirically test this culture-specific threat of genetic contamination to lineage via a memory paradigm. Conducted from June to August 2010, 48 Chinese-American and 37 European-American university students in New York City read vignettes containing content referring to lineage or non-lineage concerns. Half the participants in each ethnic group were assigned to a condition in which the illness was likely to be inherited (genetic condition) and the rest read that the illness was unlikely to be inherited (non-genetic condition). Findings from Study 1 and 2 were convergent. In Study 1, culture-specific threat to lineage predicted cultural variation in stigma independently and after accounting for other forms of threat. In Study 2, Chinese-Americans in the genetic condition were more likely to accurately recall and recognize lineage content than the Chinese-Americans in the non-genetic condition, but that memorial pattern was not found for non-lineage content. The identification of this culture-specific threat among Chinese groups has direct implications for culturally-tailored anti-stigma interventions. Further, this framework might be implemented across other conditions and cultural groups to reduce stigma across cultures. Copyright © 2013 Elsevier Ltd. All rights reserved.

  15. Counter-terrorism threat prediction architecture

    Science.gov (United States)

    Lehman, Lynn A.; Krause, Lee S.

    2004-09-01

    This paper will evaluate the feasibility of constructing a system to support intelligence analysts engaged in counter-terrorism. It will discuss the use of emerging techniques to evaluate a large-scale threat data repository (or Infosphere) and comparing analyst developed models to identify and discover potential threat-related activity with a uncertainty metric used to evaluate the threat. This system will also employ the use of psychological (or intent) modeling to incorporate combatant (i.e. terrorist) beliefs and intent. The paper will explore the feasibility of constructing a hetero-hierarchical (a hierarchy of more than one kind or type characterized by loose connection/feedback among elements of the hierarchy) agent based framework or "family of agents" to support "evidence retrieval" defined as combing, or searching the threat data repository and returning information with an uncertainty metric. The counter-terrorism threat prediction architecture will be guided by a series of models, constructed to represent threat operational objectives, potential targets, or terrorist objectives. The approach would compare model representations against information retrieved by the agent family to isolate or identify patterns that match within reasonable measures of proximity. The central areas of discussion will be the construction of an agent framework to search the available threat related information repository, evaluation of results against models that will represent the cultural foundations, mindset, sociology and emotional drive of typical threat combatants (i.e. the mind and objectives of a terrorist), and the development of evaluation techniques to compare result sets with the models representing threat behavior and threat targets. The applicability of concepts surrounding Modeling Field Theory (MFT) will be discussed as the basis of this research into development of proximity measures between the models and result sets and to provide feedback in support of model

  16. Incinerators, Hazardous Waste, To identify and locate abandoned oil production facilities and apparatus which pose a potential threat for creating an oil spill through either natural or accidental causes., Published in 1998, 1:24000 (1in=2000ft) scale, Louisiana State University (LSU).

    Data.gov (United States)

    NSGIC Education | GIS Inventory — Incinerators, Hazardous Waste dataset current as of 1998. To identify and locate abandoned oil production facilities and apparatus which pose a potential threat for...

  17. The Nature of the Bioterrorism Threat

    Energy Technology Data Exchange (ETDEWEB)

    Regens, J. L.

    2003-02-25

    This analysis provides an overview of the nature of the bioterrorism threat. It identifies potential CDC Class A biological agents that are likely candidates for use in a terrorist incident and describes the known sources of vulnerability. The paper also summarizes S&T resources/needs and assesses response options for achieving effective biodefense against terrorist threats.

  18. Software Development Initiatives to Identify and Mitigate Security Threats - Two Systematic Mapping Studies

    Directory of Open Access Journals (Sweden)

    Paulina Silva

    2016-12-01

    Full Text Available Software Security and development experts have addressed the problem of building secure software systems. There are several processes and initiatives to achieve secure software systems. However, most of these lack empirical evidence of its application and impact in building secure software systems. Two systematic mapping studies (SM have been conducted to cover the existent initiatives for identification and mitigation of security threats. The SMs created were executed in two steps, first in 2015 July, and complemented through a backward snowballing in 2016 July. Integrated results of these two SM studies show a total of 30 relevant sources were identified; 17 different initiatives covering threats identification and 14 covering the mitigation of threats were found. All the initiatives were associated to at least one activity of the Software Development Lifecycle (SDLC; while 6 showed signs of being applied in industrial settings, only 3 initiatives presented experimental evidence of its results through controlled experiments, some of the other selected studies presented case studies or proposals.

  19. Affirmative Action and Stereotype Threat

    OpenAIRE

    Cohen, Alma

    2015-01-01

    This paper provides experimental evidence on the effect of affirmative action (AA). In particular, we investigate whether affirmative action has a ”stereotype threat effect” – that is, whether AA cues a negative stereotype that leads individuals to conform to the stereotype and adversely affects their performance. Stereotype threat has been shown in the literature to be potentially significant for individuals who identify strongly with the domain of the stereotype and who engage in complex st...

  20. A freshwater biodiversity hotspot under pressure - assessing threats and identifying conservation needs for ancient Lake Ohrid

    Science.gov (United States)

    Kostoski, G.; Albrecht, C.; Trajanovski, S.; Wilke, T.

    2010-12-01

    Immediate conservation measures for world-wide freshwater resources are of eminent importance. This is particularly true for so-called ancient lakes. While these lakes are famous for being evolutionary theatres, often displaying an extraordinarily high degree of biodiversity and endemism, in many cases these biota are also experiencing extreme anthropogenic impact. Lake Ohrid, a major European biodiversity hotspot situated in a trans-frontier setting on the Balkans, is a prime example for a lake with a magnitude of narrow range endemic taxa that are under increasing anthropogenic pressure. Unfortunately, evidence for a "creeping biodiversity crisis" has accumulated over the last decades, and major socio-political changes have gone along with human-mediated environmental changes. Based on field surveys, monitoring data, published records, and expert interviews, we aimed to (1) assess threats to Lake Ohrids' (endemic) biodiversity, (2) summarize existing conservation activities and strategies, and (3) outline future conservation needs for Lake Ohrid. We compiled threats to both specific taxa (and in cases to particular species) as well as to the lake ecosystems itself. Major conservation concerns identified for Lake Ohrid are: (1) watershed impacts, (2) agriculture and forestry, (3) tourism and population growth, (4) non-indigenous species, (5) habitat alteration or loss, (6) unsustainable exploitation of fisheries, and (7) global climate change. Among the major (well-known) threats with high impact are nutrient input (particularly of phosphorus), habitat conversion and silt load. Other threats are potentially of high impact but less well known. Such threats include pollution with hazardous substances (from sources such as mines, former industries, agriculture) or climate change. We review and discuss institutional responsibilities, environmental monitoring and ecosystem management, existing parks and reserves, biodiversity and species measures, international

  1. Data fusion and machine learning to identify threat vectors for the Zika virus and classify vulnerability

    Science.gov (United States)

    Gentle, J. N., Jr.; Kahn, A.; Pierce, S. A.; Wang, S.; Wade, C.; Moran, S.

    2016-12-01

    With the continued spread of the zika virus in the United States in both Florida and Virginia, increased public awareness, prevention and targeted prediction is necessary to effectively mitigate further infection and propagation of the virus throughout the human population. The goal of this project is to utilize publicly accessible data and HPC resources coupled with machine learning algorithms to identify potential threat vectors for the spread of the zika virus in Texas, the United States and globally by correlating available zika case data collected from incident reports in medical databases (e.g., CDC, Florida Department of Health) with known bodies of water in various earth science databases (e.g., USGS NAQWA Data, NASA ASTER Data, TWDB Data) and by using known mosquito population centers as a proxy for trends in population distribution (e.g., WHO, European CDC, Texas Data) while correlating historical trends in the spread of other mosquito borne diseases (e.g., chikungunya, malaria, dengue, yellow fever, west nile, etc.). The resulting analysis should refine the identification of the specific threat vectors for the spread of the virus which will correspondingly increase the effectiveness of the limited resources allocated towards combating the disease through better strategic implementation of defense measures. The minimal outcome of this research is a better understanding of the factors involved in the spread of the zika virus, with the greater potential to save additional lives through more effective resource utilization and public outreach.

  2. Identifying at-risk employees: A behavioral model for predicting potential insider threats

    Energy Technology Data Exchange (ETDEWEB)

    Greitzer, Frank L.; Kangas, Lars J.; Noonan, Christine F.; Dalton, Angela C.

    2010-09-01

    A psychosocial model was developed to assess an employee’s behavior associated with an increased risk of insider abuse. The model is based on case studies and research literature on factors/correlates associated with precursor behavioral manifestations of individuals committing insider crimes. In many of these crimes, managers and other coworkers observed that the offenders had exhibited signs of stress, disgruntlement, or other issues, but no alarms were raised. Barriers to using such psychosocial indicators include the inability to recognize the signs and the failure to record the behaviors so that they could be assessed by a person experienced in psychosocial evaluations. We have developed a model using a Bayesian belief network with the help of human resources staff, experienced in evaluating behaviors in staff. We conducted an experiment to assess its agreement with human resources and management professionals, with positive results. If implemented in an operational setting, the model would be part of a set of management tools for employee assessment that can raise an alarm about employees who pose higher insider threat risks. In separate work, we combine this psychosocial model’s assessment with computer workstation behavior to raise the efficacy of recognizing an insider crime in the making.

  3. THREAT helps to identify epistaxis patients requiring blood transfusions

    Science.gov (United States)

    2013-01-01

    Objective To analyze the characteristics of patients who needed a blood transfusion due to epistaxis-caused anemia and to define potential risk factors. Design Retrospective cohort study. Setting A total cohort of 591 epistaxis patients, prospectively included between March 2007 and April 2008 at the ENT department of the University Hospital of Zurich, was evaluated concerning the need for blood transfusions. Methods The clinical charts and medical histories of these patients were evaluated. Main outcome measures Common parameters that increase the risk for severe anemia due to epistaxis. Results Twenty-two patients required blood transfusions due to their medical condition. 22.7% suffered from traumatic nosebleeds. Another 27.3% had a known medical condition with an increased bleeding tendency. These proportions were significantly higher than in the group of patients without need of blood transfusion. The odds ratio for receiving a blood transfusion was 14.0 in patients with hematologic disorders, 4.3 in traumatic epistaxis and 7.7 in posterior bleeders. The transfusion-dependent epistaxis patients suffered significantly more often from severe posterior nosebleeds with the need for a surgical therapeutic approach. Conclusions Patients with severe nosebleeds either from the posterior part of the nose or with known hematologic disorders or traumatic epistaxis should be closely monitored by blood parameter analyses to evaluate the indication for hemotransfusion. The acronym THREAT (Trauma, Hematologic disorder, and REAr origin of bleeding → Transfusion) helps to remember and identify the factors associated with an increased risk of receiving blood transfusion. PMID:23663751

  4. The potential distribution of cassava mealybug (Phenacoccus manihoti, a threat to food security for the poor.

    Directory of Open Access Journals (Sweden)

    Tania Yonow

    Full Text Available The cassava mealybug is a clear and present threat to the food security and livelihoods of some of the world's most impoverished citizens. Niche models, such as CLIMEX, are useful tools to indicate where and when such threats may extend, and can assist with planning for biosecurity and the management of pest invasions. They can also contribute to bioeconomic analyses that underpin the allocation of resources to alleviate poverty. Because species can invade and establish in areas with climates that are different from those that are found in their native range, it is essential to define robust range-limiting mechanisms in niche models. To avoid spurious results when applied to novel climates, it is necessary to employ cross-validation techniques spanning different knowledge domains (e.g., distribution data, experimental results, phenological observations. We build upon and update a CLIMEX niche model by Parsa et al. (PloS ONE 7: e47675, correcting inconsistent parameters and re-fitting it based on a careful examination of geographical distribution data and relevant literature. Further, we consider the role of irrigation, the known distribution of cassava production and a targeted review of satellite imagery to refine, validate and interpret our model and results. In so doing, we bring new insights into the potential spread of this invasive insect, enabling us to identify potential bio-security threats and biological control opportunities. The fit of the revised model is improved, particularly in relation to the wet and dry limits to establishment, and the parameter values are biologically plausible and accord with published scientific literature.

  5. Improving Visual Threat Detection: Research to Validate the Threat Detection Skills Trainer

    Science.gov (United States)

    2013-08-01

    26 Threat Detection and Mitigation Strategies...quicker when identifying threats in relevant locations. This task utilized the Flicker paradigm (Rensink, O’Regan, & Clark, 1997; Scholl, 2000...the meaning and implication of threats, why cues were relevant, strategies used to detect and mitigate threats, and challenges when attempting to

  6. A New Framework to Minimize Insider Threats in Nuclear Power Operations

    Energy Technology Data Exchange (ETDEWEB)

    Suh, Young A; Yim, Man-Sung [KAIST, Daejeon (Korea, Republic of)

    2016-10-15

    In a 2008 report, IAEA presented preventive and protective measures against such threat. These are summarized as : (1) Exclude potential insiders by identifying undesirable behavior or characteristics, which may indicate motivation, prior to allowing them access; (2) Exclude further potential insiders by identifying undesirable behavior or characteristics, which may indicate motivation, after they have access; (3) Minimize opportunities for malicious acts by limiting access, authority and knowledge, and by other measures; (4) Detect, delay and respond to malicious acts. The nuclear security risk, i.e. insider threat, has concerned continuously because the existing physical protection system is only for outsider threats. In addition, with high possibility of use of multicultural workforce in newcomers' NPPs, the detection and prediction of insider threat is a hot potato. Thus, this paper suggested a new framework for predicting and detecting the insider threat. This framework integrates the behavioral indicators, stimulus monitoring and cognitive monitoring. This framework open a chance to detect and predict the insider before commits a crime accurately. This model can be direct application to reduce the security risks in multicultural environment.

  7. A New Framework to Minimize Insider Threats in Nuclear Power Operations

    International Nuclear Information System (INIS)

    Suh, Young A; Yim, Man-Sung

    2016-01-01

    In a 2008 report, IAEA presented preventive and protective measures against such threat. These are summarized as : (1) Exclude potential insiders by identifying undesirable behavior or characteristics, which may indicate motivation, prior to allowing them access; (2) Exclude further potential insiders by identifying undesirable behavior or characteristics, which may indicate motivation, after they have access; (3) Minimize opportunities for malicious acts by limiting access, authority and knowledge, and by other measures; (4) Detect, delay and respond to malicious acts. The nuclear security risk, i.e. insider threat, has concerned continuously because the existing physical protection system is only for outsider threats. In addition, with high possibility of use of multicultural workforce in newcomers' NPPs, the detection and prediction of insider threat is a hot potato. Thus, this paper suggested a new framework for predicting and detecting the insider threat. This framework integrates the behavioral indicators, stimulus monitoring and cognitive monitoring. This framework open a chance to detect and predict the insider before commits a crime accurately. This model can be direct application to reduce the security risks in multicultural environment

  8. Digital Threat and Vulnerability Management: The SVIDT Method

    Directory of Open Access Journals (Sweden)

    Roland W. Scholz

    2017-04-01

    Full Text Available The Digital Revolution is inducing major threats to many types of human systems. We present the SVIDT method (a Strengths, Vulnerability, and Intervention Assessment related to Digital Threats for managing the vulnerabilities of human systems with respect to digital threats and changes. The method first performs a multilevel system–actor analysis for assessing vulnerabilities and strengths with respect to digital threats. Then, the method identifies threat scenarios that may become real. By constructing, evaluating, and launching interventions against all identified digital threats and their critical negative outcomes, the resilience of a specific human system can be improved. The evaluation of interventions is done when strengthening the adaptive capacity, i.e., a system’s capability to cope with negative outcomes that may take place in the future. The SVIDT method is embedded in the framework of coupled human–environment systems, the theory of risk and vulnerability assessment, types of adaptation (assimilation vs. accommodation, and a comprehensive sustainability evaluation. The SVIDT method is exemplarily applied to an enterprise (i.e., a Swiss casino for which online gaming has become an essential digital-business field. The discussion reflects on the specifics of digital threats and discusses both the potential benefits and limitations of the SVIDT method.

  9. Space Station Program threat and vulnerability analysis

    Science.gov (United States)

    Van Meter, Steven D.; Veatch, John D.

    1987-01-01

    An examination has been made of the physical security of the Space Station Program at the Kennedy Space Center in a peacetime environment, in order to furnish facility personnel with threat/vulnerability information. A risk-management approach is used to prioritize threat-target combinations that are characterized in terms of 'insiders' and 'outsiders'. Potential targets were identified and analyzed with a view to their attractiveness to an adversary, as well as to the consequentiality of the resulting damage.

  10. Movements Indicate Threat Response Phases in Children at Risk for Anxiety.

    Science.gov (United States)

    McGinnis, Ellen W; McGinnis, Ryan S; Muzik, Maria; Hruschak, Jessica; Lopez-Duran, Nestor L; Perkins, Noel C; Fitzgerald, Kate; Rosenblum, Katherine L

    2017-09-01

    Temporal phases of threat response, including potential threat (anxiety), acute threat (startle, fear), and post-threat response modulation, have been identified as the underlying markers of anxiety disorders. Objective measures of response during these phases may help identify children at risk for anxiety; however, the complexity of current assessment techniques prevent their adoption in many research and clinical contexts. We propose an alternative technology, an inertial measurement unit (IMU), that enables noninvasive measurement of the movements associated with threat response, and test its ability to detect threat response phases in young children at a heightened risk for developing anxiety. We quantified the motion of 18 children (3-7 years old) during an anxiety-/fear-provoking behavioral task using an IMU. Specifically, measurements from a single IMU secured to the child's waist were used to extract root-mean-square acceleration and angular velocity in the horizontal and vertical directions, and tilt and yaw range of motion during each threat response phase. IMU measurements detected expected differences in child motion by threat phase. Additionally, potential threat motion was positively correlated to familial anxiety risk, startle range of motion was positively correlated with child internalizing symptoms, and response modulation motion was negatively correlated to familial anxiety risk. Results suggest differential theory-driven threat response phases and support previous literature connecting maternal child risk to anxiety with behavioral measures using more feasible objective methods. This is the first study demonstrating the utility of an IMU for characterizing the motion of young children to mark the phases of threat response modulation. The technique provides a novel and objective measure of threat response for mental health researchers.

  11. A freshwater biodiversity hotspot under pressure – assessing threats and identifying conservation needs for ancient Lake Ohrid

    Directory of Open Access Journals (Sweden)

    G. Kostoski

    2010-12-01

    Full Text Available Immediate conservation measures for world-wide freshwater resources are of eminent importance. This is particularly true for so-called ancient lakes. While these lakes are famous for being evolutionary theatres, often displaying an extraordinarily high degree of biodiversity and endemism, in many cases these biota are also experiencing extreme anthropogenic impact.

    Lake Ohrid, a major European biodiversity hotspot situated in a trans-frontier setting on the Balkans, is a prime example for a lake with a magnitude of narrow range endemic taxa that are under increasing anthropogenic pressure. Unfortunately, evidence for a "creeping biodiversity crisis" has accumulated over the last decades, and major socio-political changes have gone along with human-mediated environmental changes.

    Based on field surveys, monitoring data, published records, and expert interviews, we aimed to (1 assess threats to Lake Ohrids' (endemic biodiversity, (2 summarize existing conservation activities and strategies, and (3 outline future conservation needs for Lake Ohrid. We compiled threats to both specific taxa (and in cases to particular species as well as to the lake ecosystems itself. Major conservation concerns identified for Lake Ohrid are: (1 watershed impacts, (2 agriculture and forestry, (3 tourism and population growth, (4 non-indigenous species, (5 habitat alteration or loss, (6 unsustainable exploitation of fisheries, and (7 global climate change.

    Among the major (well-known threats with high impact are nutrient input (particularly of phosphorus, habitat conversion and silt load. Other threats are potentially of high impact but less well known. Such threats include pollution with hazardous substances (from sources such as mines, former industries, agriculture or climate change. We review and discuss institutional responsibilities, environmental monitoring and ecosystem management, existing parks and reserves, biodiversity and species

  12. Ransomware - Threats Vulnerabilities And Recommendations

    Directory of Open Access Journals (Sweden)

    Nadeem Shah

    2017-06-01

    Full Text Available Attack methodologies transform with the transforming dynamics of technology. Consequently it becomes imperative that individuals and organization implement the highest levels of security within their devices and infrastructure for optimal protection against these rapidly evolving attacks. Ransomware is one such attack that never fails to surprise in terms of its ability to identify vulnerabilities and loopholes in technology. This paper discusses the categories of ransomware its common attack vectors and provides a threat landscape with the aim to highlight the true potential and destructive nature of such malware based attacks. In this paper we also present the most current ransomware attack that is still a potential threat and also provide recommendations and strategies for prevention and protection against these attacks. A novel solution is also discussed that could be further worked upon in the future by other researchers and vendors of security devices.

  13. Identifying potential surface water sampling sites for emerging chemical pollutants in Gauteng Province, South Africa

    OpenAIRE

    Petersen, F; Dabrowski, JM; Forbes, PBC

    2017-01-01

    Emerging chemical pollutants (ECPs) are defined as new chemicals which do not have a regulatory status, but which may have an adverse effect on human health and the environment. The occurrence and concentrations of ECPs in South African water bodies are largely unknown, so monitoring is required in order to determine the potential threat that these ECPs may pose. Relevant surface water sampling sites in the Gauteng Province of South Africa were identified utilising a geographic information sy...

  14. The effect of panic disorder versus anxiety sensitivity on event-related potentials during anticipation of threat.

    Science.gov (United States)

    Stevens, Elizabeth S; Weinberg, Anna; Nelson, Brady D; Meissel, Emily E E; Shankman, Stewart A

    2018-03-01

    Attention-related abnormalities are key components of the abnormal defensive responding observed in panic disorder (PD). Although behavioral studies have found aberrant attentional biases towards threat in PD, psychophysiological studies have been mixed. Predictability of threat, an important feature of threat processing, may have contributed to these mixed findings. Additionally, anxiety sensitivity, a dimensional trait associated with PD, may yield stronger associations with cognitive processes than categorical diagnoses of PD. In this study, 171 participants with PD and/or depression and healthy controls completed a task that differentiated anticipation of predictable vs. unpredictable shocks, while startle eyeblink and event-related potentials (ERPs [N100, P300]) were recorded. In all participants, relative to the control condition, probe N100 was enhanced to both predictable and unpredictable threat, whereas P300 suppression was unique to predictable threat. Probe N100, but not P300, was associated with startle eyeblink during both threatening conditions, and was strongest for unpredictable threat. PD was not associated with ERPs, but anxiety sensitivity (physical concerns) was positively associated with probe N100 (indicating reduced responding) in the unpredictable condition independent of PD diagnosis. Vulnerability to panic-related psychopathology may be characterized by aberrant early processing of threat, which may be especially evident during anticipation of unpredictable threats. Copyright © 2017 Elsevier Ltd. All rights reserved.

  15. Defensive motivation and attention in anticipation of different types of predictable and unpredictable threat: A startle and event-related potential investigation.

    Science.gov (United States)

    Nelson, Brady D; Hajcak, Greg

    2017-08-01

    Predictability is an important characteristic of threat that impacts defensive motivation and attentional engagement. Supporting research has primarily focused on actual threat (e.g., shocks), and it is unclear whether the predictability of less intense threat (e.g., unpleasant pictures) similarly affects motivation and attention. The present study utilized a within-subject design and examined defensive motivation (startle reflex and self-reported anxiety) and attention (probe N100 and P300) in anticipation of shocks and unpleasant pictures during a no, predictable, and unpredictable threat task. This study also examined the impact of predictability on the P300 to shocks and late positive potential (LPP) to unpleasant pictures. The startle reflex and self-reported anxiety were increased in anticipation of both types of threat relative to no threat. Furthermore, startle potentiation in anticipation of unpredictable threat was greater for shocks compared to unpleasant pictures, but there was no difference for predictable threat. The probe N100 was enhanced in anticipation of unpredictable threat relative to predictable threat and no threat, and the probe P300 was suppressed in anticipation of predictable and unpredictable threat relative to no threat. These effects did not differ between the shock and unpleasant picture trials. Finally, the P300 and early LPP component were increased in response to unpredictable relative to predictable shocks and unpleasant pictures, respectively. The present study suggests that the unpredictability of unpleasant pictures increases defensive motivation, but to a lesser degree relative to actual threat. Moreover, unpredictability enhances attentional engagement in anticipation of, and in reaction to, both types of threat. © 2017 Society for Psychophysiological Research.

  16. Threats from urban expansion, agricultural transformation and forest loss on global conservation priority areas

    Science.gov (United States)

    Moilanen, Atte; Di Minin, Enrico

    2017-01-01

    Including threats in spatial conservation prioritization helps identify areas for conservation actions where biodiversity is at imminent risk of extinction. At the global level, an important limitation when identifying spatial priorities for conservation actions is the lack of information on the spatial distribution of threats. Here, we identify spatial conservation priorities under three prominent threats to biodiversity (residential and commercial development, agricultural expansion, and forest loss), which are primary drivers of habitat loss and threaten the persistence of the highest number of species in the International Union for the Conservation of Nature (IUCN) Red List, and for which spatial data is available. We first explore how global priority areas for the conservation of vertebrate (mammals, birds, and amphibians) species coded in the Red List as vulnerable to each threat differ spatially. We then identify spatial conservation priorities for all species vulnerable to all threats. Finally, we identify the potentially most threatened areas by overlapping the identified priority areas for conservation with maps for each threat. We repeat the same with four other well-known global conservation priority area schemes, namely Key Biodiversity Areas, Biodiversity Hotspots, the global Protected Area Network, and Wilderness Areas. We find that residential and commercial development directly threatens only about 4% of the global top 17% priority areas for species vulnerable under this threat. However, 50% of the high priority areas for species vulnerable to forest loss overlap with areas that have already experienced some forest loss. Agricultural expansion overlapped with ~20% of high priority areas. Biodiversity Hotspots had the greatest proportion of their total area under direct threat from all threats, while expansion of low intensity agriculture was found to pose an imminent threat to Wilderness Areas under future agricultural expansion. Our results

  17. State Anxiety Carried Over From Prior Threat Increases Late Positive Potential Amplitude During an Instructed Emotion Regulation Task

    Science.gov (United States)

    Pedersen, Walker S.; Larson, Christine L.

    2018-01-01

    Emotion regulation has important consequences for emotional and mental health (Saxena, Dubey & Pandey, 2011) and is dependent on executive function (Eisenberg, Smith & Spinrad, 2011). Because state anxiety disrupts executive function (Robinson, Vytal, Cornwell & Grillon, 2013), we tested whether state anxiety disrupts emotion regulation by having participants complete an instructed emotion regulation task, while under threat of unpredictable shock and while safe from shock. We used the late positive potential (LPP) component of the event related potential to measure emotion regulation success. We predicted that LPP responses to negatively valenced images would be modulated by participants’ attempts to increase and decrease their emotions when safe from shock, but not while under threat of shock. Our manipulation check revealed an order effect such that for participants who completed the threat of shock condition first self-reported state anxiety carried over into the subsequent safe condition. Additionally, we found that although instructions to regulate affected participants’ ratings of how unpleasant the images made them feel, instructions to regulate had no effect on LPP amplitude regardless of threat condition. Instead we found that participants who received the threat condition prior to safe had greater LPP responses to all images in the safe condition. We posit that the carryover of anxiety resulted in misattribution of arousal and potentiation of neural responses to the images in the safe condition. Thus, our results imply that physiological arousal and cognition combine to influence the basic neural response to emotional stimuli. PMID:27055095

  18. Entry Threat and Entry Deterrence: The Timing of Broadband Rollout

    OpenAIRE

    Mo Xiao; Peter F. Orazem

    2007-01-01

    Past empirical literature provides strong evidence that competition increases when new firms enter a market. However, rarely have economists been able to examine how competition changes with the threat of entry. This paper uses the evolution of the zip code level market structure of facilities-based broadband providers from 1999 to 2004 to investigate how a firm adjusts its entry strategy when facing the threat of additional entrants. We identify the potential entrant into a local market as t...

  19. Stereotype threat in classroom settings: the interactive effect of domain identification, task difficulty and stereotype threat on female students' maths performance.

    Science.gov (United States)

    Keller, Johannes

    2007-06-01

    Stereotype threat research revealed that negative stereotypes can disrupt the performance of persons targeted by such stereotypes. This paper contributes to stereotype threat research by providing evidence that domain identification and the difficulty level of test items moderate stereotype threat effects on female students' maths performance. The study was designed to test theoretical ideas derived from stereotype threat theory and assumptions outlined in the Yerkes-Dodson law proposing a nonlinear relationship between arousal, task difficulty and performance. Participants were 108 high school students attending secondary schools. Participants worked on a test comprising maths problems of different difficulty levels. Half of the participants learned that the test had been shown to produce gender differences (stereotype threat). The other half learned that the test had been shown not to produce gender differences (no threat). The degree to which participants identify with the domain of maths was included as a quasi-experimental factor. Maths-identified female students showed performance decrements under conditions of stereotype threat. Moreover, the stereotype threat manipulation had different effects on low and high domain identifiers' performance depending on test item difficulty. On difficult items, low identifiers showed higher performance under threat (vs. no threat) whereas the reverse was true in high identifiers. This interaction effect did not emerge on easy items. Domain identification and test item difficulty are two important factors that need to be considered in the attempt to understand the impact of stereotype threat on performance.

  20. Evaluation of Potential Biological Threats in Ukraine

    International Nuclear Information System (INIS)

    Pozdnyakova, L.; Slavina, N.; Pozdnyakov, S.

    2007-01-01

    Dilating of biological threats spectrum, EDI diffusion opportunities and routes, unpredictability of outbreaks connected with connatural, technogenic, terrorist factors determines constant monitoring and readiness for operative BPA indication and identification. Scientific analytical approach of existing and probable regional bio-threats evaluation is necessary for adequate readiness system creation and maintenance of medical counteraction tactics to probable biological threats. Basing on the international experience, we carry out analysis of a situation present in Ukraine and routes for the decisions. The basic directions are: - Evaluation of a reality for EDI penetration from abroad and presence of conditions for their further diffusion inside the country. - Revealing of presence and definition of connatural EDI foci biocenoses features and BPAs. - Appropriate level of biological safety and physical protection of bio-laboratories and pathogens collections maintenance. - Gene/molecular and phenotypical definition of EDI circulating strains. - Creation of the circulating EDI gene/ phenotypic characteristics regional data bank. - Ranging of EDI actual for area. - Introduction of GPT, mathematical modeling and forecasting for tactics development in case of technogenic accidents and connatural outbreaks. - Methodical basis and equipment improvement for BPA system indication for well-timed identification of natural, or modified agent. - Education and training The international cooperation in maintenance of biosafety and bioprotection within the framework of scientific programs, grants, exchange of experience, introduction of international standards and rules are among basic factors in the decision for creating system national biosafety for countries not included in EU and the NATO. (author)

  1. A horizon scanning assessment of current and potential future threats to migratory shorebirds

    Science.gov (United States)

    Sutherland, William J.; Alves, José A.; Amano, Tatsuya; Chang, Charlotte H.; Davidson, Nicholas C.; Finlayson, C. Max; Gill, Jennifer A.; Gill, Robert E.; González, Patricia M.; Gunnarsson, Tómas Grétar; Kleijn, David; Spray, Chris J.; Székely, Tamás; Thompson, Des B.A.

    2012-01-01

    We review the conservation issues facing migratory shorebird populations that breed in temperate regions and use wetlands in the non-breeding season. Shorebirds are excellent model organisms for understanding ecological, behavioural and evolutionary processes and are often used as indicators of wetland health. A global team of experienced shorebird researchers identified 45 issues facing these shorebird populations, and divided them into three categories (natural, current anthropogenic and future issues). The natural issues included megatsunamis, volcanoes and regional climate changes, while current anthropogenic threats encompassed agricultural intensification, conversion of tidal flats and coastal wetlands by human infrastructure developments and eutrophication of coastal systems. Possible future threats to shorebirds include microplastics, new means of recreation and infectious diseases. We suggest that this review process be broadened to other taxa to aid the identification and ranking of current and future conservation actions.

  2. Benefits of integrating complementarity into priority threat management.

    Science.gov (United States)

    Chadés, Iadine; Nicol, Sam; van Leeuwen, Stephen; Walters, Belinda; Firn, Jennifer; Reeson, Andrew; Martin, Tara G; Carwardine, Josie

    2015-04-01

    Conservation decision tools based on cost-effectiveness analysis are used to assess threat management strategies for improving species persistence. These approaches rank alternative strategies by their benefit to cost ratio but may fail to identify the optimal sets of strategies to implement under limited budgets because they do not account for redundancies. We devised a multiobjective optimization approach in which the complementarity principle is applied to identify the sets of threat management strategies that protect the most species for any budget. We used our approach to prioritize threat management strategies for 53 species of conservation concern in the Pilbara, Australia. We followed a structured elicitation approach to collect information on the benefits and costs of implementing 17 different conservation strategies during a 3-day workshop with 49 stakeholders and experts in the biodiversity, conservation, and management of the Pilbara. We compared the performance of our complementarity priority threat management approach with a current cost-effectiveness ranking approach. A complementary set of 3 strategies: domestic herbivore management, fire management and research, and sanctuaries provided all species with >50% chance of persistence for $4.7 million/year over 20 years. Achieving the same result cost almost twice as much ($9.71 million/year) when strategies were selected by their cost-effectiveness ranks alone. Our results show that complementarity of management benefits has the potential to double the impact of priority threat management approaches. © 2014 Society for Conservation Biology.

  3. The effect of stereotype threat on performance of a rhythmic motor skill.

    Science.gov (United States)

    Huber, Meghan E; Seitchik, Allison E; Brown, Adam J; Sternad, Dagmar; Harkins, Stephen G

    2015-04-01

    Many studies using cognitive tasks have found that stereotype threat, or concern about confirming a negative stereotype about one's group, debilitates performance. The few studies that documented similar effects on sensorimotor performance have used only relatively coarse measures to quantify performance. This study tested the effect of stereotype threat on a rhythmic ball bouncing task, where previous analyses of the task dynamics afforded more detailed quantification of the effect of threat on motor control. In this task, novices hit the ball with positive racket acceleration, indicative of unstable performance. With practice, they learn to stabilize error by changing their ball-racket impact from positive to negative acceleration. Results showed that for novices, stereotype threat potentiated hitting the ball with positive racket acceleration, leading to poorer performance of stigmatized females. However, when the threat manipulation was delivered after having acquired some skill, reflected by negative racket acceleration, the stigmatized females performed better. These findings are consistent with the mere effort account that argues that stereotype threat potentiates the most likely response on the given task. The study also demonstrates the value of identifying the control mechanisms through which stereotype threat has its effects on outcome measures. (c) 2015 APA, all rights reserved.

  4. Threat Assessment: Do Lone Terrorists Differ from Other Lone Offenders?

    Directory of Open Access Journals (Sweden)

    Diane M. Zierhoffer

    2014-10-01

    Full Text Available This study evaluates the viability of a threat assessment model developed to calculate the risk of targeted violence as a predictor of violence by potential lone terrorists. There is no profile, to date, which would assist in the identification of a lone terrorist prior to an attack. The threat assessment model developed by Borum, Fein, Vossekuil, and Berglund and described in “Threat Assessment: Defining an approach for evaluating risk of targeted violence” (1999 poses ten questions about the patterns of thinking and behaviors that may precipitate an attack of targeted violence. Three terrorists are studied to assess the model’s value as a predictor of terrorism. It is assessed for its use within law enforcement, during an investigation of someone brought to attention as a possible terrorist and for family members or friends who suspect potential terrorist behavior. Would these questions encourage someone to report a friend to prevent a possible attack? This threat assessment model provides a foundation for future research focused on developing a structured risk assessment for lone terrorists. In its present form, the questions can assist both citizens and law enforcement personnel in identifying the patterns of thought and behavior potentially indicative of a lone terrorist.

  5. Identify and analyze the opportunities and threats of social networks for shahid Beheshti University students

    Directory of Open Access Journals (Sweden)

    R. Tavalaee

    2017-09-01

    Full Text Available Due to the growth of information and communication technology in societies Especially among students, the use of these technologies has become as part of regular working people. Social networks as one of the most important and widely in cyberspace which is Used by many people in various fields. application of social network by students as young and educated population is important.In this regard, this study aimed to investigate and identify the opportunities and threats for shahid Beheshti University students in social network. This study aims to develop a practical and descriptive methodology. Information obtained from the questionnaires using SPSS statistical analysis software in two parts: descriptive and inferential statistics were analyzed.The results indicate that five variables related to social networking opportunities, including e-learning, leisure, organized social groups, the possibility of dialogue and culture, as well as five variables related to social networking threats, including transfer value unethical, abusive, spreading false information, internet & Communications destructive addiction, has a significant positive effect on students.

  6. Defense Acquisitions: Antiarmor Munitions Master Plan Does Not Identify Potential Excesses or Support Planned Procurements

    National Research Council Canada - National Science Library

    2000-01-01

    .... According to the report, the plan should identify the projected armored threat and the projected quantity of all antiarmor weapons, whether fielded or in development, with the purpose of identifying...

  7. Threats and opportunities for post-closure development in dolomitic ...

    African Journals Online (AJOL)

    Mining-related impacts such as large-scale land degradation associated with dewatering of karstic aquifers and widespread pollution of surface water and groundwater systems are discussed. Based on this, potential threats and opportunities for post-mining scenarios are identified in a series of 3 papers. Part 1 of this series ...

  8. Examining perceived stereotype threat among overweight/obese adults using a multi-threat framework.

    Science.gov (United States)

    Carels, Robert A; Domoff, Sarah E; Burmeister, Jacob M; Koball, Afton M; Hinman, Nova G; Davis, Alan K; Wagner Oehlhof, Marissa; Leroy, Michelle; Bannon, Erin; Hoffmann, Debra A

    2013-01-01

    The Multi-Threat Framework accounts for potentially different forms of stereotype threat that differ in target (i.e., the individual or the group) and source (i.e., the self or others). This investigation examined how these different forms of perceived stereotype threat were related to concepts, such as group identity, stereotype endorsement, stigma consciousness, etc., among overweight and obese individuals. 216 adults completed an online survey. Participants' mean age was 23.6 (SD 10.1; range 18-64) years and mean BMI was 31.6 (SD 7.5) kg/m². Participants reported a history of feeling threatened by stereotypes related to weight. When reflecting on past experiences of perceived stereotype threat, participants reported greater levels of self/own stereotype threat compared to group stereotype threat. Level of stereotype threat was related to a number of personal characteristics (i.e., sex, BMI) and individual factors (i.e., group identity, stigma consciousness, fear of fat). Individuals who are overweight report a history of being threatened by negative stereotypes. The findings support the Multi-Threat Framework for stereotype threat based on body weight. Overweight individuals' susceptibility to stereotype threat may vary systematically depending on several factors. Future research should examine weight-related stereotypes' impact on cognitive and behavioral outcomes. Copyright © 2013 S. Karger GmbH, Freiburg

  9. Examining Perceived Stereotype Threat among Overweight/Obese Adults Using a Multi-Threat Framework

    Directory of Open Access Journals (Sweden)

    Robert A. Carels

    2013-05-01

    Full Text Available Objective: The Multi-Threat Framework accounts for potentially different forms of stereotype threat that differ in target (i.e., the individual or the group and source (i.e., the self or others. This investigation examined how these different forms of perceived stereotype threat were related to concepts, such as group identity, stereotype endorsement, stigma consciousness, etc., among overweight and obese individuals. Method: 216 adults completed an online survey. Participants' mean age was 23.6 (SD 10.1; range 18-64 years and mean BMI was 31.6 (SD 7.5 kg/m2. Results: Participants reported a history of feeling threatened by stereotypes related to weight. When reflecting on past experiences of perceived stereotype threat, participants reported greater levels of self/own stereotype threat compared to group stereotype threat. Level of stereotype threat was related to a number of personal characteristics (i.e., sex, BMI and individual factors (i.e., group identity, stigma consciousness, fear of fat. Conclusion: Individuals who are overweight report a history of being threatened by negative stereotypes. The findings support the Multi-Threat Framework for stereotype threat based on body weight. Overweight individuals' susceptibility to stereotype threat may vary systematically depending on several factors. Future research should examine weight-related stereotypes' impact on cognitive and behavioral outcomes.

  10. Disarming the Threat to Feminist Identification: An Application of Personal Construct Theory to Measurement and Intervention

    Science.gov (United States)

    Moradi, Bonnie; Martin, Annelise; Brewster, Melanie E.

    2012-01-01

    Many individuals endorse feminist values but do not identify as feminist. The present set of studies tests the concept of threat, grounded in G. A. Kelly's personal construct theory of personality, as a potential factor in feminist nonidentification. Study 1 introduces the theoretically grounded "Feminist Threat Index" and evaluates its…

  11. Emerging and Future Cyber Threats to Critical Systems

    OpenAIRE

    Djambazova , Edita; Almgren , Magnus; Dimitrov , Kiril; Jonsson , Erland

    2010-01-01

    Part 2: Adversaries; International audience; This paper discusses the emerging and future cyber threats to critical systems identified during the EU/FP7 project ICT-FORWARD. Threats were identified after extensive discussions with both domain experts and IT security professionals from academia, industry, and government organizations. The ultimate goal of the work was to identify the areas in which cyber threats could occur and cause serious and undesirable consequences, based on the character...

  12. Threat and error management for anesthesiologists: a predictive risk taxonomy

    Science.gov (United States)

    Ruskin, Keith J.; Stiegler, Marjorie P.; Park, Kellie; Guffey, Patrick; Kurup, Viji; Chidester, Thomas

    2015-01-01

    Purpose of review Patient care in the operating room is a dynamic interaction that requires cooperation among team members and reliance upon sophisticated technology. Most human factors research in medicine has been focused on analyzing errors and implementing system-wide changes to prevent them from recurring. We describe a set of techniques that has been used successfully by the aviation industry to analyze errors and adverse events and explain how these techniques can be applied to patient care. Recent findings Threat and error management (TEM) describes adverse events in terms of risks or challenges that are present in an operational environment (threats) and the actions of specific personnel that potentiate or exacerbate those threats (errors). TEM is a technique widely used in aviation, and can be adapted for the use in a medical setting to predict high-risk situations and prevent errors in the perioperative period. A threat taxonomy is a novel way of classifying and predicting the hazards that can occur in the operating room. TEM can be used to identify error-producing situations, analyze adverse events, and design training scenarios. Summary TEM offers a multifaceted strategy for identifying hazards, reducing errors, and training physicians. A threat taxonomy may improve analysis of critical events with subsequent development of specific interventions, and may also serve as a framework for training programs in risk mitigation. PMID:24113268

  13. A horizon scan of future threats and opportunities for pollinators and pollination

    Directory of Open Access Journals (Sweden)

    Mark J.F. Brown

    2016-08-01

    Full Text Available Background. Pollinators, which provide the agriculturally and ecologically essential service of pollination, are under threat at a global scale. Habitat loss and homogenisation, pesticides, parasites and pathogens, invasive species, and climate change have been identified as past and current threats to pollinators. Actions to mitigate these threats, e.g., agri-environment schemes and pesticide-use moratoriums, exist, but have largely been applied post-hoc. However, future sustainability of pollinators and the service they provide requires anticipation of potential threats and opportunities before they occur, enabling timely implementation of policy and practice to prevent, rather than mitigate, further pollinator declines. Methods.Using a horizon scanning approach we identified issues that are likely to impact pollinators, either positively or negatively, over the coming three decades. Results.Our analysis highlights six high priority, and nine secondary issues. High priorities are: (1 corporate control of global agriculture, (2 novel systemic pesticides, (3 novel RNA viruses, (4 the development of new managed pollinators, (5 more frequent heatwaves and drought under climate change, and (6 the potential positive impact of reduced chemical use on pollinators in non-agricultural settings. Discussion. While current pollinator management approaches are largely driven by mitigating past impacts, we present opportunities for pre-emptive practice, legislation, and policy to sustainably manage pollinators for future generations.

  14. Linking terrestrial and marine conservation planning and threats analysis.

    Science.gov (United States)

    Tallis, Heather; Ferdaña, Zach; Gray, Elizabeth

    2008-02-01

    The existence of the Gulf of Mexico dead zone makes it clear that marine ecosystems can be damaged by terrestrial inputs. Marine and terrestrial conservation planning need to be aligned in an explicit fashion to fully represent threats to marine systems. To integrate conservation planning for terrestrial and marine systems, we used a novel threats assessment that included 5 cross-system threats in a site-prioritization exercise for the Pacific Northwest coast ecoregion (U.S.A.). Cross-system threats are actions or features in one ecological realm that have effects on species in another realm. We considered bulkheads and other forms of shoreline hardening threats to terrestrial systems and roads, logging, agriculture, and urban areas threats to marine systems. We used 2 proxies of freshwater influence on marine environments, validated against a mechanistic model and field observations, to propagate land-based threats into marine sites. We evaluated the influence of cross-system threats on conservation priorities by comparing MARXAN outputs for 3 scenarios that identified terrestrial and marine priorities simultaneously: (1) no threats, (2) single-system threats, and (3) single- and cross-system threats. Including cross-system threats changed the threat landscape dramatically. As a result the best plan that included only single-system threats identified 323 sites (161,500 ha) at risk from cross-system threats. Including these threats changed the location of best sites. By comparing the best and sum solutions of the single- and cross-system scenarios, we identified areas ideal for preservation or restoration through integrated management. Our findings lend quantitative support to the call for explicitly integrated decision making and management action in terrestrial and marine ecosystems.

  15. Using empirical models of species colonization under multiple threatening processes to identify complementary threat-mitigation strategies.

    Science.gov (United States)

    Tulloch, Ayesha I T; Mortelliti, Alessio; Kay, Geoffrey M; Florance, Daniel; Lindenmayer, David

    2016-08-01

    Approaches to prioritize conservation actions are gaining popularity. However, limited empirical evidence exists on which species might benefit most from threat mitigation and on what combination of threats, if mitigated simultaneously, would result in the best outcomes for biodiversity. We devised a way to prioritize threat mitigation at a regional scale with empirical evidence based on predicted changes to population dynamics-information that is lacking in most threat-management prioritization frameworks that rely on expert elicitation. We used dynamic occupancy models to investigate the effects of multiple threats (tree cover, grazing, and presence of an hyperaggressive competitor, the Noisy Miner (Manorina melanocephala) on bird-population dynamics in an endangered woodland community in southeastern Australia. The 3 threatening processes had different effects on different species. We used predicted patch-colonization probabilities to estimate the benefit to each species of removing one or more threats. We then determined the complementary set of threat-mitigation strategies that maximized colonization of all species while ensuring that redundant actions with little benefit were avoided. The single action that resulted in the highest colonization was increasing tree cover, which increased patch colonization by 5% and 11% on average across all species and for declining species, respectively. Combining Noisy Miner control with increasing tree cover increased species colonization by 10% and 19% on average for all species and for declining species respectively, and was a higher priority than changing grazing regimes. Guidance for prioritizing threat mitigation is critical in the face of cumulative threatening processes. By incorporating population dynamics in prioritization of threat management, our approach helps ensure funding is not wasted on ineffective management programs that target the wrong threats or species. © 2016 Society for Conservation Biology.

  16. An overview of non-traditional nuclear threats

    International Nuclear Information System (INIS)

    Geelhood, B.D.; Wogman, N.A.

    2005-01-01

    In view of the terrorist threats to the United States, the country needs to consider new vectors and weapons related to nuclear and radiological threats against our homeland. The traditional threat vectors, missiles and bombers, have expanded to include threats arriving through the flow of commerce. The new commerce-related vectors include: sea cargo, truck cargo, rail cargo, air cargo, and passenger transport. The types of weapons have also expanded beyond nuclear warheads to include radiation dispersal devices (RDD) or 'dirty' bombs. The consequences of these nuclear and radiological threats are both economic and life threatening. The defense against undesirable materials entering our borders involves extensive radiation monitoring at ports of entry. The radiation and other signatures of potential nuclear and radiological threats are examined along with potential sensors to discover undesirable items in the flow of commerce. Techniques to improve radiation detection are considered. A strategy of primary and secondary screening is proposed to rapidly clear most cargo and carefully examine suspect cargo. (author)

  17. DOE site-specific threat assessment

    International Nuclear Information System (INIS)

    West, D.J.; Al-Ayat, R.A.; Judd, B.R.

    1985-01-01

    A facility manager faced with the challenges of protecting a nuclear facility against potential threats must consider the likelihood and consequences of such threats, know the capabilities of the facility safeguards and security systems, and make informed decisions about the cost-effectivness of safeguards and security upgrades. To help meet these challenges, the San Francisco Operations Office of the Department of Energy, in conjunction with the Lawrence Livermore Laboratory, has developed a site-specific threat assessment approach and a quantitative model to improve the quality and consistency of site-specific threat assessment and resultant security upgrade decisions at sensitive Department of Energy facilities. 5 figs

  18. Initial perspectives on process threat management

    International Nuclear Information System (INIS)

    Whiteley, James R. Rob; Mannan, M. Sam

    2004-01-01

    Terrorist and criminal acts are now considered credible risks in the process industries. Deliberate attacks on the nation's petroleum refineries and chemical plants would pose a significant threat to public welfare, national security, and the US economy. To-date, the primary response of government and industry has been on improved security to prevent attacks and the associated consequences. While prevention is clearly preferred, the potential for successful attacks must be addressed. If plant security is breached, the extent of the inflicted damage is determined by the available plant safety systems and procedures. We refer to this 'inside the gate' response as process threat management. The authors have initiated a joint industry/academia study to address: - the level of safety provided by existing plant equipment and safety systems in response to a terrorist act, and; - identification of process (rather than security) needs or opportunities to address this new safety concern. This paper describes the initial perspectives and issues identified by the team at the beginning of the study

  19. Protecting facilities against terrorism and sabotage. Is Jamaica prepared to deal with this potential threat?

    International Nuclear Information System (INIS)

    Powell, E.D.

    2001-01-01

    courts of the land. Our airports, oil refinery and some utility facilities are located in close proximity to the sea. This is very accessible to attack from the sea. Our other essential facilities are not as easily accessed as they are located inland and may be more difficult to access. All these facilities have security protection, but none is equipped to deal with any level of terrorism. No security equipment currently being used has the capability to combat, detect and or prevent any terrorist attacks or acts of sabotage. The nation needs to expand resources to set up units to focus on this potential threat. This unit should focus on analysis of threats from: terrorism; the proliferation of weapons of mass destruction; vulnerabilities attended on increasing economic and societal dependence on information technologies. There is a wide variety of novel attacks available to the terrorist today; it would be advised that the unit, through constant training and workshops, be aware of as many of these attack methods as possible. There should be collaboration between several entities to analyze and plan for the potential threats. The army and police forces will have to be complemented by scientists who have expert knowledge on this subject area. Experts could be drawn from: i. Information and communications centers; ii. Banking and finance entities; iii. Utility entities; iv. Environment protection agencies; v. Land, air and sea transportation agencies; vi. Fire services; vii. Law enforcement agencies; viii. Defense (army and police); ix. Health services; x. Oil and gas refineries; xi. Disaster preparedness program. This group would examine issues such as: How to reduce the vulnerabilities of their institutions to terrorist attacks (threat/vulnerability management); How to respond to terrorist acts? Guideline or rules to follow when faced with the problem of terrorism (crisis management); How to deal with the aftermath of terrorist attacks, including providing essential aids

  20. Potential threats on pottery as local wisdom in Sitiwinangun Cirebon district

    Science.gov (United States)

    Putri, D. P.

    2018-05-01

    This study is aimed to find out the type of threats of pottery as a local wisdom of Sitiwinangun Village. The study used qualitative approach which included observation, interviews, direct involvement and literature study as technique to collect the data. The data was analyzed by descriptive exploratory analysis. The finding results showed that the production of Sitiwinangun pottery, in the technique and motifs, were still produced according to the ancestors. Pottery has a closed-relationship to agrarian culture of Sitiwinangun's society. In cultivating season, the soil was used not only used to cultivate rice and palawija (crops planted as second crop in dry season) but it was also used to dig a layer of soil as the raw material of pottery. There were some potential threats on Sitiwinangun Pottery such as a reduction in raw material because of the land-settlement, slow regeneration, and consumers' preferred on household appliance made of plastic. Nevertheless, it never decreases the spirit of Sitiwinangun society to maintain the pottery as their local wisdom. They keep on their principle that the nature gives the value on their life and the value is an ancestral heritage that must be maintained in modern era in order to preserve the environment. Furthermore, the most important is that pottery is not only made as the functional object for human activity but it is made as the local knowledge of Sitiwinagun that very allows to be learnt intact and sustainable.

  1. Insider threat to secure facilities: data analysis

    International Nuclear Information System (INIS)

    1980-01-01

    Three data sets drawn from industries that have experienced internal security breaches are analyzed. The industries and the insider security breaches are considered analogous in one or more respects to insider threats potentially confronting managers in the nuclear industry. The three data sets are: bank fraud and embezzlement (BF and E), computer-related crime, and drug theft from drug manufacturers and distributors. A careful analysis by both descriptive and formal statistical techniques permits certain general conclusions on the internal threat to secure industries to be drawn. These conclusions are discussed and related to the potential insider threat in the nuclear industry. 49 tabs

  2. Content specificity of attention bias to threat in anxiety disorders: a meta-analysis.

    Science.gov (United States)

    Pergamin-Hight, Lee; Naim, Reut; Bakermans-Kranenburg, Marian J; van IJzendoorn, Marinus H; Bar-Haim, Yair

    2015-02-01

    Despite the established evidence for threat-related attention bias in anxiety, the mechanisms underlying this bias remain unclear. One important unresolved question is whether disorder-congruent threats capture attention to a greater extent than do more general or disorder-incongruent threat stimuli. Evidence for attention bias specificity in anxiety would implicate involvement of previous learning and memory processes in threat-related attention bias, whereas lack of content specificity would point to perturbations in more generic attention processes. Enhanced clarity of mechanism could have clinical implications for the stimuli types used in Attention Bias Modification Treatments (ABMT). Content specificity of threat-related attention bias in anxiety and potential moderators of this effect were investigated. A systematic search identified 37 samples from 29 articles (N=866). Relevant data were extracted based on specific coding rules, and Cohen's d effect size was used to estimate bias specificity effects. The results indicate greater attention bias toward disorder-congruent relative to disorder-incongruent threat stimuli (d=0.28, pattention tasks, or type of disorder-incongruent stimuli. No evidence of publication bias was observed. Implications for threat bias in anxiety and ABMT are discussed. Copyright © 2014 Elsevier Ltd. All rights reserved.

  3. Different groups, different threats: a multi-threat approach to the experience of stereotype threats.

    Science.gov (United States)

    Shapiro, Jenessa R

    2011-04-01

    Two studies demonstrated that different negatively stereotyped groups are at risk for distinct forms of stereotype threats. The Multi-Threat Framework articulates six distinct stereotype threats and the unique constellations of variables (e.g., group identification, stereotype endorsement) that elicit each stereotype threat. Previous research suggests that different negatively stereotyped groups systematically vary across these stereotype threat elicitors; a pilot study confirms these differences. Across two studies, groups that tend to elicit low stereotype endorsement (religion, race/ethnicity, congenital blindness) were less likely to report experiencing self-as-source stereotype threats (stereotype threats requiring stereotype endorsement) and groups that tend to elicit low group identification (mental illness, obesity, blindness later in life) were less likely to report experiencing group-as-target stereotype threats (stereotype threats requiring group identification). This research suggests that traditional models may overlook the experiences of stereotype threats within some groups and that interventions tailored to address differences between stereotype threats will be most effective.

  4. Microbiological air pollution of production room of the meat processing plant as a potential threat to the workers

    Directory of Open Access Journals (Sweden)

    Barbara Breza-Boruta

    2015-12-01

    Full Text Available Introduction. Production rooms of the meat plants are the specific environment that require constant monitoring of microbiological air purity. Bioaerosols pose a threat to the safety of produced food and a considerable risk to health of exposed workers. The aim of this study was to estimate the air microbiological pollution in production rooms of the meat processing plant and exposure of the workers to biological aerosol. Material and methods. Air samples were collected at 3 stands in production rooms during winter, with the compaction method using the impactor MAS-100. The total number of bacteria and moulds, Staphylococci and bacteria of the family Enterobacteriaceae were determined in the studied bioaerosol. The concentration of microorganisms was presented in the form of colony forming units in 1m3 of air. Results. The highest concentration of mesophylic bacteria was found at stand 1 – at the freezing tunnel; whereas the highest contamination with staphylococci and fungal aerosol was found in the room where several workers were employed at packing frozen food. Among determined fungi predominated moulds of the genera: Penicillium, Alternaria and Cladosporium. Also species of potentially pathogenic fungi which produce toxins and have allergizing properties were detected in the studied bioaerosol. Bacteria of the family Enterobacteriaceae, which also may cause many infavourable health effects in exposed people, occurred at all stands. Conclusion. The concentration level and microbial composition in the inhaled air make valuable information for determination of occupational risk and a potential threat to workers of their workstations. Potentially pathogenic microorganisms present in the studied air (staphylococci, bacteria of the family Enterobacteriaceae and some moulds according to the Directive 2000/54/EC l belong to the 2nd group of risk and threat of harmful biological agents. Identification of biological threats makes it easier for the

  5. Nuclear industry powering up to tackle potential threats from cyberspace

    International Nuclear Information System (INIS)

    Shepherd, John

    2015-01-01

    In June 2015, the International Atomic Energy Agency (IAEA), in cooperation with international agencies including the crime-fighting organisation Interpol, will host a major conference on the protection of computer systems and networks that support operations at the world's nuclear facilities. According to the IAEA, the use of computers and other digital electronic equipment in physical protection systems at nuclear facilities, as well as in facility safety systems, instrumentation, information processing and communication, ''continues to grow and presents an ever more likely target for cyber-attack''. The international nuclear industry is right to take heed of ever-evolving security threats, deal with them accordingly, and be as open and transparent as security allows about what is being done, which will reassure the general public. However, the potential menace of cyberspace should not be allowed to become such a distraction that it gives those who are ideologically opposed to nuclear another stick with which to beat the industry.

  6. Nuclear industry powering up to tackle potential threats from cyberspace

    Energy Technology Data Exchange (ETDEWEB)

    Shepherd, John [nuclear 24, Brighton (United Kingdom)

    2015-06-15

    In June 2015, the International Atomic Energy Agency (IAEA), in cooperation with international agencies including the crime-fighting organisation Interpol, will host a major conference on the protection of computer systems and networks that support operations at the world's nuclear facilities. According to the IAEA, the use of computers and other digital electronic equipment in physical protection systems at nuclear facilities, as well as in facility safety systems, instrumentation, information processing and communication, ''continues to grow and presents an ever more likely target for cyber-attack''. The international nuclear industry is right to take heed of ever-evolving security threats, deal with them accordingly, and be as open and transparent as security allows about what is being done, which will reassure the general public. However, the potential menace of cyberspace should not be allowed to become such a distraction that it gives those who are ideologically opposed to nuclear another stick with which to beat the industry.

  7. Use of multi-criteria decision analysis to identify potentially dangerous glacial lakes.

    Science.gov (United States)

    Kougkoulos, Ioannis; Cook, Simon J; Jomelli, Vincent; Clarke, Leon; Symeonakis, Elias; Dortch, Jason M; Edwards, Laura A; Merad, Myriam

    2018-04-15

    Glacial Lake Outburst Floods (GLOFs) represent a significant threat in deglaciating environments, necessitating the development of GLOF hazard and risk assessment procedures. Here, we outline a Multi-Criteria Decision Analysis (MCDA) approach that can be used to rapidly identify potentially dangerous lakes in regions without existing tailored GLOF risk assessments, where a range of glacial lake types exist, and where field data are sparse or non-existent. Our MCDA model (1) is desk-based and uses freely and widely available data inputs and software, and (2) allows the relative risk posed by a range of glacial lake types to be assessed simultaneously within any region. A review of the factors that influence GLOF risk, combined with the strict rules of criteria selection inherent to MCDA, has allowed us to identify 13 exhaustive, non-redundant, and consistent risk criteria. We use our MCDA model to assess the risk of 16 extant glacial lakes and 6 lakes that have already generated GLOFs, and found that our results agree well with previous studies. For the first time in GLOF risk assessment, we employed sensitivity analyses to test the strength of our model results and assumptions, and to identify lakes that are sensitive to the criteria and risk thresholds used. A key benefit of the MCDA method is that sensitivity analyses are readily undertaken. Overall, these sensitivity analyses lend support to our model, although we suggest that further work is required to determine the relative importance of assessment criteria, and the thresholds that determine the level of risk for each criterion. As a case study, the tested method was then applied to 25 potentially dangerous lakes in the Bolivian Andes, where GLOF risk is poorly understood; 3 lakes are found to pose 'medium' or 'high' risk, and require further detailed investigation. Copyright © 2017 Elsevier B.V. All rights reserved.

  8. Prefrontal inhibition of threat processing protects working memory from interference.

    Directory of Open Access Journals (Sweden)

    Robert James Clarke

    2013-05-01

    Full Text Available Bottom-up processes can interrupt ongoing cognitive processing in order to adaptively respond to emotional stimuli of high potential significance, such as those that threaten wellbeing. However it is vital that this interference can be modulated in certain contexts to focus on current tasks. Deficits in the ability to maintain the appropriate balance between cognitive and emotional demands can severely impact on day-to-day activities. This fMRI study examined this interaction between threat processing and cognition; 18 adult participants performed a visuospatial working memory (WM task with two load conditions, in the presence and absence of anxiety induction by threat of electric shock. Threat of shock interfered with performance in the low cognitive load condition; however interference was eradicated under high load, consistent with engagement of emotion regulation mechanisms. Under low load the amygdala showed significant activation to threat of shock that was modulated by high cognitive load. A directed top-down control contrast identified two regions associated with top-down control; ventrolateral PFC and dorsal ACC. Dynamic causal modelling provided further evidence that under high cognitive load, top-down inhibition is exerted on the amygdala and its outputs to prefrontal regions. Additionally, we hypothesised that individual differences in a separate, non-emotional top-down control task would predict the recruitment of dorsal ACC and ventrolateral PFC during top-down control of threat. Consistent with this, performance on a separate dichotic listening task predicted dorsal ACC and ventrolateral PFC activation during high WM load under threat of shock, though activation in these regions did not directly correlate with WM performance. Together, the findings suggest that under high cognitive load and threat, top-down control is exerted by dACC and vlPFC to inhibit threat processing, thus enabling WM performance without threat

  9. Detecting Insider Threats Using Ben-ware: Beneficial Intelligent Software for Identifying Anomalous Human Behaviour

    OpenAIRE

    McGough, Andrew Stephen; Arief, Budi; Gamble, Carl; Wall, David; Brennan, John; Fitzgerald, John; van Moorsel, Aad; Alwis, Sujeewa; Theodoropoulos, Georgios; Ruck-Keene, Ed

    2015-01-01

    The insider threat problem is a significant and ever present issue faced by any organisation. While security mechanisms can be put in place to reduce the chances of external agents gaining access to a system, either to steal assets or alter records, the issue is more complex in tackling insider threat. If an employee already has legitimate access rights to a system, it is much more difficult to prevent them from carrying out inappropriate acts, as it is hard to determine whether the acts are ...

  10. Problems and Tools for the Detection of Threats to Personnel Security in the Region

    Directory of Open Access Journals (Sweden)

    Natalia Victorovna Kuznetsova

    2016-12-01

    Full Text Available The investigation of threats negatively affecting the state and the development of human resources as well as the varieties of security threats is of particular importance in the theory and practice of personnel security measures. The purpose of the article is to identify and classify the ideas of the main threats to personnel security of the region (the research is carried out on the example of the Irkutsk region. On the basis of the content analysis of Russian regulatory legal acts and scientific publications, external and internal threats to personnel security of the region are highlighted. As a result, the list of threats to personnel security of the region consisting of 37 stands is composed. The political, economic, demographic, social, technical and technological, ecological, legal, ethnocultural forms of threats are demonstrated. The authors came to the conclusion that the internal threats to personnel security of the region (first of all socio-economic are dominant. An assessment of the urgency and relevance of the threats to the personnel security of the region is given. With the use of the technology of the hierarchical factorial analysis, the types of threats (factors of the lowest level were identified and their influence on the general level of the urgency of personnel security threats (a factor of the highest level is estimated. It is revealed that legal threats, as well as threats caused by the low labour potential of the region, have the most significant impact on the estimation of the urgency of threats. The study applies the following analysis methods — a content analysis, the analysis of linear and cross-distribution, hierarchical factor and correlation analysis. The analysis is based on the data of the expert survey conducted in the Irkutsk region (2015. To determine the relationship (coherence of the expert evaluations, the Kendall’s coefficient of concordance is calculated. The received results can be used for studying

  11. "Exclusive Dealing Contract and Inefficient Entry Threat"

    OpenAIRE

    Noriyuki Yanagawa; Ryoko Oki

    2008-01-01

    This paper examines the effects of exclusive dealing contracts in a simple model with manufacturers-distributors relations. We consider entrants in both manufacturing and distribution sectors. It is well-known that a potential entry threat is welfare increasing under homogenous price competition, even though the potential entrant is less productive. This paper reexamines this intuition by employing the above model. We show that the entry threat of a less-productive manufacturer is welfare dec...

  12. Threat Assessment of Potential Terrorist Attacks to the Transport Infrastructure

    Directory of Open Access Journals (Sweden)

    Gabriel Nowacki

    2014-06-01

    Full Text Available The paper presents threat assessment of potential terrorist attacks to the transport infrastructure. The range of transportation infrastructure has spread and includes railway, inland waterways, road, maritime, air, intermodal transport infrastructure and intelligent transport systems (ITS. ITS service is the provision of an ITS application through a well-defined organisational and operational framework with the aim of contributing to the user safety, efficiency, comfort and/or to facilitate or support transport and travel operations. Terrorism means acts of violence committed by groups that view themselves as victimized by some notable historical wrong. Although these groups have no formal connection with governments, they usually have the financial and moral backing of sympathetic governments. Typically, they stage unexpected attacks on civilian targets, including transport infrastructure, with the aim of sowing fear and confusion. Based on the analyses, transportation infrastructure is potentially threatened with terrorism attacks, especially road and rail infrastructure (about 23 %, and to a smaller degree the maritime and air transport infrastructure (about 2 %. There were 90,3% of incidents involve land transport (74,5% – vehicles, 9,5% – buses, 6,3% - rail covered the 41-year period 1967-2007 in the USA. Legal steps to fight terrorism have been taken on the international level, furthermore, some institutions have been established for this purpose.

  13. Evaluating Threats in Multinational Marine Ecosystems: A Coast Salish First Nations and Tribal Perspective.

    Directory of Open Access Journals (Sweden)

    Joseph K Gaydos

    Full Text Available Despite the merit of managing natural resources on the scale of ecosystems, evaluating threats and managing risk in ecosystems that span multiple countries or jurisdictions can be challenging. This requires each government involved to consider actions in concert with actions being taken in other countries by co-managing entities. Multiple proposed fossil fuel-related and port development projects in the Salish Sea, a 16,925 km2 inland sea shared by Washington State (USA, British Columbia (Canada, and Indigenous Coast Salish governments, have the potential to increase marine vessel traffic and negatively impact natural resources. There is no legal mandate or management mechanism requiring a comprehensive review of the potential cumulative impacts of these development activities throughout the Salish Sea and across the international border. This project identifies ongoing and proposed energy-related development projects that will increase marine vessel traffic in the Salish Sea and evaluates the threats each project poses to natural resources important to the Coast Salish. While recognizing that Coast Salish traditions identify all species as important and connected, we used expert elicitation to identify 50 species upon which we could evaluate impact. These species were chosen because Coast Salish depend upon them heavily for harvest revenue or as a staple food source, they were particularly culturally or spiritually significant, or they were historically part of Coast Salish lifeways. We identified six development projects, each of which had three potential impacts (pressures associated with increased marine vessel traffic: oil spill, vessel noise and vessel strike. Projects varied in their potential for localized impacts (pressures including shoreline development, harbor oil spill, pipeline spill, coal dust accumulation and nearshore LNG explosion. Based on available published data, impact for each pressure/species interaction was rated as

  14. Functionalized gold nanoparticle supported sensory mechanisms applied in detection of chemical and biological threat agents: A review

    International Nuclear Information System (INIS)

    Upadhyayula, Venkata K.K.

    2012-01-01

    Highlights: ► Smart sensors are needed for detection of chemical and biological threat agents. ► Smart sensors detect analytes with rapid speed, high sensitivity and selectivity. ► Functionalized gold nanoparticles (GNPs) can potentially smart sense threat agents. ► Functionalized GNPs support multiple analytical methods for sensing threat agents. ► Threat agents of all types can be detected using functionalized GNPs. - Abstract: There is a great necessity for development of novel sensory concepts supportive of smart sensing capabilities in defense and homeland security applications for detection of chemical and biological threat agents. A smart sensor is a detection device that can exhibit important features such as speed, sensitivity, selectivity, portability, and more importantly, simplicity in identifying a target analyte. Emerging nanomaterial based sensors, particularly those developed by utilizing functionalized gold nanoparticles (GNPs) as a sensing component potentially offer many desirable features needed for threat agent detection. The sensitiveness of physical properties expressed by GNPs, e.g. color, surface plasmon resonance, electrical conductivity and binding affinity are significantly enhanced when they are subjected to functionalization with an appropriate metal, organic or biomolecular functional groups. This sensitive nature of functionalized GNPs can be potentially exploited in the design of threat agent detection devices with smart sensing capabilities. In the presence of a target analyte (i.e., a chemical or biological threat agent) a change proportional to concentration of the analyte is observed, which can be measured either by colorimetric, fluorimetric, electrochemical or spectroscopic means. This article provides a review of how functionally modified gold colloids are applied in the detection of a broad range of threat agents, including radioactive substances, explosive compounds, chemical warfare agents, biotoxins, and

  15. Functionalized gold nanoparticle supported sensory mechanisms applied in detection of chemical and biological threat agents: A review

    Energy Technology Data Exchange (ETDEWEB)

    Upadhyayula, Venkata K.K., E-mail: Upadhyayula.Venkata@epa.gov [Oak Ridge Institute of Science and Education (ORISE), MC-100-44, PO Box 117, Oak Ridge, TN 37831 (United States)

    2012-02-17

    Highlights: Black-Right-Pointing-Pointer Smart sensors are needed for detection of chemical and biological threat agents. Black-Right-Pointing-Pointer Smart sensors detect analytes with rapid speed, high sensitivity and selectivity. Black-Right-Pointing-Pointer Functionalized gold nanoparticles (GNPs) can potentially smart sense threat agents. Black-Right-Pointing-Pointer Functionalized GNPs support multiple analytical methods for sensing threat agents. Black-Right-Pointing-Pointer Threat agents of all types can be detected using functionalized GNPs. - Abstract: There is a great necessity for development of novel sensory concepts supportive of smart sensing capabilities in defense and homeland security applications for detection of chemical and biological threat agents. A smart sensor is a detection device that can exhibit important features such as speed, sensitivity, selectivity, portability, and more importantly, simplicity in identifying a target analyte. Emerging nanomaterial based sensors, particularly those developed by utilizing functionalized gold nanoparticles (GNPs) as a sensing component potentially offer many desirable features needed for threat agent detection. The sensitiveness of physical properties expressed by GNPs, e.g. color, surface plasmon resonance, electrical conductivity and binding affinity are significantly enhanced when they are subjected to functionalization with an appropriate metal, organic or biomolecular functional groups. This sensitive nature of functionalized GNPs can be potentially exploited in the design of threat agent detection devices with smart sensing capabilities. In the presence of a target analyte (i.e., a chemical or biological threat agent) a change proportional to concentration of the analyte is observed, which can be measured either by colorimetric, fluorimetric, electrochemical or spectroscopic means. This article provides a review of how functionally modified gold colloids are applied in the detection of a broad

  16. Stereotype Threat in Organizations: An Examination of its Scope, Triggers, and Possible Interventions

    OpenAIRE

    Kray, Laura J.; Shirako, Aiwa

    2009-01-01

    This chapter explores stereotype threat in organizational contexts. Building on the understanding that stereotype threat involves concerns about confirming a negative stereotype about one’s group, we begin by elucidating the scope of potential stereotype threat effects in organizations. We first examine the ubiquity of evaluations in organizations, which are at the heart of stereotype threat. Next we specify the potential psychological consequences of stereotype threat on targeted individua...

  17. A Biological Security Motivation System for Potential Threats: Are There Implications for Policy-Making?

    Directory of Open Access Journals (Sweden)

    Erik Z Woody

    2013-09-01

    Full Text Available Research indicates that there is a specially adapted, hard-wired brain circuit, the security motivation system, which evolved to manage potential threats, such as the possibility of contamination or predation. The existence of this system may have important implications for policy-making related to security. The system is sensitive to partial, uncertain cues of potential danger, detection of which activates a persistent, potent motivational state of wariness or anxiety. This state motivates behaviours to probe the potential danger, such as checking, and to correct for it, such as washing. Engagement in these behaviours serves as the terminating feedback for the activation of the system. Because security motivation theory makes predictions about what kinds of stimuli activate security motivation and what conditions terminate it, the theory may have applications both in understanding how policy-makers can best influence others, such as the public, and also in understanding the behavior of policy-makers themselves.

  18. THE BIOTERRORISM THREAT: TECHNOLOGICAL AND POLITICAL CONSIDERATIONS

    Energy Technology Data Exchange (ETDEWEB)

    J. F. PILAT

    2000-03-01

    Bioterrorism--along with biowarfare, from which it may not always be distinguishable in practice--will be a feature of the strategic landscape in the 21st century and is high on the US national security agenda. Bioterrorism poses a potential threat to the US population, agriculture, interests, friends and allies, and military forces (asymmetric threats). Yet these possibilities have not been widely pursued or realized by terrorists. The perceived threat is far worse than anything experienced to date, and is largely technologically driven.

  19. A systematic screen of FDA-approved drugs for inhibitors of biological threat agents.

    Directory of Open Access Journals (Sweden)

    Peter B Madrid

    Full Text Available BACKGROUND: The rapid development of effective medical countermeasures against potential biological threat agents is vital. Repurposing existing drugs that may have unanticipated activities as potential countermeasures is one way to meet this important goal, since currently approved drugs already have well-established safety and pharmacokinetic profiles in patients, as well as manufacturing and distribution networks. Therefore, approved drugs could rapidly be made available for a new indication in an emergency. METHODOLOGY/PRINCIPAL FINDINGS: A large systematic effort to determine whether existing drugs can be used against high containment bacterial and viral pathogens is described. We assembled and screened 1012 FDA-approved drugs for off-label broad-spectrum efficacy against Bacillus anthracis; Francisella tularensis; Coxiella burnetii; and Ebola, Marburg, and Lassa fever viruses using in vitro cell culture assays. We found a variety of hits against two or more of these biological threat pathogens, which were validated in secondary assays. As expected, antibiotic compounds were highly active against bacterial agents, but we did not identify any non-antibiotic compounds with broad-spectrum antibacterial activity. Lomefloxacin and erythromycin were found to be the most potent compounds in vivo protecting mice against Bacillus anthracis challenge. While multiple virus-specific inhibitors were identified, the most noteworthy antiviral compound identified was chloroquine, which disrupted entry and replication of two or more viruses in vitro and protected mice against Ebola virus challenge in vivo. CONCLUSIONS/SIGNIFICANCE: The feasibility of repurposing existing drugs to face novel threats is demonstrated and this represents the first effort to apply this approach to high containment bacteria and viruses.

  20. A Systematic Screen of FDA-Approved Drugs for Inhibitors of Biological Threat Agents

    Science.gov (United States)

    Madrid, Peter B.; Chopra, Sidharth; Manger, Ian D.; Gilfillan, Lynne; Keepers, Tiffany R.; Shurtleff, Amy C.; Green, Carol E.; Iyer, Lalitha V.; Dilks, Holli Hutcheson; Davey, Robert A.; Kolokoltsov, Andrey A.; Carrion, Ricardo; Patterson, Jean L.; Bavari, Sina; Panchal, Rekha G.; Warren, Travis K.; Wells, Jay B.; Moos, Walter H.; Burke, RaeLyn L.; Tanga, Mary J.

    2013-01-01

    Background The rapid development of effective medical countermeasures against potential biological threat agents is vital. Repurposing existing drugs that may have unanticipated activities as potential countermeasures is one way to meet this important goal, since currently approved drugs already have well-established safety and pharmacokinetic profiles in patients, as well as manufacturing and distribution networks. Therefore, approved drugs could rapidly be made available for a new indication in an emergency. Methodology/Principal Findings A large systematic effort to determine whether existing drugs can be used against high containment bacterial and viral pathogens is described. We assembled and screened 1012 FDA-approved drugs for off-label broad-spectrum efficacy against Bacillus anthracis; Francisella tularensis; Coxiella burnetii; and Ebola, Marburg, and Lassa fever viruses using in vitro cell culture assays. We found a variety of hits against two or more of these biological threat pathogens, which were validated in secondary assays. As expected, antibiotic compounds were highly active against bacterial agents, but we did not identify any non-antibiotic compounds with broad-spectrum antibacterial activity. Lomefloxacin and erythromycin were found to be the most potent compounds in vivo protecting mice against Bacillus anthracis challenge. While multiple virus-specific inhibitors were identified, the most noteworthy antiviral compound identified was chloroquine, which disrupted entry and replication of two or more viruses in vitro and protected mice against Ebola virus challenge in vivo. Conclusions/Significance The feasibility of repurposing existing drugs to face novel threats is demonstrated and this represents the first effort to apply this approach to high containment bacteria and viruses. PMID:23577127

  1. A threat analysis framework as applied to critical infrastructures in the Energy Sector.

    Energy Technology Data Exchange (ETDEWEB)

    Michalski, John T.; Duggan, David Patrick

    2007-09-01

    The need to protect national critical infrastructure has led to the development of a threat analysis framework. The threat analysis framework can be used to identify the elements required to quantify threats against critical infrastructure assets and provide a means of distributing actionable threat information to critical infrastructure entities for the protection of infrastructure assets. This document identifies and describes five key elements needed to perform a comprehensive analysis of threat: the identification of an adversary, the development of generic threat profiles, the identification of generic attack paths, the discovery of adversary intent, and the identification of mitigation strategies.

  2. Assessing Potential of VIIRS Data for Contribution to a Forest Threat Early Warning System

    Science.gov (United States)

    Spruce, Joseph P.

    2007-01-01

    This viewgraph presentation reviews the contributions by the Rapid Prototyping Capability (RPC) towards using Visible Infrared Imager / Radiometer Suite (VIIRS) data in assessing the damage to forests. The Healthy Forest Restoration Act of 2003 mandates development of national Early Warning System (EWS) for forest threat monitoring and mitigation. NASA Stennis is working with the US Forest Service to develop needed components of this EWS. The use of MODIS data for monitoring forest disturbance at broad regional scales is a componet of this program. This RPC experiment was initiated to assess potential of the MODIS follow-on, VIIRS, for monitoring forest disturbance at broad scales and thereby contributing to the EWS. This presentation reviews the potential use of the VIIRS to examine the damage to forests caused by gyspy moths in the West Virginia and Virginia area.

  3. The European Union Joint Procurement Agreement for cross-border health threats: what is the potential for this new mechanism of health system collaboration?

    Science.gov (United States)

    Azzopardi-Muscat, Natasha; Schroder-Bäck, Peter; Brand, Helmut

    2017-01-01

    The Joint Procurement Agreement (JPA) is an innovative instrument for multi-country procurement of medical countermeasures against cross-border health threats. This paper aims to assess its potential performance. A literature review was conducted to identify key features of successful joint procurement programmes. Documentary analysis and a key informants' interview were carried out to analyse the European Union (EU) JPA. Ownership, equity, transparency, stable central financing, standardisation, flexibility and gradual development were identified as important prerequisites for successful establishment of multi-country joint procurement programmes in the literature while security of supply, favourable prices, reduction of operational costs and administrative burden and creation of professional expert networks were identified as desirable outcomes. The EU JPA appears to fulfil the criteria of ownership, transparency, equity, flexibility and gradual development. Standardisation is only partly fulfilled and central EU level financing is not provided. Security of supply is an important outcome for all EU Member States (MS). Price savings, reduction in administrative burden and creation of professional networks may be particularly attractive for the smaller MS. The JPA has the potential to increase health system collaboration and efficiency at EU level provided that the incentives for sustained commitment of larger MS are sufficiently attractive.

  4. Categorizing threat : building and using a generic threat matrix.

    Energy Technology Data Exchange (ETDEWEB)

    Woodard, Laura; Veitch, Cynthia K.; Thomas, Sherry Reede; Duggan, David Patrick

    2007-09-01

    The key piece of knowledge necessary for building defenses capable of withstanding or surviving cyber and kinetic attacks is an understanding of the capabilities posed by threats to a government, function, or system. With the number of threats continuing to increase, it is no longer feasible to enumerate the capabilities of all known threats and then build defenses based on those threats that are considered, at the time, to be the most relevant. Exacerbating the problem for critical infrastructure entities is the fact that the majority of detailed threat information for higher-level threats is held in classified status and is not available for general use, such as the design of defenses and the development of mitigation strategies. To reduce the complexity of analyzing threat, the threat space must first be reduced. This is achieved by taking the continuous nature of the threat space and creating an abstraction that allows the entire space to be grouped, based on measurable attributes, into a small number of distinctly different levels. The work documented in this report is an effort to create such an abstraction.

  5. CLASSIFICATION OF THREATS OF ECONOMIC SECURITY OF TAJIKISTAN

    Directory of Open Access Journals (Sweden)

    Blinichkina N. Yu.

    2016-06-01

    Full Text Available Ensuring of the state economic security suggests the fight against threats to such security. At the same time it is extremely important, firstly, to understand the essence of a threat to economic security and, secondly, to identify the common characteristics of threats allowing to systematize them and to determine the necessary measures to neutralize them on this basis. The traditional approach offers a classification of economic security threats depending on areas of their origin but it is impossible to determine the gravity of the threat to the economy and ways of neutralizing it.In this context we propose allocation of the economic threats to five groups depends on a number of characteristics that determine the level of their negative impact to the economy. Such classification of threats to economic security of Tajikistan helped to determine neutralization of which of them requires outside support, what requires priority within the framework of the strategy of economic security and national economic policy, and what does not require serious government efforts and may be neutralized automatically during neutralization of the other threats.

  6. An Examination of Stereotype Threat Effects on Girls' Mathematics Performance

    Science.gov (United States)

    Ganley, Colleen M.; Mingle, Leigh A.; Ryan, Allison M.; Ryan, Katherine; Vasilyeva, Marina; Perry, Michelle

    2013-01-01

    Stereotype threat has been proposed as 1 potential explanation for the gender difference in standardized mathematics test performance among high-performing students. At present, it is not entirely clear how susceptibility to stereotype threat develops, as empirical evidence for stereotype threat effects across the school years is inconsistent. In…

  7. A Feasibility Study on Detection of Insider Threats based on Human Bio-signals

    Energy Technology Data Exchange (ETDEWEB)

    Suh, Young A; Yim, Man-Sung [KAIST, Daejeon (Korea, Republic of)

    2016-10-15

    The insider threat means that trusted workers in an organization might carry out harmful acts from the negligent use of classified data to potentially sabotage the workplace. Surveys and studies conducted over the last decade have consistently shown the critical nature of the insider threats problem, in both government and private sectors. The shortcomings of existing systems, such as mental self-assessment and peer review, are very subjective, biased-assessments and employed infrequently. To overcome these limitations, this study investigates the feasibility of detecting and predicting an insider threat by using human biodata, from smart wearable devices. This paper showed the feasibility of predicting and detecting insider threats using EEG, GSR and ECG signals. In the section 2.1, two research hypotheses were established to identify the significant difference on EEG, GSR and ECG signals when the subject decided bad action and is the placed in deceit situation. These hypotheses were tested using two kinds of pilot experiments in the form of input (stimulus) and output (checking response of physiological signals and reaction time)

  8. Applying the multi-threat framework of stereotype threat in the context of digital gaming.

    Science.gov (United States)

    Pennington, Charlotte R; Kaye, Linda K; McCann, Joseph J

    2018-01-01

    Females often report experiencing stigmatisation pertaining to their competency in digital gaming communities. Employing the principles of the multi-threat framework of stereotype threat, the current research examined the impact of gender-related stereotypes on females' gaming performance and related self-perceptions. In Experiment 1, 90 females were assigned to one of three conditions in which they were primed that their performance would be either diagnostic of their personal (self-as-target) or gender group's ability (group-as-target) or would be non-diagnostic of gaming ability (control). In Experiment 2, 90 females were primed that their performance would be judged by a group of other females (in-group source) or males (out-group source), or would be non-diagnostic of ability (control). Participants then completed a casual gaming task, as well as measures of competence beliefs, self-efficacy and self-esteem. Findings from Experiment 1 indicate that neither a self-as-target nor a group-as-target stereotype affected significantly gaming performance, or game-related self-efficacy, self-esteem and competency beliefs. Findings from Experiment 2 reveal further that females' gaming performance and associated self-perceptions were not impacted significantly by an in-group or out-group source of stereotype threat. The discussion turns to potential explanations for these findings, proposing that females may not perceive negative gender-gaming stereotypes to be an accurate representation of their personal or social group's gaming ability. We also discuss the implications of the experimental design and difficulty, as well as the potential for domain identification to moderate performance outcomes under stereotype threat.

  9. Applying the multi-threat framework of stereotype threat in the context of digital gaming.

    Directory of Open Access Journals (Sweden)

    Charlotte R Pennington

    Full Text Available Females often report experiencing stigmatisation pertaining to their competency in digital gaming communities. Employing the principles of the multi-threat framework of stereotype threat, the current research examined the impact of gender-related stereotypes on females' gaming performance and related self-perceptions. In Experiment 1, 90 females were assigned to one of three conditions in which they were primed that their performance would be either diagnostic of their personal (self-as-target or gender group's ability (group-as-target or would be non-diagnostic of gaming ability (control. In Experiment 2, 90 females were primed that their performance would be judged by a group of other females (in-group source or males (out-group source, or would be non-diagnostic of ability (control. Participants then completed a casual gaming task, as well as measures of competence beliefs, self-efficacy and self-esteem. Findings from Experiment 1 indicate that neither a self-as-target nor a group-as-target stereotype affected significantly gaming performance, or game-related self-efficacy, self-esteem and competency beliefs. Findings from Experiment 2 reveal further that females' gaming performance and associated self-perceptions were not impacted significantly by an in-group or out-group source of stereotype threat. The discussion turns to potential explanations for these findings, proposing that females may not perceive negative gender-gaming stereotypes to be an accurate representation of their personal or social group's gaming ability. We also discuss the implications of the experimental design and difficulty, as well as the potential for domain identification to moderate performance outcomes under stereotype threat.

  10. Social identity threat motivates science-discrediting online comments.

    Directory of Open Access Journals (Sweden)

    Peter Nauroth

    Full Text Available Experiencing social identity threat from scientific findings can lead people to cognitively devalue the respective findings. Three studies examined whether potentially threatening scientific findings motivate group members to take action against the respective findings by publicly discrediting them on the Web. Results show that strongly (vs. weakly identified group members (i.e., people who identified as "gamers" were particularly likely to discredit social identity threatening findings publicly (i.e., studies that found an effect of playing violent video games on aggression. A content analytical evaluation of online comments revealed that social identification specifically predicted critiques of the methodology employed in potentially threatening, but not in non-threatening research (Study 2. Furthermore, when participants were collectively (vs. self- affirmed, identification did no longer predict discrediting posting behavior (Study 3. These findings contribute to the understanding of the formation of online collective action and add to the burgeoning literature on the question why certain scientific findings sometimes face a broad public opposition.

  11. Social Identity Threat Motivates Science-Discrediting Online Comments

    Science.gov (United States)

    Nauroth, Peter; Gollwitzer, Mario; Bender, Jens; Rothmund, Tobias

    2015-01-01

    Experiencing social identity threat from scientific findings can lead people to cognitively devalue the respective findings. Three studies examined whether potentially threatening scientific findings motivate group members to take action against the respective findings by publicly discrediting them on the Web. Results show that strongly (vs. weakly) identified group members (i.e., people who identified as “gamers”) were particularly likely to discredit social identity threatening findings publicly (i.e., studies that found an effect of playing violent video games on aggression). A content analytical evaluation of online comments revealed that social identification specifically predicted critiques of the methodology employed in potentially threatening, but not in non-threatening research (Study 2). Furthermore, when participants were collectively (vs. self-) affirmed, identification did no longer predict discrediting posting behavior (Study 3). These findings contribute to the understanding of the formation of online collective action and add to the burgeoning literature on the question why certain scientific findings sometimes face a broad public opposition. PMID:25646725

  12. Social identity threat motivates science-discrediting online comments.

    Science.gov (United States)

    Nauroth, Peter; Gollwitzer, Mario; Bender, Jens; Rothmund, Tobias

    2015-01-01

    Experiencing social identity threat from scientific findings can lead people to cognitively devalue the respective findings. Three studies examined whether potentially threatening scientific findings motivate group members to take action against the respective findings by publicly discrediting them on the Web. Results show that strongly (vs. weakly) identified group members (i.e., people who identified as "gamers") were particularly likely to discredit social identity threatening findings publicly (i.e., studies that found an effect of playing violent video games on aggression). A content analytical evaluation of online comments revealed that social identification specifically predicted critiques of the methodology employed in potentially threatening, but not in non-threatening research (Study 2). Furthermore, when participants were collectively (vs. self-) affirmed, identification did no longer predict discrediting posting behavior (Study 3). These findings contribute to the understanding of the formation of online collective action and add to the burgeoning literature on the question why certain scientific findings sometimes face a broad public opposition.

  13. Cyber threat metrics.

    Energy Technology Data Exchange (ETDEWEB)

    Frye, Jason Neal; Veitch, Cynthia K.; Mateski, Mark Elliot; Michalski, John T.; Harris, James Mark; Trevino, Cassandra M.; Maruoka, Scott

    2012-03-01

    Threats are generally much easier to list than to describe, and much easier to describe than to measure. As a result, many organizations list threats. Fewer describe them in useful terms, and still fewer measure them in meaningful ways. This is particularly true in the dynamic and nebulous domain of cyber threats - a domain that tends to resist easy measurement and, in some cases, appears to defy any measurement. We believe the problem is tractable. In this report we describe threat metrics and models for characterizing threats consistently and unambiguously. The purpose of this report is to support the Operational Threat Assessment (OTA) phase of risk and vulnerability assessment. To this end, we focus on the task of characterizing cyber threats using consistent threat metrics and models. In particular, we address threat metrics and models for describing malicious cyber threats to US FCEB agencies and systems.

  14. Computer security threats faced by small businesses in Australia

    OpenAIRE

    Hutchings, Alice

    2012-01-01

    In this paper, an overview is provided of computer security threats faced by small businesses. Having identified the threats, the implications for small business owners are described, along with countermeasures that can be adopted to prevent incidents from occurring. The results of the Australian Business Assessment of Computer User Security (ABACUS) survey, commissioned by the Australian Institute of Criminology (AIC), are drawn upon to identify key risks (Challice 2009; Richards 2009). Addi...

  15. Geospatiotemporal data mining in an early warning system for forest threats in the United States

    Science.gov (United States)

    F.M. Hoffman; R.T. Mills; J. Kumar; S.S. Vulli; W.W. Hargrove

    2010-01-01

    We investigate the potential of geospatiotemporal data mining of multi-year land surface phenology data (250 m Normalized Difference Vegetation Index (NDVI) values derived from the Moderate Resolution Imaging Spectroradiometer (MODIS) in this study) for the conterminous United States as part of an early warning system to identify threats to forest ecosystems. Cluster...

  16. Hindrances are not threats: advancing the multidimensionality of work stress.

    Science.gov (United States)

    Tuckey, Michelle R; Searle, Ben J; Boyd, Carolyn M; Winefield, Anthony H; Winefield, Helen R

    2015-04-01

    The challenge-hindrance framework has proved useful for explaining inconsistencies in relationships between work stressors and important outcomes. By introducing the distinction between threat and hindrance to this framework, we capture the potential for personal harm or loss (threat) associated with stressors, as distinct from the potential to block goal attainment (hindrance) or promote gain (challenge). In Study 1, survey data were collected from 609 retail workers, 220 of whom responded 6 months later. The results supported a 3-factor threat-hindrance-challenge stressor structure and showed that threat stressors are associated with increased psychological distress and emotional exhaustion, and reduced dedication, whereas hindrance stressors undermine dedication but may not be related to distress or exhaustion with threats included in the model. Study 2 utilized a diary study design, with data collected from 207 workers over 3 workdays. Findings revealed that the threat, hindrance, and challenge appraisals of individual workers are statistically distinct, and associated with stressors and well-being as anticipated: threats with role conflict and anxiety, hindrances with organizational constraints and fatigue, and challenges with skill demands and enthusiasm. Overall, moving to a 3-dimensional challenge-hindrance-threat framework for stressors and stress appraisals will support a more accurate picture regarding the nature, processes, and effects of stressors on individuals and organizations, and ensure prevention efforts are not misguided. (c) 2015 APA, all rights reserved).

  17. Population status, distribution and potential threats of the Blue Bull Boselaphus tragocamelus (Mammalia: Cetartiodactyla: Bovidae along the Tinau River of Rupandehi District, Nepal

    Directory of Open Access Journals (Sweden)

    Mohan Aryal

    2016-12-01

    Full Text Available The status and conservation of the Blue Bull Boselaphus tragocamelus is becoming one of the prominent discourses of wildlife research.  The study was carried out along the Tinau River at Rupandehi District in western Nepal to ascertain the population status, distribution and potential threats to the Blue Bull.  The study was conducted along six transect lines in the forest.  A total of 40 Blue Bulls were recorded in different transects.  The average group size was five.  The average population density was 0.228 Blue Bulls per ha and the sex ratio was 1 male: 3 females.  The potential threats of the Blue Bull along the Tinau River were habitat destruction, overgrazing, conflict, flooding and accident.  

  18. Cyber threats to health information systems: A systematic review.

    Science.gov (United States)

    Luna, Raul; Rhine, Emily; Myhra, Matthew; Sullivan, Ross; Kruse, Clemens Scott

    2016-01-01

    Recent legislation empowering providers to embrace the electronic exchange of health information leaves the healthcare industry increasingly vulnerable to cybercrime. The objective of this systematic review is to identify the biggest threats to healthcare via cybercrime. The rationale behind this systematic review is to provide a framework for future research by identifying themes and trends of cybercrime in the healthcare industry. The authors conducted a systematic search through the CINAHL, Academic Search Complete, PubMed, and ScienceDirect databases to gather literature relative to cyber threats in healthcare. All authors reviewed the articles collected and excluded literature that did not focus on the objective. Researchers selected and examined 19 articles for common themes. The most prevalent cyber-criminal activity in healthcare is identity theft through data breach. Other concepts identified are internal threats, external threats, cyber-squatting, and cyberterrorism. The industry has now come to rely heavily on digital technologies, which increase risks such as denial of service and data breaches. Current healthcare cyber-security systems do not rival the capabilities of cyber criminals. Security of information is a costly resource and therefore many HCOs may hesitate to invest what is required to protect sensitive information.

  19. Reducing the global threat of radiological terrorism in Central Asia and Caucus regions. The global threat reduction initiative approach to radioactive source security

    International Nuclear Information System (INIS)

    Smith, E.

    2010-01-01

    The security of radioactive sources is of worldwide concern, due to their wide use in civilian commerce and the potentially devastating effects of their misuse. In cooperation with host countries and international partners, the Global Threat Reduction Initiative has utilized a proven process for providing technical and financial assistance to protect radioactive sources in diverse uses and unique circumstances at hundreds of sites worldwide. The mission of the Department of Energy, National Nuclear Security Administration's program includes reducing the risk posed by vulnerable radiological materials that could be used in a Radioactive Dispersal Device). The program's objectives are to identify, consolidate, secure, and/or dispose of high-activity radiological materials to prevent their theft and malicious use. The Global Threat Reduction Initiative Program's scope is global, with projects in over 100 countries at more than 755 radiological sites, including industrial, medical and commercial facilities. In addition to working bilaterally, the Program works closely with the International Atomic Energy Agency (IAEA) and other partner countries. (author)

  20. SWOT analysis: strengths, weaknesses, opportunities and threats of the Israeli Smallpox Revaccination Program.

    Science.gov (United States)

    Huerta, Michael; Balicer, Ran D; Leventhal, Alex

    2003-01-01

    During September 2002, Israel began its current revaccination program against smallpox, targeting previously vaccinated "first responders" among medical and emergency workers. In order to identify the potential strengths and weaknesses of this program and the conditions under which critical decisions were reached, we conducted a SWOT analysis of the current Israeli revaccination program, designed to identify its intrinsic strengths and weaknesses, as well as opportunities for its success and threats against it. SWOT analysis--a practical tool for the study of public health policy decisions and the social and political contexts in which they are reached--revealed clear and substantial strengths and weaknesses of the current smallpox revaccination program, intrinsic to the vaccine itself. A number of threats were identified that may jeopardize the success of the current program, chief among them the appearance of severe complications of vaccination. Our finding of a lack of a generation of knowledge on smallpox vaccination highlights the need for improved physician education and dissipation of misconceptions that are prevalent in the public today.

  1. Are ranger patrols effective in reducing poaching-related threats within protected areas?

    Science.gov (United States)

    Moore, Jennnifer F.; Mulindahabi, Felix; Masozera, Michel K.; Nichols, James; Hines, James; Turikunkiko, Ezechiel; Oli, Madan K.

    2018-01-01

    Poaching is one of the greatest threats to wildlife conservation world-wide. However, the spatial and temporal patterns of poaching activities within protected areas, and the effectiveness of ranger patrols and ranger posts in mitigating these threats, are relatively unknown.We used 10 years (2006–2015) of ranger-based monitoring data and dynamic multi-season occupancy models to quantify poaching-related threats, to examine factors influencing the spatio-temporal dynamics of these threats and to test the efficiency of management actions to combat poaching in Nyungwe National Park (NNP), Rwanda.The probability of occurrence of poaching-related threats was highest at lower elevations (1,801–2,200 m), especially in areas that were close to roads and tourist trails; conversely, occurrence probability was lowest at high elevation sites (2,601–3,000 m), and near the park boundary and ranger posts. The number of ranger patrols substantially increased the probability that poaching-related threats disappear at a site if threats were originally present (i.e. probability of extinction of threats). Without ranger visits, the annual probability of extinction of poaching-related threats was an estimated 7%; this probability would increase to 20% and 57% with 20 and 50 ranger visits per year, respectively.Our results suggest that poaching-related threats can be effectively reduced in NNP by adding ranger posts in areas where they do not currently exist, and by increasing the number of patrols to sites where the probability of poaching activities is high.Synthesis and applications. Our application of dynamic occupancy models to predict the probability of presence of poaching-related threats is novel, and explicitly considers imperfect detection of illegal activities. Based on the modelled relationships, we identify areas that are most vulnerable to poaching, and offer insights regarding how ranger patrols can be optimally deployed to reduce poaching-related threats and

  2. Persistent and novel threats to the biodiversity of Kazakhstan’s steppes and semi-deserts

    Science.gov (United States)

    Kamp, Johannes; Koshkin, Maxim A; Bragina, Tatyana M; Katzner, Todd E.; Milner-Gulland, E J; Schreiber, Dagmar; Sheldon, Robert; Shmalenko, Alyona; Smelansky, Ilya; Terraube, Julien; Urazaliev, Ruslan

    2016-01-01

    Temperate grasslands have suffered disproportionally from conversion to cropland, degradation and fragmentation. A large proportion of the world’s remaining near-natural grassland is situated in Kazakhstan. We aimed to assess current and emerging threats to steppe and semi-desert biodiversity in Kazakhstan and evaluate conservation research priorities. We conducted a horizon-scanning exercise among conservationists from academia and practice. We first compiled a list of 45 potential threats. These were then ranked by the survey participants according to their perceived severity, the need for research on them, and their novelty. The highest-ranked threats were related to changes in land use (leading to habitat loss and deterioration), direct persecution of wildlife, and rapid infrastructure development due to economic and population growth. Research needs were identified largely in the same areas, and the mean scores of threat severity and research need were highly correlated. Novel threats comprised habitat loss by photovoltaic and wind power stations, climate change and changes in agriculture such as the introduction of biofuels. However, novelty was not correlated with threat severity or research priority, suggesting that the most severe threats are the established ones. Important goals towards more effective steppe and semi-desert conservation in Kazakhstan include more cross-sector collaboration (e.g. by involving stakeholders in conservation and agriculture), greater allocation of funds to under-staffed areas (e.g. protected area management), better representativeness and complementarity in the protected area system and enhanced data collection for wildlife monitoring and threat assessments (including the use of citizen-science databases).

  3. The threat from without

    Directory of Open Access Journals (Sweden)

    Lassi Saressalo

    1987-01-01

    Full Text Available Of greatest importance in ethnic folklore are the recognised and unrecognised elements that are used when founding identity on tradition. For the aim of ethnic identification is to note and know the cultural features that connect me with people like me and separate me from people who are not like me. Every group and each of its members thus needs an opponent, a contact partner in order to identify itself. What about the Lapps? The ethnocentric values of ethnic folklore provide a model for this generalising comparison. 'They' are a potential danger, are unknown, strange, a threat from beyond the fells. They are sufficiently common for the group's ethnic feeling. It is here that we find tradition, folk tales, describing the community's traditional enemies, describing the threat from without, engendering preconceived ideas, conflicts and even war. The Lapps have never had an empire, they have never conquered others' territory, they have never engaged in systematic warfare against other peoples. For this reason Lapp tradition lacks an offensive ethnic folklore proper with emphasis on aggression, power, violence, heroism and an acceptance of the ideology of subordinating others. On the contrary,Lapp folklore is familiar with a tradition in which strangers are always threatening the Lapps' existence, plundering their territories, burning and destroying. The Lapp has always had to fight against alien powers, to give in or to outwit the great and powerful enemy. In the Lapp tradition the staalo represents an outside threat that cannot be directly concretised. If foes are regarded as concrete enemies that may be defeated in physical combat or that can be made to look ridiculous, a staalo is more mythical, more supranormal, more vague. One basic feature of the staalo tradition is that it only appears as one party to a conflict. The stories about the Lapp who succeeds in driving away a staalo threatening the community, to outwit the stupid giant or to kill

  4. Invasive lionfish (Pterois volitans): a potential human health threat for ciguatera fish poisoning in tropical waters.

    Science.gov (United States)

    Robertson, Alison; Garcia, Ana C; Quintana, Harold A Flores; Smith, Tyler B; Castillo, Bernard F; Reale-Munroe, Kynoch; Gulli, Joseph A; Olsen, David A; Hooe-Rollman, Jennifer I; Jester, Edward L E; Klimek, Brian J; Plakas, Steven M

    2013-12-27

    Invasive Indo-Pacific lionfish (Pterois volitans) have rapidly expanded in the Western Atlantic over the past decade and have had a significant negative impact on reef fish biodiversity, habitat, and community structure, with lionfish out-competing native predators for resources. In an effort to reduce this population explosion, lionfish have been promoted for human consumption in the greater Caribbean region. This study examined whether the geographical expansion of the lionfish into a known ciguatera-endemic region can pose a human health threat for ciguatera fish poisoning (CFP). More than 180 lionfish were collected from waters surrounding the US Virgin Islands throughout 2010 and 2011. Ciguatoxin testing included an in vitro neuroblastoma cytotoxicity assay for composite toxicity assessment of sodium-channel toxins combined with confirmatory liquid chromatography tandem mass spectrometry. A 12% prevalence rate of ciguatoxic lionfish exceeding the FDA guidance level of 0.1 µg/kg C-CTX-1 equivalents was identified in fish from the U.S. Virgin Islands, highlighting a potential consumption risk in this region. This study presents the first evidence that the invasive lionfish, pose a direct human health risk for CFP and highlights the need for awareness and research on this food safety hazard in known endemic areas.

  5. Invasive Lionfish (Pterois volitans: A Potential Human Health Threat for Ciguatera Fish Poisoning in Tropical Waters

    Directory of Open Access Journals (Sweden)

    Alison Robertson

    2013-12-01

    Full Text Available Invasive Indo-Pacific lionfish (Pterois volitans have rapidly expanded in the Western Atlantic over the past decade and have had a significant negative impact on reef fish biodiversity, habitat, and community structure, with lionfish out-competing native predators for resources. In an effort to reduce this population explosion, lionfish have been promoted for human consumption in the greater Caribbean region. This study examined whether the geographical expansion of the lionfish into a known ciguatera-endemic region can pose a human health threat for ciguatera fish poisoning (CFP. More than 180 lionfish were collected from waters surrounding the US Virgin Islands throughout 2010 and 2011. Ciguatoxin testing included an in vitro neuroblastoma cytotoxicity assay for composite toxicity assessment of sodium-channel toxins combined with confirmatory liquid chromatography tandem mass spectrometry. A 12% prevalence rate of ciguatoxic lionfish exceeding the FDA guidance level of 0.1 µg/kg C-CTX-1 equivalents was identified in fish from the U.S. Virgin Islands, highlighting a potential consumption risk in this region. This study presents the first evidence that the invasive lionfish, pose a direct human health risk for CFP and highlights the need for awareness and research on this food safety hazard in known endemic areas.

  6. Invasive Lionfish (Pterois volitans): A Potential Human Health Threat for Ciguatera Fish Poisoning in Tropical Waters

    Science.gov (United States)

    Robertson, Alison; Garcia, Ana C.; Flores Quintana, Harold A.; Smith, Tyler B.; Castillo, Bernard F.; Reale-Munroe, Kynoch; Gulli, Joseph A.; Olsen, David A.; Hooe-Rollman, Jennifer I.; Jester, Edward L. E.; Klimek, Brian J.; Plakas, Steven M.

    2013-01-01

    Invasive Indo-Pacific lionfish (Pterois volitans) have rapidly expanded in the Western Atlantic over the past decade and have had a significant negative impact on reef fish biodiversity, habitat, and community structure, with lionfish out-competing native predators for resources. In an effort to reduce this population explosion, lionfish have been promoted for human consumption in the greater Caribbean region. This study examined whether the geographical expansion of the lionfish into a known ciguatera-endemic region can pose a human health threat for ciguatera fish poisoning (CFP). More than 180 lionfish were collected from waters surrounding the US Virgin Islands throughout 2010 and 2011. Ciguatoxin testing included an in vitro neuroblastoma cytotoxicity assay for composite toxicity assessment of sodium-channel toxins combined with confirmatory liquid chromatography tandem mass spectrometry. A 12% prevalence rate of ciguatoxic lionfish exceeding the FDA guidance level of 0.1 µg/kg C-CTX-1 equivalents was identified in fish from the U.S. Virgin Islands, highlighting a potential consumption risk in this region. This study presents the first evidence that the invasive lionfish, pose a direct human health risk for CFP and highlights the need for awareness and research on this food safety hazard in known endemic areas. PMID:24378919

  7. Stereotype Threat.

    Science.gov (United States)

    Spencer, Steven J; Logel, Christine; Davies, Paul G

    2016-01-01

    When members of a stigmatized group find themselves in a situation where negative stereotypes provide a possible framework for interpreting their behavior, the risk of being judged in light of those stereotypes can elicit a disruptive state that undermines performance and aspirations in that domain. This situational predicament, termed stereotype threat, continues to be an intensely debated and researched topic in educational, social, and organizational psychology. In this review, we explore the various sources of stereotype threat, the mechanisms underlying stereotype-threat effects (both mediators and moderators), and the consequences of this situational predicament, as well as the means through which society and stigmatized individuals can overcome the insidious effects of stereotype threat. Ultimately, we hope this review alleviates some of the confusion surrounding stereotype threat while also sparking further research and debate.

  8. Raising consciousness about the nuclear threat through music

    Energy Technology Data Exchange (ETDEWEB)

    Ungerleider, J.H.

    1987-01-01

    This dissertation examines the use of music, in particular topical collaborative group song writing, as a tool for raising consciousness about the threat of nuclear war. Consciousness raising is one way to overcome the phenomenon of denial and to increase discussion and social action in response to the nuclear threat. This dissertation measures the impact of a group song writing workshop on developing critical problem-solving in adult groups; it reviews how music is applied in psychological research and clinical work, has been used historically as a tool in social-change movements in America, and is used in the contemporary field of peace education. The perspectives of several theorists who discuss the potential of music to contribute to social change are presented. It is concluded that consciousness about the nuclear threat - in terms of naming and analyzing - can be raised by working with music's potential for developing affective, expressive, and collaborative capabilities in individuals and groups. Potential applications of the group song writing workshop are in schools, with peace organizations, music groups, and in relation to other social issues.

  9. Decentralised bioenergy systems: A review of opportunities and threats

    International Nuclear Information System (INIS)

    Mangoyana, Robert B.; Smith, Timothy F.

    2011-01-01

    Decentralised bioenergy systems are receiving increasing attention due to the potential ability to support local development, create local employment, and contribute to climate change mitigation. These issues, along with other bioenergy sustainability issues, are reviewed through eighteen international case studies with the objective of identifying opportunities and threats to decentralised bioenergy systems. The case studies were selected based on feedstock type, bioenergy type, production capacity, synergistic alliances, ownership structure and physical locations. This variation was used to provide a basis for evaluating opportunities and threats from different contexts. Commercial viability remains the primary concern for the sustainability of decentralised bioenergy systems. There are, however, opportunities for compounding benefits through integrating small scale decentralised bioenergy systems with other production systems. Integrated production, including closed loop models, allow waste materials from one process to be used as inputs in other production processes, and thereby increasing economic, social and environmental outcomes. Synergistic opportunities along the bioenergy production chain, which include feedstock production, bioenergy marketing and distribution could also be exploited by communities and other investors to minimise decentralised production risk. - Research Highlights: → Small scale decentralised bioenergy production is a potentially sustainable energy system. →Economic viability limits small scale decentralised bioenergy production. → Synergistic alliances along the bioenergy production chain could enhance viability.

  10. Threat evaluation for impact assessment in situation analysis systems

    Science.gov (United States)

    Roy, Jean; Paradis, Stephane; Allouche, Mohamad

    2002-07-01

    Situation analysis is defined as a process, the examination of a situation, its elements, and their relations, to provide and maintain a product, i.e., a state of situation awareness, for the decision maker. Data fusion is a key enabler to meeting the demanding requirements of military situation analysis support systems. According to the data fusion model maintained by the Joint Directors of Laboratories' Data Fusion Group, impact assessment estimates the effects on situations of planned or estimated/predicted actions by the participants, including interactions between action plans of multiple players. In this framework, the appraisal of actual or potential threats is a necessary capability for impact assessment. This paper reviews and discusses in details the fundamental concepts of threat analysis. In particular, threat analysis generally attempts to compute some threat value, for the individual tracks, that estimates the degree of severity with which engagement events will potentially occur. Presenting relevant tracks to the decision maker in some threat list, sorted from the most threatening to the least, is clearly in-line with the cognitive demands associated with threat evaluation. A key parameter in many threat value evaluation techniques is the Closest Point of Approach (CPA). Along this line of thought, threatening tracks are often prioritized based upon which ones will reach their CPA first. Hence, the Time-to-CPA (TCPA), i.e., the time it will take for a track to reach its CPA, is also a key factor. Unfortunately, a typical assumption for the computation of the CPA/TCPA parameters is that the track velocity will remain constant. When a track is maneuvering, the CPA/TCPA values will change accordingly. These changes will in turn impact the threat value computations and, ultimately, the resulting threat list. This is clearly undesirable from a command decision-making perspective. In this regard, the paper briefly discusses threat value stabilization

  11. MODERN THREATS OF SOCIAL SAFETY OF THE EDUCATION ENVIRONMENT AND THEIR PREVENTION

    Directory of Open Access Journals (Sweden)

    Павел Александрович Кисляков

    2013-04-01

    Full Text Available Purpose: identify modern threats of safety of the school and substantiate the direction of their prevention.Methodology: a theoretical analysis of psychological and pedagogical literature on the issues of safety of students.Results: on the basis of theoretical and empirical analysis identified the following threats of social safety of the education environment: criminal threats, threats of extremism and terrorism, physical and mental abuse, interpersonal conflicts, addictive behavior of students. Substantiates the necessity the design of social safety protection, including space of health, space of tolerance, psychologically comfortable space without violence also providing appropriate training of educators.Practical implications: the system of education.DOI: http://dx.doi.org/10.12731/2218-7405-2013-2-2

  12. Modulation of the startle reflex by heat pain: does threat play a role?

    Science.gov (United States)

    Horn-Hofmann, C; Lautenbacher, S

    2015-02-01

    Previous studies have indicated that the startle reflex is potentiated by phasic, but not by tonic, heat pain, although the latter is seen as more strongly associated with emotional responses and more similar to clinical pain. The threat value of pain might be a decisive variable, which is not influenced alone by stimulus duration. This study aimed at comparing startle responses to tonic heat pain stimulation with varying degrees of threat. We hypothesized that the expectation of unpredictable temperature increases would evoke higher threat and thereby potentiate startle compared with the expectation of constant stimulation. Healthy, pain-free subjects (n = 40) underwent painful stimulation in two conditions (low/high threat) in balanced order. The only difference between the two conditions was that in the high-threat condition 50% of the trials were announced to include a short further noxious temperature increase at the end. Startle tones were presented prior to this temperature increase still in the phase of anticipation. We observed startle potentiation in the high-threat compared with the low-threat condition, but only in those participants who took part first in the high-threat condition. Habituation could not account for these findings, as we detected no significant decline of startle responses in the course of both conditions. Our results suggest that subjective threat might indeed be decisive for the action of pain on startle; the threat level appears not only influenced by actual expectations but also by previous experiences with pain as threatening or not. © 2014 European Pain Federation - EFIC®

  13. The influence of hallucination proneness and social threat on time perception.

    Science.gov (United States)

    Coy, Abbie L; Hutton, Samuel B

    2013-01-01

    Individuals with schizophrenia frequently report disturbances in time perception, but the precise nature of such deficits and their relation to specific symptoms of the disorder is unclear. We sought to determine the relationship between hallucination proneness and time perception in healthy individuals, and whether this relationship is moderated by hypervigilance to threat-related stimuli. 206 participants completed the Revised Launay-Slade Hallucination Scale (LSHS-R) and a time reproduction task in which, on each trial, participants viewed a face (happy, angry, neutral, or fearful) for between 1 and 5 s and then reproduced the time period with a spacebar press. High LSHS-R scores were associated with longer time estimates, but only during exposure to angry faces. A factor analysis of LSHS-R scores identified a factor comprising items related to reality monitoring, and this factor was most associated with the longer time estimates. During exposure to potential threat in the environment, duration estimates increase with hallucination proneness. The experience of feeling exposed to threat for longer may serve to maintain a state of hypervigilance which has been shown previously to be associated with positive symptoms of schizophrenia.

  14. Adversary modeling: an analysis of criminal activities analogous to potential threats to nuclear safeguard systems

    International Nuclear Information System (INIS)

    Heineke, J.M.

    1978-01-01

    This study examines and analyzes several classes of incidents in which decision makers are confronted with adversaries. The classes are analogous to adversaries in a material control system in a nuclear facility. Both internal threats (bank frauds and embezzlements) and external threats (aircraft hijackings and hostage-type terrorist events were analyzed

  15. Stereotype threat and executive functions: which functions mediate different threat-related outcomes?

    Science.gov (United States)

    Rydell, Robert J; Van Loo, Katie J; Boucher, Kathryn L

    2014-03-01

    Stereotype threat research shows that women's math performance can be reduced by activating gender-based math stereotypes. Models of stereotype threat assert that threat reduces cognitive functioning, thereby accounting for its negative effects. This work provides a more detailed understanding of the cognitive processes through which stereotype threat leads women to underperform at math and to take risks, by examining which basic executive functions (inhibition, shifting, and updating) account for these outcomes. In Experiments 1 and 2, women under threat showed reduced inhibition, reduced updating, and reduced math performance compared with women in a control condition (or men); however, only updating accounted for women's poor math performance under threat. In Experiment 3, only updating accounted for stereotype threat's effect on women's math performance, whereas only inhibition accounted for the effect of threat on risk-taking, suggesting that distinct executive functions can account for different stereotype threat-related outcomes.

  16. Adversary modeling: an analysis of criminal activities analogous to potential threats to nuclear safeguard systems

    Energy Technology Data Exchange (ETDEWEB)

    Heineke, J.M.

    1978-12-20

    This study examines and analyzes several classes of incidents in which decision makers are confronted with adversaries. The classes are analogous to adversaries in a material control system in a nuclear facility. Both internal threats (bank frauds and embezzlements) and external threats (aircraft hijackings and hostage-type terrorist events were analyzed. (DLC)

  17. Understanding Cyber Threats and Vulnerabilities

    NARCIS (Netherlands)

    Luiijf, H.A.M.

    2012-01-01

    This chapter reviews current and anticipated cyber-related threats to the Critical Information Infrastructure (CII) and Critical Infrastructures (CI). The potential impact of cyber-terrorism to CII and CI has been coined many times since the term was first coined during the 1980s. Being the

  18. At a global scale, do climate change threatened species also face a greater number of non-climatic threats?

    Directory of Open Access Journals (Sweden)

    Lucas B. Fortini

    2017-07-01

    Full Text Available For many species the threats of climate change occur in a context of multiple existing threats. Given the current focus of global change ecology in identifying and understanding species vulnerable to climate change, we performed a global analysis to characterize the multi-threat context for species threatened by climate change. Utilizing 30,053 species from the International Union for Conservation of Nature’s (IUCN Red List of Threatened Species, we sought to evaluate if species threatened by climate change are more likely threatened by a greater number of non-climatic threats than species not threatened by climate change. Our results show that species threatened by climate change are generally impacted by 21% more non-climatic threats than species not threatened by climate change. Across all species, this pattern is related to IUCN risk status, where endangered species threatened by climate change face 33% more non-climatic threats than endangered species not threatened by climate change. With the clear challenges of assessing current and projected impacts of climate change on species and ecosystems, research often requires reductionist approaches that result in downplaying this multi-threat context. This cautionary note bears relevance beyond climate change threatened species as we also found other (but not all anthropogenic threats are also similarly associated with more threats. Our findings serve as a reminder that ecological research should seriously consider these potential threat interactions, especially for species under elevated conservation concern.

  19. The sound of danger: threat sensitivity to predator vocalizations, alarm calls, and novelty in gulls.

    Directory of Open Access Journals (Sweden)

    Sarah A MacLean

    Full Text Available The threat sensitivity hypothesis predicts that organisms will evaluate the relative danger of and respond differentially to varying degrees of predation threat. Doing so allows potential prey to balance the costs and benefits of anti-predator behaviors. Threat sensitivity has undergone limited testing in the auditory modality, and the relative threat level of auditory cues from different sources is difficult to infer across populations when variables such as background risk and experience are not properly controlled. We experimentally exposed a single population of two sympatric gull species to auditory stimuli representing a range of potential threats in order to compare the relative threat of heterospecific alarm calls, conspecific alarms calls, predator vocalizations, and novel auditory cues. Gulls were able to discriminate among a diverse set of threat indicators and respond in a graded manner commensurate with the level of threat. Vocalizations of two potential predators, the human voice and bald eagle call, differed in their threat level compared to each other and to alarm calls. Conspecific alarm calls were more threatening than heterospecfic alarm calls to the larger great black-backed gull, but the smaller herring gull weighed both equally. A novel cue elicited a response intermediate between known threats and a known non-threat in herring gulls, but not great black-backed gulls. Our results show that the relative threat level of auditory cues from different sources is highly species-dependent, and that caution should be exercised when comparing graded and threshold threat sensitive responses.

  20. Threats during sex work and association with mental health among young female sex workers in Hong Kong.

    Science.gov (United States)

    Mo, Phoenix K H; Mak, Winnie W S; Kwok, Yvonne T Y; Xin, Meiqi; Chan, Charlie W L; Yip, Louise W M

    2018-08-01

    Young female sex workers (YFSWs) are confronted with significant threats during sex work. The present cross-sectional study examined different levels of threats (i.e., threats to life and health, threats to humanity, threats to control of work and financial security, and the threats to future) experienced by 87 YFSWs (age 16-25) in Hong Kong, and identified their association with mental health (i.e., psychological well-being) together with other factors, including childhood trauma, self-efficacy, hope, and social support. Results showed that the participants encountered a significant number of threats. More than half reported that they had a condom removed by clients during sex (51.7%); or have been humililated by clients (51.7%). Because of sex work, about a quarter (25.3%) have had sexually transmitted disease, and respectively 10.3% and 12.6% have had abortion and unplanned pregnancy. The majority have had friends found out that they engaged in sex work (72.4%). They also showed a high level of worry about the various threats. Multiple linear regression analysis showed that childhood trauma (β = -.26) and worry about threats during sex work (β = -.22) were significantly negative predictors, while self-efficacy (β = .20) and hope (β = .27) were significantly positive predictors of mental health. Future services should improve YFSWs' skills to minimize potential threats during female sex work, address the structural correlates and relieve their worries, and empower them with more hope and self-efficacy in choosing clients.

  1. Threat appeals in health communication: messages that elicit fear and enhance perceived efficacy positively impact on young male drivers.

    Science.gov (United States)

    Carey, Rachel N; Sarma, Kiran M

    2016-07-27

    Health communications often present graphic, threat-based representations of the potential consequences of health-risk behaviours. These 'threat appeals' feature prominently in public health campaigns, but their use is controversial, with studies investigating their efficacy reporting inconsistent, and often negative, findings. This research examined the impact of a threat-based road safety advertisement on the driving behaviour of young male drivers. To address limitations of previous research, we first identified a road safety advertisement that objectively and subjectively elicited fear using physiological and subjective measures. Study 1 (n = 62) examined the effect of this advertisement, combined with a manipulation designed to increase perceived efficacy, on speed choice. Study 2 (n = 81) investigated whether a state emotion, anger, impacts on the effectiveness of the advertisement in changing four distinct driving behaviours. Both studies examined short-term effects only. Study 1 findings indicated that a high threat message, when combined with high perceived efficacy, can lead to a decrease in speed choice. Study 2 results suggested that increased levels of state anger may counteract the potential value of combining fear-arousing threats and efficacy-building messages. Findings suggest that threat-based road safety communications that target affective (fear) and cognitive (perceived efficacy) mechanisms can positively affect driving behaviours. State emotions, such as anger, may negatively impact on the effectiveness of the message. Taken together, these findings provide additional support for the use of efficacy-building messages in threat-based communications, but highlight the need for further research into the complex array of affective influences on driving.

  2. Potential and real ecological threat of heavy metals in contaminated soils

    Science.gov (United States)

    Motuzova, Galina; Barsova, Natalia; Makarichev, Ivan; Karpova, Elena

    2013-04-01

    Introduction. Microelements or heavy metals (HM) occur in nature and are required for living organisms at low concentrations. High content of HM in soils characterize their potential danger for ecosystem. Their real ecological threat is presented by the mobility of HM in soils. The aim of this work was to characterize the potential and real danger of HM on the basis of HM mobility in soils and their influence of the most important soils properties. Materials and methods. Two types of materials are presented in this paper. The first ones are presented by the summarized information about the content of Cu, Zn, Mn and their mobile species in the soils of Russia and are included into the National Atlas of Russian soils (2011). The second part is presented by the results of laboratory experiments with some samples of Podzols, Podzoluvisol and Chernozem. The following parameters have been determined: a) the main chemical properties of soils; b) the water extracts from soils were investigated by the potentiometric titration with HM salts; c) the properties of the samples of humic acids (HA, extracted by 1n. NaOH) and HA-Cu complexes were determined: molecular-masses distribution (MMD), infrared spectra (IRS), hydrophobility, 1? NMR spectra Results and discussions. The major part of HM in soils of natural landscapes is firmly bound to several minerals. Their threat for living organisms is largely dependent on a relatively higher mobility of HM in soils. The main factors affecting the mobility of HM include soil reaction and sorption processes. In soils of natural landscapes the share of mobile HM compounds is estimated as some per cents from their total content. Having used the data about microelements in soils, their availability to living organisms, 14 natural biogeochemical provinces have been distinguished at the territory of the European part of the former USSR. It permitted to show the adverse impact rendered by microelements at low or high concentrations on living

  3. Meeting the challenge of interacting threats in freshwater ecosystems: A call to scientists and managers

    Directory of Open Access Journals (Sweden)

    Laura S. Craig

    2017-12-01

    Full Text Available Human activities create threats that have consequences for freshwater ecosystems and, in most watersheds, observed ecological responses are the result of complex interactions among multiple threats and their associated ecological alterations. Here we discuss the value of considering multiple threats in research and management, offer suggestions for filling knowledge gaps, and provide guidance for addressing the urgent management challenges posed by multiple threats in freshwater ecosystems. There is a growing literature assessing responses to multiple alterations, and we build off this background to identify three areas that require greater attention: linking observed alterations to threats, understanding when and where threats overlap, and choosing metrics that best quantify the effects of multiple threats. Advancing science in these areas will help us understand existing ecosystem conditions and predict future risk from multiple threats. Because addressing the complex issues and novel ecosystems that arise from the interaction of multiple threats in freshwater ecosystems represents a significant management challenge, and the risks of management failure include loss of biodiversity, ecological goods, and ecosystem services, we also identify actions that could improve decision-making and management outcomes. These actions include drawing insights from management of individual threats, using threat attributes (e.g., causes and spatio-temporal dynamics to identify suitable management approaches, testing management strategies that are likely to be successful despite uncertainties about the nature of interactions among threats, avoiding unintended consequences, and maximizing conservation benefits. We also acknowledge the broadly applicable challenges of decision-making within a socio-political and economic framework, and suggest that multidisciplinary teams will be needed to innovate solutions to meet the current and future challenge of interacting

  4. Meeting the challenge of interacting threats in freshwater ecosystems: A call to scientists and managers

    Science.gov (United States)

    Craig, Laura S.; Olden, Julian D.; Arthington, Angela; Entrekin, Sally; Hawkins, Charles P.; Kelly, John J.; Kennedy, Theodore A.; Maitland, Bryan M.; Rosi, Emma J.; Roy, Allison; Strayer, David L.; Tank, Jennifer L.; West, Amie O.; Wooten, Matthew S.

    2017-01-01

    Human activities create threats that have consequences for freshwater ecosystems and, in most watersheds, observed ecological responses are the result of complex interactions among multiple threats and their associated ecological alterations. Here we discuss the value of considering multiple threats in research and management, offer suggestions for filling knowledge gaps, and provide guidance for addressing the urgent management challenges posed by multiple threats in freshwater ecosystems. There is a growing literature assessing responses to multiple alterations, and we build off this background to identify three areas that require greater attention: linking observed alterations to threats, understanding when and where threats overlap, and choosing metrics that best quantify the effects of multiple threats. Advancing science in these areas will help us understand existing ecosystem conditions and predict future risk from multiple threats. Because addressing the complex issues and novel ecosystems that arise from the interaction of multiple threats in freshwater ecosystems represents a significant management challenge, and the risks of management failure include loss of biodiversity, ecological goods, and ecosystem services, we also identify actions that could improve decision-making and management outcomes. These actions include drawing insights from management of individual threats, using threat attributes (e.g., causes and spatio-temporal dynamics) to identify suitable management approaches, testing management strategies that are likely to be successful despite uncertainties about the nature of interactions among threats, avoiding unintended consequences, and maximizing conservation benefits. We also acknowledge the broadly applicable challenges of decision-making within a socio-political and economic framework, and suggest that multidisciplinary teams will be needed to innovate solutions to meet the current and future challenge of interacting threats in

  5. Interaction of threat and verbal working memory in adolescents.

    Science.gov (United States)

    Patel, Nilam; Vytal, Katherine; Pavletic, Nevia; Stoodley, Catherine; Pine, Daniel S; Grillon, Christian; Ernst, Monique

    2016-04-01

    Threat induces a state of sustained anxiety that can disrupt cognitive processing, and, reciprocally, cognitive processing can modulate an anxiety response to threat. These effects depend on the level of cognitive engagement, which itself varies as a function of task difficulty. In adults, we recently showed that induced anxiety impaired working memory accuracy at low and medium but not high load. Conversely, increasing the task load reduced the physiological correlates of anxiety (anxiety-potentiated startle). The present work examines such threat-cognition interactions as a function of age. We expected threat to more strongly impact working memory in younger individuals by virtue of putatively restricted cognitive resources and weaker emotion regulation. This was tested by examining the influence of age on the interaction of anxiety and working memory in 25 adolescents (10 to 17 years) and 25 adults (22 to 46 years). Working memory load was manipulated using a verbal n-back task. Anxiety was induced using the threat of an aversive loud scream and measured via eyeblink startle. Findings revealed that, in both age groups, accuracy was lower during threat than safe conditions at low and medium but not high load, and reaction times were faster during threat than safe conditions at high load but did not differ at other loads. Additionally, anxiety-potentiated startle was greater during low and medium than high load. Thus, the interactions of anxiety with working memory appear similar in adolescents and adults. Whether these similarities reflect common neural mechanisms would need to be assessed using functional neuroimaging. Published 2015. This article is a U.S. Government work and is in the public domain in the USA.

  6. Threat Assessment: Do Lone Terrorists Differ from Other Lone Offenders?

    OpenAIRE

    Diane M. Zierhoffer

    2014-01-01

    This study evaluates the viability of a threat assessment model developed to calculate the risk of targeted violence as a predictor of violence by potential lone terrorists. There is no profile, to date, which would assist in the identification of a lone terrorist prior to an attack. The threat assessment model developed by Borum, Fein, Vossekuil, and Berglund and described in “Threat Assessment: Defining an approach for evaluating risk of targeted violence” (1999) poses ten questions about t...

  7. Habitat preferences and conservation threats to Black-necked Cranes wintering in Bhutan.

    Science.gov (United States)

    Namgay, Rinchen; Wangchuk, Sangay

    2016-01-01

    Black-necked Crane (Grus nigricollis) is a vulnerable Red list species whose populations are declining. However, little is known about Black-necked Cranes' habitat requirements or the causes of their population decline. We identified Black-necked Cranes' winter roost and foraging preferences of Black-necked Cranes in Bhutan during the winter of 2013-2014. Black-necked Cranes' roosts were recorded using Garmin GPSmap 60CSx, while foraging preferences and threats to the birds were identified based on a survey of household heads (n = 107) residing within a 3 km radius of roost sites. We grouped the threats identified by the communities into four major categories, viz. biological, social, political and natural threats based on the relevance. Of the four major threats, communities residing within the roosting and foraging habitat of the Black-necked Crane reported biological threat as major. Biological threats as reported by communities include loss of habitat, food shortage and competition from other animals. We recommend the present roosting areas be designated as part of the conservation areas for Black-necked Crane wintering in Bumthang district. In addition to preserving these areas, government should also encourage farming in foraging habitats of Black-necked Crane, because they mainly feed on barley, wheat, paddy, potatoes and buckwheat, besides roots, tubers and insects in the wetlands.

  8. Perceived control qualifies the effects of threat on prejudice.

    Science.gov (United States)

    Greenaway, Katharine H; Louis, Winnifred R; Hornsey, Matthew J; Jones, Janelle M

    2014-09-01

    People sometimes show a tendency to lash out in a prejudiced manner when they feel threatened. This research shows that the relationship between threat and prejudice is moderated by people's levels of perceived control: Threat leads to prejudice only when people feel concurrently low in control. In two studies, terrorist threat was associated with heightened prejudice among people who were low in perceived control over the threat (Study 1; N = 87) or over their lives in general (Study 2; N = 2,394), but was not associated with prejudice among people who were high in perceived control. Study 3 (N = 139) replicated this finding experimentally in the context of the Global Financial Crisis. The research identifies control as an important ingredient in threatening contexts that, if bolstered, can reduce general tendencies to lash out under threat. © 2013 The British Psychological Society.

  9. Yellow Fever Remains a Potential Threat to Public Health.

    Science.gov (United States)

    Vasconcelos, Pedro F C; Monath, Thomas P

    2016-08-01

    Yellow fever (YF) remains a serious public health threat in endemic countries. The recent re-emergence in Africa, initiating in Angola and spreading to Democratic Republic of Congo and Uganda, with imported cases in China and Kenya is of concern. There is such a shortage of YF vaccine in the world that the World Health Organization has proposed the use of reduced doses (1/5) during emergencies. In this short communication, we discuss these and other problems including the risk of spread of YF to areas free of YF for decades or never before affected by this arbovirus disease.

  10. Nuclear proliferation and the potential threat of nuclear terrorism

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2005-01-01

    The Director General of the International Atomic Energy Agency emphasises that security strategies can no longer be effective based solely on the concept of national boundaries. The article describes the security problems which have grown along with the development of 'internationalism' and the author defines the need for cooperation, assistance, regional and international networks to combat the threat quoting the IAEA's nuclear security plan as an example of how this may be achieved. In stressing the urgency Dr ElBaradei concludes: 'May it not ultimately be said of our civilisation that we created the inventions that led to our own demise'. (author)

  11. On the Behaviour, abundance, habitat use and potential threats of the Gangetic Dolphin Platanista gangetica in southern West Bengal, India

    Directory of Open Access Journals (Sweden)

    Mahua Roy Chowdhury

    2016-08-01

    Full Text Available The Ganga River Dolphin Platanista gangetica Roxburgh, 1801 is a globally endangered cetacean found in the River system of Ganga, Brahmaputra and Meghna in Bangladesh and India.  A survey and research were conducted from 2012–2014 to explore the behaviour, abundance, habitat use and potential threats of the Dolphin in the lower, middle and upper stretches of the river Ganga and its tributaries in southern West Bengal.  The study recorded different types of surfacing patterns with respect to their age class as well as on diurnal activity pattern of the individual. The adults and sub-adults were found to have different types of surfacing during different hours of the day.  The morning and afternoon were observed to be feeding hours of the Dolphin.  Multiple potential threats were encountered during the present study such as destructive fishing gears, dumping of solid and municipal waste, industrial effluents, agricultural run-off, construction of water structures, water extraction and reduction of river depth attributed to siltation.  These factors contributed to the present study of the river dolphins in the Ganga, which are localised at certain pockets in good number.  

  12. Threats to riparian ecosystems in western North America: An analysis of existing literature

    Science.gov (United States)

    Boris Poff; Karen A. Koestner; Dan Neary; Victoria Henderson

    2011-01-01

    A total of 453 journal articles, reports, books, and book chapters addressing threats to riparian ecosystems in western North America were analyzed to identify, quantify, and qualify the major threats to these ecosystems as represented in the existing literature. Publications were identified either as research, policy, literature review, historical comparison, or...

  13. RUSSIA'S ECONOMIC SECURITY: THREATS TO NATIONAL INTERESTS AND THEIR REFLECTION

    Directory of Open Access Journals (Sweden)

    M. N. Dudin

    2014-01-01

    Full Text Available The relevance of this study due to the fact that at the present time the situation inRussiais complemented by the negative consequences of market reforms in the economy. According to statistical studies in the country with infl ation of about 10% per year among the total population of more than 20% of people with incomes below the subsistence minimum, and the income gap between the highest-income populations and low-income groups more than 12 times. The inequitable distribution of material and spiritual wealth, unemployment (over 9%, ignoring the legitimate rights and interests of a particular person and their direct violation, corruption, alcoholism, drug addiction largely led to the reproduction of aggression, violence in the country. The recession has limited the ability of the material support of the institutions of culture, education, health. The majority of the population is a feeling of uncertainty, future uncertainty, anxiety, loss of landmarks.Objectives The purpose of this work is the identifi cation and characterization of threats to economic security of theRussian Federationat the present time, and to develop recommendations for the prevention of threats to the national interests ofRussia.Method’s. The methodological basis of this article was legal, comparative and economic-statistical methods of analysis. Results. In the framework of the submitted article, the authors found that threats to the economic security ofRussiaare potential dangers that can occur when inept and ineffi cient use of economic resources ofRussiaon the domestic and foreign markets. Major threats to the economic security of theRussian Federationare: bankruptcy, weak absorption lines; corruption; threats to small business development; investment crisis, the massive outfl ow of capital; the crisis in the social sphere; food addiction; the crisis of industrial policy, as well as strengthening the role and place of TNCs.Conclusions and Relevance. The practical

  14. Tetanus: A Potential Public Health Threat in Times of Disaster.

    Science.gov (United States)

    Finkelstein, Paige; Teisch, Laura; Allen, Casey J; Ruiz, Gabriel

    2017-06-01

    for trauma and critical patients to become familiar with the protocols for treatment and immunization of patients that have tetanus-prone wounds, as well as recognize the potential for outbreaks in the settings of major natural disasters. Finkelstein P , Teisch L , Allen CJ , Ruiz G . Tetanus: a potential public health threat in times of disaster. Prehosp Disaster Med. 2017;32(3):339-342.

  15. Identifying and managing conflicts between forest conservation and other human interests in Europe

    NARCIS (Netherlands)

    Niemela, J.; Young, J.; Alard, D.; Askasibar, M.; Henle, K.; Johnson, R.; Kurttila, M.; Larsson, T.B.; Matouch, S.; Nowicki, P.L.; Paiva, R.Q.; Portoghesi, L.; Smulders, M.J.M.; Stevenson, A.; Tartes, U.; Watt, A.

    2005-01-01

    In this paper, circumstances where various human activities and interests clash with the conservation of forest biodiversity are examined, with particular focus on the drivers behind the conflicts. After identifying past and current human-related threats potentially leading to conflicts in forests,

  16. Simulating the Adaptive Mechanisms to Reduce the Risks of Occurence of Threats to the Economic Security of Enterprise

    Directory of Open Access Journals (Sweden)

    Glushchevsky Vyacheslav V.

    2017-09-01

    Full Text Available The article is concerned with addressing the topical problem of effectively countering real and potential threats to economic security of enterprises and reducing the risks of their occurrence. The article is aimed at simulating the adaptive mechanisms to counteract external influences on the marketing component of enterprise’s economic security and developing a system of measures for removing threats to price destabilization of its orders portfolio based on a modern economic-mathematical instrumentarium. The common causes of the threats occurrence related to the price policy of enterprise and the tactics of the contractual processes with the business partners have been explored. Hidden reserves for price maneuvering in concluding contracts with customers have been identified. An algorithmic model for an adaptive pricing task in terms of an assortment of industrial enterprise has been built. On the basis of this model, mechanisms have been developed to counteract the threats of occurrence and aggravation of a «price conflict» between the producing enterprise and the potential customers of its products, and to advise on how to remove the risks of their occurrence. Prospects for using the methodology together with the instrumentarium for economic-mathematical modeling in terms of tasks of the price risks management have been indicated.

  17. Practical In-Depth Analysis of IDS Alerts for Tracing and Identifying Potential Attackers on Darknet

    Directory of Open Access Journals (Sweden)

    Jungsuk Song

    2017-02-01

    Full Text Available The darknet (i.e., a set of unused IP addresses is a very useful solution for observing the global trends of cyber threats and analyzing attack activities on the Internet. Since the darknet is not connected with real systems, in most cases, the incoming packets on the darknet (‘the darknet traffic’ do not contain a payload. This means that we are unable to get real malware from the darknet traffic. This situation makes it difficult for security experts (e.g., academic researchers, engineers, operators, etc. to identify whether the source hosts of the darknet traffic are infected by real malware or not. In this paper, we present the overall procedure of the in-depth analysis between the darknet traffic and IDS alerts using real data collected at the Science and Technology Cyber Security Center (S&T CSC in Korea and provide the detailed in-depth analysis results. The ultimate goal of this paper is to provide practical experience, insight and know-how to security experts so that they are able to identify and trace the root cause of the darknet traffic. The experimental results show that correlation analysis between the darknet traffic and IDS alerts is very useful to discover potential attack hosts, especially internal hosts, and to find out what kinds of malware infected them.

  18. Nuclear proliferation and the potential threat of nuclear terrorism

    Energy Technology Data Exchange (ETDEWEB)

    ElBaradei, M. [International Atomic Energy Agency, Vienna (Austria)

    2005-01-15

    The Director General of the International Atomic Energy Agency emphasises that security strategies can no longer be effective based solely on the concept of national boundaries. The article describes the security problems which have grown along with the development of 'internationalism' and the author defines the need for cooperation, assistance, regional and international networks to combat the threat quoting the IAEA's nuclear security plan as an example of how this may be achieved. In stressing the urgency Dr ElBaradei concludes: 'May it not ultimately be said of our civilisation that we created the inventions that led to our own demise'. (author)

  19. Threat appeals in health communication: messages that elicit fear and enhance perceived efficacy positively impact on young male drivers

    Directory of Open Access Journals (Sweden)

    Rachel N. Carey

    2016-07-01

    Full Text Available Abstract Background Health communications often present graphic, threat-based representations of the potential consequences of health-risk behaviours. These ‘threat appeals’ feature prominently in public health campaigns, but their use is controversial, with studies investigating their efficacy reporting inconsistent, and often negative, findings. This research examined the impact of a threat-based road safety advertisement on the driving behaviour of young male drivers. Methods To address limitations of previous research, we first identified a road safety advertisement that objectively and subjectively elicited fear using physiological and subjective measures. Study 1 (n = 62 examined the effect of this advertisement, combined with a manipulation designed to increase perceived efficacy, on speed choice. Study 2 (n = 81 investigated whether a state emotion, anger, impacts on the effectiveness of the advertisement in changing four distinct driving behaviours. Both studies examined short-term effects only. Results Study 1 findings indicated that a high threat message, when combined with high perceived efficacy, can lead to a decrease in speed choice. Study 2 results suggested that increased levels of state anger may counteract the potential value of combining fear-arousing threats and efficacy-building messages. Conclusions Findings suggest that threat-based road safety communications that target affective (fear and cognitive (perceived efficacy mechanisms can positively affect driving behaviours. State emotions, such as anger, may negatively impact on the effectiveness of the message. Taken together, these findings provide additional support for the use of efficacy-building messages in threat-based communications, but highlight the need for further research into the complex array of affective influences on driving.

  20. Threat driven modeling framework using petri nets for e-learning system.

    Science.gov (United States)

    Khamparia, Aditya; Pandey, Babita

    2016-01-01

    Vulnerabilities at various levels are main cause of security risks in e-learning system. This paper presents a modified threat driven modeling framework, to identify the threats after risk assessment which requires mitigation and how to mitigate those threats. To model those threat mitigations aspects oriented stochastic petri nets are used. This paper included security metrics based on vulnerabilities present in e-learning system. The Common Vulnerability Scoring System designed to provide a normalized method for rating vulnerabilities which will be used as basis in metric definitions and calculations. A case study has been also proposed which shows the need and feasibility of using aspect oriented stochastic petri net models for threat modeling which improves reliability, consistency and robustness of the e-learning system.

  1. Inferring the nature of anthropogenic threats from long-term abundance records.

    Science.gov (United States)

    Shoemaker, Kevin T; Akçakaya, H Resit

    2015-02-01

    Diagnosing the processes that threaten species persistence is critical for recovery planning and risk forecasting. Dominant threats are typically inferred by experts on the basis of a patchwork of informal methods. Transparent, quantitative diagnostic tools would contribute much-needed consistency, objectivity, and rigor to the process of diagnosing anthropogenic threats. Long-term census records, available for an increasingly large and diverse set of taxa, may exhibit characteristic signatures of specific threatening processes and thereby provide information for threat diagnosis. We developed a flexible Bayesian framework for diagnosing threats on the basis of long-term census records and diverse ancillary sources of information. We tested this framework with simulated data from artificial populations subjected to varying degrees of exploitation and habitat loss and several real-world abundance time series for which threatening processes are relatively well understood: bluefin tuna (Thunnus maccoyii) and Atlantic cod (Gadus morhua) (exploitation) and Red Grouse (Lagopus lagopus scotica) and Eurasian Skylark (Alauda arvensis) (habitat loss). Our method correctly identified the process driving population decline for over 90% of time series simulated under moderate to severe threat scenarios. Successful identification of threats approached 100% for severe exploitation and habitat loss scenarios. Our method identified threats less successfully when threatening processes were weak and when populations were simultaneously affected by multiple threats. Our method selected the presumed true threat model for all real-world case studies, although results were somewhat ambiguous in the case of the Eurasian Skylark. In the latter case, incorporation of an ancillary source of information (records of land-use change) increased the weight assigned to the presumed true model from 70% to 92%, illustrating the value of the proposed framework in bringing diverse sources of

  2. USVI Land-Based Threat to Benthic Habitats

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — This data set describes the potential threat of sediment delivery and land-based sources of pollution to benthic habitats. This dataset is derived from NOAA's study,...

  3. The British public’s perception of the UK smart metering initiative: Threats and opportunities

    International Nuclear Information System (INIS)

    Buchanan, Kathryn; Banks, Nick; Preston, Ian; Russo, Riccardo

    2016-01-01

    Consumer acceptance of smart meters remains crucial in achieving the potential carbon emission reductions offered by advanced metering infrastructures. Given this, the present research used deliberative focus groups to examine what is needed to secure acceptance and engagement from domestic consumers with services, products and ‘offers’ in smarter power systems. Our findings suggest that consumers are able to identify not just threats relating to smart metering initiatives but opportunities as well. In particular, our focus group participants responded positively to the idea of an automated system that could be used to achieve energy savings in combination with time-of-use tariffs. We conclude by outlining suggestions for policy recommendations that may help consumer acceptance of smart meter enabled services be more readily achieved. - Highlights: •We examine consumer acceptance of smart metering initiatives using focus groups. •Consumers perceive both threats and opportunities in smart metering initiatives. •Threats include; autonomy issues, privacy concerns and mistrust of suppliers. •Opportunities include: accurate billing and enablement of future ICT services. •Consumers responded positively to the idea of automated energy management.

  4. The cyber threat landscape: Challenges and future research directions

    Science.gov (United States)

    Gil, Santiago; Kott, Alexander; Barabási, Albert-László

    2014-07-01

    While much attention has been paid to the vulnerability of computer networks to node and link failure, there is limited systematic understanding of the factors that determine the likelihood that a node (computer) is compromised. We therefore collect threat log data in a university network to study the patterns of threat activity for individual hosts. We relate this information to the properties of each host as observed through network-wide scans, establishing associations between the network services a host is running and the kinds of threats to which it is susceptible. We propose a methodology to associate services to threats inspired by the tools used in genetics to identify statistical associations between mutations and diseases. The proposed approach allows us to determine probabilities of infection directly from observation, offering an automated high-throughput strategy to develop comprehensive metrics for cyber-security.

  5. Transmitting the sum of all fears: Iranian nuclear threat salience among offspring of Holocaust survivors.

    Science.gov (United States)

    Shrira, Amit

    2015-07-01

    Many Israelis are preoccupied with the prospect of a nuclear-armed Iran, frequently associating it with the danger of annihilation that existed during the Holocaust. The current article examined whether offspring of Holocaust survivors (OHS) are especially preoccupied and sensitive to the Iranian threat, and whether this susceptibility is a part of their increased general image of actual and potential threats, defined as the hostile world scenario (HWS). Study 1 (N = 106) showed that relative to comparisons, OHS reported more preoccupation with the Iranian nuclear threat. Moreover, the positive relationship between the salience of the Iranian threat and symptoms of anxiety was stronger among OHS. Study 2 (N = 450) replicated these findings, while focusing on the Iranian nuclear threat salience and symptoms of psychological distress. It further showed that OHS reported more negative engagement with the HWS (i.e., feeling that surrounding threats decrease one's sense of competence), which in turn mediated their increased preoccupation with the Iranian threat. The results suggest that intergenerational transmission of the Holocaust trauma includes heightened preoccupation with and sensitivity to potential threats of annihilation, and that the specific preoccupation with threats of annihilation reflects a part of a more general preoccupation with surrounding threats. (c) 2015 APA, all rights reserved).

  6. Cyber Security Threats to Safety-Critical, Space-Based Infrastructures

    Science.gov (United States)

    Johnson, C. W.; Atencia Yepez, A.

    2012-01-01

    Space-based systems play an important role within national critical infrastructures. They are being integrated into advanced air-traffic management applications, rail signalling systems, energy distribution software etc. Unfortunately, the end users of communications, location sensing and timing applications often fail to understand that these infrastructures are vulnerable to a wide range of security threats. The following pages focus on concerns associated with potential cyber-attacks. These are important because future attacks may invalidate many of the safety assumptions that support the provision of critical space-based services. These safety assumptions are based on standard forms of hazard analysis that ignore cyber-security considerations This is a significant limitation when, for instance, security attacks can simultaneously exploit multiple vulnerabilities in a manner that would never occur without a deliberate enemy seeking to damage space based systems and ground infrastructures. We address this concern through the development of a combined safety and security risk assessment methodology. The aim is to identify attack scenarios that justify the allocation of additional design resources so that safety barriers can be strengthened to increase our resilience against security threats.

  7. Are all interventions created equal? A multi-threat approach to tailoring stereotype threat interventions.

    Science.gov (United States)

    Shapiro, Jenessa R; Williams, Amy M; Hambarchyan, Mariam

    2013-02-01

    To date, stereotype threat interventions have been considered interchangeable. Across 4 experiments, the present research demonstrates that stereotype threat interventions need to be tailored to the specific form of experienced stereotype threat to be effective. The Multi-Threat Framework (Shapiro & Neuberg, 2007) distinguishes between group-as-target stereotype threats-concerns that a stereotype-relevant performance will reflect poorly on the abilities of one's group-and self-as-target stereotype threats-concerns that a stereotype-relevant performance will reflect poorly on one's own abilities. The present experiments explored Black college students' performance on diagnostic intelligence tests (Experiments 1 and 3) and women's interest (Experiment 2) and performance (Experiment 4) in science, technology, engineering, and math (STEM). Across the 4 experiments, participants were randomly assigned to experience either a group-as-target or self-as-target stereotype threat. Experiments 1 and 2 revealed that role model interventions were successful at protecting only against group-as-target stereotype threats, and Experiments 3 and 4 revealed that self-affirmation interventions were successful at protecting only against self-as-target stereotype threats. The present research provides an experimental test of the Multi-Threat Framework across different negatively stereotyped groups (Black students, female students), different negatively stereotyped domains (general intelligence, STEM), and different outcomes (test performance, career interest). This research suggests that interventions should address the range of possible stereotype threats to effectively protect individuals against these threats. Through an appreciation of the distinct forms of stereotype threats and the ways in which interventions work to reduce them, this research aims to facilitate a more complete understanding of stereotype threat. (c) 2013 APA, all rights reserved.

  8. Airborne Particulate Threat Assessment

    Energy Technology Data Exchange (ETDEWEB)

    Patrick Treado; Oksana Klueva; Jeffrey Beckstead

    2008-12-31

    Aerosol threat detection requires the ability to discern between threat agents and ambient background particulate matter (PM) encountered in the environment. To date, Raman imaging technology has been demonstrated as an effective strategy for the assessment of threat agents in the presence of specific, complex backgrounds. Expanding our understanding of the composition of ambient particulate matter background will improve the overall performance of Raman Chemical Imaging (RCI) detection strategies for the autonomous detection of airborne chemical and biological hazards. Improving RCI detection performance is strategic due to its potential to become a widely exploited detection approach by several U.S. government agencies. To improve the understanding of the ambient PM background with subsequent improvement in Raman threat detection capability, ChemImage undertook the Airborne Particulate Threat Assessment (APTA) Project in 2005-2008 through a collaborative effort with the National Energy Technology Laboratory (NETL), under cooperative agreement number DE-FC26-05NT42594. During Phase 1 of the program, a novel PM classification based on molecular composition was developed based on a comprehensive review of the scientific literature. In addition, testing protocols were developed for ambient PM characterization. A signature database was developed based on a variety of microanalytical techniques, including scanning electron microscopy, FT-IR microspectroscopy, optical microscopy, fluorescence and Raman chemical imaging techniques. An automated particle integrated collector and detector (APICD) prototype was developed for automated collection, deposition and detection of biothreat agents in background PM. During Phase 2 of the program, ChemImage continued to refine the understanding of ambient background composition. Additionally, ChemImage enhanced the APICD to provide improved autonomy, sensitivity and specificity. Deliverables included a Final Report detailing our

  9. Flexible training under threat.

    Science.gov (United States)

    Houghton, Anita; Eaton, Jennifer

    2002-10-01

    As the number of women in medicine and the general demand for a better work-life balance rises, flexible training is an increasingly important mechanism for maintaining the medical workforce. The new pay deal, together with entrenched cultural attitudes, are potential threats. Ways forward include more substantive part-time posts, more part-time opportunities at consultant level, and using positive experiences as a way of tackling attitudes in the less accepting specialties.

  10. Towards an Enhancement of Organizational Information Security through Threat Factor Profiling (TFP) Model

    Science.gov (United States)

    Sidi, Fatimah; Daud, Maslina; Ahmad, Sabariah; Zainuddin, Naqliyah; Anneisa Abdullah, Syafiqa; Jabar, Marzanah A.; Suriani Affendey, Lilly; Ishak, Iskandar; Sharef, Nurfadhlina Mohd; Zolkepli, Maslina; Nur Majdina Nordin, Fatin; Amat Sejani, Hashimah; Ramadzan Hairani, Saiful

    2017-09-01

    Information security has been identified by organizations as part of internal operations that need to be well implemented and protected. This is because each day the organizations face a high probability of increase of threats to their networks and services that will lead to information security issues. Thus, effective information security management is required in order to protect their information assets. Threat profiling is a method that can be used by an organization to address the security challenges. Threat profiling allows analysts to understand and organize intelligent information related to threat groups. This paper presents a comparative analysis that was conducted to study the existing threat profiling models. It was found that existing threat models were constructed based on specific objectives, thus each model is limited to only certain components or factors such as assets, threat sources, countermeasures, threat agents, threat outcomes and threat actors. It is suggested that threat profiling can be improved by the combination of components found in each existing threat profiling model/framework. The proposed model can be used by an organization in executing a proactive approach to incident management.

  11. Patterns and biases of climate change threats in the IUCN Red List.

    Science.gov (United States)

    Trull, Nicholas; Böhm, Monika; Carr, Jamie

    2018-02-01

    International Union for Conservation of Nature (IUCN) Red List assessments rely on published data and expert inputs, and biases can be introduced where underlying definitions and concepts are ambiguous. Consideration of climate change threat is no exception, and recently numerous approaches to assessing the threat of climate change to species have been developed. We explored IUCN Red List assessments of amphibians and birds to determine whether species listed as threatened by climate change display distinct patterns in terms of habitat occupied and additional nonclimatic threats faced. We compared IUCN Red List data with a published data set of species' biological and ecological traits believed to infer high vulnerability to climate change and determined whether distributions of climate change-threatened species on the IUCN Red List concur with those of climate change-threatened species identified with the trait-based approach and whether species possessing these traits are more likely to have climate change listed as a threat on the IUCN Red List. Species in some ecosystems (e.g., grassland, shrubland) and subject to particular threats (e.g., invasive species) were more likely to have climate change as a listed threat. Geographical patterns of climate change-threatened amphibians and birds on the IUCN Red List were incongruent with patterns of global species richness and patterns identified using trait-based approaches. Certain traits were linked to increases or decreases in the likelihood of a species being threatened by climate change. Broad temperature tolerance of a species was consistently related to an increased likelihood of climate change threat, indicating counterintuitive relationships in IUCN assessments. To improve the robustness of species assessments of the vulnerability or extinction risk associated with climate change, we suggest IUCN adopt a more cohesive approach whereby specific traits highlighted by our results are considered in Red List

  12. Improving Insider Threat Training Awareness and Mitigation Programs at Nuclear Facilities.

    Energy Technology Data Exchange (ETDEWEB)

    Abbott, Shannon [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-06-01

    In recent years, insider threat programs have become an important aspect of nuclear security, and nuclear security training courses. However, many nuclear security insider threat programs fail to address the insider threat attack and monitoring potential that exists on information technology (IT) systems. This failure is critical because of the importance of information technology and networks in today’s world. IT systems offer an opportunity to perpetrate dangerous insider attacks, but they also present an opportunity to monitor for them and prevent them. This paper suggests a number of best practices for monitoring and preventing insider attacks on IT systems, and proposes the development of a new IT insider threat tabletop that can be used to help train nuclear security practitioners on how best to implement IT insider threat prevention best practices. The development of IT insider threat best practices and a practical tabletop exercise will allow nuclear security practitioners to improve nuclear security trainings as it integrates a critical part of insider threat prevention into the broader nuclear security system.

  13. Protected areas in tropical Africa: assessing threats and conservation activities.

    Science.gov (United States)

    Tranquilli, Sandra; Abedi-Lartey, Michael; Abernethy, Katharine; Amsini, Fidèle; Asamoah, Augustus; Balangtaa, Cletus; Blake, Stephen; Bouanga, Estelle; Breuer, Thomas; Brncic, Terry M; Campbell, Geneviève; Chancellor, Rebecca; Chapman, Colin A; Davenport, Tim R B; Dunn, Andrew; Dupain, Jef; Ekobo, Atanga; Eno-Nku, Manasseh; Etoga, Gilles; Furuichi, Takeshi; Gatti, Sylvain; Ghiurghi, Andrea; Hashimoto, Chie; Hart, John A; Head, Josephine; Hega, Martin; Herbinger, Ilka; Hicks, Thurston C; Holbech, Lars H; Huijbregts, Bas; Kühl, Hjalmar S; Imong, Inaoyom; Yeno, Stephane Le-Duc; Linder, Joshua; Marshall, Phil; Lero, Peter Minasoma; Morgan, David; Mubalama, Leonard; N'Goran, Paul K; Nicholas, Aaron; Nixon, Stuart; Normand, Emmanuelle; Nziguyimpa, Leonidas; Nzooh-Dongmo, Zacharie; Ofori-Amanfo, Richard; Ogunjemite, Babafemi G; Petre, Charles-Albert; Rainey, Hugo J; Regnaut, Sebastien; Robinson, Orume; Rundus, Aaron; Sanz, Crickette M; Okon, David Tiku; Todd, Angelique; Warren, Ymke; Sommer, Volker

    2014-01-01

    Numerous protected areas (PAs) have been created in Africa to safeguard wildlife and other natural resources. However, significant threats from anthropogenic activities and decline of wildlife populations persist, while conservation efforts in most PAs are still minimal. We assessed the impact level of the most common threats to wildlife within PAs in tropical Africa and the relationship of conservation activities with threat impact level. We collated data on 98 PAs with tropical forest cover from 15 countries across West, Central and East Africa. For this, we assembled information about local threats as well as conservation activities from published and unpublished literature, and questionnaires sent to long-term field workers. We constructed general linear models to test the significance of specific conservation activities in relation to the threat impact level. Subsistence and commercial hunting were identified as the most common direct threats to wildlife and found to be most prevalent in West and Central Africa. Agriculture and logging represented the most common indirect threats, and were most prevalent in West Africa. We found that the long-term presence of conservation activities (such as law enforcement, research and tourism) was associated with lower threat impact levels. Our results highlight deficiencies in the management effectiveness of several PAs across tropical Africa, and conclude that PA management should invest more into conservation activities with long-term duration.

  14. Protected areas in tropical Africa: assessing threats and conservation activities.

    Directory of Open Access Journals (Sweden)

    Sandra Tranquilli

    Full Text Available Numerous protected areas (PAs have been created in Africa to safeguard wildlife and other natural resources. However, significant threats from anthropogenic activities and decline of wildlife populations persist, while conservation efforts in most PAs are still minimal. We assessed the impact level of the most common threats to wildlife within PAs in tropical Africa and the relationship of conservation activities with threat impact level. We collated data on 98 PAs with tropical forest cover from 15 countries across West, Central and East Africa. For this, we assembled information about local threats as well as conservation activities from published and unpublished literature, and questionnaires sent to long-term field workers. We constructed general linear models to test the significance of specific conservation activities in relation to the threat impact level. Subsistence and commercial hunting were identified as the most common direct threats to wildlife and found to be most prevalent in West and Central Africa. Agriculture and logging represented the most common indirect threats, and were most prevalent in West Africa. We found that the long-term presence of conservation activities (such as law enforcement, research and tourism was associated with lower threat impact levels. Our results highlight deficiencies in the management effectiveness of several PAs across tropical Africa, and conclude that PA management should invest more into conservation activities with long-term duration.

  15. Surveillance and threat detection prevention versus mitigation

    CERN Document Server

    Kirchner, Richard

    2014-01-01

    Surveillance and Threat Detection offers readers a complete understanding of the terrorist/criminal cycle, and how to interrupt that cycle to prevent an attack. Terrorists and criminals often rely on pre-attack and pre-operational planning and surveillance activities that can last a period of weeks, months, or even years. Identifying and disrupting this surveillance is key to prevention of attacks. The systematic capture of suspicious events and the correlation of those events can reveal terrorist or criminal surveillance, allowing security professionals to employ appropriate countermeasures and identify the steps needed to apprehend the perpetrators. The results will dramatically increase the probability of prevention while streamlining protection assets and costs. Readers of Surveillance and Threat Detection will draw from real-world case studies that apply to their real-world security responsibilities. Ultimately, readers will come away with an understanding of how surveillance detection at a high-value, f...

  16. Evidentiary requirements to identify potentially acceptable sites (PAS) in crystalline rock

    International Nuclear Information System (INIS)

    Comella, P.A.; Smith, B.H.

    1985-01-01

    This report contains information on the evidentiary requirements to identify potentially acceptable sites in crystalline rock for waste disposal. Topics addressed include: chronology, key regulatory assumptions, statutory framework for identifying potentially acceptable sites, application of 10 disqualifiers, consideration of favorable and potentially adverse conditions, a composite favorability analysis, and a proposed outline for PAS identification decision document

  17. The Threat Among Us: Insiders Intensify Aviation Terrorism

    Energy Technology Data Exchange (ETDEWEB)

    Krull, Katie E. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2016-08-19

    Aviation terrorism is powerful and symbolic, and will likely remain a staple target for terrorists aiming to inflict chaos and cause mass casualties similar to the 9/11 attacks on the U.S. The majority of international and domestic aviation terrorist attacks involves outsiders, or people who do not have direct access to or affiliation with a target through employment. However, several significant attacks and plots against the industry involved malicious employees motivated by suicide or devotion to a terrorist organization. Malicious insiders’ access and knowledge of aviation security, systems, networks, and infrastructure is valuable to terrorists, providing a different pathway for attacking the industry through the insider threat. Indicators and warnings of insider threats in these cases exist, providing insight into how security agencies, such as the Transportation Security Administration, can better predict and identify insider involvement. Understanding previous aviation insider threat events will likely aid in stimulating proactive security measures, rather than reactive responses. However, similar to traditional airport security measures, there are social, political, and economic challenges in protecting against the insider threat, including privacy concerns and cost-benefit analysis.

  18. Cognitive and affective components of challenge and threat states.

    Science.gov (United States)

    Meijen, Carla; Jones, Marc V; McCarthy, Paul J; Sheffield, David; Allen, Mark S

    2013-01-01

    We explored the cognitive and affective components of the Theory of Challenge and Threat States in Athletes (TCTSA) using a cross-sectional design. One hundred and seventy-seven collegiate athletes indicated how they typically approached an important competition on measures of self-efficacy, perceived control, achievement goals, emotional states and interpretation of emotional states. Participants also indicated to what extent they typically perceived the important competition as a challenge and/or a threat. The results suggest that a perception of challenge was not predicted by any of the cognitive components. A perception of threat was positively predicted by avoidance goals and negatively predicted by self-efficacy and approach goals. Both challenge and threat had a positive relationship with anxiety. Practical implications of this study are that an avoidance orientation appeared to be related to potentially negative constructs such as anxiety, threat and dejection. The findings may suggest that practitioners and researchers should focus on reducing an avoidance orientation, however the results should be treated with caution in applied settings, as this study did not examine how the combination of constructs exactly influences sport performance. The results provided partial support for the TCTSA with stronger support for proposed relationships with threat rather than challenge states.

  19. Work-related threats and violence in human service sectors

    DEFF Research Database (Denmark)

    Andersen, Lars Peter Sønderbo; Hogh, Annie; Biering, Karin

    2018-01-01

    BACKGROUND: Threats and violence at work are major concerns for employees in many human service sectors. The prevention of work-related violence is a major challenge for employees and management. OBJECTIVE: The purpose of this study was to identify prospective associations between psycho-social w......BACKGROUND: Threats and violence at work are major concerns for employees in many human service sectors. The prevention of work-related violence is a major challenge for employees and management. OBJECTIVE: The purpose of this study was to identify prospective associations between psycho...... rewards at work, low role clarity, many role conflicts, many work-family conflicts and low organizational justice had statistically significant associations with high levels of work-related threats. Furthermore, high emotional demands, low predictability, low role clarity, many role conflicts, many work......-family conflicts, low supervisor quality and low support from nearest supervisor had statistically significant associations with high levels of work-related violence. Finally, across the four sectors both similar and different associations between psycho-social work environment and work-related violence...

  20. Survey of threat studies related to the nuclear power industry

    International Nuclear Information System (INIS)

    Wagner, N.R.

    1977-08-01

    A considerable effort has been directed toward the determination of threat characteristics, resulting in a voluminous collection of documents. This report summarizes several of the major studies in order to make the information more accessible. This summary includes only studies involving attacks on nuclear material, plus those incidents which because of their objectives, resources, or motivations may lend insight into potential threat against nuclear facilities or material

  1. Laser Remediation of Threats Posed by Small Orbital Debris

    Science.gov (United States)

    Fork, Richard L.; Rogers, Jan R.; Hovater, Mary A.

    2012-01-01

    The continually increasing amount of orbital debris in near Earth space poses an increasing challenge to space situational awareness. Recent collisions of spacecraft caused abrupt increases in the density of both large and small debris in near Earth space. An especially challenging class of threats is that due to the increasing density of small (1 mm to 10 cm dimension) orbital debris. This small debris poses a serious threat since: (1) The high velocity enables even millimeter dimension debris to cause serious damage to vulnerable areas of space assets, e.g., detector windows; (2) The small size and large number of debris elements prevent adequate detection and cataloguing. We have identified solutions to this threat in the form of novel laser systems and novel ways of using these laser systems. While implementation of the solutions we identify is challenging we find approaches offering threat mitigation within time frames and at costs of practical interest. We base our analysis on the unique combination of coherent light specifically structured in both space and time and applied in novel ways entirely within the vacuum of space to deorbiting small debris. We compare and contrast laser based small debris removal strategies using ground based laser systems with strategies using space based laser systems. We find laser systems located and used entirely within space offer essential and decisive advantages over groundbased laser systems.

  2. Robust global identifiability theory using potentials--Application to compartmental models.

    Science.gov (United States)

    Wongvanich, N; Hann, C E; Sirisena, H R

    2015-04-01

    This paper presents a global practical identifiability theory for analyzing and identifying linear and nonlinear compartmental models. The compartmental system is prolonged onto the potential jet space to formulate a set of input-output equations that are integrals in terms of the measured data, which allows for robust identification of parameters without requiring any simulation of the model differential equations. Two classes of linear and non-linear compartmental models are considered. The theory is first applied to analyze the linear nitrous oxide (N2O) uptake model. The fitting accuracy of the identified models from differential jet space and potential jet space identifiability theories is compared with a realistic noise level of 3% which is derived from sensor noise data in the literature. The potential jet space approach gave a match that was well within the coefficient of variation. The differential jet space formulation was unstable and not suitable for parameter identification. The proposed theory is then applied to a nonlinear immunological model for mastitis in cows. In addition, the model formulation is extended to include an iterative method which allows initial conditions to be accurately identified. With up to 10% noise, the potential jet space theory predicts the normalized population concentration infected with pathogens, to within 9% of the true curve. Copyright © 2015 Elsevier Inc. All rights reserved.

  3. Does stereotype threat affect women in academic medicine?

    Science.gov (United States)

    Burgess, Diana Jill; Joseph, Anne; van Ryn, Michelle; Carnes, Molly

    2012-04-01

    Multiple complex factors contribute to the slow pace of women's advancement into leadership positions in academic medicine. In this article, the authors propose that stereotype threat--under which individuals who are members of a group characterized by negative stereotypes in a particular domain perform below their actual abilities in that domain when group membership is emphasized--may play an important role in the underrepresentation of women in leadership positions in academic medicine. Research to objectively assess the impact of stereotype threat for women in academic medicine is feasible and necessary to confirm this hypothesis. Still, a number of conditions present in the academic medicine community today have been shown to trigger stereotype threat in other settings, and stereotype threat fits with existing research on gender in academic medicine. In the meantime, academic health centers should implement relatively simple measures supported by experimental evidence from other settings to reduce the risk of stereotype threat, including (1) introducing the concept of stereotype threat to the academic medicine community, (2) engaging all stakeholders, male and female, to promote identity safety by enacting and making faculty aware of policies to monitor potential instances of discrimination, and training faculty to provide performance feedback that is free of gender bias, (3) counteracting the effects of sex segregation at academic health centers by increasing exposure to successful female leaders, (4) reducing gender stereotype priming by avoiding stereotypically male criteria for promotion, grants, and awards, and (5) building leadership efficacy among female physicians and scientists.

  4. The concept of ego threat in social and personality psychology: is ego threat a viable scientific construct?

    Science.gov (United States)

    Leary, Mark R; Terry, Meredith L; Batts Allen, Ashley; Tate, Eleanor B

    2009-08-01

    Although widely invoked as an explanation for psychological phenomena, ego threat has been conceptualized and induced in a variety of ways. Most contemporary research conceptualizes ego threat as a threat to a person's self-image or self-esteem, but experimental operationalizations of ego threat usually confound threats to self-esteem with threats to public image or decreased control over negative events, leading to an inability to distinguish the effects of threats to people's personal egos from threats to public image or threats to feelings of control. This article reviews research on ego threat, discusses experimental manipulations that confound ego threat with other processes, and makes recommendations regarding the use of ego threat as a construct in personality and social psychology.

  5. Puerto Rico Land-Based Threat to Benthic Habitats

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — This data set describes the potential threat of sediment delivery and land-based sources of pollution to benthic habitats. This dataset is derived from NOAA's study,...

  6. Twenty Years of Stereotype Threat Research: A Review of Psychological Mediators.

    Science.gov (United States)

    Pennington, Charlotte R; Heim, Derek; Levy, Andrew R; Larkin, Derek T

    2016-01-01

    This systematic literature review appraises critically the mediating variables of stereotype threat. A bibliographic search was conducted across electronic databases between 1995 and 2015. The search identified 45 experiments from 38 articles and 17 unique proposed mediators that were categorized into affective/subjective (n = 6), cognitive (n = 7) and motivational mechanisms (n = 4). Empirical support was accrued for mediators such as anxiety, negative thinking, and mind-wandering, which are suggested to co-opt working memory resources under stereotype threat. Other research points to the assertion that stereotype threatened individuals may be motivated to disconfirm negative stereotypes, which can have a paradoxical effect of hampering performance. However, stereotype threat appears to affect diverse social groups in different ways, with no one mediator providing unequivocal empirical support. Underpinned by the multi-threat framework, the discussion postulates that different forms of stereotype threat may be mediated by distinct mechanisms.

  7. Effects of threat management interactions on conservation priorities.

    Science.gov (United States)

    Auerbach, Nancy A; Wilson, Kerrie A; Tulloch, Ayesha I T; Rhodes, Jonathan R; Hanson, Jeffrey O; Possingham, Hugh P

    2015-12-01

    Decisions need to be made about which biodiversity management actions are undertaken to mitigate threats and about where these actions are implemented. However, management actions can interact; that is, the cost, benefit, and feasibility of one action can change when another action is undertaken. There is little guidance on how to explicitly and efficiently prioritize management for multiple threats, including deciding where to act. Integrated management could focus on one management action to abate a dominant threat or on a strategy comprising multiple actions to abate multiple threats. Furthermore management could be undertaken at sites that are in close proximity to reduce costs. We used cost-effectiveness analysis to prioritize investments in fire management, controlling invasive predators, and reducing grazing pressure in a bio-diverse region of southeastern Queensland, Australia. We compared outcomes of 5 management approaches based on different assumptions about interactions and quantified how investment needed, benefits expected, and the locations prioritized for implementation differed when interactions were taken into account. Managing for interactions altered decisions about where to invest and in which actions to invest and had the potential to deliver increased investment efficiency. Differences in high priority locations and actions were greatest between the approaches when we made different assumptions about how management actions deliver benefits through threat abatement: either all threats must be managed to conserve species or only one management action may be required. Threatened species management that does not consider interactions between actions may result in misplaced investments or misguided expectations of the effort required to mitigate threats to species. © 2015 The Authors. Conservation Biology published by Wiley Periodicals, Inc., on behalf of Society for Conservation Biology.

  8. Spatial Pattern Determination of Biodiversity Threats at Landscape Level (Case Study: Golestan Province)

    OpenAIRE

    R. Mirzaei; A. Esmaili-Sari; M. R. Hemami; H. R. Rezaei

    2015-01-01

    Mapping spatial patterns of potential biodiversity threats is one of the important steps for effective conservation planning and activities. To determine the spatial patterns of threats in Golestan province, 12 criteria in four main groups including structural (fractal coefficient of perimeter, circularity ratio of area, average slope), compositional aspects of biodiversity (presence of species at risk), non-biological threats (distance to city, distance to village, distance to road, distance...

  9. A methodology for the evaluation of the turbine jet engine fragment threat to generic air transportable containers

    International Nuclear Information System (INIS)

    Harding, D.C.; Pierce, J.D.

    1993-06-01

    Uncontained, high-energy gas turbine engine fragments are a potential threat to air-transportable containers carried aboard jet aircraft. The threat to a generic example container is evaluated by probability analyses and penetration testing to demonstrate the methodology to be used in the evaluation of a specific container/aircraft/engine combination. Fragment/container impact probability is the product of the uncontained fragment release rate and the geometric probability that a container is in the path of this fragment. The probability of a high-energy rotor burst fragment from four generic aircraft engines striking one of the containment vessels aboard a transport aircraft is approximately 1.2 x 10 -9 strikes/hour. Finite element penetration analyses and tests can be performed to identify specific fragments which have the potential to penetrate a generic or specific containment vessel. The relatively low probability of engine fragment/container impacts is primarily due to the low release rate of uncontained, hazardous jet engine fragments

  10. Computer Security of NPP Instrumentation and Control Systems: Cyber Threats

    International Nuclear Information System (INIS)

    Klevtsov, A.L.; Trubchaninov, S.A.

    2015-01-01

    The paper is devoted to cyber threats, as one of the aspects in computer security of instrumentation and control systems for nuclear power plants (NPP). The basic concepts, terms and definitions are shortly addressed. The paper presents a detailed analysis of potential cyber threats during the design and operation of NPP instrumentation and control systems. Eleven major types of threats are considered, including: the malicious software and hardware Trojans (in particular, in commercial-off-the-shelf software and hardware), computer attacks through data networks and intrusion of malicious software from an external storage media and portable devices. Particular attention is paid to the potential use of lower safety class software as a way of harmful effects (including the intrusion of malicious fragments of code) on higher safety class software. The examples of actual incidents at various nuclear facilities caused by intentional cyber attacks or unintentional computer errors during the operation of software of systems important to NPP safety.

  11. Conceptualizing threats to tobacco control from international economic agreements: the Brazilian experience.

    Science.gov (United States)

    Drope, Jeffrey; McGrady, Benn; Bialous, Stella Aguinaga; Lencucha, Raphael; Silva, Vera Luiza da Costa E

    2017-10-19

    Using the results of dozens of interviews with key actors involved in tobacco control policymaking, we examine these actors' perceptions of threats to tobacco control policy efforts from international economic policies on trade and investment. We also evaluate, from a legal perspective, the genuine threats that exist or potential challenges that economic policies may pose to the Brazilian government's public health efforts. We find that most actors did not perceive these economic policies as a major threat to tobacco control. Objectively, we found that some threats do exist. For example, Brazil's attempt to ban most tobacco additives and flavorings continues to met resistance at the World Trade Organization.

  12. Assessment of terrorist threats to the Canadian energy sector

    Energy Technology Data Exchange (ETDEWEB)

    Shull, A. [Carleton Univ., Ottawa, ON (Canada). Norman Paterson School of International Affairs]|[Ottawa Univ., ON (Canada). Faculty of Law

    2006-03-15

    A critical terrorist threat assessment of Canadian energy systems was presented, as well as an analysis of integrated continental systems. Recent responses to heightened threat levels on the part of the Canadian government have ranged from information sharing to emergency preparedness and disaster mitigation strategies. This paper examined threats that the energy sector has traditionally encountered and argued that response capabilities do not match current threats posed by terrorism. The potential of a terrorist attack on the Canadian energy infrastructure is significant and has been referred to as a possible target by terrorist organizations. Actions taken by the Canadian government in response to heightened threat levels were examined. A review of energy industry security measures included outlines of: the natural gas industry, the electric sector, and nuclear reactors and waste. It was noted that not all elements of the critical energy infrastructure share the same level of risk. Recommendations included increased information sharing between government agencies and the private sector; resiliency standards in densely populated areas; and insulating the energy grid against a cascading blackout through the use of DC rather than AC lines. 59 refs.

  13. Assessment of terrorist threats to the Canadian energy sector

    International Nuclear Information System (INIS)

    Shull, A.

    2006-01-01

    A critical terrorist threat assessment of Canadian energy systems was presented, as well as an analysis of integrated continental systems. Recent responses to heightened threat levels on the part of the Canadian government have ranged from information sharing to emergency preparedness and disaster mitigation strategies. This paper examined threats that the energy sector has traditionally encountered and argued that response capabilities do not match current threats posed by terrorism. The potential of a terrorist attack on the Canadian energy infrastructure is significant and has been referred to as a possible target by terrorist organizations. Actions taken by the Canadian government in response to heightened threat levels were examined. A review of energy industry security measures included outlines of: the natural gas industry, the electric sector, and nuclear reactors and waste. It was noted that not all elements of the critical energy infrastructure share the same level of risk. Recommendations included increased information sharing between government agencies and the private sector; resiliency standards in densely populated areas; and insulating the energy grid against a cascading blackout through the use of DC rather than AC lines. 59 refs

  14. Final report from the NKS NordThreat seminar in Asker

    Energy Technology Data Exchange (ETDEWEB)

    Eikelmann, I M.H.; Selnaes, OE G [eds.; Norwegian Radiation Protection Authority (Norway)

    2009-11-15

    Changes in the international security environment have lead to an increased attention towards the need to revise various threat assessments in the Nordic countries. Together with recent events such as incidents at Nordic nuclear power plants, orphan sources and accidents involving nuclear powered vessels, this has given a good opportunity for an exchange of information and opinions. The NKS-B NordThreat seminar took place at Sem gjestegaard in Asker outside Oslo, Norway on 30 - 31 October 2008. Main topics in the seminar were: 1) National threat assessments 2) Potential hazards 3) Experience from previous incidents 4) Public perception of nuclear and radiological threats and information challenges 5) Challenges for future preparedness. There were about 40 participants at the seminar. These were mainly members of the NKS organisations, invited speakers and representatives from various Norwegian emergency preparedness organisations. (author)

  15. Mitigating Latent Threats Identified through an Embedded In Situ Simulation Program and Their Comparison to Patient Safety Incidents: A Retrospective Review

    Directory of Open Access Journals (Sweden)

    Philip Knight

    2018-02-01

    Full Text Available ObjectiveTo assess the impact of service improvements implemented because of latent threats (LTs detected during in situ simulation.DesignRetrospective review from April 2008 to April 2015.SettingPaediatric Intensive Care Unit in a specialist tertiary hospital.InterventionService improvements from LTs detection during in situ simulation. Action plans from patient safety incidents (PSIs.Main outcome measuresThe quantity, category, and subsequent service improvements for LTs. The quantity, category, and subsequent action plans for PSIs. Similarities between PSIs and LTs before and after service improvements.Results201 Simulated inter-professional team training courses with 1,144 inter-professional participants. 44 LTs were identified (1 LT per 4.6 courses. Incident severity varied: 18 (41% with the potential to cause harm, 20 (46% that would have caused minimal harm, and 6 (13% that would have caused significant temporary harm. Category analysis revealed the majority of LTs were resources (36% and education and training (27%. The remainder consisted of equipment (11%, organizational and strategic (7%, work and environment (7%, medication (7%, and systems and protocols (5%. 43 service improvements were developed: 24 (55% resources/equipment; 9 (21% educational; 6 (14% organizational changes; 2 (5% staff communications; and 2 (5% guidelines. Four (9% service improvements were adopted trust wide. 32 (73% LTs did not recur after service improvements. 24 (1% of 1,946 PSIs were similar to LTs: 7 resource incidents, 7 catastrophic blood loss, 4 hyperkalaemia arrests, 3 emergency buzzer failures, and 3 difficulties contacting staff. 34 LTs (77% were never recorded as PSIs.ConclusionAn in situ simulation program can identify important LTs which traditional reporting systems miss. Subsequent improvements in workplace systems and resources can improve efficiency and remove error traps.

  16. Exploring the function of selective attention and hypervigilance for threat in anxiety.

    Science.gov (United States)

    Richards, Helen J; Benson, Valerie; Donnelly, Nick; Hadwin, Julie A

    2014-02-01

    Theoretical frameworks of anxiety propose that attentional biases to threat-related stimuli cause or maintain anxious states. The current paper draws on theoretical frameworks and key empirical studies to outline the distinctive attentional processes highlighted as being important in understanding anxiety. We develop a conceptual framework to make a distinction between two attentional biases: selective attention to threat and hypervigilance for threat. We suggest that these biases each have a different purpose and can account for the typical patterns of facilitated and impaired attention evident in anxious individuals. The framework is novel in its specification of the eye movement behavior associated with these attentional biases. We highlight that selective attention involves narrowing overt attention onto threat to ensure that these stimuli receive processing priority, leading to rapid engagement with task-relevant threat and delayed disengagement from task-irrelevant threat. We show that hypervigilance operates in the presence and absence of threat and involves monitoring for potential dangers via attentional broadening or excessive scanning of the environment with numerous eye movements, leading to improved threat detection and increased distraction from task-irrelevant threat. We conclude that future research could usefully employ eye movement measures to more clearly understand the diverse roles of attention in anxiety. Copyright © 2013 Elsevier Ltd. All rights reserved.

  17. Insiders and Insider Threats

    DEFF Research Database (Denmark)

    Hunker, Jeffrey; Probst, Christian W.

    2011-01-01

    Threats from the inside of an organization’s perimeters are a significant problem, since it is difficult to distinguish them from benign activity. In this overview article we discuss defining properties of insiders and insider threats. After presenting definitions of these terms, we go on to disc......Threats from the inside of an organization’s perimeters are a significant problem, since it is difficult to distinguish them from benign activity. In this overview article we discuss defining properties of insiders and insider threats. After presenting definitions of these terms, we go...

  18. Does Stereotype Threat Affect Women in Academic Medicine?

    Science.gov (United States)

    Burgess, Diana Jill; Joseph, Anne; van Ryn, Michelle; Carnes, Molly

    2012-01-01

    Multiple complex factors contribute to the slow pace of women’s advancement into leadership positions in academic medicine. In this article, the authors propose that stereotype threat--under which individuals who are members of a group characterized by negative stereotypes in a particular domain perform below their actual abilities in that domain when group membership is emphasized--may play an important role in the underrepresentation of women in leadership positions in academic medicine. Research to objectively assess the impact of stereotype threat for women in academic medicine is feasible and necessary to confirm this hypothesis. Still, a number of conditions present in the academic medicine community today have been shown to trigger stereotype threat in other settings, and stereotype threat fits with existing research on gender in academic medicine. In the meantime, academic health centers should implement relatively simple measures supported by experimental evidence from other settings to reduce the risk of stereotype threat, including: (1) introducing the concept of stereotype threat to the academic medicine community; (2) engaging all stakeholders, male and female, to promote identity safety by enacting and making faculty aware of policies to monitor potential instances of discrimination, and training faculty to provide performance feedback that is free of gender bias; (3) counteracting the effects of sex segregation at academic health centers by increasing exposure to successful female leaders; (4) reducing gender stereotype priming by avoiding stereotypically male criteria for promotion, grants, and awards; and (5) building leadership efficacy among female physicians and scientists. PMID:22361794

  19. Reducing the risk of cyber threats in utilities through log management

    Energy Technology Data Exchange (ETDEWEB)

    Patnaik, A. [ArcSight, Cupertino, CA (United States)

    2010-01-15

    Electrical blackouts caused by terrorists hacking into targeted control systems have already occurred in Brazil. A patchwork of security tools is needed to reduce potential threats. The continuous collection and analysis of data is also needed to detect cyber threats. The real time correlation of logs across all systems, applications and users is needed to ensure the reliability and security of the power grid. Solutions must also integrate well with identity management sources in order to prevent remote access account hijacking. Effective log management can be used to detect threats and reduce the risk of power outages. 1 fig.

  20. Environmental metabolomics: a SWOT analysis (strengths, weaknesses, opportunities, and threats).

    Science.gov (United States)

    Miller, Marion G

    2007-02-01

    Metabolomic approaches have the potential to make an exceptional contribution to understanding how chemicals and other environmental stressors can affect both human and environmental health. However, the application of metabolomics to environmental exposures, although getting underway, has not yet been extensively explored. This review will use a SWOT analysis model to discuss some of the strengths, weaknesses, opportunities, and threats that are apparent to an investigator venturing into this relatively new field. SWOT has been used extensively in business settings to uncover new outlooks and identify problems that would impede progress. The field of environmental metabolomics provides great opportunities for discovery, and this is recognized by a high level of interest in potential applications. However, understanding the biological consequence of environmental exposures can be confounded by inter- and intra-individual differences. Metabolomic profiles can yield a plethora of data, the interpretation of which is complex and still being evaluated and researched. The development of the field will depend on the availability of technologies for data handling and that permit ready access metabolomic databases. Understanding the relevance of metabolomic endpoints to organism health vs adaptation vs variation is an important step in understanding what constitutes a substantive environmental threat. Metabolomic applications in reproductive research are discussed. Overall, the development of a comprehensive mechanistic-based interpretation of metabolomic changes offers the possibility of providing information that will significantly contribute to the protection of human health and the environment.

  1. Evaluative threat and ambulatory blood pressure: cardiovascular effects of social stress in daily experience.

    Science.gov (United States)

    Smith, Timothy W; Birmingham, Wendy; Uchino, Bert N

    2012-11-01

    Physiological effects of social evaluation are central in models of psychosocial influences on physical health. Experimental manipulations of evaluative threat evoke substantial cardiovascular and neuroendocrine responses in laboratory studies, but only preliminary evidence is available regarding naturally occurring evaluative threats in daily life. In such nonexperimental ambulatory studies, it is essential to distinguish effects of evaluative threat from related constructs known to alter stress, such as ability perceptions and concerns about appearance. 94 married, working couples (mean age 29.2 years) completed a 1-day (8 a.m. to 10 p.m.) ambulatory blood pressure protocol with random interval-contingent measurements using a Suntech monitor and Palm Pilot-based measures of control variables and momentary experiences of social-evaluative threat, concerns about appearance, and perceived ability. In hierarchical analyses for couples and multiple measurement occasions (Proc Mixed; SAS) and controlling individual differences (BMI, age, income) and potential confounds (e.g., posture, activity), higher reports of social-evaluative threat were associated with higher concurrent systolic (estimate = .87, SE = .34) and diastolic blood pressure (estimate = 1.06; SE = .26), both p social-evaluative threat remained significant when perceived ability and appearance concerns were controlled. Naturally occurring social-evaluative threat during daily activity is associated with increased systolic and diastolic blood pressure. Given associations between ambulatory blood pressure and risk of cardiovascular disease, the findings support conceptual models of threats to the social self as a potentially important influence on physical health.

  2. Poland and Global Threats

    Science.gov (United States)

    Kleer, Jerzy

    2016-01-01

    This essay seeks to present the specifics of global threats, as well as the reasons for them being universal in nature, and for their persistence. A certain classification of the threats is also engaged in. At the same time, an attempt is made to show the specific threats present - irrespective of their global counterparts - in different regions, and even in different states. The genesis and nature of the latter are demonstrated in a somewhat ad hoc manner by reference to the threats considered to face Poland. If the global threats are truly universal, and arise out of the changes taking place around the world in the last half-century (primarily around the twin phenomena of globalisation and the information revolution), a specific reverse kind of situation applies to decolonisation, plus the collapse of the communist system and the transformation into market economies that apply to formerly communist countries. Equally, some at least of the threats facing Poland may have even a longer history, given that they are very much influenced by past economic and political development, as well as the dominant cultural system.

  3. Are All Interventions Created Equal? A Multi-Threat Approach to Tailoring Stereotype Threat Interventions

    OpenAIRE

    Shapiro, Jenessa R.; Williams, Amy M.; Hambarchyan, Mariam

    2012-01-01

    To date, stereotype threat interventions have been considered interchangeable. Across 4 experiments, the present research demonstrates that stereotype threat interventions need to be tailored to the specific form of experienced stereotype threat to be effective. The Multi-Threat Framework (Shapiro & Neuberg, 2007) distinguishes between group-as-target stereotype threats—concerns that a stereotype-relevant performance will reflect poorly on the abilities of one’s group—and self-as-target stere...

  4. Modelling intelligence-led policing to identify its potential

    NARCIS (Netherlands)

    Hengst-Bruggeling, M. den; Graaf, H.A.L.M. de; Scheepstal, P.G.M. van

    2014-01-01

    lntelligence-led policing is a concept of policing that has been applied throughout the world. Despite some encouraging reports, the effect of intelligence-led policing is largely unknown. This paper presents a method with which it is possible to identify intelligence-led policing's potential to

  5. Benefits of Photosimulation and Sensor Fusion for Threat Detection

    National Research Council Canada - National Science Library

    Bankowski, E; Bednarz, D; Bryk, D; Jozwiak, R; Lane, K; Meitzler, T; Sohn, E. J

    2003-01-01

    .... Detecting potential threats that are camouflaged or difficult to see is important not only for military acquisition problems but, also for crowd surveillance as well as tactical use such as on border patrols...

  6. Threat modeling designing for security

    CERN Document Server

    Shostack, Adam

    2014-01-01

    Adam Shostack is responsible for security development lifecycle threat modeling at Microsoft and is one of a handful of threat modeling experts in the world. Now, he is sharing his considerable expertise into this unique book. With pages of specific actionable advice, he details how to build better security into the design of systems, software, or services from the outset. You'll explore various threat modeling approaches, find out how to test your designs against threats, and learn effective ways to address threats that have been validated at Microsoft and other top companies. Systems secur

  7. Adolescents expressing school massacre threats online: something to be extremely worried about?

    Directory of Open Access Journals (Sweden)

    Lindberg Nina

    2012-12-01

    Full Text Available Abstract Background Peer groups identified through the Internet have played an important role in facilitating school shootings. The aim of the present study was to determine whether the adolescents who had expressed a school massacre threat online differed from those who had expressed one offline. Methods A nationwide explorative study was conducted on a group of 77 13- to 18-year-old adolescents sent for adolescent psychiatric evaluation between November 2007 and June 2009 by their general practitioners because they had threatened to carry out a school massacre. According to the referrals and medical files, 17 adolescents expressed the threat online and 60 did so offline. Results The adolescents who expressed their threats online were more likely to be bullied and depressed, had more often pronounced the threat with clear intention and had more often made preparations to carry out the act. In contrast, the adolescents who expressed their threats offline were more likely to have problems with impulse control and had showed delinquent behavior prior to the massacre threats. Conclusions The Finnish adolescents who expressed their massacre threats online could be considered a riskier group than the group who expressed the threats offline. Further studies with larger sample sizes are needed to elucidate this important topic.

  8. Adolescents expressing school massacre threats online: something to be extremely worried about?

    Science.gov (United States)

    2012-01-01

    Background Peer groups identified through the Internet have played an important role in facilitating school shootings. The aim of the present study was to determine whether the adolescents who had expressed a school massacre threat online differed from those who had expressed one offline. Methods A nationwide explorative study was conducted on a group of 77 13- to 18-year-old adolescents sent for adolescent psychiatric evaluation between November 2007 and June 2009 by their general practitioners because they had threatened to carry out a school massacre. According to the referrals and medical files, 17 adolescents expressed the threat online and 60 did so offline. Results The adolescents who expressed their threats online were more likely to be bullied and depressed, had more often pronounced the threat with clear intention and had more often made preparations to carry out the act. In contrast, the adolescents who expressed their threats offline were more likely to have problems with impulse control and had showed delinquent behavior prior to the massacre threats. Conclusions The Finnish adolescents who expressed their massacre threats online could be considered a riskier group than the group who expressed the threats offline. Further studies with larger sample sizes are needed to elucidate this important topic. PMID:23241433

  9. When a threat to the brand is a threat to the self: the importance of brand identification and implicit self-esteem in predicting defensiveness.

    Science.gov (United States)

    Lisjak, Monika; Lee, Angela Y; Gardner, Wendi L

    2012-09-01

    This research examines how people respond when a commercial brand they identify with is threatened. Across four studies, the authors found that among participants who identified with a brand, a threat to the brand elicited the same responses as a threat to the self. Specifically, participants with low implicit self-esteem defended the brand when the self was activated, unlike their high implicit self-esteem counterparts. In addition, brand defense was reduced when individuals had the opportunity to affirm a valued aspect of their self-concept. These findings suggest that when a brand that people identify with is threatened, they may defend the brand to preserve the integrity of the self. More broadly, these findings are consistent with the notion that brands may be included into the extended self-concept, which supports William James's original ideas concerning the breadth and heterogeneity of the self.

  10. Asymmetric threat data mining and knowledge discovery

    Science.gov (United States)

    Gilmore, John F.; Pagels, Michael A.; Palk, Justin

    2001-03-01

    Asymmetric threats differ from the conventional force-on- force military encounters that the Defense Department has historically been trained to engage. Terrorism by its nature is now an operational activity that is neither easily detected or countered as its very existence depends on small covert attacks exploiting the element of surprise. But terrorism does have defined forms, motivations, tactics and organizational structure. Exploiting a terrorism taxonomy provides the opportunity to discover and assess knowledge of terrorist operations. This paper describes the Asymmetric Threat Terrorist Assessment, Countering, and Knowledge (ATTACK) system. ATTACK has been developed to (a) data mine open source intelligence (OSINT) information from web-based newspaper sources, video news web casts, and actual terrorist web sites, (b) evaluate this information against a terrorism taxonomy, (c) exploit country/region specific social, economic, political, and religious knowledge, and (d) discover and predict potential terrorist activities and association links. Details of the asymmetric threat structure and the ATTACK system architecture are presented with results of an actual terrorist data mining and knowledge discovery test case shown.

  11. Cyber Security Insider Threats :: Government’s Role in Protecting India’s Critical Infrastructure Sectors

    OpenAIRE

    Vohra, Pulkit

    2014-01-01

    This research identifies the problem of insider threats in the critical infrastructure sectors of India. It is structured to answer the research question: "Why insider threats should be the primary concern for Indian government to protect its critical infrastructure sectors.” It defines the critical infrastructure sectors and portrays the cyber security scenario of India. Also, through the research study, it identifies the lack of awareness and non-seriousness of employees in the critical sec...

  12. Animal Botulism Outcomes in the AniBioThreat Project

    DEFF Research Database (Denmark)

    Woudstra, Cédric; Tevell Åberg, Annica; Skarin, Hanna

    2013-01-01

    and botulinum neurotoxins are considered potential weapons for bioterrorism and have been included in the Australia Group List of Biological Agents. In 2010 the European Commission (DG Justice, Freedom and Security) funded a 3-year project named AniBioThreat to improve the EU's capacity to counter animal...... new genetic information to better understand the diversity of these Clostridia and develop detection methods targeting both highly specific genetic markers of these Clostridia and the neurotoxins they are able to produce. Several European institutes participating in the AniBioThreat project...

  13. Filling in biodiversity threat gaps

    DEFF Research Database (Denmark)

    Joppa, L. N.; O'Connor, Brian; Visconti, Piero

    2016-01-01

    increase to 10,000 times the background rate should species threatened with extinction succumb to pressures they face (4). Reversing these trends is a focus of the Convention on Biological Diversity's 2020 Strategic Plan for Biodiversity and its 20 Aichi Targets and is explicitly incorporated...... into the United Nations' 2030 Agenda for Sustainable Development and its 17 Sustainable Development Goals (SDGs). We identify major gaps in data available for assessing global biodiversity threats and suggest mechanisms for closing them....

  14. Automated recognition and tracking of aerosol threat plumes with an IR camera pod

    Science.gov (United States)

    Fauth, Ryan; Powell, Christopher; Gruber, Thomas; Clapp, Dan

    2012-06-01

    Protection of fixed sites from chemical, biological, or radiological aerosol plume attacks depends on early warning so that there is time to take mitigating actions. Early warning requires continuous, autonomous, and rapid coverage of large surrounding areas; however, this must be done at an affordable cost. Once a potential threat plume is detected though, a different type of sensor (e.g., a more expensive, slower sensor) may be cued for identification purposes, but the problem is to quickly identify all of the potential threats around the fixed site of interest. To address this problem of low cost, persistent, wide area surveillance, an IR camera pod and multi-image stitching and processing algorithms have been developed for automatic recognition and tracking of aerosol plumes. A rugged, modular, static pod design, which accommodates as many as four micro-bolometer IR cameras for 45deg to 180deg of azimuth coverage, is presented. Various OpenCV1 based image-processing algorithms, including stitching of multiple adjacent FOVs, recognition of aerosol plume objects, and the tracking of aerosol plumes, are presented using process block diagrams and sample field test results, including chemical and biological simulant plumes. Methods for dealing with the background removal, brightness equalization between images, and focus quality for optimal plume tracking are also discussed.

  15. Climate change and nesting behaviour in vertebrates: a review of the ecological threats and potential for adaptive responses.

    Science.gov (United States)

    Mainwaring, Mark C; Barber, Iain; Deeming, Denis C; Pike, David A; Roznik, Elizabeth A; Hartley, Ian R

    2017-11-01

    Nest building is a taxonomically widespread and diverse trait that allows animals to alter local environments to create optimal conditions for offspring development. However, there is growing evidence that climate change is adversely affecting nest-building in animals directly, for example via sea-level rises that flood nests, reduced availability of building materials, and suboptimal sex allocation in species exhibiting temperature-dependent sex determination. Climate change is also affecting nesting species indirectly, via range shifts into suboptimal nesting areas, reduced quality of nest-building environments, and changes in interactions with nest predators and parasites. The ability of animals to adapt to sustained and rapid environmental change is crucial for the long-term persistence of many species. Many animals are known to be capable of adjusting nesting behaviour adaptively across environmental gradients and in line with seasonal changes, and this existing plasticity potentially facilitates adaptation to anthropogenic climate change. However, whilst alterations in nesting phenology, site selection and design may facilitate short-term adaptations, the ability of nest-building animals to adapt over longer timescales is likely to be influenced by the heritable basis of such behaviour. We urgently need to understand how the behaviour and ecology of nest-building in animals is affected by climate change, and particularly how altered patterns of nesting behaviour affect individual fitness and population persistence. We begin our review by summarising how predictable variation in environmental conditions influences nest-building animals, before highlighting the ecological threats facing nest-building animals experiencing anthropogenic climate change and examining the potential for changes in nest location and/or design to provide adaptive short- and long-term responses to changing environmental conditions. We end by identifying areas that we believe warrant the

  16. An integrated approach to risk assessment and mitigating the CBRN threat

    International Nuclear Information System (INIS)

    Bokan, S.

    2009-01-01

    CBRN mass casualty events threat mitigation remains today the highest international priority. Although significant progress has been made, the national security requirements for efforts to combat Weapons of Mass Destruction and Weapons of Mass Disruption will be of the highest national priority in the near future. An integration of a number of approaches is essential in the risk assessment and mitigating the CBRN treat. Preparedness measures and procedures, engineering, science and technology, policy, medical, and emergency response are essential to reduce the threat from the proliferation and use of weapons of mass destruction (WMD). Improved coordination between international, public and private security entities is also essential task to hopefully prevent the terrorist attacks. In this lecture, it will be presented very important scientific approach to risk assessment of potential use of nuclear, radiological, biological or chemical weapons in terrorist actions. An integrated approach for mitigating the CBRN threat, crisis management and preparedness measures for prevention and reduction of potential consequences, will be presented.(author)

  17. Final report from the NKS NordThreat seminar in Asker, Norway

    International Nuclear Information System (INIS)

    Eikelmann, I.M.H.; Selnaes, Oe.G.

    2009-11-01

    Changes in the international security environment have lead to an increased attention towards the need to revise various threat assessments in the Nordic countries. Together with recent events such as incidents at Nordic nuclear power plants, orphan sources and accidents involving nuclear powered vessels, this has given a good opportunity for an exchange of information and opinions. The NKS-B NordThreat seminar took place at Sem gjestegaerd in Asker outside Oslo, Norway on 30 - 31 October 2008. Main topics in the seminar were: 1) National threat assessments 2) Potential hazards 3) Experience from previous incidents 4) Public perception of nuclear and radiological threats and information challenges 5) Challenges for future preparedness. There were about 40 participants at the seminar. These were mainly members of the NKS organisations, invited speakers and representatives from various Norwegian emergency preparedness organisations. (author)

  18. Reinforcing Marriage Institution through the amelioration of Potential ...

    African Journals Online (AJOL)

    The purpose of this paper was to seek ways of reinforcing the marriage institution by identifying the potential sources of divorce or threats through counselling. In this endeavour, the paper discussed the meaning and nature of divorce and some likely sources of marital crisis which could lead to divorce. The paper argued ...

  19. Cyber Conflicts as a New Global Threat

    Directory of Open Access Journals (Sweden)

    Alexander Kosenkov

    2016-09-01

    Full Text Available In this paper, an attempt is made to analyze the potential threats and consequences of cyber conflicts and, in particular, the risks of a global cyber conflict. The material is based on a comprehensive analysis of the nature of cyber conflict and its elements from both technical and societal points of view. The approach used in the paper considers the societal component as an essential part of cyber conflicts, allowing basics of cyber conflicts often disregarded by researchers and the public to be highlighted. Finally, the conclusion offers an opportunity to consider cyber conflict as the most advanced form of modern warfare, which imposes the most serious threat and whose effect could be comparable to weapons of mass destruction.

  20. Existential and psychological problems connected with Threat Predicting Process

    Directory of Open Access Journals (Sweden)

    Mamcarz Piotr

    2014-01-01

    Full Text Available The aim of the article is to present a very important phenomenon affecting human integrity and homeostasis that is Threat Prediction Process. This process can be defined as “experiencing apprehension concerning results of potential/ actual dangers,” (Mamcarz, 2015 oscillating in terminological area of anxiety, fear, stress, restlessness. Moreover, it highlights a cognitive process distinctive for listed phenomenon’s. The process accompanied with technological and organization changes increases number of health problems affecting many populations. Hard work conditions; changing life style; or many social and political threats have influence on people’s quality of life that are even greater and more dangerous than physical and psychological factors, which, in turn, have much more consequences for human normal functioning. The present article is based on chosen case studies of a qualitative analysis of threat prediction process

  1. Stereotype Threat: A Qualitative Study of the Challenges Facing Female Undergraduate Engineering Students

    Science.gov (United States)

    Entsminger, J. R., II

    From a sociocultural point of view, this qualitative case study explored how upper-level, female undergraduate engineering students perceived the possibility of or experience with stereotype threat as shaping their experiences. The study also investigated how these students explained their reasons for choosing their engineering major, the challenges they encountered in the major, and their reasons for persevering in spite of those challenges. Using Steele and Aronson's (1995) stereotype threat theory as a framework, and considering the documented underrepresentation of females in engineering, the study sought to examine how stereotype threat shaped the experiences of these students and if stereotype threat could be considered a valid reason for the underrepresentation. The study was conducted at a large, four-year public university. First, students in the College of Engineering and Engineering Technology completed the Participant Screening Survey. Based on responses from the survey, six female engineering students from the college were identified and invited to participate in the study. The participants came from the following majors: Electrical Engineering, Industrial and Systems Engineering, and Mechanical Engineering. After receiving the study consent letter and agreeing to participate, the students were involved in a 90-minute focus group meeting, a 45-minute one-on-one interview, and a 30-minute follow-up interview. After conducting the data collection methods, the data were then transcribed, analyzed, and coded for theme development. The themes that emerged coincided with each research question. The themes highlighted the complex interactions and experiences shared by the female engineering majors. The female students were enveloped in an environment where there existed an increased risk for activating stereotype threat. In addition, the female students described feeling pushed to prove to themselves and to others that the negative stereotype that 'females

  2. A GIS methodology to identify potential corn stover collection locations

    Energy Technology Data Exchange (ETDEWEB)

    Haddad, Monica A. [Department of Community and Regional Planning, 583 College of Design, Iowa State University, Ames, IA 50011-3095 (United States); Anderson, Paul F. [Department of Landscape Architecture, 481 College of Design, Iowa State University, Ames, IA 50011 (United States); Department of Agronomy, 481 College of Design, Iowa State University, Ames, IA 50011 (United States)

    2008-12-15

    In this study, we use geographic information systems technology to identify potential locations in a Midwestern region for collection and storage of corn stover for use as biomass feedstock. Spatial location models are developed to identify potential collection sites along an existing railroad. Site suitability analysis is developed based on two main models: agronomic productivity potential and environmental costs. The analysis includes the following steps: (1) elaboration of site selection criteria; (2) identification of the study region and service area based on transportation network analysis; (3) reclassification of input spatial layers based on common scales; (4) overlaying the reclassified spatial layers with equal weights to generate the two main models; and (5) overlaying the main models using different weights. A pluralistic approach is adopted, presenting three different scenarios as alternatives for the potential locations. Our results suggest that there is a significant subset of potential sites that meet site selection criteria. Additional studies are needed to evaluate potential sites through field visits, assess economic and social costs, and estimate the proportion of corn producers willing to sell and transport corn stover to collection facilities. (author)

  3. Countering Insider Threats

    DEFF Research Database (Denmark)

    Probst, Christian W.; Hunker, Jeffrey; Gollmann, Dieter

    threat, and to develop a common vision of how an insider can be categorized as well as an integrated approach that allows a qualitative reasoning about the threat and the possibilities of attacks. This report gives an overview of the discussions and presentations during the week, as well as the outcome...

  4. Training organizational supervisors to detect and prevent cyber insider threats: two approaches

    Directory of Open Access Journals (Sweden)

    Dee H. Andrews

    2013-05-01

    Full Text Available Cyber insider threat is intentional theft from, or sabotage of, a cyber system by someone within the organization. This article explores the use of advanced cognitive and instructional principles to accelerate learning in organizational supervisors to mitigate the cyber threat. It examines the potential advantage of using serious games to engage supervisors. It also posits two systematic instructional approaches for this training challenge – optimal path modelling and a competency-based approach. The paper concludes by discussing challenges of evaluating training for seldom occurring real world phenomena, like detecting a cyber-insider threat.

  5. A study of insider threat in nuclear security analysis using game theoretic modeling

    International Nuclear Information System (INIS)

    Kim, Kyo-Nam; Yim, Man-Sung; Schneider, Erich

    2017-01-01

    Highlights: • Implications of an insider threat in nuclear security were quantitatively analyzed. • The analysis was based on of a hypothetical nuclear facility and using game theoretic approach. • Through a sensitivity analysis, vulnerable paths and important parameters were identified. • The methodology can be utilized to prioritize the implementation of PPS improvements in a facility. - Abstract: An Insider poses a greater threat to the security system of a nuclear power plant (NPP) because of their ability to take advantage of their access rights and knowledge of a facility, to bypass dedicated security measures. If an insider colludes with an external terrorist group, this poses a key threat to the safety-security interface. However, despite the importance of the insider threat, few studies have been conducted to quantitatively analyze an insider threat. This research examines the quantitative framework for investigating the implications of insider threat, taking a novel approach. Conventional tools assessing the security threats to nuclear facilities focus on a limited number of attack pathways. These are defined by the modeler and are based on simple probabilistic calculations. They do not capture the adversary’s intentions nor do they account for their response and adaptation to defensive investments. As an alternative way of performing physical protection analysis, this research explores the use of game theoretic modeling of Physical Protection Systems (PPS) analysis by incorporating the implications of an insider threat, to address the issues of intentionality and interactions. The game theoretic approach has the advantage of modeling an intelligent adversary and insider who has an intention to do harm and complete knowledge of the facility. Through a quantitative assessment and sensitivity analysis, vulnerable but important parameters in this model were identified. This made it possible to determine which insider threat is more important. The

  6. Study on a Threat-Countermeasure Model Based on International Standard Information

    Directory of Open Access Journals (Sweden)

    Guillermo Horacio Ramirez Caceres

    2008-12-01

    Full Text Available Many international standards exist in the field of IT security. This research is based on the ISO/IEC 15408, 15446, 19791, 13335 and 17799 standards. In this paper, we propose a knowledge base comprising a threat countermeasure model based on international standards for identifying and specifying threats which affect IT environments. In addition, the proposed knowledge base system aims at fusing similar security control policies and objectives in order to create effective security guidelines for specific IT environments. As a result, a knowledge base of security objectives was developed on the basis of the relationships inside the standards as well as the relationships between different standards. In addition, a web application was developed which displays details about the most common threats to information systems, and for each threat presents a set of related security control policies from different international standards, including ISO/IEC 27002.

  7. An examination of age-based stereotype threat about cognitive decline: Implications for stereotype threat research and theory development

    Science.gov (United States)

    Barber, Sarah J.

    2017-01-01

    “Stereotype threat” is often thought of as a singular construct, with moderators and mechanisms that are stable across groups and domains. However, this is not always true. To illustrate this, the current review focuses on the stereotype threat that older adults face about their cognitive abilities. Using Shapiro and Neuberg's (2007) Multi-Threat Framework, I first provide evidence that this is a self-concept threat, and not a group-reputation threat. Because this differs from the form(s) of threat experienced by other groups (e.g., the threat that minority students face about their intellectual abilities), the moderators of threat observed in other groups (i.e., group identification) do not always generalize to age-based stereotype threat about cognitive decline. Looking beyond the form(s) of threat elicited, this review also provides evidence that the mechanisms underlying stereotype threat effects may vary across the lifespan. Due to age-related improvements in emotion regulation abilities, stereotype threat does not seem to reduce older adults' executive control resources. Overall, this review highlights the need to approach the concept of stereotype threat with more granularity. This will allow us to design more effective stereotype threat interventions. It will also shed light on why certain effects “fail to replicate” across domains or groups. PMID:28073332

  8. Today's threat and tomorrow's reaction

    International Nuclear Information System (INIS)

    Moore, L.R.

    2002-01-01

    Full text: The events of September 11 have only confirmed our past nightmares and warnings to industries, agencies, and governments. The threat of even more significant catastrophic attacks, using nuclear materials, was just as real ten years ago, as it is today. In many cases, our vulnerability remains the same as years ago. There is a dire need for all organizations to agree upon threats and vulnerabilities, and to implement appropriate protections, for nuclear materials or other 'means' to achieve an event of mass destruction. All appropriate organizations (industries, agencies, and governments) should be able to define, assess, and recognize international threats and vulnerabilities in the same manner. In complimentary fashion, the organizations should be able to implement safeguards against this consistent generic threat. On an international scale the same threats, and most vulnerabilities, pose high risks to all of these organizations and societies. Indeed, in today's world, the vulnerabilities of one nation may clearly pose great risk to another nation. Once threats and vulnerabilities are consistently recognized, we can begin to approach their mitigation in a more 'universal' fashion by the application of internationally recognized and accepted security measures. The path to recognition of these security measures will require agreement on many diverse issues. However, once there is general agreement, we can then proceed to the acquisition of diverse national and international resources with which to implement the security measures 'universally' to eliminate 'weak-links' in the chain of nuclear materials, on a truly international scale. I would like to discuss: developing a internationally acceptable 'generic' statement of threat, vulnerability assessment process, and security measure; proposing this international statement of threat, vulnerability assessment process, and appropriate security measures to organizations (industries, agencies, and governments

  9. threat or opportunity to distance education throughput at the south

    African Journals Online (AJOL)

    plt

    requirements in particular, potentially increased risk of failure. .... E-portfolios can be used as evidence of achieved ... DoD should devise innovative strategies to resolve the de facto isolation of DE .... well-prepared, hard-copy study guides. ... managing the potential threats associated.63 The free use of technology by soldier ...

  10. Global Threat Reduction Initiative International Partners' Conference. Summary of the proceedings and findings of the conference

    International Nuclear Information System (INIS)

    2004-01-01

    The Global Threat Reduction Initiative (GTRI) International Partners' Conference took place in Vienna, Austria, from September 18-19, 2004. More than 590 representatives from 100 International Atomic Energy Agency (IAEA) Member States attended the GTRI International Partners' Conference on September 18-19, 2004, in Vienna, Austria. Representatives from ten non-governmental and international organizations were also present during the conference. The Governments of the United States and the Russian Federation co-sponsored the International Partners Conference, with support from the International Atomic Energy Agency. The purpose of the International Partners' Conference was to build and broaden international support for efforts by national authorities to identify, secure, recover, and/or facilitate the disposition of high-risk nuclear and radioactive materials that pose a potential threat to the international community. One of the significant outcomes of the International Partners Conference was reaching agreement on the Findings of the Conference (enclosed in this document) by participating Member States that outlined a broadly shared opinion of participating Member States on efforts to reduce the potential threat posed by vulnerable, unsecured nuclear and other radioactive material. It is hoped that this document can be used as a framework to consolidate, expand, and accelerate domestic, regional, and IAEA programs that address unsecured vulnerable nuclear and radioactive materials, as deemed necessary by Member States. As a first step, participating members states urged the international community to note additional opportunities to further build support for activities related to GTRI

  11. Threats to Feminist Identity and Reactions to Gender Discrimination.

    Science.gov (United States)

    Cichocka, Aleksandra; Golec de Zavala, Agnieszka; Kofta, Mirek; Rozum, Joanna

    2013-05-01

    The aim of this research was to examine conditions that modify feminists' support for women as targets of gender discrimination. In an experimental study we tested a hypothesis that threatened feminist identity will lead to greater differentiation between feminists and conservative women as victims of discrimination and, in turn, a decrease in support for non-feminist victims. The study was conducted among 96 young Polish female professionals and graduate students from Gender Studies programs in Warsaw who self-identified as feminists ( M age  = 22.23). Participants were presented with a case of workplace gender discrimination. Threat to feminist identity and worldview of the discrimination victim (feminist vs. conservative) were varied between research conditions. Results indicate that identity threat caused feminists to show conditional reactions to discrimination. Under identity threat, feminists perceived the situation as less discriminatory when the target held conservative views on gender relations than when the target was presented as feminist. This effect was not observed under conditions of no threat. Moreover, feminists showed an increase in compassion for the victim when she was portrayed as a feminist compared to when she was portrayed as conservative. Implications for the feminist movement are discussed.

  12. Assessment of naked mole-rat distribution and threats in Eastern Ethiopia

    Directory of Open Access Journals (Sweden)

    Mengistu Wale

    2016-08-01

    Full Text Available Objective: To identify the distribution, threats and community attitudes towards naked molerat in Eastern Ethiopia. Methods: Data were collected through direct observation and interview and Chi-square at 95% confidence interval was used for significance test. Results: Naked mole-rat was identified in Fafan, City/Shinele, Eastern Hararghe Zone and Dire Dawa Administrative. The main threats of naked mole-rat identified were agricultural expansion, human killing and lack of awareness. From a total of 100 respondents, 92% of them considered naked mole-rat as pest as a result that 46% of them participated in direct killing. Literacy rate significantly affects the willingness to participate in the conservation of naked mole-rat (χ2 = 7.478, df = 1, P < 0.05. From a total of 26% respondents who did not show the willingness to participate in the conservation, 80.8% of them were illiterate. Conclusions: Naked mole-rat is fairly common in many of the study sites. However, rapid shift from nomadic life style to cultivation of crops and lacks of awareness were the main threats of naked mole-rat. Therefore, since there is no conservation action currently, further comprehensive study is required to design conservation plan for this species.

  13. Pubertal testosterone influences threat-related amygdala-orbitofrontal cortex coupling.

    Science.gov (United States)

    Spielberg, Jeffrey M; Forbes, Erika E; Ladouceur, Cecile D; Worthman, Carol M; Olino, Thomas M; Ryan, Neal D; Dahl, Ronald E

    2015-03-01

    Growing evidence indicates that normative pubertal maturation is associated with increased threat reactivity, and this developmental shift has been implicated in the increased rates of adolescent affective disorders. However, the neural mechanisms involved in this pubertal increase in threat reactivity remain unknown. Research in adults indicates that testosterone transiently decreases amygdala-orbitofrontal cortex (OFC) coupling. Consequently, we hypothesized that increased pubertal testosterone disrupts amygdala-OFC coupling, which may contribute to developmental increases in threat reactivity in some adolescents. Hypotheses were tested in a longitudinal study by examining the impact of testosterone on functional connectivity. Findings were consistent with hypotheses and advance our understanding of normative pubertal changes in neural systems instantiating affect/motivation. Finally, potential novel insights into the neurodevelopmental pathways that may contribute to adolescent vulnerability to behavioral and emotional problems are discussed. © The Author (2014). Published by Oxford University Press. For Permissions, please email: journals.permissions@oup.com.

  14. Nuclear threats in the vicinity of the Nordic countries. A database, Nordic Nuclear Safety Research

    International Nuclear Information System (INIS)

    Margrethe, I.; Eikelmann, H.

    2003-01-01

    The acute phase of an accident and the possibility of high exposure of the populations are always the most important threats in the emergency preparedness work. Radioactive contamination from an accident can however also cause long time effects for land use and enhanced doses to special population groups and economic problems for agriculture, grazing animals, reindeer industry, hunting, freshwater fishing, tourism and recreation. For planning purposes it is always valuable to be aware of potential radiation hazard and other potential threats in the vicinity of the Nordic countries. Thus, mapping such threats in a Nordic context is an important factor in emergency preparedness in the Nordic countries. The project has dealt with threats from the north west of Russia and the Baltic states. The results from the different activities in the project is generated in a web based database called the 'the base of knowledge'. (orig.)

  15. The influence of stereotype threat on immigrants: review and meta-analysis

    OpenAIRE

    Appel, Markus; Weber, Silvana; Kronberger, Nicole

    2015-01-01

    In many regions around the world students with certain immigrant backgrounds underachieve in educational settings. This paper provides a review and meta-analysis on one potential source of the immigrant achievement gap: stereotype threat, a situational predicament that may prevent students to perform up to their full abilities. A meta-analysis of 19 experiments suggests an overall mean effect size of 0.63 (random effects model) in support of stereotype threat theory. The results are complemen...

  16. Threat and efficacy in Malaysia’s cancer news coverage

    Directory of Open Access Journals (Sweden)

    Collin Jerome

    2017-12-01

    Full Text Available Background: The news media plays important roles not only in creating and disseminating health messages, but also in influencing people’s perceptions of health and their health behaviours. However, much more needs to be known about the creation process, particularly how health messages are created with the goal of raising awareness and knowledge, and changing people’s attitudes and behaviours. This paper presents a study aimed at examining cancer risk messages in Malaysia’s leading newspapers. Methods: Our search identified count the total 73 articles related to cancer which were published in three leading Malaysian English dailies in 2012 – September 2017. Of these, 10 were selected for a content analysis using the Extended Parallel Process (EPPM Model. The analysis focused on the presence and the levels of two important components required for designing effective health risk message: threat (severity and susceptibility and efficacy (responses efficacy and self-efficacy. The language used in the news articles was also analysed to see whether it helped enhance the threat-efficacy levels which are crucial for increasing message acceptance and yielding behaviour change. Results: Present study shows that the varying presence of threat and efficacy in the articles as evidenced by messages that focused on threat alone with no efficacy and messages that highlighted both threat and efficacy. Results also show contrasting levels of threat and efficacy as evidenced by messages that possessed high levels of threat and efficacy and messages that revealed a high level of threat and a low level of efficacy. Furthermore, the contents were composed differently in terms of language use: some articles used neutral language while others used vivid and descriptive language in addressing the topic and target audience. These have implication on message acceptance and behaviour change where high levels of threat and efficacy, and the ways in which vivid

  17. If it bleeds, it leads: separating threat from mere negativity.

    Science.gov (United States)

    Kveraga, Kestutis; Boshyan, Jasmine; Adams, Reginald B; Mote, Jasmine; Betz, Nicole; Ward, Noreen; Hadjikhani, Nouchine; Bar, Moshe; Barrett, Lisa F

    2015-01-01

    Most theories of emotion hold that negative stimuli are threatening and aversive. Yet in everyday experiences some negative sights (e.g. car wrecks) attract curiosity, whereas others repel (e.g. a weapon pointed in our face). To examine the diversity in negative stimuli, we employed four classes of visual images (Direct Threat, Indirect Threat, Merely Negative and Neutral) in a set of behavioral and functional magnetic resonance imaging studies. Participants reliably discriminated between the images, evaluating Direct Threat stimuli most quickly, and Merely Negative images most slowly. Threat images evoked greater and earlier blood oxygen level-dependent (BOLD) activations in the amygdala and periaqueductal gray, structures implicated in representing and responding to the motivational salience of stimuli. Conversely, the Merely Negative images evoked larger BOLD signal in the parahippocampal, retrosplenial, and medial prefrontal cortices, regions which have been implicated in contextual association processing. Ventrolateral as well as medial and lateral orbitofrontal cortices were activated by both threatening and Merely Negative images. In conclusion, negative visual stimuli can repel or attract scrutiny depending on their current threat potential, which is assessed by dynamic shifts in large-scale brain network activity. © The Author (2014). Published by Oxford University Press. For Permissions, please email: journals.permissions@oup.com.

  18. Managing threats from emerging technologies: can safeguards show the way?

    International Nuclear Information System (INIS)

    Leffer, Teri N.

    2014-01-01

    The system of international nuclear safeguards implemented by the International Atomic Energy Agency (IAEA) is primarily a means of verification of states’ commitments under various legal instruments, principally the Nuclear Non‑Proliferation Treaty (NPT), to utilize controlled nuclear fission for peaceful purposes only. However, the safeguards system can also be seen as a mechanism through which states acted to reduce the threat posed by a new technology that had a transformative impact on existing national security paradigms when it emerged in the twentieth century. In the twenty‑first century, new technologies with equally profound national security implications are emerging. These include biotechnology and synthetic biology, nano technology, information technology, cognitive science, robotics and artificial intelligence. Throughout its history, the safeguards system has evolved to accommodate new technologies, new undertakings and new threats. Because multiple emerging technologies now constitute potential national security threats, it is appropriate to consider whether and how the lessons and successes of the safeguards system, including its capacity to evolve in response to changing requirements, could be leveraged to mitigate the threat posed by these new technologies. This paper addresses the possibility of re‑imagining safeguards in a way that makes them applicable to a broader range of technology‑based threats without compromising their effectiveness for their original purpose.

  19. Stereotype threat and female communication styles.

    Science.gov (United States)

    von Hippel, Courtney; Wiryakusuma, Cindy; Bowden, Jessica; Shochet, Megan

    2011-10-01

    A large body of research has documented the performance-debilitating effects of stereotype threat for individuals, but there is a paucity of research exploring interpersonal consequences of stereotype threat. Two experiments tested the hypothesis that stereotype threat would change the style in which women communicate. Results indicate that women who experience stereotype threat regarding leadership abilities react against the stereotype by adopting a more masculine communication style. Study 2 provides evidence that self-affirmation eliminates this effect of stereotype threat on women's communication styles. A third study demonstrates an ironic consequence of this effect of stereotype threat on women's communication--when women under stereotype threat adopt a more masculine communication style, they are rated as less warm and likeable, and evaluators indicate less willingness to comply with their requests. Theoretical and practical implications of these findings are discussed.

  20. Fear, threat and efficacy in threat appeals: message involvement as a key mediator to message acceptance.

    Science.gov (United States)

    Cauberghe, Verolien; De Pelsmacker, Patrick; Janssens, Wim; Dens, Nathalie

    2009-03-01

    In a sample of 170 youngsters, the effect of two versions of a public service announcement (PSA) threat appeal against speeding, placed in four different contexts, on evoked fear, perceived threat (severity and probability of occurrence), perceived response efficacy and self-efficacy, message involvement and anti-speeding attitude and anti-speeding intention is investigated. Evoked fear and perceived threat and efficacy independently influence message involvement. Message involvement is a full mediator between evoked fear, perceived threat and efficacy perception on the one hand, and attitudes towards the message and behavioral intention to accept the message on the other. Speeding experience has a significantly negative impact on anti-speeding attitudes. Message and medium context threat levels and context thematic congruency have a significant effect on evoked fear and to a lesser extent on perceived threat.

  1. The globalization of public health, I: Threats and opportunities.

    Science.gov (United States)

    Yach, D; Bettcher, D

    1998-01-01

    The globalization of public health poses new threats to health but also holds important opportunities in the coming century. This commentary identifies the major threats and opportunities presented by the process of globalization and emphasizes the need for transnational public health approaches to take advantage of the positive aspects of global change and to minimize the negative ones. Transnational public health issues are areas of mutual concern for the foreign policies of all countries. These trends indicate a need for cross-national comparisons (e.g., in the areas of health financing and policy development) and for the development of a transnational research agenda in public health. PMID:9585736

  2. Prevention and preparedness for response to nuclear and radiological threats

    International Nuclear Information System (INIS)

    Pradeepkumar, K.S.

    2016-01-01

    Challenges from smuggled or illegally transported radioactive sources with malevolent intention of causing potential threats to the society are much higher to those potential radiological emergencies from misplaced, orphan or lost radioactive sources. Large number of radioactive sources world over is transported for its application in various fields. The emergency preparedness and response system is less developed for potential radiological emergencies caused by them compared to those at nuclear facilities which are kept in readiness to respond to any kind of emergency. After the terrorist attack on WTC of 2001, there is significant concern world over about the malicious use of nuclear and other radioactive material. This calls for prevention of stealing/smuggling of radioactive materials and improving the emergency response system. Use of Radiological Dispersal Device (RDD) and Improvised Nuclear Device (IND) are considered as possible radiological and nuclear threats, can lead to large area contamination in addition to the injuries caused by blast and thermal effects. (author)

  3. Incorporating threat in hotspots and coldspots of biodiversity and ecosystem services.

    Science.gov (United States)

    Schröter, Matthias; Kraemer, Roland; Ceauşu, Silvia; Rusch, Graciela M

    2017-11-01

    Spatial prioritization could help target conservation actions directed to maintain both biodiversity and ecosystem services. We delineate hotspots and coldspots of two biodiversity conservation features and five regulating and cultural services by incorporating an indicator of 'threat', i.e. timber harvest profitability for forest areas in Telemark (Norway). We found hotspots, where high values of biodiversity, ecosystem services and threat coincide, ranging from 0.1 to 7.1% of the area, depending on varying threshold levels. Targeting of these areas for conservation follows reactive conservation approaches. In coldspots, high biodiversity and ecosystem service values coincide with low levels of threat, and cover 0.1-3.4% of the forest area. These areas might serve proactive conservation approaches at lower opportunity cost (foregone timber harvest profits). We conclude that a combination of indicators of biodiversity, ecosystem services and potential threat is an appropriate approach for spatial prioritization of proactive and reactive conservation strategies.

  4. Predictive Validity of Explicit and Implicit Threat Overestimation in Contamination Fear

    Science.gov (United States)

    Green, Jennifer S.; Teachman, Bethany A.

    2012-01-01

    We examined the predictive validity of explicit and implicit measures of threat overestimation in relation to contamination-fear outcomes using structural equation modeling. Undergraduate students high in contamination fear (N = 56) completed explicit measures of contamination threat likelihood and severity, as well as looming vulnerability cognitions, in addition to an implicit measure of danger associations with potential contaminants. Participants also completed measures of contamination-fear symptoms, as well as subjective distress and avoidance during a behavioral avoidance task, and state looming vulnerability cognitions during an exposure task. The latent explicit (but not implicit) threat overestimation variable was a significant and unique predictor of contamination fear symptoms and self-reported affective and cognitive facets of contamination fear. On the contrary, the implicit (but not explicit) latent measure predicted behavioral avoidance (at the level of a trend). Results are discussed in terms of differential predictive validity of implicit versus explicit markers of threat processing and multiple fear response systems. PMID:24073390

  5. TANDI: threat assessment of network data and information

    Science.gov (United States)

    Holsopple, Jared; Yang, Shanchieh Jay; Sudit, Moises

    2006-04-01

    Current practice for combating cyber attacks typically use Intrusion Detection Sensors (IDSs) to passively detect and block multi-stage attacks. This work leverages Level-2 fusion that correlates IDS alerts belonging to the same attacker, and proposes a threat assessment algorithm to predict potential future attacker actions. The algorithm, TANDI, reduces the problem complexity by separating the models of the attacker's capability and opportunity, and fuse the two to determine the attacker's intent. Unlike traditional Bayesian-based approaches, which require assigning a large number of edge probabilities, the proposed Level-3 fusion procedure uses only 4 parameters. TANDI has been implemented and tested with randomly created attack sequences. The results demonstrate that TANDI predicts future attack actions accurately as long as the attack is not part of a coordinated attack and contains no insider threats. In the presence of abnormal attack events, TANDI will alarm the network analyst for further analysis. The attempt to evaluate a threat assessment algorithm via simulation is the first in the literature, and shall open up a new avenue in the area of high level fusion.

  6. Asymmetric Threats and Risks of the XXI Century

    International Nuclear Information System (INIS)

    Doncev, A.

    2007-01-01

    The rapid technology development in the 21st century has a great influence over the dynamic arm competition, thus threats and risks increasing. They are sublimated in different forms of international terrorism and could produce crisis in the Region, and furthermore all round the world. The international community is faced with new challenges. Now, the territories are not the only targets of attacks. The result of the theoretical and empirical research leads towards to the non-existence of national crisis management capacity. The paper identifies the international scenario which is very complex and unpredictable in the diapason of the asymmetric threats, as well as a new priorities agenda of the international community in the 21st century. Therefore, a risk management model is suggested, too.(author)

  7. Major issues in threat analysis and resolving such problems: an addendum to the GAP analysis

    Directory of Open Access Journals (Sweden)

    T.D. Surasinghe

    2012-04-01

    Full Text Available Identification of regions that warrant conservation attention is a top priority among global environmental concerns. Conventionally, this objective was achieved via recognizing natural landscapes based on the number of IUCN Red Listed species, percentage of endemism and species diversity. A recent innovation in conservation biology is the use of GIS-based threat analysis models to identify key areas of conservation importance. Compared with GAP Analysis, which only identifies biodiversity-rich unprotected lands, threat analysis serves as a rigorous tool in conservation planning which specifically recognizes threats and habitat suitability to different taxa based on a spatially-explicit analysis. Threat analysis is a highly flexible process which involves building up a model with multiple independent (without autocorrelations variables that both positively and negatively affect distribution and population persistence of a concerned species. Parameters include rate of land-use change, population density, population growth rate, land management regimes, protection status, habitat suitability and land stewardship. Threat analysis models can be used to understand the current status of a particular species (or a community and can be used to project future trends about the species under consideration. This publication provides an overview of uses of GIS-based threat analyses in conservation biology and provides insights on the limitations of these models and the directions that should be taken in future.

  8. Bio-threat microparticle simulants

    Science.gov (United States)

    Farquar, George Roy; Leif, Roald N

    2012-10-23

    A bio-threat simulant that includes a carrier and DNA encapsulated in the carrier. Also a method of making a simulant including the steps of providing a carrier and encapsulating DNA in the carrier to produce the bio-threat simulant.

  9. Bio-threat microparticle simulants

    Energy Technology Data Exchange (ETDEWEB)

    Farquar, George Roy; Leif, Roald

    2014-09-16

    A bio-threat simulant that includes a carrier and DNA encapsulated in the carrier. Also a method of making a simulant including the steps of providing a carrier and encapsulating DNA in the carrier to produce the bio-threat simulant.

  10. Nuclear proliferation and the potential threat of nuclear terrorism. 8 November 2004, Sydney, Australia, Asia-Pacific Nuclear Safeguards and Security Conference

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2004-01-01

    Today, the focus of the world is on nuclear proliferation and the potential threat of nuclear terrorism in Asia and the Pacific, and this address is presenting the perspectives on the challenges IAEA faces, and how the IAEA is working to strengthen nuclear security and the nuclear non-proliferation regime. But one would emphasize at the outset that, while much of our work must begin locally and regionally, we must not forget to think globally, because ultimately the existence of a nuclear threat anywhere is a threat everywhere, and as a global community, we will win or lose this battle together. This presentation, discusses cooperation, assistance, regional and international networks, and the importance of learning from each other. In effect, the focal subject is 'security culture', a mindset that, while providing the impetus for local and regional action, thinks globally and is fully capable of extending across borders. Sixty years ago, on a day in August, the dawn of the Nuclear Age in Asia left nearly a quarter of a million people dead, with two devices considered crude by modern standards. For six decades, we have managed to avoid a repeat of that event, but remain haunted by the prospect. It is my firm belief that we cannot move out from under the shadow of Hiroshima and Nagasaki until we are ready to make that move collectively, and build a system of security that transcends borders, that focuses on the equal value of every human life, and in which nuclear weapons have no place. May it not ultimately be said of our civilization that we created the inventions that led to our own demise

  11. Identifying product development crises: The potential of adaptive heuristics

    DEFF Research Database (Denmark)

    Münzberger, C.; Stingl, Verena; Oehmen, Josef

    2017-01-01

    This paper introduces adaptive heuristics as a tool to identify crises in design projects and highlights potential applications of these heuristics as decision support tool for crisis identification. Crises may emerge slowly or suddenly, and often have ambiguous signals. Thus the identification...... for the application of heuristics in design sciences. To achieve this, the paper compares crises to 'business as usual', and presents sixteen indicators for emerging crises. These indicators are potential cues for adaptive heuristics. Specifically three adaptive heuristics, One-single-cue, Fast-and-Frugal-Trees...

  12. Antibody Arrays Identify Potential Diagnostic Markers of Hepatocellular Carcinoma

    Directory of Open Access Journals (Sweden)

    Brian J. Peter

    2008-01-01

    Full Text Available Hepatocellular carcinoma (HCC is the third leading cause of cancer deaths worldwide. Effective treatment of HCC patients is hampered by the lack of sensitive and specific diagnostic markers of HCC. Alpha-fetoprotein (AFP, the currently used HCC marker, misses 30%–50% of HCC patients, who therefore remain undiagnosed and untreated. In order to identify novel diagnostic markers that can be used individually or in combination with AFP, we used an antibody array platform to detect the levels of candidate proteins in the plasma of HCC patients (n = 48 and patients with chronic hepatitis B or C viral infections (n = 19 (both of which are the major risk factors of HCC. We identified 7 proteins that significantly differentiate HCC patients from hepatitis patients (p < 0.05 (AFP, CTNNB, CSF1, SELL, IGFBP6, IL6R, and VCAM1.Importantly, we also identified 8 proteins that significantly differentiate HCC patients with ‘normal’ levels of AFP (<20 ng/ml from hepatitis patients (p < 0.05 (IL1RN, IFNG, CDKN1A, RETN, CXCL14, CTNNB, FGF2, and SELL. These markers are potentially important complementary markers to AFP. Using an independent immunoassay method in an independent group of 23 HCC patients and 22 hepatitis patients, we validated that plasma levels of CTNNB were significantly higher in the HCC group (p = 0.020. In conclusion, we used an antibody array platform to identify potential circulating diagnostic markers of HCC, some of which may be valuable when used in combination with AFP. The clinical utility of these newly identified HCC diagnostic markers needs to be systematically evaluated.

  13. Potential of VIIRS Data for Regional Monitoring of Gypsy Moth Defoliation: Implications for Forest Threat Early Warning System

    Science.gov (United States)

    Spruce, Joseph P.; Ryan, Robert E.; Smoot, James C.; Prados, Donald; McKellip, Rodney; Sader. Steven A.; Gasser, Jerry; May, George; Hargrove, William

    2007-01-01

    A NASA RPC (Rapid Prototyping Capability) experiment was conducted to assess the potential of VIIRS (Visible/Infrared Imager/Radiometer Suite) data for monitoring non-native gypsy moth (Lymantria dispar) defoliation of forests. This experiment compares defoliation detection products computed from simulated VIIRS and from MODIS (Moderate Resolution Imaging Spectroradiometer) time series products as potential inputs to a forest threat EWS (Early Warning System) being developed for the USFS (USDA Forest Service). Gypsy moth causes extensive defoliation of broadleaved forests in the United States and is specifically identified in the Healthy Forest Restoration Act (HFRA) of 2003. The HFRA mandates development of a national forest threat EWS. This system is being built by the USFS and NASA is aiding integration of needed satellite data products into this system, including MODIS products. This RPC experiment enabled the MODIS follow-on, VIIRS, to be evaluated as a data source for EWS forest monitoring products. The experiment included 1) assessment of MODIS-simulated VIIRS NDVI products, and 2) evaluation of gypsy moth defoliation mapping products from MODIS-simulated VIIRS and from MODIS NDVI time series data. This experiment employed MODIS data collected over the approximately 15 million acre mid-Appalachian Highlands during the annual peak defoliation time frame (approximately June 10 through July 27) during 2000-2006. NASA Stennis Application Research Toolbox software was used to produce MODIS-simulated VIIRS data and NASA Stennis Time Series Product Tool software was employed to process MODIS and MODIS-simulated VIIRS time series data scaled to planetary reflectance. MODIS-simulated VIIRS data was assessed through comparison to Hyperion-simulated VIIRS data using data collected during gypsy moth defoliation. Hyperion-simulated MODIS data showed a high correlation with actual MODIS data (NDVI R2 of 0.877 and RMSE of 0.023). MODIS-simulated VIIRS data for the same

  14. Ionospheric threats to the integrity of airborne GPS users

    Science.gov (United States)

    Datta-Barua, Seebany

    The Global Positioning System (GPS) has both revolutionized and entwined the worlds of aviation and atmospheric science. As the largest and most unpredictable source of GPS positioning error, the ionospheric layer of the atmosphere, if left unchecked, can endanger the safety, or "integrity," of the single frequency airborne user. An augmentation system is a differential-GPS-based navigation system that provides integrity through independent ionospheric monitoring by reference stations. However, the monitor stations are not in general colocated with the user's GPS receiver. The augmentation system must protect users from possible ionosphere density variations occurring between its measurements and the user's. This study analyzes observations from ionospherically active periods to identify what types of ionospheric disturbances may cause threats to user safety if left unmitigated. This work identifies when such disturbances may occur using a geomagnetic measure of activity and then considers two disturbances as case studies. The first case study indicates the need for a non-trivial threat model for the Federal Aviation Administration's Local Area Augmentation System (LAAS) that was not known prior to the work. The second case study uses ground- and space-based data to model an ionospheric disturbance of interest to the Federal Aviation Administration's Wide Area Augmentation System (WAAS). This work is a step in the justification for, and possible future refinement of, one of the WAAS integrity algorithms. For both WAAS and LAAS, integrity threats are basically caused by events that may be occurring but are unobservable. Prior to the data available in this solar cycle, events of such magnitude were not known to be possible. This work serves as evidence that the ionospheric threat models developed for WARS and LAAS are warranted and that they are sufficiently conservative to maintain user integrity even under extreme ionospheric behavior.

  15. Classifying threats with a 14-MeV neutron interrogation system.

    Science.gov (United States)

    Strellis, Dan; Gozani, Tsahi

    2005-01-01

    SeaPODDS (Sea Portable Drug Detection System) is a non-intrusive tool for detecting concealed threats in hidden compartments of maritime vessels. This system consists of an electronic neutron generator, a gamma-ray detector, a data acquisition computer, and a laptop computer user-interface. Although initially developed to detect narcotics, recent algorithm developments have shown that the system is capable of correctly classifying a threat into one of four distinct categories: narcotic, explosive, chemical weapon, or radiological dispersion device (RDD). Detection of narcotics, explosives, and chemical weapons is based on gamma-ray signatures unique to the chemical elements. Elements are identified by their characteristic prompt gamma-rays induced by fast and thermal neutrons. Detection of RDD is accomplished by detecting gamma-rays emitted by common radioisotopes and nuclear reactor fission products. The algorithm phenomenology for classifying threats into the proper categories is presented here.

  16. The Proliferation Of Unmanned Aerial Vehicles And The Threat To The United States

    Science.gov (United States)

    2016-02-10

    attacks highlight the urgency of the threat. Identifying and understanding the threat is just the first part of the problem. The challenge is...2015, http://sanfrancisco.cbslocal.com/2015/04/26/golden- gate-bridge-officials-ask- sen -feinstein-for-help-restricting-drones/Ref 19. Arthur Nelson...April 2015, http://sanfrancisco.cbslocal.com/2015/04/26/golden-gate- bridge-officials-ask- sen -feinstein-for-help-restricting-drones. Downey, Chris

  17. Cyber Threat and Vulnerability Analysis of the U.S. Electric Sector

    Energy Technology Data Exchange (ETDEWEB)

    Glenn, Colleen [Idaho National Lab. (INL), Idaho Falls, ID (United States). Mission Support Center; Sterbentz, Dane [Idaho National Lab. (INL), Idaho Falls, ID (United States). Mission Support Center; Wright, Aaron [Idaho National Lab. (INL), Idaho Falls, ID (United States). Mission Support Center

    2016-12-20

    With utilities in the U.S. and around the world increasingly moving toward smart grid technology and other upgrades with inherent cyber vulnerabilities, correlative threats from malicious cyber attacks on the North American electric grid continue to grow in frequency and sophistication. The potential for malicious actors to access and adversely affect physical electricity assets of U.S. electricity generation, transmission, or distribution systems via cyber means is a primary concern for utilities contributing to the bulk electric system. This paper seeks to illustrate the current cyber-physical landscape of the U.S. electric sector in the context of its vulnerabilities to cyber attacks, the likelihood of cyber attacks, and the impacts cyber events and threat actors can achieve on the power grid. In addition, this paper highlights utility perspectives, perceived challenges, and requests for assistance in addressing cyber threats to the electric sector. There have been no reported targeted cyber attacks carried out against utilities in the U.S. that have resulted in permanent or long term damage to power system operations thus far, yet electric utilities throughout the U.S. have seen a steady rise in cyber and physical security related events that continue to raise concern. Asset owners and operators understand that the effects of a coordinated cyber and physical attack on a utility’s operations would threaten electric system reliability–and potentially result in large scale power outages. Utilities are routinely faced with new challenges for dealing with these cyber threats to the grid and consequently maintain a set of best practices to keep systems secure and up to date. Among the greatest challenges is a lack of knowledge or strategy to mitigate new risks that emerge as a result of an exponential rise in complexity of modern control systems. This paper compiles an open-source analysis of cyber threats and risks to the electric grid, utility best practices

  18. Development, use and maintenance of the design basis threat. Implementing guide

    International Nuclear Information System (INIS)

    2009-01-01

    In response to a resolution by the IAEA General Conference in September 2002, the IAEA adopted an integrated approach to protection against nuclear terrorism. This approach coordinates IAEA activities concerned with physical protection of nuclear material and nuclear installations, nuclear material accountancy, detection of and response to trafficking in nuclear and other radioactive material, the security of radioactive sources, security in the transport of nuclear and other radioactive material, emergency response and emergency preparedness in Member States and at the IAEA, and promotion of adherence by States to relevant international instruments. The IAEA also helps to identify threats and vulnerability related to the security of nuclear and other radioactive material. However, it is the responsibility of the States to provide for the physical protection of nuclear and other radioactive material and associated facilities, to ensure the security of such material in transport, and to combat illicit trafficking and the inadvertent movement of radioactive material. Physical protection systems are intended to prevent unacceptable consequences arising from malicious activities. The more serious the consequences, the more important it is to have a high degree of confidence that physical protection will be effective as planned. The need for a high level of confidence in the effectiveness of physical protection has long been recognized by those concerned about nuclear material and nuclear facilities. Nuclear material and facilities have the potential for a variety of unacceptable radiological and proliferation consequences if subjected to a malicious act. The highest level of confidence in physical protection demands a close correlation between protective measures and the threat. This approach is firmly grounded in the fundamental principle that physical protection of nuclear assets under the jurisdiction of a State should be based on the State's evaluation of the

  19. Toward a Visualization-Supported Workflow for Cyber Alert Management using Threat Models and Human-Centered Design

    Energy Technology Data Exchange (ETDEWEB)

    Franklin, Lyndsey; Pirrung, Megan A.; Blaha, Leslie M.; Dowling, Michelle V.; Feng, Mi

    2017-10-09

    Cyber network analysts follow complex processes in their investigations of potential threats to their network. Much research is dedicated to providing automated tool support in the effort to make their tasks more efficient, accurate, and timely. This tool support comes in a variety of implementations from machine learning algorithms that monitor streams of data to visual analytic environments for exploring rich and noisy data sets. Cyber analysts, however, often speak of a need for tools which help them merge the data they already have and help them establish appropriate baselines against which to compare potential anomalies. Furthermore, existing threat models that cyber analysts regularly use to structure their investigation are not often leveraged in support tools. We report on our work with cyber analysts to understand they analytic process and how one such model, the MITRE ATT&CK Matrix [32], is used to structure their analytic thinking. We present our efforts to map specific data needed by analysts into the threat model to inform our eventual visualization designs. We examine data mapping for gaps where the threat model is under-supported by either data or tools. We discuss these gaps as potential design spaces for future research efforts. We also discuss the design of a prototype tool that combines machine-learning and visualization components to support cyber analysts working with this threat model.

  20. Short-term serotonergic but not noradrenergic antidepressant administration reduces attentional vigilance to threat in healthy volunteers

    OpenAIRE

    Murphy, Susannah E; Yiend, Jenny; Lester, Kathryn J; Cowen, Philip J; Harmer, Catherine J

    2009-01-01

    Anxiety is associated with threat-related biases in information processing such as heightened attentional vigilance to potential threat. Such biases are an important focus of psychological treatments for anxiety disorders. Selective serotonin reuptake inhibitors (SSRIs) are effective in the treatment of a range of anxiety disorders. The aim of this study was to assess the effect of an SSRI on the processing of threat in healthy volunteers. A selective noradrenergic reuptake inhibitor (SNRI), ...

  1. Threat Perception and Attitudes of Adolescents Towards Re-Introduced Wild Animals: A qualitative study of young learners from affected regions in Germany

    Science.gov (United States)

    Hermann, Nadin; Menzel, Susanne

    2013-12-01

    Conservation efforts such as the restoration of European bison or the support of wolf immigration into Germany are often socio-scientifically controversial. In many cases, disputes are based on individuals' threat perception and attitudes towards the animal involved. The herewith reported study provides qualitative insights into German adolescents' (n = 31, Mage = 16.6 years) attitudes towards animal reintroduction, their threat and coping appraisal about wildlife and their knowledge of local endangered species. We found that students had rather limited knowledge of local endangered species. After Kellert's categories of animal attitudes, the adolescents showed a strong moralistic view on wildlife return. Naturalistic, ecologistic and utilitarian views were also strongly apparent. According to the Protection Motivation Theory, perceived threats could be identified as threats to animals on the one hand and threats to human interests on the other. Such threat perceptions often lead to a dilemma, which made it difficult to decide upon the priorities of wildlife protection versus protection of human interests. Coping mechanism to reduce threats to human interests as mentioned by the participants included restrictions of the animal as well as strategies that focused on responsibility by humans. Regarding coping mechanism to prevent the species' extinction, participants showed a relatively superficial understanding. Furthermore, we found that participants from regions where wolves are currently immigrating or European bison are being reintroduced showed a more positive understanding of the respective animal. Our findings are discussed in the light of this topic's potential as an example of a real-life socio-scientific issue in classroom discussions.

  2. The influence of stereotype threat on immigrants: review and meta-analysis

    Science.gov (United States)

    Appel, Markus; Weber, Silvana; Kronberger, Nicole

    2015-01-01

    In many regions around the world students with certain immigrant backgrounds underachieve in educational settings. This paper provides a review and meta-analysis on one potential source of the immigrant achievement gap: stereotype threat, a situational predicament that may prevent students to perform up to their full abilities. A meta-analysis of 19 experiments suggests an overall mean effect size of 0.63 (random effects model) in support of stereotype threat theory. The results are complemented by moderator analyses with regard to circulation (published or unpublished research), cultural context (US versus Europe), age of immigrants, type of stereotype threat manipulation, dependent measures, and means for identification of immigrant status; evidence on the role of ethnic identity strength is reviewed. Theoretical and practical implications of the findings are discussed. PMID:26217256

  3. The Influence of Stereotype Threat on Immigrants: Review and Meta-Analysis

    Directory of Open Access Journals (Sweden)

    Markus eAppel

    2015-07-01

    Full Text Available In many regions around the world students with certain immigrant backgrounds underachieve in educational settings. This paper provides a review and meta-analysis on one potential source of the immigrant achievement gap: stereotype threat, a situational predicament that may prevent students to perform up to their full abilities. A meta-analysis of 19 experiments suggests an overall mean effect size of .63 (random effects model in support of stereotype threat theory. The results are complemented by moderator analyses with regard to circulation (published or unpublished research, cultural context (US vs. Europe, age of immigrants, type of stereotype threat manipulation, dependent measures, and means for identification of immigrant status; evidence on the role of ethnic identity strength is reviewed. Theoretical and practical implications of the findings are discussed.

  4. The Legal Side of Campus Threat Assessment and Management: What Student Counselors Need to Know

    Science.gov (United States)

    Nolan, Jeffrey J.; Moncure, Thomas M., Jr.

    2012-01-01

    This article identifies what student mental health professionals need to know about legal issues of relevance to threat assessment and management. The article summarizes the common law duties and the common law and statutory standards of care that are likely to apply to the work of college and university threat assessment and management teams. The…

  5. Prototyping of CBRN threat assessment system. Phase 1

    International Nuclear Information System (INIS)

    Ina, Shinichiro; Suzuki, Tomoyuki; Maeno, Akihiro; Sakaue, Motoki

    2015-01-01

    Recently, chemical, biological, radiological and nuclear threats, that is, CBRN threats have emerged. In order to support the Japan Self Defense Forces unit coping with the CBRN threats, it is important to take measures against these invisible threats. Our CBRN threat assessment system will make invisible CBRN threats visible. This report describes a prototyping of the CBRN threat assessment system (PHASE 1) carried out from fiscal year 2012-2014. (author)

  6. Psychoanalysis and the nuclear threat

    Energy Technology Data Exchange (ETDEWEB)

    Levine, H.B.; Jacobs, D.; Rubin, L.J.

    1988-01-01

    {ital Psychoanalysis and the Nuclear Threat} provides coverage of the dynamic and clinical considerations that follow from life in the nuclear age. Of special clinical interest are chapters dealing with the developmental consequences of the nuclear threat in childhood, adolescence, and adulthood, and those exploring the technical issues raised by the occurrence in analytic and psychotherapeutic hours of material related to the nuclear threat. Additional chapters bring a psychoanalytic perspective to bear on such issues as the need to have enemies, silence as the real crime, love, work, and survival in the nuclear age, the relationship of the nuclear threat to issues of mourning and melancholia, apocalyptic fantasies, the paranoid process, considerations of the possible impact of gender on the nuclear threat, and the application of psychoanalytic thinking to nuclear arms strategy. Finally, the volume includes the first case report in the English language---albeit a brief psychotherapy---involving the treatment of a Hiroshima survivor.

  7. Sensor-guided threat countermeasure system

    Science.gov (United States)

    Stuart, Brent C.; Hackel, Lloyd A.; Hermann, Mark R.; Armstrong, James P.

    2012-12-25

    A countermeasure system for use by a target to protect against an incoming sensor-guided threat. The system includes a laser system for producing a broadband beam and means for directing the broadband beam from the target to the threat. The countermeasure system comprises the steps of producing a broadband beam and directing the broad band beam from the target to blind or confuse the incoming sensor-guided threat.

  8. Identifying potential kidney donors using social networking web sites.

    Science.gov (United States)

    Chang, Alexander; Anderson, Emily E; Turner, Hang T; Shoham, David; Hou, Susan H; Grams, Morgan

    2013-01-01

    Social networking sites like Facebook may be a powerful tool for increasing rates of live kidney donation. They allow for wide dissemination of information and discussion and could lessen anxiety associated with a face-to-face request for donation. However, sparse data exist on the use of social media for this purpose. We searched Facebook, the most popular social networking site, for publicly available English-language pages seeking kidney donors for a specific individual, abstracting information on the potential recipient, characteristics of the page itself, and whether potential donors were tested. In the 91 pages meeting inclusion criteria, the mean age of potential recipients was 37 (range: 2-69); 88% were US residents. Other posted information included the individual's photograph (76%), blood type (64%), cause of kidney disease (43%), and location (71%). Thirty-two percent of pages reported having potential donors tested, and 10% reported receiving a live-donor kidney transplant. Those reporting donor testing shared more potential recipient characteristics, provided more information about transplantation, and had higher page traffic. Facebook is already being used to identify potential kidney donors. Future studies should focus on how to safely, ethically, and effectively use social networking sites to inform potential donors and potentially expand live kidney donation. © 2013 John Wiley & Sons A/S.

  9. Threats to economic security of the region

    Directory of Open Access Journals (Sweden)

    Y. A. Salikov

    2017-01-01

    Full Text Available Various aspects of economic security are in sight of the researchers for more than two decades. Today in the economic literature widely presents the conceptual aspects of economic safety of the state. Theoretical and methodological foundations of the study of this multifaceted problem lies in the researches of many domestic and foreign scientists, which are the basic levels of economic security. Among the priority levels include, in our view, the regional level (meso-level and actual problems of economic security studied to date lack detail. Economic development regions of the country has its own specifics, which is projected to the achieving of regional and national economic security. The article summarizes the approaches to definition of essence of the category “economic security of the region” and was given its author’s interpretation, considers the reasons of appearance and development of crisis situations causing threats to the economic security of the region. Given that the prevention of threats and reduction of their consequences is the basis of regional economic security, the article identifies the main threats to economic security, as well as the peculiarities of their manifestations (for example, the most significant threats to economic security of the Voronezh region, as well as the proposed activities in support of regional economic security and stated objectives of regional economic policy, the solution of which is aimed at ensuring the economic security of the region. In addition, it is proved that the actual problems of economic security must be constantly in sight of the regional leadership and find its solution in government documents and policy programmes promising socio-economic development of the region.

  10. More on Inoculating Against Reactance to Persuasive Health Messages: The Paradox of Threat.

    Science.gov (United States)

    Richards, Adam S; Banas, John A; Magid, Yoav

    2017-07-01

    This research examined the efficacy of inoculation as a strategy to mitigate psychological reactance based on the level of threat communicated in the forewarning and subsequent persuasive health appeal. Two 2 (inoculation) × 2 (freedom-threatening language) experiments were conducted. The first (N = 181) used elaborated inoculation designed to enhance the threat of impending reactance to a message advocating for responsible alcohol consumption. The second (N = 159) used limited inoculation designed to minimize the threat of impending reactance to a message advocating for responsible soft drink consumption. Results showed that elaborated inoculation increased reactance, whereas limited inoculation decreased reactance but only when the subsequent appeal used less freedom-threatening language. These findings suggest that inoculation has the potential to facilitate or buffer reactance depending on the level of threat communicated in inoculation forewarnings and in subsequent persuasive health appeals.

  11. Child Soldiers: Are U.S. Military Members Prepared to Deal with the Threat?

    Science.gov (United States)

    2006-02-15

    killing child soldiers. Additional attention should also be invested into identifying interventions that would decrease the negative stigma of mental...AIR WAR COLLEGE AIR UNIVERSITY CHILD SOLDIERS: ARE U.S. MILITARY MEMBERS PREPARED TO DEAL WITH THE THREAT? by Judith Hughes, LtCol, USAF A...COVERED 00-00-2006 to 00-00-2006 4. TITLE AND SUBTITLE Child Soldiers: Are U.S. Military Members Prepared to Deal with the Threat? 5a. CONTRACT

  12. Autobiographical memory sources of threats in dreams.

    Science.gov (United States)

    Lafrenière, Alexandre; Lortie-Lussier, Monique; Dale, Allyson; Robidoux, Raphaëlle; De Koninck, Joseph

    2018-02-01

    Temporal sources of dream threats were examined through the paradigm of the Threat Simulation Theory. Two groups of young adults (18-24 years old), who did not experience severe threatening events in the year preceding their dream and reported a dream either with or without threats, were included. Participants (N = 119) kept a log of daily activities and a dream diary, indicating whether dream components referred to past experiences. The occurrence of oneiric threats correlated with the reporting of threats in the daily logs, their average severity, and the stress level experienced the day preceding the dream. The group whose dreams contained threats had significantly more references to temporal categories beyond one year than the group with dreams without threats. Our findings suggest that in the absence of recent highly negative emotional experiences, the threat simulation system selects memory traces of threatening events experienced in the past. Copyright © 2017 Elsevier Inc. All rights reserved.

  13. Authoritarian reactions to terrorist threat: who is being threatened, the Me or the We?

    Science.gov (United States)

    Asbrock, Frank; Fritsche, Immo

    2013-01-01

    Endorsement of authoritarian attitudes has been observed to increase under conditions of terrorist threat. However, it is not clear whether this effect is a genuine response to perceptions of personal or collective threat. We investigated this question in two experiments using German samples. In the first experiment (N = 144), both general and specific authoritarian tendencies increased after asking people to imagine that they were personally affected by terrorism. No such effect occurred when they were made to think about Germany as a whole being affected by terrorism. This finding was replicated and extended in a second experiment (N = 99), in which personal and collective threat were manipulated orthogonally. Authoritarian and ethnocentric (ingroup bias) reactions occurred only for people highly identified with their national ingroup under personal threat, indicating that authoritarian responses may operate as a group-level coping strategy for a threat to the personal self. Again, we found no effects for collective threat. In both studies, authoritarianism mediated the effects of personal threat on more specific authoritarian and ethnocentric reactions. These results suggest that the effects of terrorist threat on authoritarianism can, at least in part, be attributed to a sense of personal insecurity, raised under conditions of terrorist threat. We discuss the present findings with regard to basic sociomotivational processes (e.g., group-based control restoration, terror management) and how these may relate to recent models of authoritarianism.

  14. Law Enforcement Use of Threat Assessments to Predict Violence

    Science.gov (United States)

    Wood, Tracey Michelle

    2016-01-01

    The purpose of this qualitative, descriptive multiple case study was to explore what process, policies and procedures, or set of empirically supported norms governed law enforcement officers in a selected county in the southwest region of the United States when threat assessments were conducted on potentially violent subjects threatening mass…

  15. The past, present and future supernova threat to Earth's biosphere

    Science.gov (United States)

    Beech, Martin

    2011-12-01

    A brief review of the threat posed to Earth's biosphere via near-by supernova detonations is presented. The expected radiation dosage, cosmic ray flux and expanding blast wave collision effects are considered, and it is argued that a typical supernova must be closer than ˜10-pc before any appreciable and potentially harmful atmosphere/biosphere effects are likely to occur. In contrast, the critical distance for Gamma-ray bursts is of order 1-kpc. In spite of the high energy effects potentially involved, the geological record provides no clear-cut evidence for any historic supernova induced mass extinctions and/or strong climate change episodes. This, however, is mostly a reflection of their being numerous possible (terrestrial and astronomical) forcing mechanisms acting upon the biosphere and the difficulty of distinguishing between competing scenarios. Key to resolving this situation, it is suggested, is the development of supernova specific extinction and climate change linked ecological models. Moving to the future, we estimate that over the remaining lifetime of the biosphere (˜2 Gyr) the Earth might experience 1 GRB and 20 supernova detonations within their respective harmful threat ranges. There are currently at least 12 potential pre-supernova systems within 1-kpc of the Sun. Of these systems IK Pegasi is the closest Type Ia pre-supernova candidate and Betelgeuse is the closest potential Type II supernova candidate. We review in some detail the past, present and future behavior of these two systems. Developing a detailed evolutionary model we find that IK Pegasi will likely not detonate until some 1.9 billion years hence, and that it affords absolutely no threat to Earth's biosphere. Betelgeuse is the closest, reasonably well understood, pre-supernova candidate to the Sun at the present epoch, and may undergo detonation any time within the next several million years. The stand-off distance of Betelgeuse at the time of its detonation is estimated to fall

  16. Sex-related differences in behavioral and amygdalar responses to compound facial threat cues.

    Science.gov (United States)

    Im, Hee Yeon; Adams, Reginald B; Cushing, Cody A; Boshyan, Jasmine; Ward, Noreen; Kveraga, Kestutis

    2018-03-08

    During face perception, we integrate facial expression and eye gaze to take advantage of their shared signals. For example, fear with averted gaze provides a congruent avoidance cue, signaling both threat presence and its location, whereas fear with direct gaze sends an incongruent cue, leaving threat location ambiguous. It has been proposed that the processing of different combinations of threat cues is mediated by dual processing routes: reflexive processing via magnocellular (M) pathway and reflective processing via parvocellular (P) pathway. Because growing evidence has identified a variety of sex differences in emotional perception, here we also investigated how M and P processing of fear and eye gaze might be modulated by observer's sex, focusing on the amygdala, a structure important to threat perception and affective appraisal. We adjusted luminance and color of face stimuli to selectively engage M or P processing and asked observers to identify emotion of the face. Female observers showed more accurate behavioral responses to faces with averted gaze and greater left amygdala reactivity both to fearful and neutral faces. Conversely, males showed greater right amygdala activation only for M-biased averted-gaze fear faces. In addition to functional reactivity differences, females had proportionately greater bilateral amygdala volumes, which positively correlated with behavioral accuracy for M-biased fear. Conversely, in males only the right amygdala volume was positively correlated with accuracy for M-biased fear faces. Our findings suggest that M and P processing of facial threat cues is modulated by functional and structural differences in the amygdalae associated with observer's sex. © 2018 Wiley Periodicals, Inc.

  17. Addressing the insider threat

    Energy Technology Data Exchange (ETDEWEB)

    Hochberg, J.G.; Jackson, K.A.; McClary, J.F.; Simmonds, D.D.

    1993-05-01

    Computers have come to play a major role in the processing of information vital to our national security. As we grow more dependent on computers, we also become more vulnerable to their misuse. Misuse may be accidental, or may occur deliberately for purposes of personal gain, espionage, terrorism, or revenge. While it is difficult to obtain exact statistics on computer misuse, clearly it is growing. It is also clear that insiders -- authorized system users -- are responsible for most of this increase. Unfortunately, their insider status gives them a greater potential for harm This paper takes an asset-based approach to the insider threat. We begin by characterizing the insider and the threat posed by variously motivated insiders. Next, we characterize the asset of concern: computerized information of strategic or economic value. We discuss four general ways in which computerized information is vulnerable to adversary action by the insider: disclosure, violation of integrity, denial of service, and unauthorized use of resources. We then look at three general remedies for these vulnerabilities. The first is formality of operations, such as training, personnel screening, and configuration management. The second is the institution of automated safeguards, such as single-use passwords, encryption, and biometric devices. The third is the development of automated systems that collect and analyze system and user data to look for signs of misuse.

  18. Addressing the insider threat

    Energy Technology Data Exchange (ETDEWEB)

    Hochberg, J.G.; Jackson, K.A.; McClary, J.F.; Simmonds, D.D.

    1993-01-01

    Computers have come to play a major role in the processing of information vital to our national security. As we grow more dependent on computers, we also become more vulnerable to their misuse. Misuse may be accidental, or may occur deliberately for purposes of personal gain, espionage, terrorism, or revenge. While it is difficult to obtain exact statistics on computer misuse, clearly it is growing. It is also clear that insiders -- authorized system users -- are responsible for most of this increase. Unfortunately, their insider status gives them a greater potential for harm This paper takes an asset-based approach to the insider threat. We begin by characterizing the insider and the threat posed by variously motivated insiders. Next, we characterize the asset of concern: computerized information of strategic or economic value. We discuss four general ways in which computerized information is vulnerable to adversary action by the insider: disclosure, violation of integrity, denial of service, and unauthorized use of resources. We then look at three general remedies for these vulnerabilities. The first is formality of operations, such as training, personnel screening, and configuration management. The second is the institution of automated safeguards, such as single-use passwords, encryption, and biometric devices. The third is the development of automated systems that collect and analyze system and user data to look for signs of misuse.

  19. Initial threat assessment. Radiological risks associated with SevRAO facilities falling within the regulatory supervision responsibilities of FMBA[Russian Federation

    Energy Technology Data Exchange (ETDEWEB)

    Ilin, Leonid; Kochetkov, Oleg; Simakov, Anatoly; Shandala, Natalya; Savkin, Mikhail; Sneve, Malgorzata K.; Boerretzen, Peer; Jaworska, Alicja; Smith, Graham; Barraclough, Ian; Kruse, Phil

    2005-07-01

    The purpose of this initial threat assessment is to obtain a view, from the regulatory perspective of FMBA, of the most important issues which require supervision and regulatory development, regarding work which has to be carried out at the Andreeva Bay and Grcmikha. The main radiological threats have been identified and actions to reduce the threats have been proposed. Situations where regulations and procedures for workers on-site need to be developed have been identified. This will be a basis for further development of Russian regulation and procedures. (Author)

  20. Stereotype Threat and College Academic Performance: A Latent Variables Approach*

    Science.gov (United States)

    Owens, Jayanti; Massey, Douglas S.

    2013-01-01

    Stereotype threat theory has gained experimental and survey-based support in helping explain the academic underperformance of minority students at selective colleges and universities. Stereotype threat theory states that minority students underperform because of pressures created by negative stereotypes about their racial group. Past survey-based studies, however, are characterized by methodological inefficiencies and potential biases: key theoretical constructs have only been measured using summed indicators and predicted relationships modeled using ordinary least squares. Using the National Longitudinal Survey of Freshman, this study overcomes previous methodological shortcomings by developing a latent construct model of stereotype threat. Theoretical constructs and equations are estimated simultaneously from multiple indicators, yielding a more reliable, valid, and parsimonious test of key propositions. Findings additionally support the view that social stigma can indeed have strong negative effects on the academic performance of pejoratively stereotyped racial-minority group members, not only in laboratory settings, but also in the real world. PMID:23950616

  1. REGIONAL SECURITY IN THE HORN OF AFRICA: CONFLICTS, AGENDAS AND THREATS

    Directory of Open Access Journals (Sweden)

    Nilton César Fernandes Cardoso

    2017-01-01

    Full Text Available This paper aims at analyzing security dynamics in the Horn of Africa in the post-independence period, identifying the actors, agendas and threats. For this purpose, it is subdivided into three parts. The first one analyzes the security dynamics taking place in the Horn of Africa during the Cold War period, focusing on the regional rivalries and on the penetration of extraregional actors. In the second part, there is a discussion regarding the transformations which occurred in region in the immediate post-Cold War period, focusing both on the unities’ (states internal security dynamics and on the regional ones. The third and last section aims at identifying “new” threats and regional and international responses, as well as the emerging strategic importance of the region to traditional superpowers in the post-9/11 period, marked by the process of securitization.

  2. The CBRNE Threat Needs New Dedicated Analysers

    International Nuclear Information System (INIS)

    Stienstra, S.

    2007-01-01

    Introduction: After the 9-11 attack by terrorists several governments realized their vulnerability towards creative asymmetric attacks. Due to increasing complexity of our society we create more vulnerability towards terror attacks. More chemical substances than we realize can be misused to destabilize our modern society. Recently aircraft passengers were confronted with new regulations, which limit the amount of fluid, which a passenger can bring on board with hand luggage. How far should we go limiting the allowance to bring liquids and substances on board? It indicates that we need new analytic instruments for screening the safety of luggage in all types of transport. Study Design: An inventory was made of the present demand for safe transport and its vulnerability to terror attacks. Also the safety and safety awareness in public buildings, offices and industrial complexes was assessed. Knowing the demand for a certain safety level, an inventory was made to identify analytical equipment, which can be used to check passengers and luggage on possible threats. The same can be used for protecting public areas, offices and industrial complexes. Results And Discussion: It is amazing how some governments, financially driven, underestimate the consequences of CBRNE incidences and disasters. Both threats due to release of dangerous substances just by accident and deliberate abuse of chemicals and/or biologicals by terror organizations is underestimated. Financial rationales are often the cause that the preparedness is less that technically could be possible. Still some commercial companies realize the importance of safety and preparedness towards terror attacks and take their precautions. Several detection systems are now under development and a new market of safety devices comes into existence. Conclusion: Key question is how far we would like to go with defending us with technical devices against potential terror attacks. Also the design of buildings, transport

  3. Beyond the Dirty Dozen: A Proposed Methodology for Assessing Future Bioweapon Threats.

    Science.gov (United States)

    Cieslak, Theodore J; Kortepeter, Mark G; Wojtyk, Ronald J; Jansen, Hugo-Jan; Reyes, Ricardo A; Smith, James O

    2018-01-01

    Defense policy planners and countermeasure developers are often faced with vexing problems involving the prioritization of resources and efforts. This is especially true in the area of Biodefense, where each new emerging infectious disease outbreak brings with it questions regarding the causative agent's potential for weaponization. Recent experience with West Nile Virus, Severe Acute Respiratory Syndrome, Monkeypox, and H1N1 Influenza highlights this problem. Appropriately, in each of these cases, the possibility of bioterrorism was raised, although each outbreak ultimately proved to have a natural origin. In fact, determining whether an outbreak has an unnatural origin can be quite difficult. Thus, the questions remain: could the causative agents of these and other emerging infectious disease outbreaks pose a future weaponization threat? And how great is that threat? Should precious resources be diverted from other defense efforts in order to prepare for possible hostile employment of novel diseases by belligerents? Answering such critical questions requires some form of systematic threat assessment. Through extensive collaborative work conducted within NATO's Biomedical Advisory Council, we developed a scoring matrix for evaluating the weaponization potential of the causative agents of such diseases and attempted to validate our matrix by examining the reproducibility of data using known threat agents. Our matrix included 12 attributes of a potential weapon and was provided, along with detailed scoring instructions, to 12 groups of biodefense experts in 6 NATO nations. Study participants were asked to score each of these 12 attributes on a scale of 0-3: Infectivity, Infection-to-Disease Ratio (Reliability), Predictability (& Incubation Period), Morbidity & Mortality (Virulence), Ease of Large-Scale Production & Storage, Aerosol Stability, Atmospheric Stability, Ease of Dispersal, Communicability, Prophylactic Countermeasure Availability, Therapeutic

  4. Water Privatization: A Threat to Human Rights?

    OpenAIRE

    Pavelich, Kelly

    2017-01-01

    In developing countries, women often have responsibilities that are water dependent, such as collecting water and tending to the sick (Sewpaul, 2008: 45) As unpolluted water supplies diminish, these tasks become increasingly difficult to accomplish. Women face greater threats to their security as they are forced to walk farther, occasionally into dangerous areas, and lose several hours of their day, potentially reducing the household income and resulting in missed economic opportunities (Sewp...

  5. Biomarkers of threat and reward sensitivity demonstrate unique associations with risk for psychopathology.

    Science.gov (United States)

    Nelson, Brady D; McGowan, Sarah Kate; Sarapas, Casey; Robison-Andrew, E Jenna; Altman, Sarah E; Campbell, Miranda L; Gorka, Stephanie M; Katz, Andrea C; Shankman, Stewart A

    2013-08-01

    Two emotional/motivational constructs that have been posited to underlie anxiety and depressive disorders are heightened sensitivity to threat and reduced sensitivity to reward, respectively. It is unclear, though, whether these constructs are only epiphenomena or also connote risk for these disorders (and relatedly, whether they connote risk for separate disorders). Using family history of psychopathology as an indicator of risk, the present study examined whether biomarkers of sensitivity to threat (startle potentiation) and reward (frontal EEG asymmetry) were associated with similar or different familial liabilities. In addition, the present study examined whether these biomarkers were associated with risk independent of proband DSM-IV diagnosis. One-hundred and seventy-three individuals diagnosed with panic disorder (PD), early onset major depressive disorder (MDD), both (comorbids), or controls completed two laboratory paradigms assessing sensitivity to predictable/unpredictable threat (measured via startle response) and reward (measured via frontal EEG asymmetry during a gambling task). Results indicated that across all participants: (a) startle potentiation to unpredictable threat was associated with family history of PD (but not MDD); and (b) frontal EEG asymmetry while anticipating reward was associated with family history of MDD (but not PD). Additionally, both measures continued to be associated with family history of psychopathology after controlling for proband DSM-IV diagnosis. Results suggest that the proposed biomarkers of sensitivity to unpredictable threat and reward exhibit discriminant validity and may add to the predictive validity of the DSM-IV defined constructs of PD and MDD, respectively. PsycINFO Database Record (c) 2013 APA, all rights reserved.

  6. Threat in Context: School Moderation of the Impact of Social Identity Threat on Racial/Ethnic Achievement Gaps

    Science.gov (United States)

    Hanselman, Paul; Bruch, Sarah K.; Gamoran, Adam; Borman, Geoffrey D.

    2014-01-01

    Schools with very few and relatively low-performing marginalized students may be most likely to trigger social identity threats (including stereotype threats) that contribute to racial disparities. We test this hypothesis by assessing variation in the benefits of a self-affirmation intervention designed to counteract social identity threat in a…

  7. Threats: power, family mealtimes, and social influence.

    Science.gov (United States)

    Hepburn, Alexa; Potter, Jonathan

    2011-03-01

    One of the most basic topics in social psychology is the way one agent influences the behaviour of another. This paper will focus on threats, which are an intensified form of attempted behavioural influence. Despite the centrality to the project of social psychology, little attention has been paid to threats. This paper will start to rectify this oversight. It reviews early examples of the way social psychology handles threats and highlights key limitations and presuppositions about the nature and role of threats. By contrast, we subject them to a programme of empirical research. Data comprise video records of a collection of family mealtimes that include preschool children. Threats are recurrent in this material. A preliminary conceptualization of features of candidate threats from this corpus will be used as an analytic start point. A series of examples are used to explicate basic features and dimensions that build the action of threatening. The basic structure of the threats uses a conditional logic: if the recipient continues problem action/does not initiate required action then negative consequences will be produced by the speaker. Further analysis clarifies how threats differ from warnings and admonishments. Sequential analysis suggests threats set up basic response options of compliance or defiance. However, recipients of threats can evade these options by, for example, reworking the unpleasant upshot specified in the threat, or producing barely minimal compliance. The implications for broader social psychological concerns are explored in a discussion of power, resistance, and asymmetry; the paper ends by reconsidering the way social influence can be studied in social psychology. ©2010 The British Psychological Society.

  8. Spatial Pattern Determination of Biodiversity Threats at Landscape Level (Case Study: Golestan Province

    Directory of Open Access Journals (Sweden)

    R. Mirzaei

    2015-06-01

    Full Text Available Mapping spatial patterns of potential biodiversity threats is one of the important steps for effective conservation planning and activities. To determine the spatial patterns of threats in Golestan province, 12 criteria in four main groups including structural (fractal coefficient of perimeter, circularity ratio of area, average slope, compositional aspects of biodiversity (presence of species at risk, non-biological threats (distance to city, distance to village, distance to road, distance to infrastructure, distance to agricultural land, soil pollution, risk of fire and isolation (Nearest Neighbor Index were used. These data layers were digitized in GIS environment and were weighted through Analytical Hierarchy Process. A weighted linear combination was then used to map the spatial pattern of biodiversity threats in the province. Compositional aspect (0.59, non-biological threats (0.23, isolation (0.11, and structural aspect (0.07 were relatively weighted in the order of importance. Central parts of the province and patches in the northern and southern parts were recognized to be more exposed to biodiversity threats. The central parts of the province were mostly threatened by urban, industrial, road and agricultural development, whereas the northern and southern parts were recognized as areas of conservation importance having a variety of threatened birds.

  9. Fear, threat and efficacy in threat appeals: Message involvement as a key mediator to message acceptance

    OpenAIRE

    Cauberghe, Verolien; De Pelsmacker, Patrick; JANSSENS, Wim; Dens, Nathalie

    2009-01-01

    In a sample of 170 youngsters, the effect of two versions of a public service announcement (PSA) threat appeal against speeding, placed in four different contexts. on evoked fear, perceived threat (severity and probability of occurrence), perceived response efficacy and self-efficacy, message involvement and anti-speeding attitude and anti-speeding intention is investigated. Evoked fear and perceived threat and efficacy independently influence message involvement...

  10. Effects of Aging Stereotype Threat on Working Self-Concepts: An Event-Related Potentials Approach

    Science.gov (United States)

    Zhang, Baoshan; Lin, Yao; Gao, Qianyun; Zawisza, Magdalena; Kang, Qian; Chen, Xuhai

    2017-01-01

    Although the influence of stereotype threat (ST) on working self-concepts has been highlighted in recent years, its neural underpinnings are unclear. Notably, the aging ST, which largely influences older adults’ cognitive ability, mental and physical health, did not receive much attention. In order to investigate these issues, electroencephalogram (EEG) data were obtained from older adults during a modified Stroop task using neutral words, positive and negative self-concept words in aging ST vs. neutral control conditions. Results showed longer reaction times (RTs) for identifying colors of words under the aging ST compared to the neutral condition. More importantly, the negative self-concept elicited more positive late P300 amplitudes and enhanced theta band activities compared to the positive self-concept or neutral words under the aging ST condition, whereas no difference was found between these self-concepts and neutral words in the control condition. Furthermore, the aging ST induced smaller theta band synchronization and enhanced alpha band synchronization compared to the control condition. Moreover, we also observed valence differences in self-concepts where the negative self-concept words reduced early P150/N170 complex relative to neutral words. These findings suggest that priming ST could activate negative self-concepts as current working self-concept, and that this influence occurred during a late neural time course. PMID:28747885

  11. Effects of Aging Stereotype Threat on Working Self-Concepts: An Event-Related Potentials Approach

    Directory of Open Access Journals (Sweden)

    Baoshan Zhang

    2017-07-01

    Full Text Available Although the influence of stereotype threat (ST on working self-concepts has been highlighted in recent years, its neural underpinnings are unclear. Notably, the aging ST, which largely influences older adults’ cognitive ability, mental and physical health, did not receive much attention. In order to investigate these issues, electroencephalogram (EEG data were obtained from older adults during a modified Stroop task using neutral words, positive and negative self-concept words in aging ST vs. neutral control conditions. Results showed longer reaction times (RTs for identifying colors of words under the aging ST compared to the neutral condition. More importantly, the negative self-concept elicited more positive late P300 amplitudes and enhanced theta band activities compared to the positive self-concept or neutral words under the aging ST condition, whereas no difference was found between these self-concepts and neutral words in the control condition. Furthermore, the aging ST induced smaller theta band synchronization and enhanced alpha band synchronization compared to the control condition. Moreover, we also observed valence differences in self-concepts where the negative self-concept words reduced early P150/N170 complex relative to neutral words. These findings suggest that priming ST could activate negative self-concepts as current working self-concept, and that this influence occurred during a late neural time course.

  12. Chronology of awareness about US National Park external threats.

    Science.gov (United States)

    Shafer, Craig L

    2012-12-01

    The objective of this paper is to raise understanding of the history of protected area external threat awareness in the United States and at World Protected Area Congresses. The earliest concerns about external threats to US national parks began in the late nineteenth century: a potential railroad transgression of Yellowstone National Park in the 1880s. During the early and mid 1930s, George Wright and colleagues focused on outside boundary concerns like of hunting and trapping of furbearers, grazing, logging, disease and hybridization between species. In the 1960s, a worldwide recognition began about the role of outside habitat fragmentation/isolation on nature reserves and human generated stressors crossing their boundaries. The State of the Park Report 1980 added a plethora of threats: oil/gas and geothermal exploration and development, hydropower and reclamation projects, urban encroachment, roads, resorts, and recreational facilities. The early 1980s ushered in political interference with NPS threats abatement efforts as well as Congressional legislative initiatives to support the abatement challenges of the agency. By 1987, the Government Accounting Office issued its first report on National Park Service (NPS) progress in dealing with external threats. Climate change impacts on parks, especially in terms of animals adjusting their temperature and moisture requirements by latitude and altitude, surfaced in the technical literature by the mid-1980s. By 1992, the world parks community stressed the need to integrate protected areas into the surrounding landscape and human community. The importance of the matrix has gradually gained appreciation in the scientific community. This chronology represents one example of national park and protected areas' institutional history contributing to the breath of modern conservation science.

  13. Consideration on Measures against Insiders Threats in ROK

    International Nuclear Information System (INIS)

    Lee, Seungmin; Yim, Hobin; Hong, Yunjeong

    2015-01-01

    They can also threaten cyber security, safety measures, and material control and accountancy (MC and A). Insiders are likely to have the time to plan their actions. In addition, they may work with an external adversary who shares their objectives. Because of these reasons, IAEA published 'The Implementing Guide Preventive and Protective Measures against Insider Threats, IAEA Nuclear Security Series No. 8' to help understanding of the Member States. This paper focus on the current status of the measures to prevent, detect and respond to potential insiders at nuclear facilities in Republic of KOREA. Insiders are able to take advantage of their access rights and knowledge of facilities where they are working or have worked to bypass dedicated security measures. Therefore, insiders can be the most dangerous threats to cyber security, safety measures, and material control and accountancy of nuclear facilities. Preventive and protective measures against the potential insiders in the nuclear facilities are yet insufficient according to the security inspection results. Especially, preventive and protective measures for unauthorized removal of nuclear material by insiders are the weakest area of whole security systems and should be further strengthened

  14. Accountable care organizations and radiology: threat or opportunity?

    Science.gov (United States)

    Abramson, Richard G; Berger, Paul E; Brant-Zawadzki, Michael N

    2012-12-01

    Although the anticipated rise of accountable care organizations brings certain potential threats to radiologists, including direct threats to revenue and indirect systemic changes jeopardizing the bargaining leverage of radiology groups, accountable care organizations, and other integrated health care delivery models may provide radiology with an important opportunity to reassert its leadership and assume a more central role within health care systems. Capitalizing on this potential opportunity, however, will require radiology groups to abandon the traditional "film reader" mentality and engage actively in the design and implementation of nontraditional systems service lines aimed at adding differentiated value to larger health care organizations. Important interlinked and mutually reinforcing components of systems service lines, derived from radiology's core competencies, may include utilization management and decision support, IT leadership, quality and safety assurance, and operational enhancements to meet organizational goals. Such systems-oriented service products, tailored to the needs of individual integrated care entities and supported by objective performance metrics, may provide market differentiation to shield radiology from commoditization and could become an important source of new nonclinical revenue. Copyright © 2012 American College of Radiology. Published by Elsevier Inc. All rights reserved.

  15. Consideration on Measures against Insiders Threats in ROK

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Seungmin; Yim, Hobin; Hong, Yunjeong [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2015-05-15

    They can also threaten cyber security, safety measures, and material control and accountancy (MC and A). Insiders are likely to have the time to plan their actions. In addition, they may work with an external adversary who shares their objectives. Because of these reasons, IAEA published 'The Implementing Guide Preventive and Protective Measures against Insider Threats, IAEA Nuclear Security Series No. 8' to help understanding of the Member States. This paper focus on the current status of the measures to prevent, detect and respond to potential insiders at nuclear facilities in Republic of KOREA. Insiders are able to take advantage of their access rights and knowledge of facilities where they are working or have worked to bypass dedicated security measures. Therefore, insiders can be the most dangerous threats to cyber security, safety measures, and material control and accountancy of nuclear facilities. Preventive and protective measures against the potential insiders in the nuclear facilities are yet insufficient according to the security inspection results. Especially, preventive and protective measures for unauthorized removal of nuclear material by insiders are the weakest area of whole security systems and should be further strengthened.

  16. Workplace violence investigations and activation of the threat management teams in a multinational corporation.

    Science.gov (United States)

    Peek-Asa, Corinne; Casteel, Carri; Rugala, Eugene; Romano, Steve; Ramirez, Marizen

    2013-11-01

    We examined threat management investigations conducted by a large multinational company. The company provided a database, removing any identifiers, of investigations by the corporate Threat Management Teams in 2009 and 2010. Rates were calculated using worker population data. During the 2-year study period, the company investigated threat management cases at a rate of 13.9 per 10,000 employees per year. Cases that activated a Threat Management Team were more likely to lead to corrective action (odds ratio = 2.0; 95% confidence interval = 1.08 to 3.87) and referral to the Employee Assistance Program (odds ratio = 4.8; 95% confidence interval = 3.00 to 7.77), but were not related to likelihood of termination. When the multidisciplinary teams were involved, cases were more likely to result in some type of action but were not more likely to lead to termination.

  17. Stereotype Threat Among Black and White Women in Health Care Settings

    Science.gov (United States)

    Abdou, Cleopatra M.; Fingerhut, Adam W.

    2016-01-01

    The first of its kind, the present experiment applied stereotype threat—the threat of being judged by or confirming negative group-based stereotypes—to the health sciences. Black and White women (N = 162) engaged in a virtual health care situation. In the experimental condition, one’s ethnic identity and negative stereotypes of Black women specifically were made salient. As predicted, Black women in the stereotype threat condition who were strongly identified as Black (in terms of having explored what their ethnic identity means to them and the role it plays in their lives) reported significantly greater anxiety while waiting to see the doctor in the virtual health care setting than all other women. It is hypothesized that stereotype threat experienced in health care settings is one overlooked social barrier contributing to disparities in health care utilization and broader health disparities among Black women. PMID:25045944

  18. Effect of evaluation threat on procrastination behavior.

    Science.gov (United States)

    Bui, Ngoc H

    2007-06-01

    The author evaluated the effects of evaluation apprehension and trait procrastination on behaviors. The author examined private university students from southern California (N = 72) on two independent variables: evaluation threat (manipulated) and trait procrastination (nonmanipulated). The author found a significant interaction effect between type of evaluation threat and level of trait procrastination on the number of days to complete an assigned essay. Post hoc analyses showed high trait procrastinators in the high evaluation threat group significantly delayed returning essays compared with those in the low evaluation threat group. Also, in the low evaluation threat group, low trait procrastinators delayed more than did high trait procrastinators. These results suggest that educators can reduce behavioral delays by increasing evaluation threat, depending on a student's level of trait procrastination.

  19. Does imminent threat capture and hold attention?

    Science.gov (United States)

    Koster, Ernst H W; Crombez, Geert; Van Damme, Stefaan; Verschuere, Bruno; De Houwer, Jan

    2004-09-01

    According to models of attention and emotion, threat captures and holds attention. In behavioral tasks, robust evidence has been found for attentional holding but not for attentional capture by threat. An important explanation for the absence of attentional capture effects is that the visual stimuli used posed no genuine threat. The present study investigated whether visual cues that signal an aversive white noise can elicit attentional capture and holding effects. Cues presented in an attentional task were simultaneously provided with a threat value through an aversive conditioning procedure. Response latencies showed that threatening cues captured and held attention. These results support recent views on attention to threat, proposing that imminent threat captures attention in everyone. (c) 2004 APA, all rights reserved

  20. Insider Threat to Computer Security at Nuclear Facilities

    Energy Technology Data Exchange (ETDEWEB)

    West, Rebecca Lynn [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2018-01-29

    After completing this session, you should be able to: Describe the Insider Threat; Characterize the cyber insider threat; Describe preventive measures against the insider threat; Describe protective measures against the insider threat.

  1. The impact of uncertain threat on affective bias: Individual differences in response to ambiguity.

    Science.gov (United States)

    Neta, Maital; Cantelon, Julie; Haga, Zachary; Mahoney, Caroline R; Taylor, Holly A; Davis, F Caroline

    2017-12-01

    Individuals who operate under highly stressful conditions (e.g., military personnel and first responders) are often faced with the challenge of quickly interpreting ambiguous information in uncertain and threatening environments. When faced with ambiguity, it is likely adaptive to view potentially dangerous stimuli as threatening until contextual information proves otherwise. One laboratory-based paradigm that can be used to simulate uncertain threat is known as threat of shock (TOS), in which participants are told that they might receive mild but unpredictable electric shocks while performing an unrelated task. The uncertainty associated with this potential threat induces a state of emotional arousal that is not overwhelmingly stressful, but has widespread-both adaptive and maladaptive-effects on cognitive and affective function. For example, TOS is thought to enhance aversive processing and abolish positivity bias. Importantly, in certain situations (e.g., when walking home alone at night), this anxiety can promote an adaptive state of heightened vigilance and defense mobilization. In the present study, we used TOS to examine the effects of uncertain threat on valence bias, or the tendency to interpret ambiguous social cues as positive or negative. As predicted, we found that heightened emotional arousal elicited by TOS was associated with an increased tendency to interpret ambiguous cues negatively. Such negative interpretations are likely adaptive in situations in which threat detection is critical for survival and should override an individual's tendency to interpret ambiguity positively in safe contexts. (PsycINFO Database Record (c) 2017 APA, all rights reserved).

  2. Cybersecurity Public Sector Threats and Responses

    CERN Document Server

    Andreasson, Kim J

    2011-01-01

    The Internet has given rise to new opportunities for the public sector to improve efficiency and better serve constituents in the form of e-government. But with a rapidly growing user base globally and an increasing reliance on the Internet, digital tools are also exposing the public sector to new risks. An accessible primer, Cybersecurity: Public Sector Threats and Responses focuses on the convergence of globalization, connectivity, and the migration of public sector functions online. It identifies the challenges you need to be aware of and examines emerging trends and strategies from around

  3. The role of warning behaviors in threat assessment: an exploration and suggested typology.

    Science.gov (United States)

    Reid Meloy, J; Hoffmann, Jens; Guldimann, Angela; James, David

    2012-01-01

    The concept of warning behaviors offers an additional perspective in threat assessment. Warning behaviors are acts which constitute evidence of increasing or accelerating risk. They are acute, dynamic, and particularly toxic changes in patterns of behavior which may aid in structuring a professional's judgment that an individual of concern now poses a threat - whether the actual target has been identified or not. They require an operational response. A typology of eight warning behaviors for assessing the threat of intended violence is proposed: pathway, fixation, identification, novel aggression, energy burst, leakage, directly communicated threat, and last resort warning behaviors. Previous research on risk factors associated with such warning behaviors is reviewed, and examples of each warning behavior from various intended violence cases are presented, including public figure assassination, adolescent and adult mass murder, corporate celebrity stalking, and both domestic and foreign acts of terrorism. Practical applications and future research into warning behaviors are suggested. Copyright © 2011 John Wiley & Sons, Ltd.

  4. Consequences of a changing CBRN threat

    International Nuclear Information System (INIS)

    Medema, J.

    2009-01-01

    The OPCW now counts 186 member States. Member States that possessed chemical weapons (CW) are destroying those weapons, albeit at a slow pace. In the coming decade most, if not all, of the 100.000 + tons of CW from the previous century will have been destroyed. Of the 12± States, not part of the OPCW, four of them potentially have CW but their quantities are restricted to less than 1000 tons. About one kg of the more potent nerve agent or Mustard gas is required to produce on average one casualty amongst unprotected troops, 1000 tons potentially can produce 1 million casualties. Protection, passive chemical defense, is therefore mandatory. However, once a detection and protection system is in place, with a protection factor of say one thousand, the amount required to produce one casualty amongst troops in a military scenario becomes prohibitive. Furthermore, available CW quantities will have been reduced by pre-emptive airstrikes and the aggressor will have little chance to fully deploy his CW capability. The threat from massive CW with units facing several attacks per week has changed to incidental attacks on a smaller scale and with far lower frequency. This should have consequences for the chemical defense posture of the forces, Detection and protection are still required but the protection can have a lower capacity, less spares per individual. Because the number of incidents will be far lower it might be more cost effective to abandon contaminated equipment than to decontaminate it. As the number of CW casualties entering the military medical system will be small it might be better to find cures for diseases from biological weapons than to spent money on improved therapies for nerve agent or mustard. Although research in CW medical over the last 50 years was great, it has not produced a therapy for mustard or a significant improvement over the old therapy for nerve agent poisoning. With a declining CW threat the BW threat is on the rise, making a passive

  5. Stereotype threat and social function in opioid substitution therapy patients.

    Science.gov (United States)

    von Hippel, Courtney; Henry, Julie D; Terrett, Gill; Mercuri, Kimberly; McAlear, Karen; Rendell, Peter G

    2017-06-01

    People with a history of substance abuse are subject to widespread stigmatization. It seems likely that this societal disapproval will result in feelings of stereotype threat, or the belief that one is the target of demeaning stereotypes. If so, stereotype threat has the potential to contribute to functional difficulties including poor social outcomes. Eighty drug users on opioid substitution therapy and 84 demographically matched controls completed measures of mental health and social function. The opioid substitution therapy group were additionally asked to complete a measure that focused on their feelings of stereotype threat in relation to their drug use history. Bivariate correlations and hierarchical regression analyses were conducted to establish the magnitude and specificity of the relationship between stereotype threat and social functioning. Relative to controls, the opioid substitution therapy group reported higher levels of negative affect and schizotypy, and poorer social functioning, with all three of these indices significantly correlated with their feelings of stereotype threat. The results also showed that stereotype threat contributed significant unique variance to social functioning in the opioid substitution therapy group, even after taking into account other background, clinical, and mental health variables. Social functioning is an important aspect of recovery, yet these data indicate that people with a history of drug abuse who believe they are the target of stereotypical attitudes have poorer social functioning. This relationship holds after controlling for the impact of other variables on social functioning, including mental health. The theoretical and practical implications of these findings are discussed. Concerns about being stereotyped can shape the social experiences of opioid substitution therapy patients. Opioid substitution therapy patients who feel negatively stereotyped experience greater social function deficits, and this

  6. Anxiety and Depression Symptom Dimensions Demonstrate Unique Relationships with the Startle Reflex in Anticipation of Unpredictable Threat in 8 to 14 Year-Old Girls

    Science.gov (United States)

    Nelson, Brady D.; Hajcak, Greg

    2016-01-01

    There is growing evidence that heightened sensitivity to unpredictability is a core mechanism of anxiety disorders. In adults, multiple anxiety disorders have been associated with a heightened startle reflex in anticipation of unpredictable threat. Child and adolescent anxiety has been linked to an increased startle reflex across baseline, safety, and threat conditions. However, it is unclear whether anxiety in youth is related to the startle reflex as a function of threat predictability. In a sample of 90 8 to 14 year-old girls, the present study examined the association between anxiety symptom dimensions and startle potentiation during a no, predictable, and unpredictable threat task. Depression symptom dimensions were also examined given their high comorbidity with anxiety and mixed relationship with the startle reflex and sensitivity to unpredictability. To assess current symptoms, participants completed the self-report Screen for Child Anxiety Related Emotional Disorders and Children’s Depression Inventory. Results indicated that social phobia symptoms were associated with heightened startle potentiation in anticipation of unpredictable threat and attenuated startle potentiation in anticipation of predictable threat. Negative mood and negative self-esteem symptoms were associated with attenuated and heightened startle potentiation in anticipation of unpredictable threat, respectively. All results remained significant after controlling for the other symptom dimensions. The present study provides initial evidence that anxiety and depression symptom dimensions demonstrate unique associations with the startle reflex in anticipation of unpredictable threat in children and adolescents. PMID:27224989

  7. Assessing the integrity of local area network materials accountability systems against insider threats

    International Nuclear Information System (INIS)

    Jones, E.; Sicherman, A.

    1996-07-01

    DOE facilities rely increasingly on computerized systems to manage nuclear materials accountability data and to protect against diversion of nuclear materials or other malevolent acts (e.g., hoax due to falsified data) by insider threats. Aspects of modern computerized material accountability (MA) systems including powerful personal computers and applications on networks, mixed security environments, and more users with increased knowledge, skills and abilities help heighten the concern about insider threats to the integrity of the system. In this paper, we describe a methodology for assessing MA applications to help decision makers identify ways of and compare options for preventing or mitigating possible additional risks from the insider threat. We illustrate insights from applying the methodology to local area network materials accountability systems

  8. A Quantitative Threats Analysis for the Florida Manatee (Trichechus manatus latirostris)

    Science.gov (United States)

    Runge, Michael C.; Sanders-Reed, Carol A.; Langtimm, Catherine A.; Fonnesbeck, Christopher J.

    2007-01-01

    The Florida manatee (Trichechus manatus latirostris) is an endangered marine mammal endemic to the southeastern United States. The primary threats to manatee populations are collisions with watercraft and the potential loss of warm-water refuges. For the purposes of listing, recovery, and regulation under the Endangered Species Act (ESA), an understanding of the relative effects of the principal threats is needed. This work is a quantitative approach to threats analysis, grounded in the assumption that an appropriate measure of status under the ESA is based on the risk of extinction, as quantified by the probability of quasi-extinction. This is related to the qualitative threats analyses that are more common under the ESA, but provides an additional level of rigor, objectivity, and integration. In this approach, our philosophy is that analysis of the five threat factors described in Section 4(a)(1) of the ESA can be undertaken within an integrated quantitative framework. The basis of this threats analysis is a comparative population viability analysis. This involves forecasting the Florida manatee population under different scenarios regarding the presence of threats, while accounting for process variation (environmental, demographic, and catastrophic stochasticity) as well as parametric and structural uncertainty. We used the manatee core biological model (CBM) for this viability analysis, and considered the role of five threats: watercraft-related mortality, loss of warm-water habitat in winter, mortality in water-control structures, entanglement, and red tide. All scenarios were run with an underlying parallel structure that allowed a more powerful estimation of the effects of the various threats. The results reflect our understanding of manatee ecology (as captured in the structure of the CBM), our estimates of manatee demography (as described by the parameters in the model), and our characterization of the mechanisms by which the threats act on manatees. As an

  9. 49 CFR 192.917 - How does an operator identify potential threats to pipeline integrity and use the threat...

    Science.gov (United States)

    2010-10-01

    ... Transportation Other Regulations Relating to Transportation (Continued) PIPELINE AND HAZARDOUS MATERIALS SAFETY ADMINISTRATION, DEPARTMENT OF TRANSPORTATION (CONTINUED) PIPELINE SAFETY TRANSPORTATION OF NATURAL AND OTHER GAS BY PIPELINE: MINIMUM FEDERAL SAFETY STANDARDS Gas Transmission Pipeline Integrity Management § 192...

  10. Anomaly metrics to differentiate threat sources from benign sources in primary vehicle screening.

    Energy Technology Data Exchange (ETDEWEB)

    Cohen, Israel Dov; Mengesha, Wondwosen

    2011-09-01

    Discrimination of benign sources from threat sources at Port of Entries (POE) is of a great importance in efficient screening of cargo and vehicles using Radiation Portal Monitors (RPM). Currently RPM's ability to distinguish these radiological sources is seriously hampered by the energy resolution of the deployed RPMs. As naturally occurring radioactive materials (NORM) are ubiquitous in commerce, false alarms are problematic as they require additional resources in secondary inspection in addition to impacts on commerce. To increase the sensitivity of such detection systems without increasing false alarm rates, alarm metrics need to incorporate the ability to distinguish benign and threat sources. Principal component analysis (PCA) and clustering technique were implemented in the present study. Such techniques were investigated for their potential to lower false alarm rates and/or increase sensitivity to weaker threat sources without loss of specificity. Results of the investigation demonstrated improved sensitivity and specificity in discriminating benign sources from threat sources.

  11. How Is Existential Threat Related to Intergroup Conflict? Introducing the Multidimensional Existential Threat (MET) Model

    Science.gov (United States)

    Hirschberger, Gilad; Ein-Dor, Tsachi; Leidner, Bernhard; Saguy, Tamar

    2016-01-01

    Existential threat lies at the heart of intergroup conflict, but the literature on existential concerns lacks clear conceptualization and integration. To address this problem, we offer a new conceptualization and measurement of existential threat. We establish the reliability and validity of our measure, and to illustrate its utility, we examine whether different existential threats underlie the association between political ideology and support for specific political policies. Study 1 (N = 798) established the construct validity of the scale, and revealed four distinct existential threats: personal death (PD), physical collective annihilation (PA), symbolic collective annihilation (SA), and past victimization (PV). Study 2 (N = 424) confirmed the 4-factor structure, and the convergent and discriminant validity of the scale. Study 3 (N = 170) revealed that the association between a hawkish political ideology and support for hardline policies was mediated by PV, whereas the association between a dovish political ideology and conciliatory policies was mediated by concerns over collective symbolic annihilation. Study 4 (N = 503) conceptually replicated the pattern of findings found in Study 3, and showed that at times of conflict, PA concerns also mediate the relationship between hawkish ideologies and support for hardline policies. In both Studies 3 and 4, when controlling for other threats, PD did not play a significant role. These results underscore the need to consider the multidimensional nature of existential threat, especially in the context of political conflict. PMID:27994561

  12. Amazonian freshwater habitats experiencing environmental and socioeconomic threats affecting subsistence fisheries.

    Science.gov (United States)

    Alho, Cleber J R; Reis, Roberto E; Aquino, Pedro P U

    2015-09-01

    Matching the trend seen among the major large rivers of the globe, the Amazon River and its tributaries are facing aquatic ecosystem disruption that is affecting freshwater habitats and their associated biodiversity, including trends for decline in fishery resources. The Amazon's aquatic ecosystems, linked natural resources, and human communities that depend on them are increasingly at risk from a number of identified threats, including expansion of agriculture; cattle pastures; infrastructure such as hydroelectric dams, logging, mining; and overfishing. The forest, which regulates the hydrological pulse, guaranteeing the distribution of rainfall and stabilizing seasonal flooding, has been affected by deforestation. Flooding dynamics of the Amazon Rivers are a major factor in regulating the intensity and timing of aquatic organisms. This study's objective was to identify threats to the integrity of freshwater ecosystems, and to seek instruments for conservation and sustainable use, taking principally fish diversity and fisheries as factors for analysis.

  13. Ports and pests: Assessing the threat of aquatic invasive species introduced by maritime shipping activity in Cuba.

    Science.gov (United States)

    O'Brien, Charleen E; Johnston, Matthew W; Kerstetter, David W

    2017-12-15

    Aquatic invasive species (AIS) are biological pollutants that cause detrimental ecological, economic, and human-health effects in their introduced communities. With increasing globalization through maritime trade, ports are vulnerable to AIS exposure via commercial vessels. The Cuban Port of Mariel is poised to become a competitive transshipment hub in the Caribbean and the intent of this study was to evaluate present and potential impacts AIS pose with the likely future increase in shipping activity. We utilized previous assessment frameworks and publicly accessible information to rank AIS by level of threat. Fifteen AIS were identified in Cuba and one, the Asian green mussel Perna viridis (Linnaeus, 1758), had repeated harmful economic impacts. Five species associated with trade partners of Port Mariel were considered potentially detrimental to Cuba if introduced through shipping routes. The results presented herein identify species of concern and emphasize the importance of prioritizing AIS prevention and management within Cuba. Copyright © 2017 Elsevier Ltd. All rights reserved.

  14. Regulation in a Brave New World: Safeguarding against Subversive Threats

    Science.gov (United States)

    Hornosty, Jason

    2011-01-01

    Biotechnology is a rapidly advancing science that has the potential to revolutionize medicine and transform human abilities. Accompanying these positives are an underdiscussed category of threats to principles of human rights and equality. Although any technology might be used to inegalitarian ends, biotechnology has the capacity to beget…

  15. Stereotype threat spillover: how coping with threats to social identity affects aggression, eating, decision making, and attention.

    Science.gov (United States)

    Inzlicht, Michael; Kang, Sonia K

    2010-09-01

    Stereotype threat spillover is a situational predicament in which coping with the stress of stereotype confirmation leaves one in a depleted volitional state and thus less likely to engage in effortful self-control in a variety of domains. We examined this phenomenon in 4 studies in which we had participants cope with stereotype and social identity threat and then measured their performance in domains in which stereotypes were not "in the air." In Study 1 we examined whether taking a threatening math test could lead women to respond aggressively. In Study 2 we investigated whether coping with a threatening math test could lead women to indulge themselves with unhealthy food later on and examined the moderation of this effect by personal characteristics that contribute to identity-threat appraisals. In Study 3 we investigated whether vividly remembering an experience of social identity threat results in risky decision making. Finally, in Study 4 we asked whether coping with threat could directly influence attentional control and whether the effect was implemented by inefficient performance monitoring, as assessed by electroencephalography. Our results indicate that stereotype threat can spill over and impact self-control in a diverse array of nonstereotyped domains. These results reveal the potency of stereotype threat and that its negative consequences might extend further than was previously thought. (PsycINFO Database Record (c) 2010 APA, all rights reserved).

  16. Power and threat in intergroup conflict : How emotional and behavioral responses depend on amount and content of threat

    NARCIS (Netherlands)

    Kamans, Elanor; Otten, Sabine; Gordijn, Ernestine H.

    We propose that in intergroup conflict threat content is important in understanding the reactions of those who experience threats the most: the powerless. Studies 1 and 2 show that powerless groups experience more threat than powerful groups, resulting in the experience of both more anger and fear.

  17. Insular threat associations within taxa worldwide.

    Science.gov (United States)

    Leclerc, Camille; Courchamp, Franck; Bellard, Céline

    2018-04-23

    The global loss of biodiversity can be attributed to numerous threats. While pioneer studies have investigated their relative importance, the majority of those studies are restricted to specific geographic regions and/or taxonomic groups and only consider a small subset of threats, generally in isolation despite their frequent interaction. Here, we investigated 11 major threats responsible for species decline on islands worldwide. We applied an innovative method of network analyses to disentangle the associations of multiple threats on vertebrates, invertebrates, and plants in 15 insular regions. Biological invasions, wildlife exploitation, and cultivation, either alone or in association, were found to be the three most important drivers of species extinction and decline on islands. Specifically, wildlife exploitation and cultivation are largely associated with the decline of threatened plants and terrestrial vertebrates, whereas biological invasions mostly threaten invertebrates and freshwater fish. Furthermore, biodiversity in the Indian Ocean and near the Asian coasts is mostly affected by wildlife exploitation and cultivation compared to biological invasions in the Pacific and Atlantic insular regions. We highlighted specific associations of threats at different scales, showing that the analysis of each threat in isolation might be inadequate for developing effective conservation policies and managements.

  18. Threat appeals in health communication: messages that elicit fear and enhance perceived efficacy positively impact on young male drivers

    OpenAIRE

    Carey, R. N.; Sarma, K. M.

    2016-01-01

    BACKGROUND: Health communications often present graphic, threat-based representations of the potential consequences of health-risk behaviours. These 'threat appeals' feature prominently in public health campaigns, but their use is controversial, with studies investigating their efficacy reporting inconsistent, and often negative, findings. This research examined the impact of a threat-based road safety advertisement on the driving behaviour of young male drivers. METHODS: To address limitati...

  19. Threat appeals in health communication: messages that elicit fear and enhance perceived efficacy positively impact on young male drivers

    OpenAIRE

    Rachel N. Carey; Kiran M. Sarma

    2016-01-01

    Background Health communications often present graphic, threat-based representations of the potential consequences of health-risk behaviours. These ?threat appeals? feature prominently in public health campaigns, but their use is controversial, with studies investigating their efficacy reporting inconsistent, and often negative, findings. This research examined the impact of a threat-based road safety advertisement on the driving behaviour of young male drivers. Methods To address limitations...

  20. Signaling threat: how situational cues affect women in math, science, and engineering settings.

    Science.gov (United States)

    Murphy, Mary C; Steele, Claude M; Gross, James J

    2007-10-01

    This study examined the cues hypothesis, which holds that situational cues, such as a setting's features and organization, can make potential targets vulnerable to social identity threat. Objective and subjective measures of identity threat were collected from male and female math, science, and engineering (MSE) majors who watched an MSE conference video depicting either an unbalanced ratio of men to women or a balanced ratio. Women who viewed the unbalanced video exhibited more cognitive and physiological vigilance, and reported a lower sense of belonging and less desire to participate in the conference, than did women who viewed the gender-balanced video. Men were unaffected by this situational cue. The implications for understanding vulnerability to social identity threat, particularly among women in MSE settings, are discussed.

  1. Forecasting Lightning Threat Using WRF Proxy Fields

    Science.gov (United States)

    McCaul, E. W., Jr.

    2010-01-01

    Objectives: Given that high-resolution WRF forecasts can capture the character of convective outbreaks, we seek to: 1. Create WRF forecasts of LTG threat (1-24 h), based on 2 proxy fields from explicitly simulated convection: - graupel flux near -15 C (captures LTG time variability) - vertically integrated ice (captures LTG threat area). 2. Calibrate each threat to yield accurate quantitative peak flash rate densities. 3. Also evaluate threats for areal coverage, time variability. 4. Blend threats to optimize results. 5. Examine sensitivity to model mesh, microphysics. Methods: 1. Use high-resolution 2-km WRF simulations to prognose convection for a diverse series of selected case studies. 2. Evaluate graupel fluxes; vertically integrated ice (VII). 3. Calibrate WRF LTG proxies using peak total LTG flash rate densities from NALMA; relationships look linear, with regression line passing through origin. 4. Truncate low threat values to make threat areal coverage match NALMA flash extent density obs. 5. Blend proxies to achieve optimal performance 6. Study CAPS 4-km ensembles to evaluate sensitivities.

  2. Establishing 'design basis threat' in Norway

    International Nuclear Information System (INIS)

    Maerli, M.B.; Naadland, E.; Reistad, O.

    2002-01-01

    Full text: INFCIRC 225 (Rev. 4) assumes that a state's physical protection system should be based on the state's evaluation of the threat, and that this should be reflected in the relevant legislation. Other factors should also be considered, including the state's emergency response capabilities and the existing and relevant measures of the state's system of accounting for and control of nuclear material. A design basis threat developed from an evaluation by the state of the threat of unauthorized removal of nuclear material and of sabotage of nuclear material and nuclear facilities is an essential element of a state's system of physical protection. The state should continuously review the threat, and evaluate the implications of any changes in that threat for the required levels and the methods of physical protection. As part of a national design basis threat assessment, this paper evaluates the risk of nuclear or radiological terrorism and sabotage in Norway. Possible scenarios are presented and plausible consequences are discussed with a view to characterize the risks. The need for more stringent regulatory requirements will be discussed, together with the (positive) impact of improved systems and procedures of physical protection on nuclear emergency planning. Special emphasis is placed on discussing the design basis threat for different scenarios in order to systemize regulatory efforts to update the current legislation, requirement for operators' contingency planning, response efforts and the need for emergency exercises. (author)

  3. THE THREATS TO THE ECONOMIC SAFETY OF STAVROPOL REGION

    Directory of Open Access Journals (Sweden)

    I.V. Novikova

    2009-12-01

    Full Text Available The article deals with defining of threats to the economic safety of Stavropol region in food, manufacturing, infrastructural, financial, social and innovative industries of the region. Among these threats besides those relating to the Russian Federation on the whole there are also specific regional threats. They are: extremis; resource depletion; uncivilized redistribution of property; the reduction of tax potential; the destruction of the regional agro-industrial sector; the depletion of agricultural (arable land; the low level of competitiveness of processing industries; the breakdown of social welfare in rural areas; the price and tariff increases exceeding the population income growth; the increasing differentiation of population income and its poverty level; the high level of unemployment; the decline in material and technical and financial opportunities of businesses in procedure implementation and innovation mastering; the drain on workers from the region and the dismantling of sector research; the drop in all kinds of financing; the decline of research and development activities efficiency; regular lowering of domestic innovative markets; the low level of innovative infrastructure development; the availability of high investment risks; low effectiveness of carried out scientific and technological programmers and projects.

  4. Matching species traits to projected threats and opportunities from climate change

    Science.gov (United States)

    Garcia, Raquel A; Araújo, Miguel B; Burgess, Neil D; Foden, Wendy B; Gutsche, Alexander; Rahbek, Carsten; Cabeza, Mar

    2014-01-01

    Aim Climate change can lead to decreased climatic suitability within species' distributions, increased fragmentation of climatically suitable space, and/or emergence of newly suitable areas outside present distributions. Each of these extrinsic threats and opportunities potentially interacts with specific intrinsic traits of species, yet this specificity is seldom considered in risk assessments. We present an analytical framework for examining projections of climate change-induced threats and opportunities with reference to traits that are likely to mediate species' responses, and illustrate the applicability of the framework. Location Sub-Saharan Africa. Methods We applied the framework to 195 sub-Saharan African amphibians with both available bioclimatic envelope model projections for the mid-21st century and trait data. Excluded were 500 narrow-ranging species mainly from montane areas. For each of projected losses, increased fragmentation and gains of climate space, we selected potential response-mediating traits and examined the spatial overlap with vulnerability due to these traits. We examined the overlap for all species, and individually for groups of species with different combinations of threats and opportunities. Results In the Congo Basin and arid Southern Africa, projected losses for wide-ranging amphibians were compounded by sensitivity to climatic variation, and expected gains were precluded by poor dispersal ability. The spatial overlap between exposure and vulnerability was more pronounced for species projected to have their climate space contracting in situ or shifting to distant geographical areas. Our results exclude the potential exposure of narrow-ranging species to shrinking climates in the African tropical mountains. Main conclusions We illustrate the application of a framework combining spatial projections of climate change exposure with traits that are likely to mediate species' responses. Although the proposed framework carries several

  5. Helping Parents Cope with Suicide Threats: An Approach Based on Nonviolent Resistance.

    Science.gov (United States)

    Omer, Haim; Dolberger, Dan Isaac

    2015-09-01

    Parent training in nonviolent resistance was adapted to deal with situations of suicide threat by children, adolescents, and young adults. The approach aims at reducing the risk potential and the mutual distress surrounding the threat-interaction. Parent training in nonviolent resistance has been shown to help parents move from helplessness to presence, from isolation to connectedness, from submission to resistance, from escalation to self-control, and from mutual distancing and hostility to care and support. Those emphases can be crucial for the diminution of suicide risk. Parents show good ability to implement the approach and report gains on various areas over and beyond the reduction in suicide threat. A particular advantage is that the method can be used also in cases where the young person threatening suicide is not willing to cooperate. © 2015 Family Process Institute.

  6. Explosive and chemical threat detection by surface-enhanced Raman scattering: A review

    DEFF Research Database (Denmark)

    Hakonen, Aron; Andersson, Per Ola; Schmidt, Michael Stenbæk

    2015-01-01

    Acts of terror and warfare threats are challenging tasks for defense agencies around the world and of growing importance to security conscious policy makers and the general public. Explosives and chemical warfare agents are two of the major concerns in this context, as illustrated by the recent...... progressively better, smaller and cheaper, and can today be acquired for a retail price close to 10,000 US$. This contribution aims to give a comprehensive overview of SERS as a technique for detection of explosives and chemical threats. We discuss the prospects of SERS becoming a major tool for convenient in......-situ threat identification and we summarize existing SERS detection methods and substrates with particular focus on ultra-sensitive real-time detection. General concepts, detection capabilities and perspectives are discussed in order to guide potential users of the technique for homeland security and anti-warfare...

  7. Insider Threat Mitigation Workshop Instructional Materials

    Energy Technology Data Exchange (ETDEWEB)

    Gibbs, Philip [Brookhaven National Lab. (BNL), Upton, NY (United States); Larsen, Robert [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); O' Brien, Mike [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Rodriquez, Jose [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2008-01-01

    Insiders represent a formidable threat to nuclear facilities. This set of workshop materials covers methodologies to analyze and approaches to mitigate the threat of an insider attempting abrupt theft of nuclear materials. This report is a compilation of workshop materials consisting of lectures on technical and administrative measures used in Physical Protection (PP) and Material Control and Accounting (MC&A) and methods for analyzing their effectiveness against a postulated insider threat.

  8. Anxiety and Depression Symptom Dimensions Demonstrate Unique Relationships with the Startle Reflex in Anticipation of Unpredictable Threat in 8 to 14 Year-Old Girls.

    Science.gov (United States)

    Nelson, Brady D; Hajcak, Greg

    2017-02-01

    There is growing evidence that heightened sensitivity to unpredictability is a core mechanism of anxiety disorders. In adults, multiple anxiety disorders have been associated with a heightened startle reflex in anticipation of unpredictable threat. Child and adolescent anxiety has been linked to an increased startle reflex across baseline, safety, and threat conditions. However, it is unclear whether anxiety in youth is related to the startle reflex as a function of threat predictability. In a sample of 90 8 to 14 year-old girls, the present study examined the association between anxiety symptom dimensions and startle potentiation during a no, predictable, and unpredictable threat task. Depression symptom dimensions were also examined given their high comorbidity with anxiety and mixed relationship with the startle reflex and sensitivity to unpredictability. To assess current symptoms, participants completed the self-report Screen for Child Anxiety Related Emotional Disorders and Children's Depression Inventory. Results indicated that social phobia symptoms were associated with heightened startle potentiation in anticipation of unpredictable threat and attenuated startle potentiation in anticipation of predictable threat. Negative mood and negative self-esteem symptoms were associated with attenuated and heightened startle potentiation in anticipation of unpredictable threat, respectively. All results remained significant after controlling for the other symptom dimensions. The present study provides initial evidence that anxiety and depression symptom dimensions demonstrate unique associations with the startle reflex in anticipation of unpredictable threat in children and adolescents.

  9. The role of perceived threat in the emergence of PTSD and depression symptoms during warzone deployment.

    Science.gov (United States)

    Lancaster, Cynthia L; Cobb, Adam R; Lee, Han-Joo; Telch, Michael J

    2016-07-01

    Numerous studies have shown that level of exposure to combat-related stressors is a robust risk factor for posttraumatic stress disorder (PTSD) and depression among military personnel deployed to a warzone. Threat perception of warzone experiences assessed retrospectively has been consistently linked to increased risk for PTSD and depression months or even years after returning from deployment. However, little is known about concurrent relations between perceived threat, deployment stress, and stress-related symptoms during deployment. Using a novel in-theater web-based assessment system, we investigated the unique and joint contribution of threat perception and deployment stressors in predicting the emergence of PTSD and depression symptoms during deployment. Soldiers (N = 150) completed assessments of deployment stressors, perceived threat, PTSD symptoms, and depression symptoms throughout deployment to Iraq. Results revealed that perceived threat potentiated the increase in PTSD symptoms as a result of increases in deployment stressors. In contrast, perceived threat, but not warzone stressors, uniquely predicted depression symptoms. Results highlight the important role of threat perception as a risk marker for the acute experience of depression and PTSD symptoms during deployment. (PsycINFO Database Record (c) 2016 APA, all rights reserved).

  10. Security Requirements for New Threats at International Airports

    Directory of Open Access Journals (Sweden)

    Gabriel Nowacki

    2018-03-01

    Full Text Available The paper refers to security requirements for new threats international airports, taking specifically into consideration current challenges within processing of passengers, in light of types of current major threats, in a way ensuring positive passenger experience within their journey. In addition, within the scope of this paper, presented initial outcome of study research among professional aviation stakeholder?s environment, on current threats in the area of security and protection of airport infrastructure. The airports are a very demanding environment: seasonal traffic, fluctuating passenger volumes and last minute changes mean there is a lot of flexibility required in order to meet specific needs of airport authorities and their clients or the passengers (Dolnik, 2009. Therefore, security in aviation sector has been a big issue for civil aviation authorities, as airports are susceptible targets for terrorist attacks. The list of incidents is extensive and gets longer every year despite strict security measures. Within decades, aviation has become the backbone of our global economy bringing people to business, tourists to vacation destinations and products to markets. Statistically flying remains the safest mode of travelling compared to other modes of transportation. However, simultaneously terrorists and criminals continue in their quest to explore new ways of disrupting air transportation and the challenge to secure airports and airline assets remain real. This calls for greater awareness of security concerns in the aviation sector. The key element, how to protects against terrorist modus operandi, is to stay ahead of recent threats, incidents and breaches occurring worldwide. It requires implementation of effective data sharing systems, in order to proactively monitor potential risks and vulnerabilities within different type of aviation ecosystems.

  11. Stereotype threat and racial differences in citizens' experiences of police encounters.

    Science.gov (United States)

    Najdowski, Cynthia J; Bottoms, Bette L; Goff, Phillip Atiba

    2015-10-01

    We conducted 2 studies to investigate how cultural stereotypes that depict Blacks as criminals affect the way Blacks experience encounters with police officers, expecting that such encounters induce Blacks to feel stereotype threat (i.e., concern about being judged and treated unfairly by police because of the stereotype). In Study 1, we asked Black and White participants to report how they feel when interacting with police officers in general. As predicted, Blacks, but not Whites, reported concern that police officers stereotype them as criminals simply because of their race. In addition, this effect was found for Black men but not Black women. In Study 2, we asked Black and White men to imagine a specific police encounter and assessed potential downstream consequences of stereotype threat. Consistent with Study 1, Black but not White men anticipated feeling stereotype threat in the hypothetical police encounter. Further, racial differences in anticipated threat translated into racial differences in anticipated anxiety, self-regulatory efforts, and behavior that is commonly perceived as suspicious by police officers. By demonstrating that Blacks might expect to be judged and treated unfairly by police because of the negative stereotype of Black criminality, this research extends stereotype threat theory to the new domain of criminal justice encounters. It also has practical implications for understanding how the stereotype could ironically contribute to bias-based policing and racial disparities in the justice system. (c) 2015 APA, all rights reserved).

  12. Opportunities and threats of the MOOC movement for higher education: the European perspective

    DEFF Research Database (Denmark)

    Schuwer, Robert; Gil-Jaurena, Ines; Hakan Aydin, Cengiz

    2015-01-01

    to identify opportunities and threats of the MOOC movement on the European institutions of higher education. Three sources of data were gathered and analysed. Opportunities and threats were categorized in two levels. The macro level comprises issues related to the higher education system, European context......, historical period and institutional level. The micro level covers aspects related to faculty, professors and courses, thus to the operational level. The main opportunities mentioned were the ECTS system as being a sound base for formal recognition of accomplishments in MOOCs, the tendency to cooperate...... between institutions, stimulated by EU funded programs and the many innovative pedagogical models used in MOOCs published in Europe. The main threats mentioned were a lacking implementation of the ECTS system, hindering bridging non/formal and formal education and too much regulation, hindering...

  13. Bomb Threat Assessments. Fact Sheet

    Science.gov (United States)

    Tunkel, Ronald F.

    2010-01-01

    This information provides a brief, summary outline of how investigators should assess anonymous bomb threats at schools. Applying these principles may help administrators and law enforcement personnel accurately assess the viability and credibility of a threat and appropriately gauge their response. Any credible evidence provided by teachers or…

  14. Emerging viral infectious disease threat: Why Tanzania is not in a ...

    African Journals Online (AJOL)

    Emerging diseases are global threat towards human existence. Every country is exposed to potentially emergence of infectious diseases. Several factor such as changes in ecology, climate and human demographics play different roles in a complex mechanism contributing to the occurrence of infectious diseases. Important ...

  15. Threats Management Throughout the Software Service Life-Cycle

    Directory of Open Access Journals (Sweden)

    Erlend Andreas Gjære

    2014-04-01

    Full Text Available Software services are inevitably exposed to a fluctuating threat picture. Unfortunately, not all threats can be handled only with preventive measures during design and development, but also require adaptive mitigations at runtime. In this paper we describe an approach where we model composite services and threats together, which allows us to create preventive measures at design-time. At runtime, our specification also allows the service runtime environment (SRE to receive alerts about active threats that we have not handled, and react to these automatically through adaptation of the composite service. A goal-oriented security requirements modelling tool is used to model business-level threats and analyse how they may impact goals. A process flow modelling tool, utilising Business Process Model and Notation (BPMN and standard error boundary events, allows us to define how threats should be responded to during service execution on a technical level. Throughout the software life-cycle, we maintain threats in a centralised threat repository. Re-use of these threats extends further into monitoring alerts being distributed through a cloud-based messaging service. To demonstrate our approach in practice, we have developed a proof-of-concept service for the Air Traffic Management (ATM domain. In addition to the design-time activities, we show how this composite service duly adapts itself when a service component is exposed to a threat at runtime.

  16. The neural basis of self-face recognition after self-concept threat and comparison with important others.

    Science.gov (United States)

    Guan, Lili; Qi, Mingming; Zhang, Qinglin; Yang, Juan

    2014-01-01

    The implicit positive association (IPA) theory attributed self-face advantage to the IPA with self-concept. Previous behavioral study has found that self-concept threat (SCT) could eliminate the self-advantage in face recognition over familiar-face, without taking levels of facial familiarity into account. The current event-related potential study aimed to investigate whether SCT could eliminate the self-face advantage over stranger-face. Fifteen participants completed a "self-friend" comparison task in which participants identified the face orientation of self-face and friend-face after SCT and non-self-concept threat (NSCT) priming, and a "self-stranger" comparison task was also completed in which participants identified the face orientation of self-face and stranger-face after SCT and NSCT priming. The results showed that the N2 amplitudes were more negative for processing friend-face than self-face after NSCT priming, but there was no significant difference between them after SCT priming. Moreover, the N2 amplitudes were more negative for processing stranger-face than self-face both after SCT priming and after NSCT priming. Furthermore, SCT manipulated the N2 amplitudes of friend-face rather than self-face. Overall, the present study made a supplementary to the current IPA theory and further indicated that SCT would only eliminate this self-face recognition advantage when comparing with important others.

  17. The effects of stereotype threat on cognitive function in ecstasy users.

    Science.gov (United States)

    Cole, J C; Michailidou, K; Jerome, L; Sumnall, H R

    2006-07-01

    Stereotype threat occurs when individuals, believed to be intellectually inferior, perform badly on cognitive tests they perceive to confirm stereotypes about them. Due to the wide media coverage of studies purporting to show cognitive deficits in ecstasy users it is possible that they experience stereotype threat. This study tested ecstasy and non-ecstasy using polysubstance misusers on a variety of cognitive tests after they had been exposed to stereotype threat. This priming consisted of exposing them to information about the long-term effects of ecstasy which either stated that ecstasy caused memory loss or that it did not. Ecstasy users that had been primed that ecstasy did not cause cognitive deficits performed better than the other three groups on the delayed portion of the prose recall task from the Rivermead Behavioural Memory Test battery. There were no other statistically significant differences between any of the groups on any of the other cognitive tests used. This suggests that stereotype threat exists in ecstasy users and may be influencing their performance in experiments designed to identify cognitive deficits. In order to prevent this occurring in future studies, experimenters must be careful how they conduct their experiments and discuss their results with the media.

  18. The Human Threat to River Ecosystems at the Watershed Scale: An Ecological Security Assessment of the Songhua River Basin, Northeast China

    Directory of Open Access Journals (Sweden)

    Yuan Shen

    2017-03-01

    Full Text Available Human disturbances impact river basins by reducing the quality of, and services provided by, aquatic ecosystems. Conducting quantitative assessments of ecological security at the watershed scale is important for enhancing the water quality of river basins and promoting environmental management. In this study, China’s Songhua River Basin was divided into 204 assessment units by combining watershed and administrative boundaries. Ten human threat factors were identified based on their significant influence on the river ecosystem. A modified ecological threat index was used to synthetically evaluate the ecological security, where frequency was weighted by flow length from the grids to the main rivers, while severity was weighted by the potential hazard of the factors on variables of river ecosystem integrity. The results showed that individual factors related to urbanization, agricultural development and facility construction presented different spatial distribution characteristics. At the center of the plain area, the provincial capital cities posed the highest level of threat, as did the municipal districts of prefecture-level cities. The spatial relationships between hot spot locations of the ecological threat index and water quality, as well as the distribution areas of critically endangered species, were analyzed. The sensitivity analysis illustrated that alteration of agricultural development largely changed the ecological security level of the basin. By offering a reference for assessing ecological security, this study can enhance water environmental planning and management.

  19. Crisis in the Philippines: A Threat to U.S. Interests.

    Science.gov (United States)

    Gregor, A. James

    The special relationship between the United States and the Philippines is chronicled, and the potential threats to that relationship are exposed and evaluated. Special attention is paid to imposition of martial law by Marcos from 1972-1981. The human rights of the Filipino people during martial law, development programs implemented by Marcos…

  20. Development, Use and Maintenance of the Design Basis Threat. Implementing Guide (Arabic Edition)

    International Nuclear Information System (INIS)

    2009-01-01

    In response to a resolution by the IAEA General Conference in September 2002, the IAEA adopted an integrated approach to protection against nuclear terrorism. This approach coordinates IAEA activities concerned with physical protection of nuclear material and nuclear installations, nuclear material accountancy, detection of and response to trafficking in nuclear and other radioactive material, the security of radioactive sources, security in the transport of nuclear and other radioactive material, emergency response and emergency preparedness in Member States and at the IAEA, and promotion of adherence by States to relevant international instruments. The IAEA also helps to identify threats and vulnerability related to the security of nuclear and other radioactive material. However, it is the responsibility of the States to provide for the physical protection of nuclear and other radioactive material and associated facilities, to ensure the security of such material in transport, and to combat illicit trafficking and the inadvertent movement of radioactive material. Physical protection systems are intended to prevent unacceptable consequences arising from malicious activities. The more serious the consequences, the more important it is to have a high degree of confidence that physical protection will be effective as planned. The need for a high level of confidence in the effectiveness of physical protection has long been recognized by those concerned about nuclear material and nuclear facilities. Nuclear material and facilities have the potential for a variety of unacceptable radiological and proliferation consequences if subjected to a malicious act. The highest level of confidence in physical protection demands a close correlation between protective measures and the threat. This approach is firmly grounded in the fundamental principle that physical protection of nuclear assets under the jurisdiction of a State should be based on the State's evaluation of the

  1. A consequence index approach to identifying radiological sabotage targets

    International Nuclear Information System (INIS)

    Altman, W.D.; Hockert, J.W.

    1988-01-01

    One of the threats to concern to facilities using significant quantities of radioactive material is radiological sabotage. Both the Department of Energy (DOE) and the U.S. Nuclear Regulatory Commission have issued guidance to facilities for radiological sabotage protection. At those facilities where the inventories of radioactive materials change frequently, there is an operational need for a technically defensible method of determining whether or not the inventory of radioactive material at a given facility poses a potential radiological sabotage risk. In order to determine quickly whether a building is a potential radiological sabotage target, Lawrence Livermore National Loaboratory (LLNL) has developed a radiological sabotage consequence index that provides a conservative estimate of the maximum potential off-site consequences of a radiological sabotage attempt involving the facility. This radiological sabotage consequence index can be used by safeguards and security staff to rapidly determine whether a change in building operations poses a potential radiological sabotage risk. In those cases where such a potential risk is identified, a more detailed radiological sabotage vulnerability analysis can be performed

  2. Short-term serotonergic but not noradrenergic antidepressant administration reduces attentional vigilance to threat in healthy volunteers.

    Science.gov (United States)

    Murphy, Susannah E; Yiend, Jenny; Lester, Kathryn J; Cowen, Philip J; Harmer, Catherine J

    2009-03-01

    Anxiety is associated with threat-related biases in information processing such as heightened attentional vigilance to potential threat. Such biases are an important focus of psychological treatments for anxiety disorders. Selective serotonin reuptake inhibitors (SSRIs) are effective in the treatment of a range of anxiety disorders. The aim of this study was to assess the effect of an SSRI on the processing of threat in healthy volunteers. A selective noradrenergic reuptake inhibitor (SNRI), which is not generally used in the treatment of anxiety, was used as a contrast to assess the specificity of SSRI effects on threat processing. Forty-two healthy volunteers were randomly assigned to 7 d double-blind intervention with the SSRI citalopram (20 mg/d), the SNRI reboxetine (8 mg/d), or placebo. On the final day, attentional and interpretative bias to threat was assessed using the attentional probe and the homograph primed lexical decision tasks. Citalopram reduced attentional vigilance towards fearful faces but did not affect the interpretation of ambiguous homographs as threatening. Reboxetine had no significant effect on either of these measures. Citalopram reduces attentional orienting to threatening stimuli, which is potentially relevant to its clinical use in the treatment of anxiety disorders. This finding supports a growing literature suggesting that an important mechanism through which pharmacological agents may exert their effects on mood is by reversing the cognitive biases that characterize the disorders that they treat. Future studies are needed to clarify the neural mechanisms through which these effects on threat processing are mediated.

  3. Stereotype threat can reduce older adults' memory errors.

    Science.gov (United States)

    Barber, Sarah J; Mather, Mara

    2013-01-01

    Stereotype threat often incurs the cost of reducing the amount of information that older adults accurately recall. In the current research, we tested whether stereotype threat can also benefit memory. According to the regulatory focus account of stereotype threat, threat induces a prevention focus in which people become concerned with avoiding errors of commission and are sensitive to the presence or absence of losses within their environment. Because of this, we predicted that stereotype threat might reduce older adults' memory errors. Results were consistent with this prediction. Older adults under stereotype threat had lower intrusion rates during free-recall tests (Experiments 1 and 2). They also reduced their false alarms and adopted more conservative response criteria during a recognition test (Experiment 2). Thus, stereotype threat can decrease older adults' false memories, albeit at the cost of fewer veridical memories, as well.

  4. Stereotype Threat, Test Anxiety, and Mathematics Performance

    Science.gov (United States)

    Tempel, Tobias; Neumann, Roland

    2014-01-01

    We investigated the combined effects of stereotype threat and trait test anxiety on mathematics test performance. Stereotype threat and test anxiety interacted with each other in affecting performance. Trait test anxiety predicted performance only in a diagnostic condition that prevented stereotype threat by stereotype denial. A state measure of…

  5. Neural circuitry governing anxious individuals' mis-allocation of working memory to threat.

    Science.gov (United States)

    Stout, Daniel M; Shackman, Alexander J; Pedersen, Walker S; Miskovich, Tara A; Larson, Christine L

    2017-08-18

    Dispositional anxiety is a trait-like phenotype that confers increased risk for a range of debilitating neuropsychiatric disorders. Like many patients with anxiety disorders, individuals with elevated levels of dispositional anxiety are prone to intrusive and distressing thoughts in the absence of immediate threat. Recent electrophysiological research suggests that these symptoms are rooted in the mis-allocation of working memory (WM) resources to threat-related information. Here, functional MRI was used to identify the network of brain regions that support WM for faces and to quantify the allocation of neural resources to threat-related distracters in 81 young adults. Results revealed widespread evidence of mis-allocation. This was evident in both face-selective regions of the fusiform cortex and domain-general regions of the prefrontal and parietal cortices. This bias was exaggerated among individuals with a more anxious disposition. Mediation analyses provided compelling evidence that anxious individuals' tendency to mis-allocate WM resources to threat-related distracters is statistically explained by heightened amygdala reactivity. Collectively, these results provide a neurocognitive framework for understanding the pathways linking anxious phenotypes to the development of internalizing psychopathology and set the stage for developing improved intervention strategies.

  6. Inclusion of Premeditated Threats in the Safety Methodology for NPPs

    International Nuclear Information System (INIS)

    Levanon, I.

    2014-01-01

    During the last decade the global effort to prevent terrorism or to mitigate its harm, if prevention fails, has increased. The nuclear power community was involved in this effort trying to prevent terrorist attacks on NPPs (Nuclear Power Plants). A natural extension of terror restraining is the prevention of any premeditated damage to the plant, including acts of state. The pre-feasibility study of an Israeli NPP, conducted by the Ministry of National Infrastructures, has identified the risk of hostile damage to the NPP as a major obstacle to the establishment of nuclear power in Israel, second only to the refusal of nuclear exporting nations to sell an NPP to Israelv. The General Director of the Ministry and the Head of the IAEC (Israeli Atomic Energy Commission) have approved continuation of the pre-feasibility study. This synopsis presents a study, regarding premeditated threats to NPPs, commissioned by the Ministry of National Infrastructures as part of the continuation. It focuses on the safety aspect of premeditated threats originating outside the plant, although a significant part of the analysis can be extended to other subjects such as theft or diversion of strategic materials. The study deals only with methodology and does not encompass specific threats or protection measures. Conclusions and recommendations and marked by bold italics Arial font. The theory of nuclear safety regarding non-premeditated safety events (equipment failures, human errors, natural events, etc.) is well developed. The study refers to these events and the theory attached to them as c lassical , distinguishing them from premeditated events. The study defines two postulates, related to premeditated threats: Correspondence – We should adopt the classical methodology whenever possible. Regulation – The safety of an NPP from premeditated threats requires examination, approval and inspection by a regulator. Key issues of the methodology with substantial differences from the

  7. Military Leadership in the Context of Challenges and Threats Existing in Information Environment

    Directory of Open Access Journals (Sweden)

    Tomasz Kacała

    2015-06-01

    Full Text Available The aim of the paper is to present the role of a military leader in engaging the challenges and threats existing in the I nformation Environment (IE. Military leadership is crucial for the functioning of a particular form of hierarchical institution, namely the armed forces, in their external surrounding called O perational Environment (OE. A specific type of O E is I nformation Environment (IE characterized by the three dimensions: physical, informational and cognitive. Moreover, its characteristics include the occurrence of a number of challenges and threats. The most important challenges include: overabundance of information, unstructured information, problematic value of information and low information-related competences of its users. I n turn, the most important of the threats identified in the I E are disinformation and propaganda. The role of an effective leader is to prevent, and if it is impossible, to alleviate the consequences of the challenges and threats that may disrupt or even prevent the achievement of the objectives set by an organisation.

  8. Nuclear threats in the vicinity of the Nordic countries. Supplementary final report of the Nordic Nuclear Safety research

    International Nuclear Information System (INIS)

    Eikelmann, I.M.H.

    2006-04-01

    The purpose of this project was to continue the cross-disciplinary study SBA-1 'base of knowledge' in the NKS research program 1998-2001 regarding possible nuclear threats in the vicinity of the Nordic countries. The main task for the project was to expand and envelope this database. Finding information to be placed in the database and identifying and filling gaps in knowledge were prioritised. This is a continuous process which extends beyond the end of this project, in order to have an operating and updated database also in the years to come. In this project work has been done making information systems in Norway that can take care of the database in the future. The scope of the preceding project was to prepare a base of knowledge regarding possible nuclear threats in the vicinity of the Nordic countries. The database, including a literature database, is presented on the website 'Nuclear threats in the vicinity of the Nordic Countries'. The utilisation of modern information technology gives the user of the database easy access to information on different types of nuclear installations and threats. The project focused on potential events at nuclear installations and the consequences for the Nordic countries, especially with regards to vulnerable food chains, doses to man, environmental contamination and emergency preparedness systems. The geographical area dealt with includes North-west Russia and the Baltic states and the nuclear installations investigated are nuclear power plants, ship reactors and storage and handling of used fuel and radioactive waste. (au)

  9. 49 CFR 1544.303 - Bomb or air piracy threats.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Bomb or air piracy threats. 1544.303 Section 1544... AND COMMERCIAL OPERATORS Threat and Threat Response § 1544.303 Bomb or air piracy threats. (a) Flight.... (d) Notification. Upon receipt of any bomb threat against the security of a flight or facility, or...

  10. Stereotype threat affects financial decision making.

    Science.gov (United States)

    Carr, Priyanka B; Steele, Claude M

    2010-10-01

    The research presented in this article provides the first evidence that one's decision making can be influenced by concerns about stereotypes and the devaluation of one's identity. Many studies document gender differences in decision making, and often attribute these differences to innate and stable factors, such as biological and hormonal differences. In three studies, we found that stereotype threat affected decision making and led to gender differences in loss-aversion and risk-aversion behaviors. In Study 1, women subjected to stereotype threat in academic and business settings were more loss averse than both men and women who were not facing the threat of being viewed in light of negative stereotypes. We found no gender differences in loss-aversion behavior in the absence of stereotype threat. In Studies 2a and 2b, we found the same pattern of effects for risk-aversion behavior that we had observed for loss-aversion behavior. In addition, in Study 2b, ego depletion mediated the effects of stereotype threat on women's decision making. These results suggest that individuals' decision making can be influenced by stereotype concerns.

  11. Cybersecurity in healthcare: A systematic review of modern threats and trends.

    Science.gov (United States)

    Kruse, Clemens Scott; Frederick, Benjamin; Jacobson, Taylor; Monticone, D Kyle

    2017-01-01

    The adoption of healthcare technology is arduous, and it requires planning and implementation time. Healthcare organizations are vulnerable to modern trends and threats because it has not kept up with threats. The objective of this systematic review is to identify cybersecurity trends, including ransomware, and identify possible solutions by querying academic literature. The reviewers conducted three separate searches through the CINAHL and PubMed (MEDLINE) and the Nursing and Allied Health Source via ProQuest databases. Using key words with Boolean operators, database filters, and hand screening, we identified 31 articles that met the objective of the review. The analysis of 31 articles showed the healthcare industry lags behind in security. Like other industries, healthcare should clearly define cybersecurity duties, establish clear procedures for upgrading software and handling a data breach, use VLANs and deauthentication and cloud-based computing, and to train their users not to open suspicious code. The healthcare industry is a prime target for medical information theft as it lags behind other leading industries in securing vital data. It is imperative that time and funding is invested in maintaining and ensuring the protection of healthcare technology and the confidentially of patient information from unauthorized access.

  12. A Review of Cyber Threats and Defence Approaches in Emergency Management

    Directory of Open Access Journals (Sweden)

    Tuan Vuong

    2013-05-01

    Full Text Available Emergency planners, first responders and relief workers increasingly rely on computational and communication systems that support all aspects of emergency management, from mitigation and preparedness to response and recovery. Failure of these systems, whether accidental or because of malicious action, can have severe implications for emergency management. Accidental failures have been extensively documented in the past and significant effort has been put into the development and introduction of more resilient technologies. At the same time researchers have been raising concerns about the potential of cyber attacks to cause physical disasters or to maximise the impact of one by intentionally impeding the work of the emergency services. Here, we provide a review of current research on the cyber threats to communication, sensing, information management and vehicular technologies used in emergency management. We emphasise on open issues for research, which are the cyber threats that have the potential to affect emergency management severely and for which solutions have not yet been proposed in the literature.

  13. Autonomic Nervous System Responses to Hearing-Related Demand and Evaluative Threat.

    Science.gov (United States)

    Mackersie, Carol L; Kearney, Lucia

    2017-10-12

    This paper consists of 2 parts. The purpose of Part 1 was to review the potential influence of internal (person-related) factors on listening effort. The purpose of Part 2 was to present, in support of Part 1, preliminary data illustrating the interactive effects of an external factor (task demand) and an internal factor (evaluative threat) on autonomic nervous system measures. For Part 1, we provided a brief narrative review of motivation and stress as modulators of listening effort. For Part 2, we described preliminary data from a study using a repeated-measures (2 × 2) design involving manipulations of task demand (high, low) and evaluative threat (high, low). The low-demand task consisted of repetition of sentences from a narrative. The high-demand task consisted of answering questions about the narrative, requiring both comprehension and recall. During the high evaluative threat condition, participants were filmed and told that their video recordings would be evaluated by a panel of experts. During the low evaluative threat condition, no filming occurred; participants were instructed to "do your best." Skin conductance (sympathetic nervous system activity) and heart rate variability (HRV, parasympathetic activity) were measured during the listening tasks. The HRV measure was the root mean square of successive differences of adjacent interbeat intervals. Twelve adults with hearing loss participated. Skin conductance increased and HRV decreased relative to baseline (no task) for all listening conditions. Skin conductance increased significantly with an increase in evaluative threat, but only for the more demanding task. There was no significant change in HRV in response to increasing evaluative threat or task demand. Listening effort may be influenced by factors other than task difficulty, as reviewed in Part 1. This idea is supported by the preliminary data indicating that the sympathetic nervous system response to task demand is modulated by social evaluative

  14. Identifying optimal areas for REDD intervention: East Kalimantan, Indonesia as a case study

    International Nuclear Information System (INIS)

    Harris, Nancy L; Petrova, Silvia; Brown, Sandra; Stolle, Fred

    2008-01-01

    International discussions on reducing emissions from deforestation and degradation (REDD) as a greenhouse gas (GHG) abatement strategy are ongoing under the United Nations Framework Convention on Climate Change (UNFCCC). In the light of these discussions, it behooves countries to be able to determine the relative likelihood of deforestation over a landscape and perform a first order estimation of the potential reduction in GHGs associated with various protection scenarios. This would allow countries to plan their interventions accordingly to maximize carbon benefits, alongside other environmental and socioeconomic benefits, because forest protection programs might be chosen in places where the perceived threat of deforestation is high whereas in reality the threat is low. In this case study, we illustrate a method for creating deforestation threat maps and estimating potential reductions in GHGs from eighteen protected areas in East Kalimantan, Indonesia, that would occur if protection of these areas was well enforced. Results from our analysis indicate that a further 230 720 ha of East Kalimantan's forest area would be lost and approximately 305 million t CO 2 would be emitted from existing protected areas between 2003 and 2013 if the historical rate of deforestation continued unabated. In other words, the emission of 305 million t CO 2 into the atmosphere would be avoided during this period if protection of the existing areas was well enforced. At a price of $4 per ton of CO 2 (approximate price on the Chicago Climate Exchange in August 2008), this represents an estimated gross income stream of about $120 million per year. We also identified additional areas with high carbon stocks under high deforestation threat that would be important to protect if the carbon benefits of avoided deforestation activities are to be maximized in this region

  15. Cyber threats within civil aviation

    Science.gov (United States)

    Heitner, Kerri A.

    Existing security policies in civil aviation do not adequately protect against evolving cyber threats. Cybersecurity has been recognized as a top priority among some aviation industry leaders. Heightened concerns regarding cyber threats and vulnerabilities surround components utilized in compliance with the Federal Aviation Administration's (FAA) Next Generation Air Transportation (NextGen) implementation. Automated Dependent Surveillance-B (ADS-B) and Electronic Flight Bags (EFB) have both been exploited through the research of experienced computer security professionals. Civil aviation is essential to international infrastructure and if its critical assets were compromised, it could pose a great risk to public safety and financial infrastructure. The purpose of this research was to raise awareness of aircraft system vulnerabilities in order to provoke change among current national and international cybersecurity policies, procedures and standards. Although the education of cyber threats is increasing in the aviation industry, there is not enough urgency when creating cybersecurity policies. This project intended to answer the following questions: What are the cyber threats to ADS-B of an aircraft in-flight? What are the cyber threats to EFB? What is the aviation industry's response to the issue of cybersecurity and in-flight safety? ADS-B remains unencrypted while the FAA's mandate to implement this system is rapidly approaching. The cyber threat of both portable and non-portable EFB's have received increased publicity, however, airlines are not responding quick enough (if at all) to create policies for the use of these devices. Collectively, the aviation industry is not being proactive enough to protect its aircraft or airport network systems. That is not to say there are not leaders in cybersecurity advancement. These proactive organizations must set the standard for the future to better protect society and it's most reliable form of transportation.

  16. Leadership during Crisis: Threat Identifcation and Solution Proposal

    Directory of Open Access Journals (Sweden)

    Lukáš Mazánek

    2016-01-01

    Full Text Available Purpose of the article: In the current dynamic market environment, companies are vulnerable to many problems of different character, which could result into a real business crisis. The submitted study summarizes possible approaches to leading through crisis situation. Therefore proposal of solutions which tools leader could use during crisis was made. Purpose of this study is to create theoretical background for the future research, in the field of application right leadership concept during crisis. Methodology/methods: For the purpose of the illustration possible threats which can lead to a business crisis was chosen the Ishikawa diagram. Next up review of scientific publication focused on leadership during crisis was made. With emphasis especially on research studies published in last 10 years in the Leadership Quarterly Journal. These results was precisely analyzed and then the most useful informations synthesized into proposed solutions. Scientific aim: The aim of this study, is to identify possible threats which could be a source of corporate crises. Subsequently propose solutions within the competence of corporate leader, how to prevent those threats or lower the intensity of crisis which already occur Findings: Proposed solutions was found in the field of HR leadership, crisis communication, leader´s behavior connected with leadership style used during crisis and increasing effectivity of leading crisis team. The application of mentioned approaches, contribute to preparedness on the possible negative future development and reduce the intensity of crisis, which has already af-fected the corporation. Conclusions: The contribution of this study is creation of synoptic overview of corporate threats and proposal of corresponding solutions of those. The implication is to summarize results from previous empirical studies to create enough theoretic foundation for the future research.

  17. GLOBAL WARMING: IS A NEW THREAT?

    Energy Technology Data Exchange (ETDEWEB)

    Ayca Eminoglu

    2008-09-30

    In the Post Cold War era, the concepts of ''security'', ''national security'', and ''international security'' have changed with regard to their contents and meanings. Such developments made states to renew their national security policies. Security is a special form of politics as well. All security issues are political problems but not all political conflicts are security issues. In the Post Cold War era, differentiating and increasing numbers of elements that constitutes threat changed the concept of threat and widen the capacity of security. In this term, many elements lost its effect of being a threat but also new threatening elements emerged. Environmental problems, human rights, mass migration, micro nationalism, ethnic conflicts, religious fundamentalism, contagious diseases, international terrorism, economic instabilities, drug and weapon smuggling and human trafficking are the new problems emerged in international security agenda. Environmental problems no longer take place in security issues and can be mentioned as a ''low security'' issue. They are threats to the global commons i.e. the oceans, the seas, the ozone layer and the climate system, which are life supports for mankind as a whole. Global warming is one of the most important environmental issues of our day that effects human life in every field and can be defined as a 'serious threat to international security'. Because of global warming, environmental changes will occur and these changes will cause conflicting issues in international relations. Because of global warming dwindling freshwater supplies, food shortages, political instability and other conflicts may take place. Some IR scholars see a need for global cooperation in order to face the threat. At the background of global warming and its effects, states have to get preventive measures and normally, each state form its own measures, therefore as a

  18. Prejudice against international students: the role of threat perceptions and authoritarian dispositions in U.S. students.

    Science.gov (United States)

    Charles-Toussaint, Gifflene C; Crowson, H Michael

    2010-01-01

    International students provide a variety of benefits to higher education institutions within the United States (J. J. Lee, 2007; J. J. Lee & C. Rice, 2007). Despite these benefits, many international students experience prejudice and discrimination by American students. The purpose of the present study was to examine several potential predictors of prejudice against international students: perceptions of international students as symbolic and realistic threats, right-wing authoritarianism, and social dominance orientation. A simultaneous regression analysis that the authors based on 188 students at a Southwestern university revealed that perceptions of symbolic and realistic threats and social dominance orientation were each positive and significant predictors of prejudice. Mediation analyses suggested that the effects of right-wing authoritarianism on prejudice is fully mediated through perceived symbolic threat and partially mediated by realistic threat.

  19. Cyber Threats to Nuclear Infrastructures

    Energy Technology Data Exchange (ETDEWEB)

    Robert S. Anderson; Paul Moskowitz; Mark Schanfein; Trond Bjornard; Curtis St. Michel

    2010-07-01

    Nuclear facility personnel expend considerable efforts to ensure that their facilities can maintain continuity of operations against both natural and man-made threats. Historically, most attention has been placed on physical security. Recently however, the threat of cyber-related attacks has become a recognized and growing world-wide concern. Much attention has focused on the vulnerability of the electric grid and chemical industries to cyber attacks, in part, because of their use of Supervisory Control and Data Acquisition (SCADA) systems. Lessons learned from work in these sectors indicate that the cyber threat may extend to other critical infrastructures including sites where nuclear and radiological materials are now stored. In this context, this white paper presents a hypothetical scenario by which a determined adversary launches a cyber attack that compromises the physical protection system and results in a reduced security posture at such a site. The compromised security posture might then be malevolently exploited in a variety of ways. The authors conclude that the cyber threat should be carefully considered for all nuclear infrastructures.

  20. Cyber Threats to Nuclear Infrastructures

    International Nuclear Information System (INIS)

    Anderson, Robert S.; Moskowitz, Paul; Schanfein, Mark; Bjornard, Trond; St. Michel, Curtis

    2010-01-01

    Nuclear facility personnel expend considerable efforts to ensure that their facilities can maintain continuity of operations against both natural and man-made threats. Historically, most attention has been placed on physical security. Recently however, the threat of cyber-related attacks has become a recognized and growing world-wide concern. Much attention has focused on the vulnerability of the electric grid and chemical industries to cyber attacks, in part, because of their use of Supervisory Control and Data Acquisition (SCADA) systems. Lessons learned from work in these sectors indicate that the cyber threat may extend to other critical infrastructures including sites where nuclear and radiological materials are now stored. In this context, this white paper presents a hypothetical scenario by which a determined adversary launches a cyber attack that compromises the physical protection system and results in a reduced security posture at such a site. The compromised security posture might then be malevolently exploited in a variety of ways. The authors conclude that the cyber threat should be carefully considered for all nuclear infrastructures.

  1. Invasive ornamental fish: a potential threat to aquatic biodiversity in peninsular India

    Directory of Open Access Journals (Sweden)

    J.D.M. Knight

    2010-02-01

    Full Text Available Alien fish find their way into newer habitats and ecosystems opportunistically. Once in a new habitat, these species try to occupy empty niches and compete with native species. An alien species becomes invasive wherever it has a competetive advantage over native species. Ecology of aquatic invasive alien species is rather poorly understood as most attention has been on invertebrates as that which spread through ballast water. Invasive alien species of fish that have taken advantage of the aquarium trade are emerging as the most important threats to fragile aquatic habitats. Regulations to this trade are rather weak and there is a general lack of data on the ecological impact of alien fish species despite the fact that a third of the world’s worst aquatic invasive species are aquarium or ornamental species.

  2. Threat and defense as goal regulation: from implicit goal conflict to anxious uncertainty, reactive approach motivation, and ideological extremism.

    Science.gov (United States)

    Nash, Kyle; McGregor, Ian; Prentice, Mike

    2011-12-01

    Four studies investigated a goal regulation view of anxious uncertainty threat (Gray & McNaughton, 2000) and ideological defense. Participants (N = 444) were randomly assigned to have achievement or relationship goals implicitly primed. The implicit goal primes were followed by randomly assigned achievement or relationship threats that have reliably caused generalized, reactive approach motivation and ideological defense in past research. The threats caused anxious uncertainty (Study 1), reactive approach motivation (Studies 2 and 3), and reactive ideological conviction (Study 4) only when threat-relevant goals had first been primed, but not when threat-irrelevant goals had first been primed. Reactive ideological conviction (Study 4) was eliminated if participants were given an opportunity to attribute their anxiety to a mundane source. Results support a goal regulation view of anxious uncertainty, threat, and defense with potential for integrating theories of defensive compensation.

  3. Threat Assessment in College Settings

    Science.gov (United States)

    Cornell, Dewey

    2010-01-01

    In 2007, the landscape of campus safety changed abruptly with the Virginia Tech shooting and the subsequent wave of anonymous threats in colleges across the country. In response to the tragedy, the Virginia state legislature mandated that every public institution of higher education establish a "threat assessment team." Both the FBI and the U.S.…

  4. Gene expression profile identifies potential biomarkers for human intervertebral disc degeneration.

    Science.gov (United States)

    Guo, Wei; Zhang, Bin; Li, Yan; Duan, Hui-Quan; Sun, Chao; Xu, Yun-Qiang; Feng, Shi-Qing

    2017-12-01

    The present study aimed to reveal the potential genes associated with the pathogenesis of intervertebral disc degeneration (IDD) by analyzing microarray data using bioinformatics. Gene expression profiles of two regions of the intervertebral disc were compared between patients with IDD and controls. GSE70362 containing two groups of gene expression profiles, 16 nucleus pulposus (NP) samples from patients with IDD and 8 from controls, and 16 annulus fibrosus (AF) samples from patients with IDD and 8 from controls, was downloaded from the Gene Expression Omnibus database. A total of 93 and 114 differentially expressed genes (DEGs) were identified in NP and AF samples, respectively, using a limma software package for the R programming environment. Gene Ontology (GO) function enrichment analysis was performed to identify the associated biological functions of DEGs in IDD, which indicated that the DEGs may be involved in various processes, including cell adhesion, biological adhesion and extracellular matrix organization. Pathway enrichment analysis using the Kyoto Encyclopedia of Genes and Genomes (KEGG) demonstrated that the identified DEGs were potentially involved in focal adhesion and the p53 signaling pathway. Further analysis revealed that there were 35 common DEGs observed between the two regions (NP and AF), which may be further regulated by 6 clusters of microRNAs (miRNAs) retrieved with WebGestalt. The genes in the DEG‑miRNA regulatory network were annotated using GO function and KEGG pathway enrichment analysis, among which extracellular matrix organization was the most significant disrupted biological process and focal adhesion was the most significant dysregulated pathway. In addition, the result of protein‑protein interaction network modules demonstrated the involvement of inflammatory cytokine interferon signaling in IDD. These findings may not only advance the understanding of the pathogenesis of IDD, but also identify novel potential

  5. Identifying potentially cost effective chronic care programs for people with COPD

    NARCIS (Netherlands)

    L.M.G. Steuten (Lotte); K.M.M. Lemmens (Karin); A.P. Nieboer (Anna); H.J.M. Vrijhoef (Hubertus)

    2009-01-01

    textabstractObjective: To review published evidence regarding the cost effectiveness of multi-component COPD programs and to illustrate how potentially cost effective programs can be identified. Methods: Systematic search of Medline and Cochrane databases for evaluations of multicomponent disease

  6. Threats of Violence in Schools: The Dallas Independent School District's Response.

    Science.gov (United States)

    Ryan-Arrendondo, Kim; Renouf, Kristin; Egyed, Carla; Doxey, Meredith; Dobbins, Maria; Sanchez, Serafin; Rakowitz, Bert

    2001-01-01

    Discusses the Dallas Public Schools' procedures for assessing the potential for violence among children who express intent to harm others. The Dallas Violence Risk Assessment (DVRA) was developed to evaluate students who have made threats of violence, and to assist school staff in determining appropriate intervention strategies. Describes the…

  7. How you perceive threat determines your behavior

    Directory of Open Access Journals (Sweden)

    Orlando Fernandes Junior

    2013-10-01

    Full Text Available The prioritization of processing emotional stimuli usually produces deleterious effects on task performance when it distracts from a task. One common explanation is that brain resources are consumed by emotional stimuli, diverting resources away from executing the task. Viewing unpleasant stimuli also generates defensive reactions, and these responses may be at least partially responsible for the effect of the emotional modulation observed in various reaction time (RT paradigms. We investigated whether modulatory effects on RT vary if we presented threat stimuli to prompt different defensive responses. To trigger different responses, we manipulated threat perception by moving the direction of threatening stimuli. Threatening or neutral stimuli were presented as distractors during a bar orientation discrimination task. The results demonstrated that threat stimuli directed towards the observer produced a decrease in RT; in contrast, threat stimuli directed away from the observer produced an increase in RT, when compared to neutral stimuli. Accelerated RT during direct threat stimuli was attributed to increased motor preparation resulting from strong activation of the defense response cascade. In contrast, no direct threat stimuli likely activated the defense cascade, but less intensively, prompting immobility. Different threat stimuli produced varying effects, which was interpreted as evidence that the modulation of RT by emotional stimuli represents the summation of attentional and motivational effects. Additionally, participants who had been previously exposed to diverse types of violent crime were more strongly influenced by direct threat stimuli. In sum, our data support the concept that emotions are indeed action tendencies.

  8. An approach for assessing potential sediment-bound contaminant threats near the intake of a drinking water treatment plant.

    Science.gov (United States)

    Chen, Fei; Anderson, William B; Huck, Peter M

    2013-01-01

    To assist in assessing a potential contaminated sediment threat near a drinking water intake in a large lake, a technique known as the fingerprint analysis of leachate contaminants (FALCON), was investigated and enhanced to help draw more statistically significant definitive conclusions. This represents the first application of this approach, originally developed by the USEPA to characterize and track leachate penetration in groundwater and contaminant migration from waste and landfill sites, in a large lake from the point-of-view of source water protection. FALCON provided valuable information regarding contaminated sediment characterization, source attribution, and transport within a surface water context without the need for knowledge of local hydrodynamic conditions, potentially reducing reliance on complicated hydrodynamic analysis. A t-test to evaluate the significance of correlations was shown to further enhance the FALCON procedure. In this study, the sensitivity of FALCON was found to be improved by using concentration data from both conserved organics and heavy metals in combination. Furthermore, data analysis indicated that it may be possible to indirectly assess the success of remediation efforts (and the corresponding need to plan for a treatment upgrade in the event of escalating contaminant concentrations) by examining the temporal change in correlation between the source and intake sediment fingerprints over time. This method has potential for widespread application in situations where conserved contaminants such as heavy metals and higher molecular weight polycyclic aromatic hydrocarbons (PAHs), are being or have previously been deposited in sediment somewhere in, or within range of, an intake protection zone. Copyright © 2012 Elsevier Ltd. All rights reserved.

  9. The Trier Social Stress Test as a paradigm to study how people respond to threat in social interactions

    Science.gov (United States)

    Frisch, Johanna U.; Häusser, Jan A.; Mojzisch, Andreas

    2015-01-01

    In our lives, we face countless situations in which we are observed and evaluated by our social interaction partners. Social-evaluative threat is frequently associated with strong neurophysiological stress reactions, in particular, an increase in cortisol levels. Yet, social variables do not only cause stress, but they can also buffer the neurophysiological stress response. Furthermore, social variables can themselves be affected by the threat or the threat-induced neurophysiological stress response. In order to study this complex interplay of social-evaluative threat, social processes and neurophysiological stress responses, a paradigm is needed that (a) reliably induces high levels of social-evaluative threat and (b) is extremely adaptable to the needs of the researcher. The Trier Social Stress Test (TSST) is a well-established paradigm in biopsychology that induces social-evaluative threat in the laboratory by subjecting participants to a mock job-interview. In this review, we aim at demonstrating the potential of the TSST for studying the complex interplay of social-evaluative threat, social processes and neurophysiological stress responses. PMID:25698987

  10. Exome sequencing of a large family identifies potential candidate genes contributing risk to bipolar disorder.

    Science.gov (United States)

    Zhang, Tianxiao; Hou, Liping; Chen, David T; McMahon, Francis J; Wang, Jen-Chyong; Rice, John P

    2018-03-01

    Bipolar disorder is a mental illness with lifetime prevalence of about 1%. Previous genetic studies have identified multiple chromosomal linkage regions and candidate genes that might be associated with bipolar disorder. The present study aimed to identify potential susceptibility variants for bipolar disorder using 6 related case samples from a four-generation family. A combination of exome sequencing and linkage analysis was performed to identify potential susceptibility variants for bipolar disorder. Our study identified a list of five potential candidate genes for bipolar disorder. Among these five genes, GRID1(Glutamate Receptor Delta-1 Subunit), which was previously reported to be associated with several psychiatric disorders and brain related traits, is particularly interesting. Variants with functional significance in this gene were identified from two cousins in our bipolar disorder pedigree. Our findings suggest a potential role for these genes and the related rare variants in the onset and development of bipolar disorder in this one family. Additional research is needed to replicate these findings and evaluate their patho-biological significance. Copyright © 2017 Elsevier B.V. All rights reserved.

  11. Information security practices emerging threats and perspectives

    CERN Document Server

    Awad, Ahmed; Woungang, Isaac

    2017-01-01

    This book introduces novel research targeting technical aspects of protecting information security and establishing trust in the digital space. New paradigms, and emerging threats and solutions are presented in topics such as application security and threat management; modern authentication paradigms; digital fraud detection; social engineering and insider threats; cyber threat intelligence; intrusion detection; behavioral biometrics recognition; hardware security analysis. The book presents both the important core and the specialized issues in the areas of protection, assurance, and trust in information security practice. It is intended to be a valuable resource and reference for researchers, instructors, students, scientists, engineers, managers, and industry practitioners. .

  12. An automated technique to identify potential inappropriate traditional Chinese medicine (TCM) prescriptions.

    Science.gov (United States)

    Yang, Hsuan-Chia; Iqbal, Usman; Nguyen, Phung Anh; Lin, Shen-Hsien; Huang, Chih-Wei; Jian, Wen-Shan; Li, Yu-Chuan

    2016-04-01

    Medication errors such as potential inappropriate prescriptions would induce serious adverse drug events to patients. Information technology has the ability to prevent medication errors; however, the pharmacology of traditional Chinese medicine (TCM) is not as clear as in western medicine. The aim of this study was to apply the appropriateness of prescription (AOP) model to identify potential inappropriate TCM prescriptions. We used the association rule of mining techniques to analyze 14.5 million prescriptions from the Taiwan National Health Insurance Research Database. The disease and TCM (DTCM) and traditional Chinese medicine-traditional Chinese medicine (TCMM) associations are computed by their co-occurrence, and the associations' strength was measured as Q-values, which often referred to as interestingness or life values. By considering the number of Q-values, the AOP model was applied to identify the inappropriate prescriptions. Afterwards, three traditional Chinese physicians evaluated 1920 prescriptions and validated the detected outcomes from the AOP model. Out of 1920 prescriptions, 97.1% of positive predictive value and 19.5% of negative predictive value were shown by the system as compared with those by experts. The sensitivity analysis indicated that the negative predictive value could improve up to 27.5% when the model's threshold changed to 0.4. We successfully applied the AOP model to automatically identify potential inappropriate TCM prescriptions. This model could be a potential TCM clinical decision support system in order to improve drug safety and quality of care. Copyright © 2016 John Wiley & Sons, Ltd.

  13. An Examination of Age-Based Stereotype Threat About Cognitive Decline.

    Science.gov (United States)

    Barber, Sarah J

    2017-01-01

    "Stereotype threat" is often thought of as a singular construct, with moderators and mechanisms that are stable across groups and domains. However, this is not always true. To illustrate this, the current review focuses on the stereotype threat that older adults face about their cognitive abilities. Drawing upon the multithreat framework, I first provide evidence that this is a self-concept threat and not a group-reputation threat. Because this differs from the forms of stereotype threat experienced by other groups (e.g., the threat that minority students face about their intellectual abilities), the moderators of stereotype threat observed in other groups (i.e., group identification) do not always generalize to age-based stereotype threat about cognitive decline. Looking beyond the forms of stereotype threat elicited, this review also provides evidence that the mechanisms underlying stereotype-threat effects may vary across the adult life span. Because of age-related improvements in emotion-regulation abilities, stereotype threat does not seem to reduce older adults' executive-control resources. Overall, this review highlights the need to approach the concept of stereotype threat with more granularity, allowing researchers to design more effective stereotype-threat interventions. It will also shed light on why certain stereotype threat effects "fail to replicate" across domains or groups.

  14. Alert but less alarmed: a pooled analysis of terrorism threat perception in Australia

    Directory of Open Access Journals (Sweden)

    Barr Margo

    2011-10-01

    Full Text Available Abstract Background Previous Australian research has highlighted disparities in community perceptions of the threat posed by terrorism. A study with a large sample size is needed to examine reported concerns and anticipated responses of community sub-groups and to determine their consistency with existing Australian and international findings. Methods Representative samples of New South Wales (NSW adults completed terrorism perception questions as part of computer assisted telephone interviews (CATI in 2007 (N = 2081 and 2010 (N = 2038. Responses were weighted against the NSW population. Data sets from the two surveys were pooled and multivariate multilevel analyses conducted to identify health and socio-demographic factors associated with higher perceived risk of terrorism and evacuation response intentions, and to examine changes over time. Results In comparison with 2007, Australians in 2010 were significantly more likely to believe that a terrorist attack would occur in Australia (Adjusted Odd Ratios (AOR = 1.24, 95%CI:1.06-1.45 but felt less concerned that they would be directly affected by such an incident (AOR = 0.65, 95%CI:0.55-0.75. Higher perceived risk of terrorism and related changes in living were associated with middle age, female gender, lower education and higher reported psychological distress. Australians of migrant background reported significantly lower likelihood of terrorism (AOR = 0.52, 95%CI:0.39-0.70 but significantly higher concern that they would be personally affected by such an incident (AOR = 1.57, 95%CI:1.21-2.04 and having made changes in the way they live due to this threat (AOR = 2.47, 95%CI:1.88-3.25. Willingness to evacuate homes and public places in response to potential incidents increased significantly between 2007 and 2010 (AOR = 1.53, 95%CI:1.33-1.76. Conclusion While an increased proportion of Australians believe that the national threat of terrorism remains high, concern about being personally affected

  15. Technologies to counter aviation security threats

    Science.gov (United States)

    Karoly, Steve

    2017-11-01

    The Aviation and Transportation Security Act (ATSA) makes TSA responsible for security in all modes of transportation, and requires that TSA assess threats to transportation, enforce security-related regulations and requirements, and ensure the adequacy of security measures at airports and other transportation facilities. Today, TSA faces a significant challenge and must address a wide range of commercial, military grade, and homemade explosives and these can be presented in an infinite number of configurations and from multiple vectors. TSA screens 2 million passengers and crew, and screens almost 5 million carry-on items and 1.2 million checked bags daily. As TSA explores new technologies for improving efficiency and security, those on the forefront of research and development can help identify unique and advanced methods to combat terrorism. Research and Development (R&D) drives the development of future technology investments that can address an evolving adversary and aviation threat. The goal is to rethink the aviation security regime in its entirety, and rather than focusing security at particular points in the enterprise, distribute security from the time a reservation is made to the time a passenger boards the aircraft. The ultimate objective is to reengineer aviation security from top to bottom with a continued focus on increasing security throughout the system.

  16. SIP threats detection system

    OpenAIRE

    Vozňák, Miroslav; Řezáč, Filip

    2010-01-01

    The paper deals with detection of threats in IP telephony, the authors developed a penetration testing system that is able to check up the level of protection from security threats in IP telephony. The SIP server is a key komponent of VoIP infrastructure and often becomes the aim of attacks and providers have to ensure the appropriate level of security. We have developed web-based penetration system which is able to check the SIP server if can face to the most common attacks.The d...

  17. Scientifically defensible fish conservation and recovery plans: Addressing diffuse threats and developing rigorous adaptive management plans

    Science.gov (United States)

    Maas-Hebner, Kathleen G.; Schreck, Carl B.; Hughes, Robert M.; Yeakley, Alan; Molina, Nancy

    2016-01-01

    We discuss the importance of addressing diffuse threats to long-term species and habitat viability in fish conservation and recovery planning. In the Pacific Northwest, USA, salmonid management plans have typically focused on degraded freshwater habitat, dams, fish passage, harvest rates, and hatchery releases. However, such plans inadequately address threats related to human population and economic growth, intra- and interspecific competition, and changes in climate, ocean, and estuarine conditions. Based on reviews conducted on eight conservation and/or recovery plans, we found that though threats resulting from such changes are difficult to model and/or predict, they are especially important for wide-ranging diadromous species. Adaptive management is also a critical but often inadequately constructed component of those plans. Adaptive management should be designed to respond to evolving knowledge about the fish and their supporting ecosystems; if done properly, it should help improve conservation efforts by decreasing uncertainty regarding known and diffuse threats. We conclude with a general call for environmental managers and planners to reinvigorate the adaptive management process in future management plans, including more explicitly identifying critical uncertainties, implementing monitoring programs to reduce those uncertainties, and explicitly stating what management actions will occur when pre-identified trigger points are reached.

  18. The nuclear threat and the Nuclear Threat Initiative

    International Nuclear Information System (INIS)

    Curtis, Charles

    2001-01-01

    Full text: President and chief operating officer of the Nuclear Threat Initiative (NTI), was invited by the IAEA Director General to speak about NTI and its mission at the IAEA Safeguards Symposium. Established by CNN founder Ted Turner and former U.S. Senator Sam Nunn, NTI is a charitable organization working to strengthen global security by reducing the risk of use and preventing the spread of nuclear, biological and chemical weapons. The foundation is global, concentrating not just on the United States, Russia, and other nations of the former Soviet Union, but also on those regions of greatest proliferation concern in Asia and the Middle East. NTI is working to close what it perceives as an increasingly dangerous gap between the threat from nuclear, biological and chemical weapons and the global response. NTI is supported by a pledge from Mr. Turner of at least $250 million over five years, among the largest sums any private individual has ever invested in these security issues. NTI's Board of Directors, an international team of experienced and knowledgeable experts, determines the overall direction of the foundation. (author)

  19. Disease-threat model explains acceptance of genetically modified products

    Directory of Open Access Journals (Sweden)

    Prokop Pavol

    2013-01-01

    Full Text Available Natural selection favoured survival of individuals who were able to avoid disease. The behavioural immune system is activated especially when our sensory system comes into contact with disease-connoting cues and/or when these cues resemble disease threat. We investigated whether or not perception of modern risky technologies, risky behaviour, expected reproductive goals and food neophobia are associated with the behavioural immune system related to specific attitudes toward genetically modified (GM products. We found that respondents who felt themselves more vulnerable to infectious diseases had significantly more negative attitudes toward GM products. Females had less positive attitudes toward GM products, but engaging in risky behaviours, the expected reproductive goals of females and food neophobia did not predict attitudes toward GM products. Our results suggest that evolved psychological mechanisms primarily designed to protect us against pathogen threat are activated by modern technologies possessing potential health risks.

  20. Applying the multi-threat framework of stereotype threat in the context of digital gaming

    OpenAIRE

    Pennington, C. R.; Kaye, L. K.; McCann, J. J.

    2018-01-01

    Females often report experiencing stigmatisation pertaining to their competency in digital gaming communities. Employing the principles of the multi-threat framework of stereotype threat, the current research examined the impact of gender-related stereotypes on females' gaming performance and related self-perceptions. In Experiment 1, 90 females were assigned to one of three conditions in which they were primed that their performance would be either diagnostic of their personal (self-as-targe...

  1. Microbial Threats to Health. Emerging Infections: Microbial Threats to Health in the United States.

    Science.gov (United States)

    1992-10-01

    and HIV in- fection. Although in the United States, HIV infection occurs predominately in male homosexuals and intravenous substance abusers, the rate...Davis. W. A., J. G. Kane, and V. G. Garagusi. 1978. Human Aerononas infections : a review of the literature and a case report of endocarditis ...AD-A257 841 AD____ GRANT NO: DAMD17-90-Z-0047 TITLE: MICROBIAL THREATS TO HEALTH SUBTITLE: REmerging Infections - Microbial Threats to Health in the

  2. Threat and vulnerability analysis and conceptual design of countermeasures for a computer center under construction

    International Nuclear Information System (INIS)

    Rozen, A.; Musacchio, J.M.

    1988-01-01

    This project involved the assessment of a new computer center to be used as the main national data processing facility of a large European bank. This building serves as the principal facility in the country with all other branches utilizing the data processing center. As such, the building is a crucial target which may attract terrorist attacks. Threat and vulnerability assessments were performed as a basis to define and overall fully-integrated security system of passive and active countermeasures for the facility. After separately assessing the range of threats and vulnerabilities, a combined matrix of threats and vulnerabilities was used to identify the crucial combinations. A set of architectural-structural passive measures was added to the active components of the security system

  3. The DANGERTOME Personal Risk Threat Assessment Scale: An Instrument to Help Aid Immediate Threat Assessment for Counselors, Faculty, and Teachers

    Science.gov (United States)

    Juhnke, Gerald A.

    2010-01-01

    Threats of violence are not uncommon to counselors, faculty, or teachers. Each must be taken seriously, quickly analyzed, and safety procedures implemented. Yet, there exists a paucity of brief, face-to-face, assessments designed to aid threat assessment. To address this paucity, the author created The DANGERTOME Personal Risk Threat Assessment…

  4. Hypersonic Threats to the Homeland

    Science.gov (United States)

    2017-03-28

    ADAM) system . This ground based system protects 7 soldiers against rocket threats and utilizes a 10 kW laser with an effective range out to...early warning systems for response to hypersonic threats . The integration of directed energy defensive systems with Space Based Infrared Sensors (SBIRS...and early warning radars already in operation will save costs. By capitalizing on Terminal High Altitude Area Defense (THAAD) system capabilities

  5. At a global scale, do climate change threatened species also face a greater number of non-climatic threats?

    Science.gov (United States)

    Fortini, Lucas B.; Dye, Kaipo

    2017-01-01

    For many species the threats of climate change occur in a context of multiple existing threats. Given the current focus of global change ecology in identifying and understanding species vulnerable to climate change, we performed a global analysis to characterize the multi-threat context for species threatened by climate change. Utilizing 30,053 species from the International Union for Conservation of Nature’s (IUCN) Red List of Threatened Species, we sought to evaluate if species threatened by climate change are more likely threatened by a greater number of non-climatic threats than species not threatened by climate change. Our results show that species threatened by climate change are generally impacted by 21% more non-climatic threats than species not threatened by climate change. Across all species, this pattern is related to IUCN risk status, where endangered species threatened by climate change face 33% more non-climatic threats than endangered species not threatened by climate change. With the clear challenges of assessing current and projected impacts of climate change on species and ecosystems, research often requires reductionist approaches that result in downplaying this multi-threat context. This cautionary note bears relevance beyond climate change threatened species as we also

  6. Spontaneous swallowing frequency has potential to identify dysphagia in acute stroke.

    Science.gov (United States)

    Crary, Michael A; Carnaby, Giselle D; Sia, Isaac; Khanna, Anna; Waters, Michael F

    2013-12-01

    Spontaneous swallowing frequency has been described as an index of dysphagia in various health conditions. This study evaluated the potential of spontaneous swallow frequency analysis as a screening protocol for dysphagia in acute stroke. In a cohort of 63 acute stroke cases, swallow frequency rates (swallows per minute [SPM]) were compared with stroke and swallow severity indices, age, time from stroke to assessment, and consciousness level. Mean differences in SPM were compared between patients with versus without clinically significant dysphagia. Receiver operating characteristic curve analysis was used to identify the optimal threshold in SPM, which was compared with a validated clinical dysphagia examination for identification of dysphagia cases. Time series analysis was used to identify the minimally adequate time period to complete spontaneous swallow frequency analysis. SPM correlated significantly with stroke and swallow severity indices but not with age, time from stroke onset, or consciousness level. Patients with dysphagia demonstrated significantly lower SPM rates. SPM differed by dysphagia severity. Receiver operating characteristic curve analysis yielded a threshold of SPM≤0.40 that identified dysphagia (per the criterion referent) with 0.96 sensitivity, 0.68 specificity, and 0.96 negative predictive value. Time series analysis indicated that a 5- to 10-minute sampling window was sufficient to calculate spontaneous swallow frequency to identify dysphagia cases in acute stroke. Spontaneous swallowing frequency presents high potential to screen for dysphagia in acute stroke without the need for trained, available personnel.

  7. Spontaneous Swallowing Frequency [Has Potential to] Identify Dysphagia in Acute Stroke

    Science.gov (United States)

    Carnaby, Giselle D; Sia, Isaac; Khanna, Anna; Waters, Michael

    2014-01-01

    Background and Purpose Spontaneous swallowing frequency has been described as an index of dysphagia in various health conditions. This study evaluated the potential of spontaneous swallow frequency analysis as a screening protocol for dysphagia in acute stroke. Methods In a cohort of 63 acute stroke cases swallow frequency rates (swallows per minute: SPM) were compared to stroke and swallow severity indices, age, time from stroke to assessment, and consciousness level. Mean differences in SPM were compared between patients with vs. without clinically significant dysphagia. ROC analysis was used to identify the optimal threshold in SPM which was compared to a validated clinical dysphagia examination for identification of dysphagia cases. Time series analysis was employed to identify the minimally adequate time period to complete spontaneous swallow frequency analysis. Results SPM correlated significantly with stroke and swallow severity indices but not with age, time from stroke onset, or consciousness level. Patients with dysphagia demonstrated significantly lower SPM rates. SPM differed by dysphagia severity. ROC analysis yielded a threshold of SPM ≤ 0.40 which identified dysphagia (per the criterion referent) with 0.96 sensitivity, 0.68 specificity, and 0.96 negative predictive value. Time series analysis indicated that a 5 to 10 minute sampling window was sufficient to calculate spontaneous swallow frequency to identify dysphagia cases in acute stroke. Conclusions Spontaneous swallowing frequency presents high potential to screen for dysphagia in acute stroke without the need for trained, available personnel. PMID:24149008

  8. Key issues in body armour: threats, materials and design

    OpenAIRE

    Horsfall, Ian

    2012-01-01

    This chapter will examine the mechanics and materials of body armour in military, police and some security related applications to protect the wearer from penetrative threats. These threats will include battlefield threats such as shell fragments and high velocity bullets, and threats to law enforcement personnel such as handgun bullets and knives. Regardless of whether the threat is a high velocity bullet, or a knife, the essential requirements of body armour are the same; first an interacti...

  9. Gender, Stereotype Threat and Mathematics Test Scores

    OpenAIRE

    Ming Tsui; Xiao Y. Xu; Edmond Venator

    2011-01-01

    Problem statement: Stereotype threat has repeatedly been shown to depress womens scores on difficult math tests. An attempt to replicate these findings in China found no support for the stereotype threat hypothesis. Our math test was characterized as being personally important for the student participants, an atypical condition in most stereotype threat laboratory research. Approach: To evaluate the effects of this personal demand, we conducted three experiments. Results: ...

  10. Matching species traits to projected threats and opportunities from climate change

    DEFF Research Database (Denmark)

    Garcia, Raquel A.; Bastos, Miguel; Burgess, Neil David

    2014-01-01

    Aim Climate change can lead to decreased climatic suitability within species' distributions, increased fragmentation of climatically suitable space, and/or emergence of newly suitable areas outside present distributions. Each of these extrinsic threats and opportunities potentially interacts...... with specific intrinsic traits of species, yet this specificity is seldom considered in risk assessments. We present an analytical framework for examining projections of climate change-induced threats and opportunities with reference to traits that are likely to mediate species' responses, and illustrate...... of a framework combining spatial projections of climate change exposure with traits that are likely to mediate species' responses. Although the proposed framework carries several assumptions that require further scrutiny, its application adds a degree of realism to familiar assessments that consider all species...

  11. Terrorist threats of nuclear facilities

    International Nuclear Information System (INIS)

    Jozsef Solymosi; Jozser Ronaky; Zoltan Levai; Arpad Vincze; Laszlo Foldi

    2004-01-01

    More than one year has passed since the terrible terrorist attacks against the United States. The tragic event fundamentally restructured our security policy approach and made requirements of countering terrorism a top priority of the 21st century. In one year a lot of studies were published and the majority of them analyses primarily the beginnings of terrorism then focus on the interrelations of causes and consequences of the attacks against the WTC. In most of the cases the authors can only put their questions most of which have remained unanswered to date. Meanwhile, in a short while after the attacks the secret assessments of threat levels of potential targets and areas were also prepared. One of the high priority fields is the issue of nuclear, biological, and chemical security, in short NBC-security. Here and now we focus on component N, that is the assessment techniques of nuclear security in short, without aiming at completeness. Our definite objective is to make non-expert readers understand - and present a concrete example as it is done in risk analysis - the real danger-level of nuclear facilities and especially the terrorist threat. Our objective is not to give tips to terrorists but to provide them with deterring arguments and at the same time calm worried people. In our communique we give an overview of international practice of nuclear antiterrorism and of preventive nuclear protection in Hungary. (author)

  12. Conservatism and the neural circuitry of threat: economic conservatism predicts greater amygdala–BNST connectivity during periods of threat vs safety

    Science.gov (United States)

    Muftuler, L Tugan; Larson, Christine L

    2018-01-01

    Abstract Political conservatism is associated with an increased negativity bias, including increased attention and reactivity toward negative and threatening stimuli. Although the human amygdala has been implicated in the response to threatening stimuli, no studies to date have investigated whether conservatism is associated with altered amygdala function toward threat. Furthermore, although an influential theory posits that connectivity between the amygdala and bed nucleus of the stria terminalis (BNST) is important in initiating the response to sustained or uncertain threat, whether individual differences in conservatism modulate this connectivity is unknown. To test whether conservatism is associated with increased reactivity in neural threat circuitry, we measured participants’ self-reported social and economic conservatism and asked them to complete high-resolution fMRI scans while under threat of an unpredictable shock and while safe. We found that economic conservatism predicted greater connectivity between the BNST and a cluster of voxels in the left amygdala during threat vs safety. These results suggest that increased amygdala–BNST connectivity during threat may be a key neural correlate of the enhanced negativity bias found in conservatism. PMID:29126127

  13. Political conservatism, authoritarianism, and societal threat: voting for Republican representatives in U.S. Congressional elections from 1946 to 1992.

    Science.gov (United States)

    McCann, Stewart J H

    2009-07-01

    The author found that the degree of national societal threat preceding congressional elections from 1946 to 1992 was positively associated with the mean state percentage of people voting for Republican representatives, supporting a conventional threat-authoritarianism hypothesis. However, threat was positively associated with the mean state percentage of people voting for Republican representatives in conservative states but not in liberal states, and the conventional threat-authoritarianism link was entirely driven by the relation in conservative states. The author classified states with a composite measure (alpha = .92) on the basis of state ideological identification, religious fundamentalism, composite policy liberalism, Republican Party elite ideology, and Democratic Party elite ideology. These results offer support to an interactive threat-authoritarianism hypothesis derived from the authoritarian dynamic theory of K. Stenner (2005), which postulates that only authoritarian persons are activated to manifest authoritarian behavior in times of normative threat. Also, the author discusses potential alternative explanations on the basis of system justification, need for closure, and terror-management theories.

  14. [Health threats and health system crises. An approach to early warning and response. 2008 SESPAS Report].

    Science.gov (United States)

    Simón Soria, Fernando; Guillén Enríquez, Francisco Javier

    2008-04-01

    The world is changing more and faster than ever before. New diseases are coming to light each year, controlled diseases are reemerging as potential threats, and natural or man-made disasters are increasingly affecting human health. The "International Health Regulations (2005)" reflect the changes in the response of public health to this new situation. Surveillance of specific diseases and predefined control measures have been replaced by surveillance of public health events of international concern and control measures adapted to each situation. The public health events of international interest are characterized by their seriousness, predictability, the risk of international spread and potential for travel or trade restrictions. The development of the European Early Warning and Response System in 1998 and the creation of the European Center for Disease Prevention and Control in 2005 demonstrate political commitment in Europe, with early detection of and response to public health threats. However, timely risk evaluation and response at a national level requires improved data digitalization and accessibility, automatic notification processes, data analysis and dissemination of information, the combination of information from multiple sources and adaptation of public health services. The autonomous regions in Spain are initiating this adaptation process, but interoperability between systems and the development of guidelines for a coordinated response should be steered by the National Interregional Health Council and coordinated by the Ministry of Health. Efficient early warning systems of health threats that allow for a timely response and reduce uncertainty about information would help to minimize the risk of public health crises. The profile of public health threats is nonspecific. Early detection of threats requires access to information from multiple sources and efficient risk assessment. Key factors for improving the response to public health threats are the

  15. Stereotype Threat Lowers Older Adults' Self-Reported Hearing Abilities.

    Science.gov (United States)

    Barber, Sarah J; Lee, Soohyoung Rain

    2015-01-01

    Although stereotype threat is a well-documented phenomenon, previous studies examining it in older adults have almost exclusively focused on objective cognitive outcomes. Considerably less attention has been paid to the impact of stereotype threat on older adults' subjective assessments of their own abilities or to the impact of stereotype threat in noncognitive domains. Older adults are stereotyped as having experienced not only cognitive declines, but physical declines as well. The current study tested the prediction that stereotype threat can negatively influence older adults' subjective hearing abilities. To test this, 115 adults (mean age 50.03 years, range 41-67) read either a positive or negative description about how aging affects hearing. All participants then answered a questionnaire in which they assessed their own hearing abilities. The impact of stereotype threat on self-reported hearing was moderated by chronological age. Participants in their 40s and early 50s were unaffected by the stereotype threat manipulation. In contrast, participants in their late 50s and 60s rated their hearing as being subjectively worse when under stereotype threat. The current study provides a clear demonstration that stereotype threat negatively impacts older adults' subjective assessments of their own abilities. It is also the first study to demonstrate an effect of stereotype threat within the domain of hearing. These results have important implications for researchers investigating age-related hearing decline. Stereotype threat can lead to overestimation of the prevalence of age-related hearing decline. It can also serve as a confounding variable when examining the psychosocial correlates of hearing loss. Because of this, researchers studying age-related hearing loss should aim to provide a stereotype threat-free testing environment and also include assessments of stereotype threat within their studies. © 2015 S. Karger AG, Basel.

  16. Stereotype threat lowers older adults’ self-reported hearing abilities

    Science.gov (United States)

    Barber, Sarah J.; Lee, Soohyoung Rain

    2016-01-01

    Background Although stereotype threat is a well-documented phenomenon, previous studies examining it in older adults have almost exclusively focused on objective cognitive outcomes. Considerably less attention has been paid to the impact of stereotype threat on older adults’ subjective assessments of their own abilities or to the impact of stereotype threat in non-cognitive domains. Objective Older adults are stereotyped as having experienced not only cognitive declines, but physical declines as well. The current study tested the prediction that stereotype threat can negatively influence older adult's subjective hearing abilities. Methods To test this, 115 adults (M age = 50.02, range = 41-67) read either a positive or negative description about how aging affects hearing. All participants then answered a questionnaire in which they assessed their own hearing abilities. Results The impact of stereotype threat on self-reported hearing was moderated by chronological age. Participants in their 40's and early 50's were unaffected by the stereotype threat manipulation. In contrast, participants in their late 50's and 60's rated their hearing as being subjectively worse when under stereotype threat. Conclusion The current study provides a clear demonstration that stereotype threat negatively impacts older adults’ subjective assessments of their own abilities. It is also the first study to demonstrate an effect of stereotype threat within the domain of hearing. These results have important implications for researchers investigating age-related hearing decline. Stereotype threat can lead to overestimation of the prevalence of age-related hearing decline. It can also serve as a confounding variable when examining the psychosocial correlates of hearing loss. Because of this, researchers studying age-related hearing loss should aim to provide a stereotype-threat free testing environment and also include assessments of stereotype threat within their studies. PMID:26461273

  17. Analysis of Strengths, Weaknesses, Opportunities, and Threats as a Tool for Translating Evidence into Individualized Medical Strategies (I-SWOT).

    Science.gov (United States)

    von Kodolitsch, Yskert; Bernhardt, Alexander M; Robinson, Peter N; Kölbel, Tilo; Reichenspurner, Hermann; Debus, Sebastian; Detter, Christian

    2015-06-01

    It is the physicians' task to translate evidence and guidelines into medical strategies for individual patients. Until today, however, there is no formal tool that is instrumental to perform this translation. We introduce the analysis of strengths (S) and weaknesses (W) related to therapy with opportunities (O) and threats (T) related to individual patients as a tool to establish an individualized (I) medical strategy (I-SWOT). The I-SWOT matrix identifies four fundamental types of strategy. These comprise "SO" maximizing strengths and opportunities, "WT" minimizing weaknesses and threats, "WO" minimizing weaknesses and maximizing opportunities, and "ST" maximizing strengths and minimizing threats. Each distinct type of strategy may be considered for individualized medical strategies. We describe four steps of I-SWOT to establish an individualized medical strategy to treat aortic disease. In the first step, we define the goal of therapy and identify all evidence-based therapeutic options. In a second step, we assess strengths and weaknesses of each therapeutic option in a SW matrix form. In a third step, we assess opportunities and threats related to the individual patient, and in a final step, we use the I-SWOT matrix to establish an individualized medical strategy through matching "SW" with "OT". As an example we present two 30-year-old patients with Marfan syndrome with identical medical history and aortic pathology. As a result of I-SWOT analysis of their individual opportunities and threats, we identified two distinct medical strategies in these patients. I-SWOT is a formal but easy to use tool to translate medical evidence into individualized medical strategies.

  18. Digital resilience is your company ready for the next cyber threat?

    CERN Document Server

    Rothrock, Ray A

    2018-01-01

    Cybersecurity expert Ray Rothrock, lays bare tactics used by hackers, vulnerabilities lurking in networks, and strategies not just for surviving attacks, but thriving even while under assault. Fascinating and highly readable, this book helps businesses: Understand the threats they face * Assess the resilience of their networks against attacks * Identify and address weaknesses * Respond to exploits swiftly and effectively.

  19. 49 CFR 1546.301 - Bomb or air piracy threats.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Bomb or air piracy threats. 1546.301 Section 1546... Threat Response § 1546.301 Bomb or air piracy threats. No foreign air carrier may land or take off an airplane in the United States after receiving a bomb or air piracy threat against that airplane, unless the...

  20. Status, progress and plans for the U.S. Department of Energy, National Nuclear Security Administration, Global Threat Reduction Initiative

    International Nuclear Information System (INIS)

    Bieniawski, Andrew

    2005-01-01

    This presentation discusses the efforts under the US Department of Energy/National Nuclear Security Administration's Global Threat Reduction Initiative, also known as GTRI. On May 26, 2004, then Secretary of Energy Abraham established GTRI. GTRI is a cooperative program to provide international support for countries' national programs to identify, secure, recover or facilitate the disposition of vulnerable nuclear and radiological materials around the world that pose a potential threat to the international community. The formation of GTRI consolidated a number of nonproliferation programs you may be familiar with that work together to minimize and, to the extent possible, eliminate the use of highly enriched uranium (HEU) in civil nuclear applications worldwide. In particular, the Office of Global Threat Reduction, which was set up to implement GTRI, has oversight of the Reduced Enrichment for Research and Test Reactors program, the Foreign Research Reactor Spent Nuclear Fuel Acceptance program, and the Russian Research Reactor Fuel Return program. This consolidation allows these three programs to work in concert to bring about the elimination of research reactor materials as a source of proliferation concern. This speech is highlighting the work that these programs have undertaken in cooperation with the global research reactor community and the importance placed on fuel development under the RERTR program It contains an update on the work done to support the US - Russian Presidential Bratislava Summit Statement

  1. From Threat to Relief: Expressing Prejudice toward Atheists as a Self-Regulatory Strategy Protecting the Religious Orthodox from Threat

    Science.gov (United States)

    Kossowska, Małgorzata; Szwed, Paulina; Czernatowicz-Kukuczka, Aneta; Sekerdej, Maciek; Wyczesany, Miroslaw

    2017-01-01

    We claim that religious orthodoxy is related to prejudice toward groups that violate important values, i.e., atheists. Moreover, we suggest that expressing prejudice may efficiently reduce the threat posed by this particular group among people who hold high levels, but not low levels, of orthodox belief. We tested these assumptions in an experimental study in which, after being exposed to atheistic worldviews (value-threat manipulation), high and low orthodox participants were allowed (experimental condition) or not (control condition) to express prejudice toward atheists. Threat was operationalized by cardiovascular reactivity, i.e., heart rate (HR); the higher the HR index, the higher the threat. The results found that people who hold high (vs. low) levels of orthodox belief responded with increased HR after the threat manipulation. However, we observed decreased HR after the expression of prejudice toward atheists among highly orthodox participants compared to the control condition. We did not find this effect among people holding low levels of orthodox belief. Thus, we conclude that expressing prejudice toward this particular group may be an efficient strategy to cope with the threat posed by this group for highly orthodox people. The results are discussed in light of previous findings on religious beliefs and the self-regulatory function of prejudice. PMID:28611715

  2. Use of High-Resolution WRF Simulations to Forecast Lightning Threat

    Science.gov (United States)

    McCaul, E. W., Jr.; LaCasse, K.; Goodman, S. J.; Cecil, D. J.

    2008-01-01

    Recent observational studies have confirmed the existence of a robust statistical relationship between lightning flash rates and the amount of large precipitating ice hydrometeors aloft in storms. This relationship is exploited, in conjunction with the capabilities of cloud-resolving forecast models such as WRF, to forecast explicitly the threat of lightning from convective storms using selected output fields from the model forecasts. The simulated vertical flux of graupel at -15C and the shape of the simulated reflectivity profile are tested in this study as proxies for charge separation processes and their associated lightning risk. Our lightning forecast method differs from others in that it is entirely based on high-resolution simulation output, without reliance on any climatological data. short [6-8 h) simulations are conducted for a number of case studies for which three-dmmensional lightning validation data from the North Alabama Lightning Mapping Array are available. Experiments indicate that initialization of the WRF model on a 2 km grid using Eta boundary conditions, Doppler radar radial velocity fields, and METAR and ACARS data y&eld satisfactory simulations. __nalyses of the lightning threat fields suggests that both the graupel flux and reflectivity profile approaches, when properly calibrated, can yield reasonable lightning threat forecasts, although an ensemble approach is probably desirable in order to reduce the tendency for misplacement of modeled storms to hurt the accuracy of the forecasts. Our lightning threat forecasts are also compared to other more traditional means of forecasting thunderstorms, such as those based on inspection of the convective available potential energy field.

  3. Current Status of the Cyber Threat Assessment for Nuclear Facilities

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Hyun Doo [KINAC, Daejeon (Korea, Republic of)

    2016-05-15

    In December 2014, unknown hackers hacked internal documents sourced from Korea Hydro and Nuclear Power (KHNP) and those electronic documents were posted five times on a Social Network Service (SNS). The data included personal profiles, flow charts, manuals and blueprints for installing pipes in the nuclear power plant. Although the data were not critical to operation or sabotage of the plant, it threatened people and caused social unrest in Korea and neighboring countries. In December 2015, cyber attack on power grid caused a blackout for hundreds of thousands of people in Ukraine. The power outage was caused by a sophisticated attack using destructive malware called 'BlackEnergy'. Cyber attacks are reality in today's world and critical infrastructures are increasingly targeted. Critical infrastructures, such as the nuclear power plant, need to be proactive and protect the nuclear materials, assets and facilities from potential cyber attacks. The threat assessment document and its detailed procedure are confidential for the State. Nevertheless, it is easy to find cooperation on assessing and evaluating the threats of nuclear materials and facilities with other government departments or agencies including the national police. The NSSC and KINAC also cooperated with the National Intelligence Service (NIS) and National Security Research Institute (NSR). However, robust cyber threat assessment system and regular consultative group should be established with domestic and overseas organization including NIS, NSR, the National Police Agency and the military force to protect and ensure to safety of people, public and environment from rapidly changing and upgrading cyber threats.

  4. Current Status of the Cyber Threat Assessment for Nuclear Facilities

    International Nuclear Information System (INIS)

    Kim, Hyun Doo

    2016-01-01

    In December 2014, unknown hackers hacked internal documents sourced from Korea Hydro and Nuclear Power (KHNP) and those electronic documents were posted five times on a Social Network Service (SNS). The data included personal profiles, flow charts, manuals and blueprints for installing pipes in the nuclear power plant. Although the data were not critical to operation or sabotage of the plant, it threatened people and caused social unrest in Korea and neighboring countries. In December 2015, cyber attack on power grid caused a blackout for hundreds of thousands of people in Ukraine. The power outage was caused by a sophisticated attack using destructive malware called 'BlackEnergy'. Cyber attacks are reality in today's world and critical infrastructures are increasingly targeted. Critical infrastructures, such as the nuclear power plant, need to be proactive and protect the nuclear materials, assets and facilities from potential cyber attacks. The threat assessment document and its detailed procedure are confidential for the State. Nevertheless, it is easy to find cooperation on assessing and evaluating the threats of nuclear materials and facilities with other government departments or agencies including the national police. The NSSC and KINAC also cooperated with the National Intelligence Service (NIS) and National Security Research Institute (NSR). However, robust cyber threat assessment system and regular consultative group should be established with domestic and overseas organization including NIS, NSR, the National Police Agency and the military force to protect and ensure to safety of people, public and environment from rapidly changing and upgrading cyber threats

  5. Mapping industrial networks as an approach to identify inter-organisational collaborative potential in new product development

    DEFF Research Database (Denmark)

    Parraguez, Pedro; Maier, Anja

    2012-01-01

    . Consequently, identifying and selecting potential partners to establish collaboration agreements can be a key activity in the new product development process. This paper explores the implications of mapping industrial networks with the purpose of identifying inter-organisational collaborative potential...

  6. The emerging threat of domestic terrorism: a systematic review of evolving needs, threats, and opportunities

    OpenAIRE

    Wright, Lynn M.

    2014-01-01

    Approved for public release; distribution is unlimited The domestic terrorist threat in the United States is active and complex, with ongoing threats from violent left- and right-wing extremist groups, and radicalization and recruitment efforts by international terrorist groups. In response, domestic intelligence agencies, at all levels of government, have instituted reforms and improvements since 9/11, but there are still gaps in information-sharing and community engagement. For example, ...

  7. Space Weather Impacts on Spacecraft Operations: Identifying and Establishing High-Priority Operational Services

    Science.gov (United States)

    Lawrence, G.; Reid, S.; Tranquille, C.; Evans, H.

    2013-12-01

    Space Weather is a multi-disciplinary and cross-domain system defined as, 'The physical and phenomenological state of natural space environments. The associated discipline aims, through observation, monitoring, analysis and modelling, at understanding and predicting the state of the Sun, the interplanetary and planetary environments, and the solar and non-solar driven perturbations that affect them, and also at forecasting and nowcasting the potential impacts on biological and technological systems'. National and Agency-level efforts to provide services addressing the myriad problems, such as ESA's SSA programme are therefore typically complex and ambitious undertakings to introduce a comprehensive suite of services aimed at a large number and broad range of end users. We focus on some of the particular threats and risks that Space Weather events pose to the Spacecraft Operations community, and the resulting implications in terms of User Requirements. We describe some of the highest-priority service elements identified as being needed by the Operations community, and outline some service components that are presently available, or under development. The particular threats and risks often vary according to orbit, so the particular User Needs for Operators at LEO, MEO and GEO are elaborated. The inter-relationship between these needed service elements and existing service components within the broader Space Weather domain is explored. Some high-priority service elements and potential correlation with Space Weather drivers include: solar array degradation and energetic proton storms; single event upsets at GEO and solar proton events and galactic cosmic rays; surface charging and deep dielectric charging at MEO and radiation belt dynamics; SEUs at LEO and the South Atlantic Anomaly and its variability. We examine the current capability to provide operational services addressing such threats and identify some advances that the Operations community can expect to benefit

  8. Impact of the threat of war on children in military families.

    Science.gov (United States)

    Ryan-Wenger, Nancy A

    2002-01-01

    The potential for war is a pervasive threat to the security and family structure of children in military families. This study compared children of active-duty, reserve, and civilian families with respect to their perceptions of war, origin of fears related to war, levels of manifest anxiety, coping strategies, and projection of emotional problems in human figure drawings.

  9. Multiple social identities and stereotype threat: imbalance, accessibility, and working memory.

    Science.gov (United States)

    Rydell, Robert J; McConnell, Allen R; Beilock, Sian L

    2009-05-01

    In 4 experiments, the authors showed that concurrently making positive and negative self-relevant stereotypes available about performance in the same ability domain can eliminate stereotype threat effects. Replicating past work, the authors demonstrated that introducing negative stereotypes about women's math performance activated participants' female social identity and hurt their math performance (i.e., stereotype threat) by reducing working memory. Moving beyond past work, it was also demonstrated that concomitantly presenting a positive self-relevant stereotype (e.g., college students are good at math) increased the relative accessibility of females' college student identity and inhibited their gender identity, eliminating attendant working memory deficits and contingent math performance decrements. Furthermore, subtle manipulations in questions presented in the demographic section of a math test eliminated stereotype threat effects that result from women reporting their gender before completing the test. This work identifies the motivated processes through which people's social identities became active in situations in which self-relevant stereotypes about a stigmatized group membership and a nonstigmatized group membership were available. In addition, it demonstrates the downstream consequences of this pattern of activation on working memory and performance. Copyright (c) 2009 APA, all rights reserved.

  10. Identifying potential risk situations for humans when removing horses from groups

    DEFF Research Database (Denmark)

    Hartmann, Elke; Søndergaard, Eva; Keeling, Linda J.

    2012-01-01

    Removing a horse from its social group may be considered risky, both for the handler and the horse, because other horses can interfere in the catching process. The main aim of this study was to identify where and when these risk situations occur while removing a horse from its group. A potential...

  11. Diagnosis of Lynch Syndrome: Genetic Testing Identifies a Potentially Deadly Hereditary Disease

    Science.gov (United States)

    ... of Lynch Syndrome Follow us A Diagnosis of Lynch Syndrome Genetic testing identifies a potentially deadly hereditary disease ... helped Jack learn what was wrong. Jack had Lynch Syndrome—an inherited disorder. Lynch Syndrome increases the risk ...

  12. Conservatism and the neural circuitry of threat: economic conservatism predicts greater amygdala-BNST connectivity during periods of threat vs safety.

    Science.gov (United States)

    Pedersen, Walker S; Muftuler, L Tugan; Larson, Christine L

    2018-01-01

    Political conservatism is associated with an increased negativity bias, including increased attention and reactivity toward negative and threatening stimuli. Although the human amygdala has been implicated in the response to threatening stimuli, no studies to date have investigated whether conservatism is associated with altered amygdala function toward threat. Furthermore, although an influential theory posits that connectivity between the amygdala and bed nucleus of the stria terminalis (BNST) is important in initiating the response to sustained or uncertain threat, whether individual differences in conservatism modulate this connectivity is unknown. To test whether conservatism is associated with increased reactivity in neural threat circuitry, we measured participants' self-reported social and economic conservatism and asked them to complete high-resolution fMRI scans while under threat of an unpredictable shock and while safe. We found that economic conservatism predicted greater connectivity between the BNST and a cluster of voxels in the left amygdala during threat vs safety. These results suggest that increased amygdala-BNST connectivity during threat may be a key neural correlate of the enhanced negativity bias found in conservatism. © The Author (2017). Published by Oxford University Press.

  13. "The impact of uncertain threat on affective bias: Individual differences in response to ambiguity": Correction.

    Science.gov (United States)

    2018-04-01

    Reports an error in "The impact of uncertain threat on affective bias: Individual differences in response to ambiguity" by Maital Neta, Julie Cantelon, Zachary Haga, Caroline R. Mahoney, Holly A. Taylor and F. Caroline Davis ( Emotion , 2017[Dec], Vol 17[8], 1137-1143). In this article, the copyright attribution was incorrectly listed under the Creative Commons CC-BY license due to production-related error. The correct copyright should be "In the public domain." The online version of this article has been corrected. (The following abstract of the original article appeared in record 2017-40275-001.) Individuals who operate under highly stressful conditions (e.g., military personnel and first responders) are often faced with the challenge of quickly interpreting ambiguous information in uncertain and threatening environments. When faced with ambiguity, it is likely adaptive to view potentially dangerous stimuli as threatening until contextual information proves otherwise. One laboratory-based paradigm that can be used to simulate uncertain threat is known as threat of shock (TOS), in which participants are told that they might receive mild but unpredictable electric shocks while performing an unrelated task. The uncertainty associated with this potential threat induces a state of emotional arousal that is not overwhelmingly stressful, but has widespread-both adaptive and maladaptive-effects on cognitive and affective function. For example, TOS is thought to enhance aversive processing and abolish positivity bias. Importantly, in certain situations (e.g., when walking home alone at night), this anxiety can promote an adaptive state of heightened vigilance and defense mobilization. In the present study, we used TOS to examine the effects of uncertain threat on valence bias, or the tendency to interpret ambiguous social cues as positive or negative. As predicted, we found that heightened emotional arousal elicited by TOS was associated with an increased tendency to

  14. Canine distemper virus as a threat to wild tigers in Russia and across their range.

    Science.gov (United States)

    Gilbert, Martin; Soutyrina, Svetlana V; Seryodkin, Ivan V; Sulikhan, Nadezhda; Uphyrkina, Olga V; Goncharuk, Mikhail; Matthews, Louise; Cleaveland, Sarah; Miquelle, Dale G

    2015-07-01

    Canine distemper virus (CDV) has recently been identified in populations of wild tigers in Russia and India. Tiger populations are generally too small to maintain CDV for long periods, but are at risk of infections arising from more abundant susceptible hosts that constitute a reservoir of infection. Because CDV is an additive mortality factor, it could represent a significant threat to small, isolated tiger populations. In Russia, CDV was associated with the deaths of tigers in 2004 and 2010, and was coincident with a localized decline of tigers in Sikhote-Alin Biosphere Zapovednik (from 25 tigers in 2008 to 9 in 2012). Habitat continuity with surrounding areas likely played an important role in promoting an ongoing recovery. We recommend steps be taken to assess the presence and the impact of CDV in all tiger range states, but should not detract focus away from the primary threats to tigers, which include habitat loss and fragmentation, poaching and retaliatory killing. Research priorities include: (i) recognition and diagnosis of clinical cases of CDV in tigers when they occur; and (ii) collection of baseline data on the health of wild tigers. CDV infection of individual tigers need not imply a conservation threat, and modeling should complement disease surveillance and targeted research to assess the potential impact to tiger populations across the range of ecosystems, population densities and climate extremes occupied by tigers. Describing the role of domestic and wild carnivores as contributors to a local CDV reservoir is an important precursor to considering control measures. © 2015 International Society of Zoological Sciences, Institute of Zoology/Chinese Academy of Sciences and Wiley Publishing Asia Pty Ltd.

  15. Modeling threat assessments of water supply systems using markov latent effects methodology.

    Energy Technology Data Exchange (ETDEWEB)

    Silva, Consuelo Juanita

    2006-12-01

    Recent amendments to the Safe Drinking Water Act emphasize efforts toward safeguarding our nation's water supplies against attack and contamination. Specifically, the Public Health Security and Bioterrorism Preparedness and Response Act of 2002 established requirements for each community water system serving more than 3300 people to conduct an assessment of the vulnerability of its system to a terrorist attack or other intentional acts. Integral to evaluating system vulnerability is the threat assessment, which is the process by which the credibility of a threat is quantified. Unfortunately, full probabilistic assessment is generally not feasible, as there is insufficient experience and/or data to quantify the associated probabilities. For this reason, an alternative approach is proposed based on Markov Latent Effects (MLE) modeling, which provides a framework for quantifying imprecise subjective metrics through possibilistic or fuzzy mathematics. Here, an MLE model for water systems is developed and demonstrated to determine threat assessments for different scenarios identified by the assailant, asset, and means. Scenario assailants include terrorists, insiders, and vandals. Assets include a water treatment plant, water storage tank, node, pipeline, well, and a pump station. Means used in attacks include contamination (onsite chemicals, biological and chemical), explosives and vandalism. Results demonstrated highest threats are vandalism events and least likely events are those performed by a terrorist.

  16. Strengths Weaknesses Opportunities and Threats of Blended Learning: Students’ Perceptions

    Science.gov (United States)

    Hande, S

    2014-01-01

    Background: Blended learning (BL) in a cell biology course of the premedical program at the Kasturba Medical College International Centre, Manipal, India, commenced in 2006. The program provides training in basic sciences to students, especially from the United States and Canada. The approach to the study was phenomenographic, with a qualitative study design using an open-ended questionnaire, focused interviews and empirical observations. Aim: The aim of this study was to identify the strengths, weaknesses, opportunities and threats (SWOT) of BL in a premedical class. Subjects and Methods: It was a cross-sectional study. Ninety six students in a premedical cell biology class participated in the study. SWOT analysis of students’ perceptions was conducted manually. Statistical analysis included content analysis of qualitative data to classify data and aligning them into the SWOT analysis matrix. Results: The outcomes of the study revealed student perceptions in terms of SWOT of BL and the potential uses of this strategy. Conclusions: The study provides background for educators and curriculum experts to plan their modules while incorporating a BL approach. PMID:24971204

  17. Strengths weaknesses opportunities and threats of blended learning: students' perceptions.

    Science.gov (United States)

    Hande, S

    2014-05-01

    Blended learning (BL) in a cell biology course of the premedical program at the Kasturba Medical College International Centre, Manipal, India, commenced in 2006. The program provides training in basic sciences to students, especially from the United States and Canada. The approach to the study was phenomenographic, with a qualitative study design using an open-ended questionnaire, focused interviews and empirical observations. The aim of this study was to identify the strengths, weaknesses, opportunities and threats (SWOT) of BL in a premedical class. It was a cross-sectional study. Ninety six students in a premedical cell biology class participated in the study. SWOT analysis of students' perceptions was conducted manually. Statistical analysis included content analysis of qualitative data to classify data and aligning them into the SWOT analysis matrix. The outcomes of the study revealed student perceptions in terms of SWOT of BL and the potential uses of this strategy. The study provides background for educators and curriculum experts to plan their modules while incorporating a BL approach.

  18. Study protocol for a framework analysis using video review to identify latent safety threats: trauma resuscitation using in situ simulation team training (TRUST).

    Science.gov (United States)

    Fan, Mark; Petrosoniak, Andrew; Pinkney, Sonia; Hicks, Christopher; White, Kari; Almeida, Ana Paula Siquiera Silva; Campbell, Douglas; McGowan, Melissa; Gray, Alice; Trbovich, Patricia

    2016-11-07

    Errors in trauma resuscitation are common and have been attributed to breakdowns in the coordination of system elements (eg, tools/technology, physical environment and layout, individual skills/knowledge, team interaction). These breakdowns are triggered by unique circumstances and may go unrecognised by trauma team members or hospital administrators; they can be described as latent safety threats (LSTs). Retrospective approaches to identifying LSTs (ie, after they occur) are likely to be incomplete and prone to bias. To date, prospective studies have not used video review as the primary mechanism to identify any and all LSTs in trauma resuscitation. A series of 12 unannounced in situ simulations (ISS) will be conducted to prospectively identify LSTs at a level 1 Canadian trauma centre (over 800 dedicated trauma team activations annually). 4 scenarios have already been designed as part of this protocol based on 5 recurring themes found in the hospital's mortality and morbidity process. The actual trauma team will be activated to participate in the study. Each simulation will be audio/video recorded from 4 different camera angles and transcribed to conduct a framework analysis. Video reviewers will code the videos deductively based on a priori themes of LSTs identified from the literature, and/or inductively based on the events occurring in the simulation. LSTs will be prioritised to target interventions in future work. Institutional research ethics approval has been acquired (SMH REB #15-046). Results will be published in peer-reviewed journals and presented at relevant conferences. Findings will also be presented to key institutional stakeholders to inform mitigation strategies for improved patient safety. Published by the BMJ Publishing Group Limited. For permission to use (where not already granted under a licence) please go to http://www.bmj.com/company/products-services/rights-and-licensing/.

  19. Identifying High Academic Potential in Australian Aboriginal Children Using Dynamic Testing

    Science.gov (United States)

    Chaffey, Graham W.; Bailey, Stan B.; Vine, Ken W.

    2015-01-01

    The primary purpose of this study was to determine the effectiveness of dynamic testing as a method for identifying high academic potential in Australian Aboriginal children. The 79 participating Aboriginal children were drawn from Years 3-5 in rural schools in northern New South Wales. The dynamic testing method used in this study involved a…

  20. Threats and opportunities for new audiovisual cultural heritage archive services: the Dutch case

    NARCIS (Netherlands)

    Ongena, G.; Huizer, E.; van de Wijngaert, Lidwien

    2012-01-01

    Purpose The purpose of this paper is to analyze the business-to-consumer market for digital audiovisual archiving services. In doing so we identify drivers, threats, and opportunities for new services based on audiovisual archives in the cultural heritage domain. By analyzing the market we provide

  1. Assessing the Threat of Infectious Disease to the Biosecurity of the United States

    Science.gov (United States)

    2016-06-10

    bioweapons to innocent tourists who unknowingly transmit a potentially deadly pathogen to a susceptible person. The threat is significant. In the US...infectious disease agent. The exposure can take many forms, but typical routes include inhalation, ingestion, direct contact or from the bite of a

  2. Stereotype Threat Alters the Subjective Experience of Memory.

    Science.gov (United States)

    Mazerolle, Marie; Régner, Isabelle; Rigalleau, François; Huguet, Pascal

    2015-01-01

    There is now evidence that negative age-related stereotypes about memory reduce older adults' memory performance, and inflate age differences in this domain. Here, we examine whether stereotype threat may also influence the basic feeling that one is more or less able to remember. Using the Remember/Know paradigm, we demonstrated that stereotype threat conducted older adults to a greater feeling of familiarity with events, while failing to retrieve any contextual detail. This finding indicates that stereotype threat alters older adults' subjective experience of memory, and strengthens our understanding of the mechanisms underlying stereotype threat effects.

  3. Compensating, resisting, and breaking: a meta-analytic examination of reactions to self-esteem threat.

    Science.gov (United States)

    vanDellen, Michelle R; Campbell, W Keith; Hoyle, Rick H; Bradfield, Erin K

    2011-02-01

    Much research has identified how people react to receiving threatening information about the self. The purpose of this article is to discuss such experiences in the context of a model of state self-esteem regulation. The authors propose that people engage in one of three regulatory responses to threat: compensation, resistance, and breaking. They conduct a meta-analysis aimed to examine when people engage in each of these three responses to threat and how trait self-esteem affects the selection and success of selecting each regulatory response. Furthermore, the authors test six theoretical models that might explain why responses to ego threat vary across level of trait self-esteem. The models for differences between people with low and high trait self-esteem that fit the data best suggest that (a) self-esteem serves as a resource and (b) there is a self-verification motivation.

  4. Standoff Methods for the Detection of Threat Agents: A Review of Several Promising Laser-Based Techniques

    Directory of Open Access Journals (Sweden)

    J. Bruce Johnson

    2014-01-01

    Full Text Available Detection of explosives, explosive precursors, or other threat agents presents a number of technological challenges for optical sensing methods. Certainly detecting trace levels of threat agents against a complex background is chief among these challenges; however, the related issues of multiple target distances (from standoff to proximity and sampling time scales (from passive mines to rapid rate of march convoy protection for different applications make it unlikely that a single technique will be ideal for all sensing situations. A number of methods for spanning the range of optical sensor technologies exist which, when integrated, could produce a fused sensor system possessing a high level of sensitivity to threat agents and a moderate standoff real-time capability appropriate for portal screening of personnel or vehicles. In this work, we focus on several promising, and potentially synergistic, laser-based methods for sensing threat agents. For each method, we have briefly outlined the technique and report on the current level of capability.

  5. Financial and Transactional Bylaw of Universities and Faculties of Medical Sciences: Opportunities and Threats

    Directory of Open Access Journals (Sweden)

    Masoud Abolhallaje

    2013-12-01

    Full Text Available Background and purpose: According to developments related to the relative autonomy of universities and acquired extensive powers by the board of trustees of universities of medical sciences and healthcare services in a twenty-year perspective of country and in the context of the fourth and fifth socio-economic cultural development of country, necessity of developing financial and transactional bylaw of universities of medical sciences has become increasingly clear throughout country. Materials and Methods: Grounded theory is the qualitative methodology used for this study in order to identify the threats and opportunities of new financial tax bylaw of universities and faculties of medical sciences and through the study of documents, surveys of experts and beneficiaries and elites by Delphi method. Results: Releasing potential of public administration in order to control sources and uses, increasing management confidence in documented decision making, establishing organizational concentration on controlling costs, providing conditions of decision-making according to financial reports, independency in firing and hiring manpower by adopting specific provisions and creating independency in method of keeping accounts are among the most important opportunities. While poor organizational structure, lack of knowledge and skills in the existing structure, mental processes caused by reactions and incompatibility of staff, lack of criteria and rules in selection appointment and dismissal of managers and employees, lack of discipline and proper mechanisms in order to pursue the purposes, calculating financial burden and human resources required and finally, passing through traditional thinking and management system are among the most threats. Conclusion: Considering the mentioned threats and opportunities, financial and transactional bylaw of universities and faculties of medical sciences was basically revised and modified in January 2006, and then after

  6. Protection without detection: a threat mitigation technique

    Science.gov (United States)

    White, Joshua; McCoy, Joseph R.; Ratazzi, Paul

    2012-05-01

    Networking systems and individual applications have traditionally been defended using signature-based tools that protect the perimeter, many times to the detriment of service, performance, and information flow. These tools require knowledge of both the system on which they run and the attack they are preventing. As such, by their very definition, they only account for what is known to be malicious and ignore the unknown. The unknown, or zero day threat, can occur when defenses have yet to be immunized via a signature or other identifier of the threat. In environments where execution of the mission is paramount, the networks and applications must perform their function of information delivery without endangering the enterprise or losing the salient information, even when facing zero day threats. In this paper we, describe a new defensive strategy that provides a means to more deliberately balance the oft mutually exclusive aspects of protection and availability. We call this new strategy Protection without Detection, since it focuses on network protection without sacrificing information availability. The current instantiation analyzes the data stream in real time as it passes through an in-line device. Critical files are recognized, and mission-specific trusted templates are applied as they are forwarded to their destination. The end result is a system which eliminates the opportunity for propagation of malicious or unnecessary payloads via the various containers that are inherent in the definition of standard file types. In some cases, this method sacrifices features or functionality that is typically inherent in these files. However, with the flexibility of the template approach, inclusion or exclusion of these features becomes a deliberate choice of the mission owners, based on their needs and amount of acceptable risk. The paper concludes with a discussion of future extensions and applications.

  7. Assessing the potential of genotyping-by-sequencing-derived single nucleotide polymorphisms to identify the geographic origins of intercepted gypsy moth (Lymantria dispar) specimens: A proof-of-concept study

    Science.gov (United States)

    Sandrine Picq; Melody Keena; Nathan Havill; Don Stewart; Esther Pouliot; Brian Boyle; Roger C. Levesque; Richard C. Hamelin; Michel Cusson

    2018-01-01

    Forest invasive alien species are a major threat to ecosystem stability and can have enormous economic and social impacts. For this reason, preventing the introduction of Asian gypsy moths (AGM; Lymantria dispar asiatica and L. d. japonica) into North America has been identified as a top priority by North American authorities....

  8. Eastern forest environmental threat assessment center

    Science.gov (United States)

    Southern Research Station. USDA Forest Service

    2010-01-01

    The Eastern Forest Environmental Threat Assessment Center (EFETAC) provides the latest research and expertise concerning threats to healthy forests – such as insects and disease, wildland loss, invasive species, wildland fire, and climate change – to assist forest landowners, managers and scientists throughout the East. Established in 2005, EFETAC is a joint effort of...

  9. Bomb Threats and Bomb Search Techniques.

    Science.gov (United States)

    Department of the Treasury, Washington, DC.

    This pamphlet explains how to be prepared and plan for bomb threats and describes procedures to follow once a call has been received. The content covers (1) preparation for bomb threats, (2) evacuation procedures, (3) room search methods, (4) procedures to follow once a bomb has been located, and (5) typical problems that search teams will…

  10. Self-Construal Priming Modulates Self-Evaluation under Social Threat

    Directory of Open Access Journals (Sweden)

    Tianyang Zhang

    2017-10-01

    Full Text Available Previous studies have shown that Westerners evaluate themselves in an especially flattering way when faced with a social-evaluative threat. The current study first investigated whether East Asians also have a similar pattern by recruiting Chinese participants and using social-evaluative threat manipulations in which participants perform self-evaluation tasks while adopting different social-evaluative feedbacks (Experiment 1. Then further examined whether the different response patterns can be modulated by different types of self-construal by using social-evaluative threat manipulations in conjunction with a self-construal priming task (Experiment 2. The results showed that, as opposed to Westerners' pattern, Chinese participants rated themselves as having significantly greater above-average effect only when faced with the nonthreatening feedback but not the social-evaluative threat. More importantly, we found that self-construal modulated the self-evaluation under social-evaluative threat: following independent self-construal priming, participants tended to show a greater above-average effect when faced with a social-evaluative threat. However, this pattern in conjunction with a social threat disappeared after participants received interdependent self-construal priming or neutral priming. These findings suggest that the effects of social-evaluative threat on self-evaluation are not culturally universal and is strongly modulated by self-construal priming.

  11. Threat-related amygdala activity is associated with peripheral CRP concentrations in men but not women

    Science.gov (United States)

    Swartz, Johnna R.; Prather, Aric A.; Hariri, Ahmad R.

    2017-01-01

    Increased levels of peripheral inflammatory markers, including C-Reactive Protein (CRP), are associated with increased risk for depression, anxiety, and suicidality. The brain mechanisms that may underlie the association between peripheral inflammation and internalizing problems remain to be determined. The present study examines associations between peripheral CRP concentrations and threat-related amygdala activity, a neural biomarker of depression and anxiety risk, in a sample of 172 young adult undergraduate students. Participants underwent functional MRI scanning while performing an emotional face matching task to obtain a measure of threat-related amygdala activity to angry and fearful faces; CRP concentrations were assayed from dried blood spots. Results indicated a significant interaction between CRP and sex: in men, but not women, higher CRP was associated with higher threat-related amygdala activity. These results add to the literature finding associations between systemic levels of inflammation and brain function and suggest that threat-related amygdala activity may serve as a potential pathway through which heightened chronic inflammation may increase risk for mood and anxiety problems. PMID:28183031

  12. School Shooting : Threat Detection and Classification in Textual Leakage

    OpenAIRE

    Khan, Ajmal

    2013-01-01

    The continual occurrence of school shooting incidents underscores the need of taking preventive measures. Inductive measures of threat assessment have proved to be a bad strategy to solve the problem and new research is focusing on deductive approaches. Deductive threat assessment approaches are gaining ground and efforts are underway to mine text for automatic detection of threats in written text. Automatic detection and classification of threats in the digital world can help the decision ma...

  13. To the Question on the Nature of Military Threats and Non-Military Responses

    Directory of Open Access Journals (Sweden)

    Sambu R. Tsyrendorzhjyev

    2015-01-01

    Full Text Available The notion of "military danger, military threats, military and non-military measures to Parry, and other definitions from the policy of the State to ensure the military security of the now widely used in journalism, conceptual, other documents and research. The attentive reader it is not difficult to notice the ambiguity in the interpretation of these concepts. This makes it difficult to not only the perception of the relevant topics for ensuring military security publications, but also the development of the theory and practice of ensuring the defence and security of the State. The author's view on the essence of the reasoning logic of non-military measures to counter military threats, as the ultimate goal of the article is the following.First the task of analyzing the concept of "national security", "object of national security" and understand the functions of the State, society and the individual to ensure national security. Decomposition of an object of national security, which is "national property" (the content of the concepts described in the article has made it possible to substantiate the basis for classification of national security threats and with better understanding of the nature, variety, Genesis. This provided a rationale for the role and the place of the tasks ensuring military security in the common task of ensuring national security, the correlation of military and non-military threats.The final phase of the research, the results of which are set out in the article is devoted to analysis of military threats, which made it possible to identify their main structural elements: source, media, military-political and strategic nature, install the main factors defining the content of these elements and their interaction. Based on these results, the proposed definition of the essence of non-military measures for counteracting of military threats, as well as guidelines for developing these measures.

  14. Insects and their life cycle: Steps to take to assess threats

    Science.gov (United States)

    Alicia M. Bray; Jason B. Oliver

    2013-01-01

    This paper provides a brief overview of the importance of wood-boring insects to the forest nursery industry. Descriptions of the major insect groups are provided with special attention to the life stages that are most problematic within each group. Steps are provided to guide individuals to mitigate potential threats if a new insect is detected causing damage to trees...

  15. Design basis threat analysis and implementation of the physical protection system at Nuclear Facility of BATAN Yogyakarta

    International Nuclear Information System (INIS)

    Syarip

    2005-01-01

    An analysis to determine the design basis threat (DBT) and its follow-up through the implementation of physical protection system at the nuclear facility of BATAN Yogyakarta has been done. Methodology used for the analysis is based on the IAEA guidance for the development and maintenance of a DBT. Based on the analysis results, it can be concluded that the threat motivation is influenced by political situation (related to the government policy), criminal, sabotage and theft. The characteristics of threats are: not so well organized, terror, theft of materials information, involving insider (collusion), and intimidation to workers. Potential threat could from guests/students who take a practical job or laboratory exercise. Therefore, it is necessary to be anticipated the possibility and its impact of turmoil/demonstrators such as destruction of: lighting, road, fence, sabotage on the electric and communication lines, surrounding the Yogyakarta nuclear facility

  16. An Analysis of Campus Violence Threat Assessment Policy Implementation at Michigan Community Colleges

    Science.gov (United States)

    Panico, Russell T., Jr.

    2016-01-01

    This dissertation evaluated campus violence threat assessment policy and procedure implementation at the community college level of higher education. The importance of this topic was to provide a manageable and collaborative initiative for leadership at institutions of higher learning to identify, develop, implement, and evaluate a policy that can…

  17. Level of environmental threat posed by horticultural trade in Cactaceae.

    Science.gov (United States)

    Novoa, Ana; Le Roux, Johannes J; Richardson, David M; Wilson, John R U

    2017-10-01

    Ornamental horticulture has been identified as an important threat to plant biodiversity and is a major pathway for plant invasions worldwide. In this context, the family Cactaceae is particularly challenging because it is considered the fifth most threatened large taxonomic group in the world; several species are among the most widespread and damaging invasive species; and Cactaceae is one of the most popular horticultural plant groups. Based on the Convention on International Trade in Endangered Species of Wild Flora and Fauna and the 11 largest online auction sites selling cacti, we documented the international cactus trade. To provide an in-depth look at the dynamics of the industry, we surveyed the businesses involved in the cactus trade in South Africa (a hotspot of cactus trade and invasions). We purchased seeds of every available species and used DNA barcoding to identify species to the genus level. Although <20% of this trade involved threatened species and <3% involved known invasive species, many species were identified by a common name. However, only 0.02% of the globally traded cacti were collected from wild populations. Despite a large commercial network, all South African imports (of which 15% and 1.5% were of species listed as threatened and invasive, respectively) came from the same source. With DNA barcoding, we identified 24% of the species to genus level. Based on our results, we believe that if trade restrictions are placed on the small proportion of cacti that are invasive and there is no major increase in harvesting of native populations, then the commercial trade in cactus poses a negligible environmental threat. However, there are currently no effective methods for easily identifying which cacti are traded, and both the illicit harvesting of cacti from the wild and the informal trade in invasive taxa pose on-going conservation challenges. © 2017 Society for Conservation Biology.

  18. Modeling and simulation of botnet based cyber-threats

    Directory of Open Access Journals (Sweden)

    Kasprzyk Rafał

    2017-01-01

    Full Text Available The paper presents an analysis of cyber-threats, with particular emphasis on the threats resulting from botnet activity. Botnets are the most common types of threats and often perceived as crucial in terms of national security. Their classification and methods of spreading are the basis for creating cyberspace model including the presence of different types of cyber-threats. A well-designed cyberspace model enables to construct an experimental environment that allows for the analysis of botnet characteristics, testing its resistance to various events and simulation of the spread and evolution. For this purpose, dedicated platforms with capabilities and functional characteristics to meet these requirements have been proposed.

  19. Distance Measurement Methods for Improved Insider Threat Detection

    Directory of Open Access Journals (Sweden)

    Owen Lo

    2018-01-01

    Full Text Available Insider threats are a considerable problem within cyber security and it is often difficult to detect these threats using signature detection. Increasing machine learning can provide a solution, but these methods often fail to take into account changes of behaviour of users. This work builds on a published method of detecting insider threats and applies Hidden Markov method on a CERT data set (CERT r4.2 and analyses a number of distance vector methods (Damerau–Levenshtein Distance, Cosine Distance, and Jaccard Distance in order to detect changes of behaviour, which are shown to have success in determining different insider threats.

  20. A Closer Look at Intergroup Threat Within the Dual Process Model Framework: The Mediating Role of Moral Foundations

    Directory of Open Access Journals (Sweden)

    Márton Hadarics

    2017-04-01

    Full Text Available In our study we investigated how right-wing authoritarianism (RWA and social dominance orientation (SDO are related to perceived intergroup threat, and also tested the potential mediating role of individualizing and binding moral foundations within this relationship pattern. According to our results, both RWA and SDO enhanced the perceived threat related to immigration. Furthermore, the effect of SDO was partly mediated by individualizing moral foundations, while the effect of RWA was partly mediated by both kinds of moral foundations. It seems that perceived intergroup threat, at least to some extent, is influenced by personal moral preferences that can be derived from individual dispositions and motivations.

  1. The opportunity-threat theory of decision-making under risk

    OpenAIRE

    Mohan Pandey

    2018-01-01

    A new theory of decision-making under risk, the Opportunity-Threat Theory is proposed. Analysis of risk into opportunity and threat components allows description of behavior as a combination of opportunity seeking and threat aversion. Expected utility is a special case of this model. The final evaluation is an integration of the impacts of opportunity and threat with this expectation. The model can account for basic results as well as several ``new paradoxes'' that refuted c...

  2. Antimicrobial potential of bacteriocins in poultry and swine production.

    Science.gov (United States)

    Ben Lagha, Amel; Haas, Bruno; Gottschalk, Marcelo; Grenier, Daniel

    2017-04-11

    The routine use of antibiotics in agriculture has contributed to an increase in drug-resistant bacterial pathogens in animals that can potentially be transmitted to humans. In 2000, the World Health Organization identified resistance to antibiotics as one of the most significant global threats to public health and recommended that the use of antibiotics as additives in animal feed be phased out or terminated, particularly those used to treat human infections. Research is currently being carried out to identify alternative antimicrobial compounds for use in animal production. A number of studies, mostly in vitro, have provided evidence indicating that bacteriocins, which are antimicrobial peptides of bacterial origin, may be promising alternatives to conventional antibiotics in poultry and swine production. This review provides an update on bacteriocins and their potential for use in the poultry and swine industries.

  3. Health effects of technologies for power generation: Contributions from normal operation, severe accidents and terrorist threat

    International Nuclear Information System (INIS)

    Hirschberg, Stefan; Bauer, Christian; Burgherr, Peter; Cazzoli, Eric; Heck, Thomas; Spada, Matteo; Treyer, Karin

    2016-01-01

    As a part of comprehensive analysis of current and future energy systems we carried out numerous analyses of health effects of a wide spectrum of electricity supply technologies including advanced ones, operating in various countries under different conditions. The scope of the analysis covers full energy chains, i.e. fossil, nuclear and renewable power plants and the various stages of fuel cycles. State-of-the-art methods are used for the estimation of health effects. This paper addresses health effects in terms of reduced life expectancy in the context of normal operation as well as fatalities resulting from severe accidents and potential terrorist attacks. Based on the numerical results and identified patterns a comparative perspective on health effects associated with various electricity generation technologies and fuel cycles is provided. In particular the estimates of health risks from normal operation can be compared with those resulting from severe accidents and hypothetical terrorist attacks. A novel approach to the analysis of terrorist threat against energy infrastructure was developed, implemented and applied to selected energy facilities in various locations. Finally, major limitations of the current approach are identified and recommendations for further work are given. - Highlights: • We provide state-of-the-art comparative assessment of energy health risks. • The scope of the analysis should to the extent possible cover full energy chains. • Health impacts from normal operation dominate the risks. • We present novel approach to analysis of terrorist threat. • Limitations include technology choices, geographical coverage and terrorist issues.

  4. The Biodiversity of the Mediterranean Sea: Estimates, Patterns, and Threats

    OpenAIRE

    Coll, Marta; Piroddi, Chiara; Steenbeek, Jeroen; Kaschner, Kristin; Ben Rais Lasram, Frida; Aguzzi, Jacopo; Ballesteros, Enric; Bianchi, Carlo Nike; Corbera, Jordi; Dailianis, Thanos; Danovaro, Roberto; Estrada, Marta; Froglia, Carlo; Galil, Bella S.; Gasol, Josep M.

    2010-01-01

    The Mediterranean Sea is a marine biodiversity hot spot. Here we combined an extensive literature analysis with expert opinions to update publicly available estimates of major taxa in this marine ecosystem and to revise and update several species lists. We also assessed overall spatial and temporal patterns of species diversity and identified major changes and threats. Our results listed approximately 17,000 marine species occurring in the Mediterra- nean Sea. However, our estimates of marine...

  5. Phytophthora Species, New Threats to the Plant Health in Korea

    Directory of Open Access Journals (Sweden)

    Ik-Hwa Hyun

    2014-12-01

    Full Text Available Given the lack of a resistant genetic pool in host plants, the introduction of exotic invasive pathogens can result in epidemics that affect a specific ecosystem and economy. Plant quarantine, which is designed to protect endemic plant resources, is a highly invaluable safeguard that should keep biosecurity with increasing international trade and global transportation. A total of 34 species of plant pathogens including Phytophthora infestans were documented as introduced from other countries into Korea from 1900 to 2010. The genus Phytophthora, classified in oomycetes, includes more than 120 species that are mostly recognized worldwide as highly invasive plant pathogens. After 2000, over 50 new species of Phytophthora were identified internationally as plant pathogens occurring in crops and forest trees. In Korea, Phytophthora is also one of the most serious plant pathogens. To date, 22 species (about one-fifth of known species of the genus have been identified and reported as plant pathogens in the country. The likelihood of new exotic Phytophthora species being introduced into Korea continues to increase, thus necessitating intensive plant quarantine inspections. As new potential threats to plant health in Korea, six Phytophthora species, namely, P. alni, P. inundata, P. kernoviae, P. pinifolia, P. quercina, and P. ramorum, are discussed in this review with focus on history, disease, biology, management, and plant quarantine issues.

  6. Backscatter in a cloudy atmosphere as a lightning-threat indicator

    International Nuclear Information System (INIS)

    Kocifaj, Miroslav; Videen, Gorden; Klačka, Jozef

    2015-01-01

    We present a remote-sensing method for identifying electrically charged droplets in clouds. Our methodology utilizes the electromagnetic (EM) radiation backscattered by the cloud at multiple wavelengths. In general, the backscatter from collections of charged and neutral particles differs in Rayleigh regime. While a uniformly charged sphere can resonate with an incident EM radiation depending on electrostatic potential at the particle surface, the scatter by a neutral particle is governed by the Lorenz–Mie theory, thus resulting in different surface excitations. The effects of electric charges and other microphysical parameters on the electromagnetic interactions with particles are not easily separable. Because the spectral profile of the dielectric function for liquid water (or alternatively icy grains) is known, retrieval of net charges are possible based on the optical behavior of the backscattered EM signals. Such information can be used to determine charge build-up in the atmosphere, which is a condition for lightning. A basic configuration of a measuring system for lightning threats is discussed and described schematically. - Highlights: • Electrically charged and neutral particles scatter in a different way. • Net surface charge on spherical particles is a modulator of backscatter signal. • Radar echoes are source of information on electrically charged droplets. • Remote-sensing method can be used to identify increased chance of lightning

  7. Pervasive competition between threat and reward in the brain.

    Science.gov (United States)

    Choi, Jong Moon; Padmala, Srikanth; Spechler, Philip; Pessoa, Luiz

    2014-06-01

    In the current functional MRI study, we investigated interactions between reward and threat processing. Visual cues at the start of each trial informed participants about the chance of winning monetary reward and/or receiving a mild aversive shock. We tested two competing hypothesis: according to the 'salience hypothesis', in the condition involving both reward and threat, enhanced activation would be observed because of increased salience; according to the 'competition hypothesis', the processing of reward and threat would trade-off against each other, leading to reduced activation. Analysis of skin conductance data during a delay phase revealed an interaction between reward and threat processing, such that the effect of reward was reduced during threat and the effect of threat was reduced during reward. Analysis of imaging data during the same task phase revealed interactions between reward and threat processing in several regions, including the midbrain/ventral tegmental area, caudate, putamen, bed nucleus of the stria terminalis, anterior insula, middle frontal gyrus and dorsal anterior cingulate cortex. Taken together, our findings reveal conditions during which reward and threat trade-off against each other across multiple sites. Such interactions are suggestive of competitive processes and may reflect the organization of opponent systems in the brain. © The Author (2013). Published by Oxford University Press. For Permissions, please email: journals.permissions@oup.com.

  8. A Risk Management Approach to the "Insider Threat"

    Science.gov (United States)

    Bishop, Matt; Engle, Sophie; Frincke, Deborah A.; Gates, Carrie; Greitzer, Frank L.; Peisert, Sean; Whalen, Sean

    Recent surveys indicate that the financial impact and operating losses due to insider intrusions are increasing. But these studies often disagree on what constitutes an "insider;" indeed, manydefine it only implicitly. In theory, appropriate selection of, and enforcement of, properly specified security policies should prevent legitimate users from abusing their access to computer systems, information, and other resources. However, even if policies could be expressed precisely, the natural mapping between the natural language expression of a security policy, and the expression of that policyin a form that can be implemented on a computer system or network, createsgaps in enforcement. This paper defines "insider" precisely, in termsof thesegaps, andexploresan access-based modelfor analyzing threats that include those usually termed "insider threats." This model enables an organization to order its resources based on thebusinessvalue for that resource andof the information it contains. By identifying those users with access to high-value resources, we obtain an ordered list of users who can cause the greatest amount of damage. Concurrently with this, we examine psychological indicators in order to determine which usersareatthe greatestriskofacting inappropriately. We concludebyexamining how to merge this model with one of forensic logging and auditing.

  9. Screening for potential anti-infective agents towards Burkholderia pseudomallei infection

    Science.gov (United States)

    Eng, Su Anne; Nathan, Sheila

    2014-09-01

    The established treatment for melioidosis is antibiotic therapy. However, a constant threat to this form of treatment is resistance development of the causative agent, Burkholderia pseudomallei, towards antibiotics. One option to circumvent this threat of antibiotic resistance is to search for new alternative anti-infectives which target the host innate immune system and/or bacterial virulence. In this study, 29 synthetic compounds were evaluated for their potential to increase the lifespan of an infected host. The nematode Caenorhabditis elegans was adopted as the infection model as its innate immune pathways are homologous to humans. Screens were performed in a liquid-based survival assay containing infected worms exposed to individual compounds and survival of untreated and compound-treated worms were compared. A primary screen identified nine synthetic compounds that extended the lifespan of B. pseudomallei-infected worms. Subsequently, a disc diffusion test was performed on these selected compounds to delineate compounds into those that enhanced the survival of worms via antimicrobial activity i.e. reducing the number of infecting bacteria, or into those that did not target pathogen viability. Out of the nine hits selected, two demonstrated antimicrobial effects on B. pseudomallei. Therefore, the findings from this study suggest that the other seven identified compounds are potential anti-infectives which could protect a host against B. pseudomallei infection without developing the risk of drug resistance.

  10. What's the risk? Identifying potential human pathogens within grey-headed flying foxes faeces.

    Directory of Open Access Journals (Sweden)

    Rebekah Henry

    Full Text Available Pteropus poliocephalus (grey-headed flying foxes are recognised vectors for a range of potentially fatal human pathogens. However, to date research has primarily focused on viral disease carriage, overlooking bacterial pathogens, which also represent a significant human disease risk. The current study applied 16S rRNA amplicon sequencing, community analysis and a multi-tiered database OTU picking approach to identify faecal-derived zoonotic bacteria within two colonies of P. poliocephalus from Victoria, Australia. Our data show that sequences associated with Enterobacteriaceae (62.8% ± 24.7%, Pasteurellaceae (19.9% ± 25.7% and Moraxellaceae (9.4% ± 11.8% dominate flying fox faeces. Further colony specific differences in bacterial faecal colonisation patterns were also identified. In total, 34 potential pathogens, representing 15 genera, were identified. However, species level definition was only possible for Clostridium perfringens, which likely represents a low infectious risk due to the low proportion observed within the faeces and high infectious dose required for transmission. In contrast, sequences associated with other pathogenic species clusters such as Haemophilus haemolyticus-H. influenzae and Salmonella bongori-S. enterica, were present at high proportions in the faeces, and due to their relatively low infectious doses and modes of transmissions, represent a greater potential human disease risk. These analyses of the microbial community composition of Pteropus poliocephalus have significantly advanced our understanding of the potential bacterial disease risk associated with flying foxes and should direct future epidemiological and quantitative microbial risk assessments to further define the health risks presented by these animals.

  11. Historical evolution of human anthrax from occupational disease to potentially global threat as bioweapon.

    Science.gov (United States)

    D'Amelio, Enrico; Gentile, Bernardina; Lista, Florigio; D'Amelio, Raffaele

    2015-12-01

    Anthrax is caused by Bacillus anthracis, which can naturally infect livestock, wildlife and occupationally exposed humans. However, for its resistance due to spore formation, ease of dissemination, persistence in the environment and high virulence, B. anthracis has been considered the most serious bioterrorism agent for a long time. During the last century anthrax evolved from limited natural disease to potentially global threat if used as bioweapon. Several factors may mitigate the consequences of an anthrax attack, including 1. the capability to promptly recognize and manage the illness and its public health consequences; 2. the limitation of secondary contamination risk through an appropriate decontamination; and 3. the evolution of genotyping methods (for microbes characterization at high resolution level) that can influence the course and/or focus of investigations, impacting the response of the government to an attack. A PubMed search has been done using the key words “bioterrorism anthrax”. Over one thousand papers have been screened and the most significant examined to present a comprehensive literature review in order to discuss the current knowledge and strategies in preparedness for a possible deliberate release of B. anthracis spores and to indicate the most current and complete documents in which to deepen. The comprehensive analysis of the two most relevant unnatural anthrax release events, Sverdlovsk in the former Soviet Union (1979) and the contaminated letters in the USA (2001), shows that inhalational anthrax may easily and cheaply be spread resulting in serious consequences. The damage caused by an anthrax attack can be limited if public health organization, first responders, researchers and investigators will be able to promptly manage anthrax cases and use new technologies for decontamination methods and in forensic microbiology.

  12. Stereotype threat in salary negotiations is mediated by reservation salary.

    Science.gov (United States)

    Tellhed, Una; Björklund, Fredrik

    2011-04-01

    Women are stereotypically perceived as worse negotiators than men, which may make them ask for less salary than men when under stereotype threat (Kray et al., 2001). However, the mechanisms of stereotype threat are not yet properly understood. The current study investigated whether stereotype threat effects in salary negotiations can be explained by motivational factors. A total of 116 business students negotiated salary with a confederate and were either told that this was diagnostic of negotiating ability (threat manipulation) or not. Measures of minimum (reservation) and ideal (aspiration) salary goals and regulatory focus were collected. The finding (Kray et al., 2001) that women make lower salary requests than men when under stereotype threat was replicated. Women in the threat condition further reported lower aspiration salary, marginally significantly lower reservation salary and less eagerness/more vigilance than men. Reservation salary mediated the stereotype threat effect, and there was a trend for regulatory focus to mediate the effect. Thus, reservation salary partly explains why women ask for less salary than men under stereotype threat. Female negotiators may benefit from learning that stereotype threat causes sex-differences in motivation. © 2010 The Authors. Scandinavian Journal of Psychology © 2010 The Scandinavian Psychological Associations.

  13. A combined emitter threat assessment method based on ICW-RCM

    Science.gov (United States)

    Zhang, Ying; Wang, Hongwei; Guo, Xiaotao; Wang, Yubing

    2017-08-01

    Considering that the tradition al emitter threat assessment methods are difficult to intuitively reflect the degree of target threaten and the deficiency of real-time and complexity, on the basis of radar chart method(RCM), an algorithm of emitter combined threat assessment based on ICW-RCM (improved combination weighting method, ICW) is proposed. The coarse sorting is integrated with fine sorting in emitter combined threat assessment, sequencing the emitter threat level roughly accordance to radar operation mode, and reducing task priority of the low-threat emitter; On the basis of ICW-RCM, sequencing the same radar operation mode emitter roughly, finally, obtain the results of emitter threat assessment through coarse and fine sorting. Simulation analyses show the correctness and effectiveness of this algorithm. Comparing with classical method of emitter threat assessment based on CW-RCM, the algorithm is visual in image and can work quickly with lower complexity.

  14. Mitigating Inadvertent Insider Threats with Incentives

    Science.gov (United States)

    Liu, Debin; Wang, Xiaofeng; Camp, L. Jean

    Inadvertent insiders are trusted insiders who do not have malicious intent (as with malicious insiders) but do not responsibly managing security. The result is often enabling a malicious outsider to use the privileges of the inattentive insider to implement an insider attack. This risk is as old as conversion of a weak user password into root access, but the term inadvertent insider is recently coined to identify the link between the behavior and the vulnerability. In this paper, we propose to mitigate this threat using a novel risk budget mechanism that offers incentives to an insider to behave according to the risk posture set by the organization. We propose assigning an insider a risk budget, which is a specific allocation of risk points, allowing employees to take a finite number of risk-seeking choice. In this way, the employee can complete her tasks without subverting the security system, as with absolute prohibitions. In the end, the organization penalizes the insider if she fails to accomplish her task within the budget while rewards her in the presence of a surplus. Most importantly. the risk budget requires that the user make conscious visible choices to take electronic risks. We describe the theory behind the system, including specific work on the insider threats. We evaluated this approach using human-subject experiments, which demonstrate the effectiveness of our risk budget mechanism. We also present a game theoretic analysis of the mechanism.

  15. Does Stereotype Threat Affect Post-Course Scores on the Astronomy Diagnostic Test?

    Science.gov (United States)

    Deming, G. L.; Hufnagel, B.; Landato, J. M.; Hodari, A. K.

    2003-12-01

    During the 1990s, Claude Steele and others demonstrated that women mathematics students under-performed while men over-performed on selected GRE questions when told that the exam could differentiate by gender. Stereotype threat is triggered for these women when they fear someone else may negatively stereotype them, and therefore, their performance is affected. In a limited study involving 229 students, we investigated the effect of stereotype threat on performance on the Astronomy Diagnostic Test (ADT). The ADT was administered as a pre-test in four introductory astronomy classes intended for non-science majors. The same professors taught pairs of classes at the University of Maryland, a large research institution, and W. R. Harper College, a small liberal arts school. The classes were treated the same until the final day before the post-course ADT was given. One "threatened" class at each campus was told that gender mattered so they should be sure to include it on the ADT. The "control" classes were told that gender does not matter. The results show no stereotype threat effect on the women in these introductory classes. The university men did slightly over-perform at low statistical significance. As Steele suggested, students must identify with a subject in order to strongly invoke a stereotype threat. This research was supported in part by the National Science Foundation through grants REC-0089239 to GLD, DGE-97014489 to BH, and DGE-9714452 for AKH.

  16. Skin bleaching: A neglected form of injury and threat to global skin ...

    African Journals Online (AJOL)

    Skin bleaching: A neglected form of injury and threat to global skin. JC Street, K Gaska, KM Lewis, ML Wilson. Abstract. Skin bleaching is the use of creams, gels, or soaps to lighten the skin and is known to cause a number of injuries, many of which are potentially life-threatening. Despite the growing body of research ...

  17. Left-Wing Extremism: The Current Threat

    Energy Technology Data Exchange (ETDEWEB)

    Karl A. Seger

    2001-04-30

    Left-wing extremism is ''alive and well'' both in the US and internationally. Although the current domestic terrorist threat within the U. S. is focused on right-wing extremists, left-wing extremists are also active and have several objectives. Leftist extremists also pose an espionage threat to U.S. interests. While the threat to the U.S. government from leftist extremists has decreased in the past decade, it has not disappeared. There are individuals and organizations within the U.S. who maintain the same ideology that resulted in the growth of left-wing terrorism in this country in the 1970s and 1980s. Some of the leaders from that era are still communicating from Cuba with their followers in the U.S., and new leaders and groups are emerging.

  18. Layoffs and tradeoffs: production, quality, and safety demands under the threat of job loss.

    Science.gov (United States)

    Probst, Tahira M

    2002-07-01

    Employees often face a conflict between production targets, quality assurance, and adherence to safety policies. In a time when layoffs are on the rise, it is important to understand the effects of employee job insecurity on these potentially competing demands. A laboratory experiment manipulated the threat of layoffs in a simulated organization and assessed its effect on employee productivity, product quality, and adherence to safety policies. Results suggest that student participants faced with the threat of layoffs were more productive, yet violated more safety rules and produced lower quality outputs, than participants in the control condition. Implications for organizations contemplating layoffs and directions for future research are discussed.

  19. The Vulnerability of Community Capitals as a Threat to Orang Kuala Community Development in Malaysia

    Directory of Open Access Journals (Sweden)

    W. A. Amir Zal

    2014-05-01

    Full Text Available Community development emphasizes the utilization of community resources, also known as community capitals. However, it is often difficult for the community to access these resources; this difficulty retards development. Such is the predicament faced by the Orang Kuala, for whom coastal changes have resulted in greater difficulty in accessing their community resources. Nor is that the only threat that they face. For affirmation of these threats, this article lists two objectives, that is, to identify the accessibility of marine resources and to explain the types of threats faced by the Orang Kuala. To achieve these objectives, a study was conducted involving 51 household heads and 5 Orang Kuala informants, all of whom are residents of Sungai Layau village in Johor, Malaysia. This study uses a mixed-method approach, the concurrent embedded design, and also interview-based questionnaires and in-depth interviews simultaneously. For the first objective, the results show that the Orang Kuala can still attain community resources in the form of marine products. However, the Orang Kuala faced three types of threats: trends, shocks, and seasonal changes. The most significant threat to the Orang Kuala is the trend, that is, cost of living and social problems. These threats can reduce their chances of acquiring benefits from these community resources. This condition is called “vulnerability of community capitals.” The objective of this article is to put forth proposals on how to increase the capacity of community resources for the Orang Kuala so that their community can attain sustainable development. This proposal is based on the reality that the threats facing the Orang Kuala are at a critical level and that they are ready to accept changes.

  20. Village Level Tsunami Threat Maps for Tamil Nadu, SE Coast of India: Numerical Modeling Technique

    Science.gov (United States)

    MP, J.; Kulangara Madham Subrahmanian, D.; V, R. M.

    2014-12-01

    The Indian Ocean tsunami (IOT) devastated several countries of North Indian Ocean. India is one of the worst affected countries after Indonesia and Sri Lanka. In India, Tamil Nadu suffered maximum with fatalities exceeding 8,000 people. Historical records show that tsunami has invaded the shores of Tamil Nadu in the past and has made people realize that the tsunami threat looms over Tamil Nadu and it is necessary to evolve strategies for tsunami threat management. The IOT has brought to light that tsunami inundation and runup varied within short distances and for the disaster management for tsunami, large scale maps showing areas that are likely to be affected by future tsunami are identified. Therefore threat assessment for six villages including Mamallapuram (also called Mahabalipuram) which is famous for its rock-cut temples, from the northern part of Tamil Nadu state of India has been carried out and threat maps categorizing the coast into areas of different degree of threat are prepared. The threat was assessed by numerical modeling using TUNAMI N2 code considering different tsunamigenic sources along the Andaman - Sumatra trench. While GEBCO and C-Map data was used for bathymetry and for land elevation data was generated by RTK - GPS survey for a distance of 1 km from shore and SRTM for the inland areas. The model results show that in addition to the Sumatra source which generated the IOT in 2004, earthquakes originating in Car Nicobar and North Andaman can inflict more damage. The North Andaman source can generate a massive tsunami and an earthquake of magnitude more than Mw 9 can not only affect Tamil Nadu but also entire south east coast of India. The runup water level is used to demarcate the tsunami threat zones in the villages using GIS.

  1. Game Theoretic Risk Analysis of Security Threats

    CERN Document Server

    Bier, Vicki M

    2008-01-01

    Introduces reliability and risk analysis in the face of threats by intelligent agents. This book covers applications to networks, including problems in both telecommunications and transportation. It provides a set of tools for applying game theory TO reliability problems in the presence of intentional, intelligent threats

  2. Advanced Insider Threat Mitigation Workshop Instructional Materials

    Energy Technology Data Exchange (ETDEWEB)

    Gibbs, Philip [Brookhaven National Lab. (BNL), Upton, NY (United States); Larsen, Robert [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); O' Brien, Mike [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Edmunds, Tom [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States)

    2009-02-01

    Insiders represent a formidable threat to nuclear facilities. This set of workshop materials covers methodologies to analyze and approaches to mitigate the threat of an insider attempting abrupt and protracted theft of nuclear materials. This particular set of materials is an update of a January 2008 version to add increased emphasis on Material Control and Accounting and its role with respect to protracted insider nuclear material theft scenarios. This report is a compilation of workshop materials consisting of lectures on technical and administrative measures used in Physical Protection (PP) and Material Control and Accounting (MC&A) and methods for analyzing their effectiveness against a postulated insider threat. The postulated threat includes both abrupt and protracted theft scenarios. Presentation is envisioned to be through classroom instruction and discussion. Several practical and group exercises are included for demonstration and application of the analysis approach contained in the lecture/discussion sessions as applied to a hypothetical nuclear facility.

  3. Implicit self-esteem compensation: automatic threat defense.

    Science.gov (United States)

    Rudman, Laurie A; Dohn, Matthew C; Fairchild, Kimberly

    2007-11-01

    Four experiments demonstrated implicit self-esteem compensation (ISEC) in response to threats involving gender identity (Experiment 1), implicit racism (Experiment 2), and social rejection (Experiments 3-4). Under conditions in which people might be expected to suffer a blow to self-worth, they instead showed high scores on 2 implicit self-esteem measures. There was no comparable effect on explicit self-esteem. However, ISEC was eliminated following self-affirmation (Experiment 3). Furthermore, threat manipulations increased automatic intergroup bias, but ISEC mediated these relationships (Experiments 2-3). Thus, a process that serves as damage control for the self may have negative social consequences. Finally, pretest anxiety mediated the relationship between threat and ISEC (Experiment 3), whereas ISEC negatively predicted anxiety among high-threat participants (Experiment 4), suggesting that ISEC may function to regulate anxiety. The implications of these findings for automatic emotion regulation, intergroup bias, and implicit self-esteem measures are discussed. (c) 2007 APA, all rights reserved.

  4. A Simulation Study of Threats to Validity in Quasi-Experimental Designs: Interrelationship between Design, Measurement, and Analysis.

    Science.gov (United States)

    Holgado-Tello, Fco P; Chacón-Moscoso, Salvador; Sanduvete-Chaves, Susana; Pérez-Gil, José A

    2016-01-01

    The Campbellian tradition provides a conceptual framework to assess threats to validity. On the other hand, different models of causal analysis have been developed to control estimation biases in different research designs. However, the link between design features, measurement issues, and concrete impact estimation analyses is weak. In order to provide an empirical solution to this problem, we use Structural Equation Modeling (SEM) as a first approximation to operationalize the analytical implications of threats to validity in quasi-experimental designs. Based on the analogies established between the Classical Test Theory (CTT) and causal analysis, we describe an empirical study based on SEM in which range restriction and statistical power have been simulated in two different models: (1) A multistate model in the control condition (pre-test); and (2) A single-trait-multistate model in the control condition (post-test), adding a new mediator latent exogenous (independent) variable that represents a threat to validity. Results show, empirically, how the differences between both the models could be partially or totally attributed to these threats. Therefore, SEM provides a useful tool to analyze the influence of potential threats to validity.

  5. Stereotype threat can both enhance and impair older adults' memory.

    Science.gov (United States)

    Barber, Sarah J; Mather, Mara

    2013-12-01

    Negative stereotypes about aging can impair older adults' memory via stereotype threat; however, the mechanisms underlying this phenomenon are unclear. In two experiments, we tested competing predictions derived from two theoretical accounts of stereotype threat: executive-control interference and regulatory fit. Older adults completed a working memory test either under stereotype threat about age-related memory declines or not under such threat. Monetary incentives were manipulated such that recall led to gains or forgetting led to losses. The executive-control-interference account predicts that stereotype threat decreases the availability of executive-control resources and hence should impair working memory performance. The regulatory-fit account predicts that threat induces a prevention focus, which should impair performance when gains are emphasized but improve performance when losses are emphasized. Results were consistent only with the regulatory-fit account. Although stereotype threat significantly impaired older adults' working memory performance when remembering led to gains, it significantly improved performance when forgetting led to losses.

  6. The consequences of chronic stereotype threat: domain disidentification and abandonment.

    Science.gov (United States)

    Woodcock, Anna; Hernandez, Paul R; Estrada, Mica; Schultz, P Wesley

    2012-10-01

    Stereotype threat impairs performance across many domains. Despite a wealth of research, the long-term consequences of chronic stereotype threat have received little empirical attention. Beyond the immediate impact on performance, the experience of chronic stereotype threat is hypothesized to lead to domain disidentification and eventual domain abandonment. Stereotype threat is 1 explanation why African Americans and Hispanic/Latino(a)s "leak" from each juncture of the academic scientific pipeline in disproportionately greater numbers than their White and Asian counterparts. Using structural equation modeling, we tested the stereotype threat-disidentification hypothesis across 3 academic years with a national longitudinal panel of undergraduate minority science students. Experience of stereotype threat was associated with scientific disidentification, which in turn predicted a significant decline in the intention to pursue a scientific career. Race/ethnicity moderated this effect, whereby the effect was evident for Hispanic/Latino(a) students but not for all African American students. We discuss findings in terms of understanding chronic stereotype threat.

  7. Phase Change Materials in Transparent Building Envelopes: A Strengths, Weakness, Opportunities and Threats (SWOT Analysis

    Directory of Open Access Journals (Sweden)

    Ilaria Vigna

    2018-01-01

    Full Text Available Building envelopes can play a crucial role in building improvement efficiency, and the adoption of Phase Change Materials (PCMs, coupled with transparent elements, may: (i allow a better control of the heat flows from/to the outdoor environment, (ii increase the exploitation of solar energy at a building scale and (iii modulate light transmission in order to prevent glare effects. Starting from a literature review, focused on experimental works, this research identifies the main possible integrations of PCMs in transparent/translucent building envelope components (in glazing, in shutters and in multilayer façade system in order to draw a global picture of the potential and limitations of these technologies. Transparent envelopes with PCMs have been classified from the simplest “zero” technology, which integrates the PCM in a double glass unit (DGU, to more complex solutions—with a different number of glass cavities (triple glazed unit TGU, different positions of the PCM layer (internal/external shutter, and in combination with other materials (TIM, aerogel, prismatic solar reflector, PCM curtain controlled by an electric pump. The results of the analysis have been summarised in a Strengths, Weakness, Opportunities and Threats (SWOT analysis table to underline the strengths and weaknesses of transparent building envelope components with PCMs, and to indicate opportunities and threats for future research and building applications.

  8. 41 CFR 60-741.22 - Direct threat defense.

    Science.gov (United States)

    2010-07-01

    ... INDIVIDUALS WITH DISABILITIES Discrimination Prohibited § 60-741.22 Direct threat defense. The contractor may... individual or others in the workplace. (See § 60-741.2(y) defining direct threat.) ...

  9. Potential of DNA sequences to identify zoanthids (Cnidaria: Zoantharia).

    Science.gov (United States)

    Sinniger, Frederic; Reimer, James D; Pawlowski, Jan

    2008-12-01

    The order Zoantharia is known for its chaotic taxonomy and difficult morphological identification. One method that potentially could help for examining such troublesome taxa is DNA barcoding, which identifies species using standard molecular markers. The mitochondrial cytochrome oxidase subunit I (COI) has been utilized to great success in groups such as birds and insects; however, its applicability in many other groups is controversial. Recently, some studies have suggested that barcoding is not applicable to anthozoans. Here, we examine the use of COI and mitochondrial 16S ribosomal DNA for zoanthid identification. Despite the absence of a clear barcoding gap, our results show that for most of 54 zoanthid samples, both markers could separate samples to the species, or species group, level, particularly when easily accessible ecological or distributional data were included. Additionally, we have used the short V5 region of mt 16S rDNA to identify eight old (13 to 50 years old) museum samples. We discuss advantages and disadvantages of COI and mt 16S rDNA as barcodes for Zoantharia, and recommend that either one or both of these markers be considered for zoanthid identification in the future.

  10. Securing Cloud Hypervisors: A Survey of the Threats, Vulnerabilities, and Countermeasures

    Directory of Open Access Journals (Sweden)

    John Patrick Barrowclough

    2018-01-01

    Full Text Available The exponential rise of the cloud computing paradigm has led to the cybersecurity concerns, taking into account the fact that the resources are shared and mediated by a ‘hypervisor’ that may be attacked and user data can be compromised or hacked. In order to better define these threats to which a cloud hypervisor is exposed, we conducted an in-depth analysis and highlighted the security concerns of the cloud. We basically focused on the two particular issues, i.e., (a data breaches and (b weak authentication. For in-depth analysis, we have successfully demonstrated a fully functional private cloud infrastructure running on CloudStack for the software management and orchestrated a valid hack. We analyzed the popular open-source hypervisors, followed by an extensive study of the vulnerability reports associated with them. Based on our findings, we propose the characterization and countermeasures of hypervisor’s vulnerabilities. These investigations can be used to understand the potential attack paths on cloud computing and Cloud-of-Things (CoT applications and identify the vulnerabilities that enabled them.

  11. Scaling range sizes to threats for robust predictions of risks to biodiversity.

    Science.gov (United States)

    Keith, David A; Akçakaya, H Resit; Murray, Nicholas J

    2018-04-01

    Assessments of risk to biodiversity often rely on spatial distributions of species and ecosystems. Range-size metrics used extensively in these assessments, such as area of occupancy (AOO), are sensitive to measurement scale, prompting proposals to measure them at finer scales or at different scales based on the shape of the distribution or ecological characteristics of the biota. Despite its dominant role in red-list assessments for decades, appropriate spatial scales of AOO for predicting risks of species' extinction or ecosystem collapse remain untested and contentious. There are no quantitative evaluations of the scale-sensitivity of AOO as a predictor of risks, the relationship between optimal AOO scale and threat scale, or the effect of grid uncertainty. We used stochastic simulation models to explore risks to ecosystems and species with clustered, dispersed, and linear distribution patterns subject to regimes of threat events with different frequency and spatial extent. Area of occupancy was an accurate predictor of risk (0.81<|r|<0.98) and performed optimally when measured with grid cells 0.1-1.0 times the largest plausible area threatened by an event. Contrary to previous assertions, estimates of AOO at these relatively coarse scales were better predictors of risk than finer-scale estimates of AOO (e.g., when measurement cells are <1% of the area of the largest threat). The optimal scale depended on the spatial scales of threats more than the shape or size of biotic distributions. Although we found appreciable potential for grid-measurement errors, current IUCN guidelines for estimating AOO neutralize geometric uncertainty and incorporate effective scaling procedures for assessing risks posed by landscape-scale threats to species and ecosystems. © 2017 The Authors. Conservation Biology published by Wiley Periodicals, Inc. on behalf of Society for Conservation Biology.

  12. Threat ≠ prevention, challenge ≠ promotion: the impact of threat, challenge and regulatory focus on attention to negative stimuli.

    Science.gov (United States)

    Sassenberg, Kai; Sassenrath, Claudia; Fetterman, Adam K

    2015-01-01

    The purpose of the current experiment was to distinguish between the impact of strategic and affective forms of gain- and loss-related motivational states on the attention to negative stimuli. On the basis of the counter-regulation principle and regulatory focus theory, we predicted that individuals would attend more to negative than to neutral stimuli in a prevention focus and when experiencing challenge, but not in a promotion focus and under threat. In one experiment (N = 88) promotion, prevention, threat, or challenge states were activated through a memory task, and a subsequent dot probe task was administered. As predicted, those in the prevention focus and challenge conditions had an attentional bias towards negative words, but those in promotion and threat conditions did not. These findings provide support for the idea that strategic mindsets (e.g., regulatory focus) and hot emotional states (e.g., threat vs. challenge) differently affect the processing of affective stimuli.

  13. An earlier time of scan is associated with greater threat-related amygdala reactivity.

    Science.gov (United States)

    Baranger, David A A; Margolis, Seth; Hariri, Ahmad R; Bogdan, Ryan

    2017-08-01

    Time-dependent variability in mood and anxiety suggest that related neural phenotypes, such as threat-related amygdala reactivity, may also follow a diurnal pattern. Here, using data from 1,043 young adult volunteers, we found that threat-related amygdala reactivity was negatively coupled with time of day, an effect which was stronger in the left hemisphere (β = -0.1083, p-fdr = 0.0012). This effect was moderated by subjective sleep quality (β = -0.0715, p-fdr = 0.0387); participants who reported average and poor sleep quality had relatively increased left amygdala reactivity in the morning. Bootstrapped simulations suggest that similar cross-sectional samples with at least 300 participants would be able to detect associations between amygdala reactivity and time of scan. In control analyses, we found no associations between time and V1 activation. Our results provide initial evidence that threat-related amygdala reactivity may vary diurnally, and that this effect is potentiated among individuals with average to low sleep quality. More broadly, our results suggest that considering time of scan in study design or modeling time of scan in analyses, as well as collecting additional measures of circadian variation, may be useful for understanding threat-related neural phenotypes and their associations with behavior, such as fear conditioning, mood and anxiety symptoms, and related phenotypes. © The Author (2017). Published by Oxford University Press.

  14. The role of perceived threat during emergency department cardiac evaluation and the age-posttraumatic stress disorder link.

    Science.gov (United States)

    Meli, Laura; Kautz, Marin; Julian, Jacob; Edmondson, Donald; Sumner, Jennifer A

    2018-06-01

    Evaluation for acute coronary syndrome (ACS) can trigger posttraumatic stress symptoms (PSS). Research suggests that younger, versus older, individuals may be at elevated risk for PSS after ACS evaluation. It has been proposed that younger individuals may be at greater risk because they perceive the suspected ACS event as more threatening than their older counterparts; however, this has yet to be tested. We examined whether perceived threat during ACS evaluation mediated the association between age and PSS after ACS evaluation in an observational cohort study of patients presenting to the emergency department (ED) with suspected ACS. Demographics and perceived threat were assessed in the ED. PSS were measured upon inpatient transfer or by phone 3 days later. The analytic sample comprised 871 adult participants. Multiple linear regression was used to examine (1) associations of age and perceived threat with PSS and (2) whether perceived threat mediated the association. Bootstrapping with percentile-based confidence intervals (CIs) was used to test the indirect effect. Each year of age was associated with lower PSS (b = - 0.12, p age was associated with lower perceived threat during ACS evaluation (b = - 0.05, p age differences in PSS development risk and the potential impact of age on threat perceptions may help inform ED treatment.

  15. Efficacy of attention bias modification using threat and appetitive stimuli: a meta-analytic review.

    Science.gov (United States)

    Beard, Courtney; Sawyer, Alice T; Hofmann, Stefan G

    2012-12-01

    Attention bias modification (ABM) protocols aim to modify attentional biases underlying many forms of pathology. Our objective was to conduct an effect size analysis of ABM across a wide range of samples and psychological problems. We conducted a literature search using PubMed, PsycInfo, and author searches to identify randomized studies that examined the effects of ABM on attention and subjective experiences. We identified 37 studies (41 experiments) totaling 2,135 participants who were randomized to training toward neutral, positive, threat, or appetitive stimuli or to a control condition. The effect size estimate for changes in attentional bias was large for the neutral versus threat comparisons (g=1.06), neutral versus appetitive (g=1.41), and neutral versus control comparisons (g=0.80), and small for positive versus control (g=0.24). The effects of ABM on attention bias were moderated by stimulus type (words vs. pictures) and sample characteristics (healthy vs. high symptomatology). Effect sizes of ABM on subjective experiences ranged from 0.03 to 0.60 for postchallenge outcomes, -0.31 to 0.51 for posttreatment, and were moderated by number of training sessions, stimulus type, and stimulus orientation (top/bottom vs. left/right). Fail-safe N calculations suggested that the effect size estimates were robust for the training effects on attentional biases, but not for the effect on subjective experiences. ABM studies using threat stimuli produced significant effects on attention bias across comparison conditions, whereas appetitive stimuli produced changes in attention only when comparing appetitive versus neutral conditions. ABM has a moderate and robust effect on attention bias when using threat stimuli. Further studies are needed to determine whether these effects are also robust when using appetitive stimuli and for affecting subjective experiences. Copyright © 2012. Published by Elsevier Ltd.

  16. Identification of threats using linguistics-based knowledge extraction.

    Energy Technology Data Exchange (ETDEWEB)

    Chew, Peter A.

    2008-09-01

    One of the challenges increasingly facing intelligence analysts, along with professionals in many other fields, is the vast amount of data which needs to be reviewed and converted into meaningful information, and ultimately into rational, wise decisions by policy makers. The advent of the world wide web (WWW) has magnified this challenge. A key hypothesis which has guided us is that threats come from ideas (or ideology), and ideas are almost always put into writing before the threats materialize. While in the past the 'writing' might have taken the form of pamphlets or books, today's medium of choice is the WWW, precisely because it is a decentralized, flexible, and low-cost method of reaching a wide audience. However, a factor which complicates matters for the analyst is that material published on the WWW may be in any of a large number of languages. In 'Identification of Threats Using Linguistics-Based Knowledge Extraction', we have sought to use Latent Semantic Analysis (LSA) and other similar text analysis techniques to map documents from the WWW, in whatever language they were originally written, to a common language-independent vector-based representation. This then opens up a number of possibilities. First, similar documents can be found across language boundaries. Secondly, a set of documents in multiple languages can be visualized in a graphical representation. These alone offer potentially useful tools and capabilities to the intelligence analyst whose knowledge of foreign languages may be limited. Finally, we can test the over-arching hypothesis--that ideology, and more specifically ideology which represents a threat, can be detected solely from the words which express the ideology--by using the vector-based representation of documents to predict additional features (such as the ideology) within a framework based on supervised learning. In this report, we present the results of a three-year project of the same name. We believe

  17. The Consequences of Chronic Stereotype Threat: Domain Disidentification and Abandonment

    OpenAIRE

    Woodcock, Anna; Hernandez, Paul R.; Estrada, Mica; Schultz, P. Wesley

    2012-01-01

    Stereotype threat impairs performance across many domains. Despite a wealth of research, the long-term consequences of chronic stereotype threat have received little empirical attention. Beyond the immediate impact on performance, the experience of chronic stereotype threat is hypothesized to lead to domain disidentification and eventual domain abandonment. Stereotype threat is 1 explanation why African Americans and Hispanic/Latino(a)s “leak” from each juncture of the academic scientific pip...

  18. Identifying serotonergic mechanisms underlying the corticolimbic response to threat in humans

    DEFF Research Database (Denmark)

    Fisher, Patrick M; Hariri, Ahmad R

    2013-01-01

    . Integrating these methodological approaches offers novel opportunities to identify mechanisms through which serotonin signalling contributes to differences in brain function and behaviour, which in turn can illuminate factors that confer risk for illness and inform the development of more effective treatment...

  19. Status and threats analysis for the Florida manatee (Trichechus manatus latirostris), 2016

    Science.gov (United States)

    Runge, Michael C.; Sanders-Reed, Carol A.; Langtimm, Catherine A.; Hostetler, Jeffrey A.; Martin, Julien; Deutsch, Charles J.; Ward-Geiger, Leslie I.; Mahon, Gary L.

    2017-04-11

    Trichechus manatus (West Indian manatee), especially T. m. latirostris, the Florida subspecies, has been the focus of conservation efforts and extensive research since its listing under the Endangered Species Act of 1973. To determine the status of, and severity of threats to, the Florida manatee, a comprehensive revision and update of the manatee Core Biological Model was completed and used to perform a population viability analysis for the Florida manatee. The probability of the Florida manatee population falling below 500 adults on either the Gulf or East coast within the next 100 years was estimated to be 0.42 percent. This risk of quasi-extinction is low because the estimated adult survival rates are high, the current population size is greater than 2,500 on each coast, and the estimated carrying capacity for manatees is much larger than the current abundance estimates in all four regions of Florida. Three threats contribute in roughly equal measures to the risk of quasi-extinction: watercraft-related mortality, red-tide mortality, and loss of warm-water habitat. Only an increase in watercraft-related mortality has the potential to substantially increase the risk of quasi-extinction at the statewide or coastal level. Expected losses of warm-water habitat are likely to cause a major change in the distribution of the population from the regions where manatees rely heavily on power plant effluents for warmth in winter (Southwest and Atlantic regions) to the regions where manatees primarily use natural springs in winter (Northwest and Upper St. Johns regions). The chances are nearly 50 percent that manatee populations in the Southwest and Atlantic regions will decrease from their 2011 levels by at least 30 percent over the next century.A large number of scenarios were examined to explore the possible effects of potential emerging threats, and in most of them, the risk of quasi-extinction at the coastal scale within 100 years did not rise above 1 percent. The four

  20. Environmental and health impacts of fine and ultrafine metallic particles: Assessment of threat scores

    Energy Technology Data Exchange (ETDEWEB)

    Goix, Sylvaine [Université de Toulouse, INP-ENSAT, Av. Agrobiopôle, 31326 Castanet-Tolosan (France); UMR 5245 CNRS-INP-UPS, EcoLab (Laboratoire d' écologie fonctionnelle), Avenue de l' Agrobiopôle, BP 32607, 31326 Castanet-Tolosan (France); Lévêque, Thibaut [Université de Toulouse, INP-ENSAT, Av. Agrobiopôle, 31326 Castanet-Tolosan (France); UMR 5245 CNRS-INP-UPS, EcoLab (Laboratoire d' écologie fonctionnelle), Avenue de l' Agrobiopôle, BP 32607, 31326 Castanet-Tolosan (France); ADEME (French Agency for Environment and Energy Management), 20 Avenue du Grésillé, BP 90406, 49004 Angers Cedex 01 (France); Xiong, Tian-Tian [Université de Toulouse, INP-ENSAT, Av. Agrobiopôle, 31326 Castanet-Tolosan (France); UMR 5245 CNRS-INP-UPS, EcoLab (Laboratoire d' écologie fonctionnelle), Avenue de l' Agrobiopôle, BP 32607, 31326 Castanet-Tolosan (France); Schreck, Eva [Géosciences Environnement Toulouse (GET), Observatoire Midi Pyrénées, Université de Toulouse, CNRS, IRD, 14 Avenue E. Belin, F-31400 Toulouse (France); and others

    2014-08-15

    This study proposes global threat scores to prioritize the harmfulness of anthropogenic fine and ultrafine metallic particles (FMP) emitted into the atmosphere at the global scale. (Eco)toxicity of physicochemically characterized FMP oxides for metals currently observed in the atmosphere (CdO, CuO, PbO, PbSO{sub 4}, Sb{sub 2}O{sub 3}, and ZnO) was assessed by performing complementary in vitro tests: ecotoxicity, human bioaccessibility, cytotoxicity, and oxidative potential. Using an innovative methodology based on the combination of (eco)toxicity and physicochemical results, the following hazard classification of the particles is proposed: CdCl{sub 2}∼CdO>CuO>PbO>ZnO>PbSO{sub 4}>Sb{sub 2}O{sub 3}. Both cadmium compounds exhibited the highest threat score due to their high cytotoxicity and bioaccessible dose, whatever their solubility and speciation, suggesting that cadmium toxicity is due to its chemical form rather than its physical form. In contrast, the Sb{sub 2}O{sub 3} threat score was the lowest due to particles with low specific area and solubility, with no effects except a slight oxidative stress. As FMP physicochemical properties reveal differences in specific area, crystallization systems, dissolution process, and speciation, various mechanisms may influence their biological impact. Finally, this newly developed and global approach could be widely used in various contexts of pollution by complex metal particles and may improve risk management. - Highlights: • Seven micro- and nano- monometallic characterized particles were studied as references. • Bioaccessibility, eco and cytotoxicity, and oxidative potential assays were performed. • According to calculated threat scores: CdCl{sub 2}∼CdO>CuO>PbO>ZnO>PbSO{sub 4}>Sb{sub 2}O{sub 3}.

  1. The Smallpox Threat: The School Nurse's Role

    Science.gov (United States)

    Martin, Mary E.; Didion, Judy

    2003-01-01

    Today, with the threat of bioterrorism and war, there is a new dimension to the traditional role of the school nurse. The smallpox threat to public health will invoke the school nurse's role as an educator, liaison, and consultant in the community. This article discusses smallpox, the vaccination process, adverse effects, and postvaccination care.…

  2. Threats and opportunities of plant pathogenic bacteria.

    Science.gov (United States)

    Tarkowski, Petr; Vereecke, Danny

    2014-01-01

    Plant pathogenic bacteria can have devastating effects on plant productivity and yield. Nevertheless, because these often soil-dwelling bacteria have evolved to interact with eukaryotes, they generally exhibit a strong adaptivity, a versatile metabolism, and ingenious mechanisms tailored to modify the development of their hosts. Consequently, besides being a threat for agricultural practices, phytopathogens may also represent opportunities for plant production or be useful for specific biotechnological applications. Here, we illustrate this idea by reviewing the pathogenic strategies and the (potential) uses of five very different (hemi)biotrophic plant pathogenic bacteria: Agrobacterium tumefaciens, A. rhizogenes, Rhodococcus fascians, scab-inducing Streptomyces spp., and Pseudomonas syringae. Copyright © 2013 Elsevier Inc. All rights reserved.

  3. Nuclear threats in the vicinity of the Nordic countries

    International Nuclear Information System (INIS)

    Eikelmann, I.M.H.; Moeller, B.

    1999-01-01

    This project is one of the new cross-disciplinary studies in the NKS (Nordic Nuclear Safety) research program 1998-2001. The main task for the project is to aggregate knowledge of nuclear threats in the vicinity of the Nordic countries, a 'base of knowledge', and make this available for the Nordic authorities as a supplement for the national emergency preparedness work. The project will focus on potential events in nuclear installations and the consequences for the Nordic countries especially on: vulnerable food chains; doses to man; environmental contamination; the emergency preparedness system. (au)

  4. Toxicological Threats of Plastic

    Science.gov (United States)

    Plastics pose both physical (e.g., entanglement, gastrointestinal blockage, reef destruction) and chemical threats (e.g., bioaccumulation of the chemical ingredients of plastic or toxic chemicals sorbed to plastics) to wildlife and the marine ecosystem.

  5. External Threat Risk Assessment Algorithm (ExTRAA)

    Energy Technology Data Exchange (ETDEWEB)

    Powell, Troy C. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-08-01

    Two risk assessment algorithms and philosophies have been augmented and combined to form a new algorit hm, the External Threat Risk Assessment Algorithm (ExTRAA), that allows for effective and statistically sound analysis of external threat sources in relation to individual attack methods . In addition to the attack method use probability and the attack method employment consequence, t he concept of defining threat sources is added to the risk assessment process. Sample data is tabulated and depicted in radar plots and bar graphs for algorithm demonstration purposes. The largest success of ExTRAA is its ability to visualize the kind of r isk posed in a given situation using the radar plot method.

  6. Association of life threat and betrayal with posttraumatic stress disorder symptom severity.

    Science.gov (United States)

    Kelley, Lance P; Weathers, Frank W; Mason, Elizabeth A; Pruneau, Genevieve M

    2012-08-01

    The Diagnostic and Statistical Manual of Mental Disorders (4th ed., text rev.; DSM-IV-TR; American Psychiatric Association [APA], 2000) emphasizes life threat as the defining feature of psychological trauma. Recent theoretical and empirical work, however, indicates the need to identify and evaluate other key aspects of trauma. Betrayal has been proposed as a pertinent, distinct, and complementary factor that can explain effects of trauma not accounted for by life threat alone. This study examined the relationship between injury, perceived life threat (PLT), and betrayal with posttraumatic stress disorder (PTSD) symptom severity. Trauma-exposed college students (N = 185) completed self-report measures of trauma exposure and PTSD, as well as items regarding life threat, betrayal, and level of medical care received. In hierarchical regressions incorporating injury, PLT, and betrayal, betrayal was associated with all PTSD symptom clusters and PTSD total severity (f(2) = .08), whereas PLT was associated with hyperarousal (f(2) = .05) and PTSD total (f(2) = .03), and injury had no association with PTSD symptoms. In a revised model with trauma type as an additional variable, betrayal was associated with avoidance (f(2) = .03), numbing (f(2) = .04), and PTSD total (f(2) = .03), whereas PLT was associated with reexperiencing (f(2) = .04), hyperarousal (f(2) = .04), and PTSD total (f(2) = .03), and injury was associated with avoidance (f(2) = .03). These findings support the idea that betrayal is a core dimension of psychological trauma that may play an important role in the etiology of PTSD. Copyright © 2012 International Society for Traumatic Stress Studies.

  7. Patterns of Seismicity Associated with USGS Identified Areas of Potentially Induced Seismicity.

    Science.gov (United States)

    Barnes, Caitlin; Halihan, Todd

    2018-03-13

    A systematic review across U.S. Geological Survey (USGS) identified potentially induced seismic locations was conducted to discover seismic distance patterns and trends over time away from injection disposal wells. Previous research indicates a 10 km (6 miles) average where the majority of induced seismicity is expected to occur within individual locations, with some areas reporting a larger radius of 35 km (22 miles) to over 70 km (43 miles). This research analyzed earthquake occurrences within nine USGS locations where specified wells were identified as contributors to induced seismicity to determine distance patterns from disposal wells or outward seismic migration over time using established principles of hydrogeology. Results indicate a radius of 31.6 km (20 miles) where 90% of felt earthquakes occur among locations, with the closest proximal felt seismic events, on average, occurring 3 km (1.9 miles) away from injection disposal wells. The results of this research found distance trends across multiple locations of potentially induced seismicity. © 2018, National Ground Water Association.

  8. Radiological threat, public and media: a psychosociological view

    Energy Technology Data Exchange (ETDEWEB)

    Arciszewski, T. [University Rene Descartes - Paris 5, 92 - Boulogne (France)

    2006-07-01

    Nuclear risk has become a major social communication along the 20. century because of its critical socio-political impact. That communication is not limited to expert speeches and simple acceptation. The way people understand that kind of threat is based on beliefs and on imaginary pictures. Consequently, and because it shapes people attitude, expectations and behaviours, their analysis is a key for policy and prevention. We will present, in the light of the research on risk perception and social psychology theoretical background, how people can manage with the nuclear fear. Some particular points will be studied: the nature of nuclear threat and fear, the cultural and media coverage and the consequences of this threat on behaviour. We will first focus on what a societal threat is and of which nature is the nuclear threat. We will rely on statistical data on risk perception. We have to consider the two main fields of information: first the nuclear threat as a mass destruction weapon and second, the radiological risk as a consequence of civil use of radiological material. Those two aspects, deeply related for most people, make the roots for the described fears. Then, the perception of the risks relative to nuclear is necessarily influenced by this representation. The representation of the nuclear power is and will be for next years, related to the nuclear mushroom as experimentally pointed o ut by Fiske, both with the abnormal children of Chernobyl. How can we change that vision? Not to be a liar, it will be hard work because it a old story, a long construction of what will be the future of mankind, something deeply influenced by media, movie, geopolitical facts like the cold war or technological accident like Three Mile Island or Chernobyl. It has to deal with the problem of media transmission of fears, which is a problem in itself, but due to the scientific base of our problem, particularly relevant. Moreover, there is a strong cultural background that maintains

  9. Radiological threat, public and media: a psychosociological view

    International Nuclear Information System (INIS)

    Arciszewski, T.

    2006-01-01

    Nuclear risk has become a major social communication along the 20. century because of its critical socio-political impact. That communication is not limited to expert speeches and simple acceptation. The way people understand that kind of threat is based on beliefs and on imaginary pictures. Consequently, and because it shapes people attitude, expectations and behaviours, their analysis is a key for policy and prevention. We will present, in the light of the research on risk perception and social psychology theoretical background, how people can manage with the nuclear fear. Some particular points will be studied: the nature of nuclear threat and fear, the cultural and media coverage and the consequences of this threat on behaviour. We will first focus on what a societal threat is and of which nature is the nuclear threat. We will rely on statistical data on risk perception. We have to consider the two main fields of information: first the nuclear threat as a mass destruction weapon and second, the radiological risk as a consequence of civil use of radiological material. Those two aspects, deeply related for most people, make the roots for the described fears. Then, the perception of the risks relative to nuclear is necessarily influenced by this representation. The representation of the nuclear power is and will be for next years, related to the nuclear mushroom as experimentally pointed o ut by Fiske, both with the abnormal children of Chernobyl. How can we change that vision? Not to be a liar, it will be hard work because it a old story, a long construction of what will be the future of mankind, something deeply influenced by media, movie, geopolitical facts like the cold war or technological accident like Three Mile Island or Chernobyl. It has to deal with the problem of media transmission of fears, which is a problem in itself, but due to the scientific base of our problem, particularly relevant. Moreover, there is a strong cultural background that maintains

  10. Chronic Stereotype Threat Is Associated With Mathematical Achievement on Representative Sample of Secondary Schoolgirls: The Role of Gender Identification, Working Memory, and Intellectual Helplessness.

    Science.gov (United States)

    Bedyńska, Sylwia; Krejtz, Izabela; Sedek, Grzegorz

    2018-01-01

    Stereotype threat affects performance in many different groups across many different domains. Despite a large body of experimental research on situational stereotype threat, little attention has been paid to the consequences of repeated experience of stereotype threat. Using structural equation modeling on data from a representative sample of girls from secondary schools, the current research examined the relations of chronic stereotype threat with mathematical achievement, and effectiveness of working memory functions. Moving beyond past theory, this study examined a new mechanism by which chronic stereotype threat decreases school achievement - namely intellectual helplessness. We assumed that repeated experience of stereotype threat works as intellectual helplessness training. After the phase of cognitive mobilization, cognitive exhaustion appears, because the individual has no gain from intense cognitive effort. Corroborating previous research on acute stereotype threat, we demonstrated that chronic stereotype threat is negatively associated with mathematical achievement. Additionally, it was also associated with lower effectiveness of working memory functions, which seems to show depletion of working memory as an effect of chronic stereotype threat. The results also demonstrated that both mediational paths from chronic stereotype threat to mathematical achievement: through working memory depletion and through intellectual helplessness were significant but only for girls that were highly identified with their gender group. In sum, we extended a well-established model of acute stereotype threat to its chronic version and suggested a new mechanism of chronic stereotype threat, which involves intellectual helplessness. Implications for stereotype threat theory and educational practice are discussed.

  11. Threat affects risk preferences in movement decision making

    Science.gov (United States)

    O'Brien, Megan K.; Ahmed, Alaa A.

    2015-01-01

    Emotional states such as sadness, anger, and threat have been shown to play a critical role in decision-making processes. Here we addressed the question of whether risk preferences are influenced by postural threat and whether this influence generalizes across motor tasks. We examined risk attitudes in the context of arm-reaching (ARM) and whole-body (WB) leaning movements, expecting that increased postural threat would lead to proportionally similar changes in risk-sensitivity for each motor task. Healthy young adults were shown a series of two-alternative forced-choice lotteries, where they were asked to choose between a riskier lottery and a safer lottery on each trial. Our lotteries consisted of different monetary rewards and target sizes. Subjects performed each choice task at ground level and atop an elevated platform. In the presence of this postural threat, increased physiological arousal was correlated with decreased movement variability. To determine risk-sensitivity, we quantified the frequency with which a subject chose the riskier lottery and fit lottery responses to a choice model based on cumulative prospect theory (CPT). Subjects exhibited idiosyncratic changes in risk-sensitivity between motor tasks and between elevations. However, we found that overweighting of small probabilities increased with postural threat in the WB task, indicating a more cautious, risk-averse strategy is ascribed to the possibility of a fall. Subjects were also more risk-seeking in the WB movements than in ARM at low elevation; this behavior does not seem to derive from consistent distortions in utility or probability representations but may be explained by subjects' inaccurate estimation of their own motor variability. Overall, our findings suggest that implicit threat can modify risk attitudes in the motor domain, and the threat may induce risk-aversion in salient movement tasks. PMID:26106311

  12. Threat affects risk preferences in movement decision making

    Directory of Open Access Journals (Sweden)

    Megan K. O'Brien

    2015-06-01

    Full Text Available Emotional states such as sadness, anger, and threat have been shown to play a critical role in decision-making processes. Here we addressed the question of whether risk preferences are influenced by postural threat and whether this influence generalizes across motor tasks. We examined risk attitudes in the context of arm-reaching and whole-body leaning movements, expecting that increased postural threat would lead to proportionally similar changes in risk-sensitivity for each motor task. Healthy young adults were shown a series of two-alternative forced-choice lotteries, where they were asked to choose between a riskier lottery and a safer lottery on each trial. Our lotteries consisted of different monetary rewards and target sizes. Subjects performed each choice task at ground level and atop an elevated platform. In the presence of this postural threat, increased physiological arousal was correlated with decreased movement variability. To determine risk-sensitivity, we quantified the frequency with which a subject chose the riskier lottery and fit lottery responses to a choice model based on cumulative prospect theory. Subjects exhibited idiosyncratic changes in risk-sensitivity between motor tasks and between elevations. However, we found that overweighting of small probabilities increased with postural threat in the whole-body task, indicating a more cautious, risk-averse strategy is ascribed to the possibility of a fall. Subjects were also more risk-seeking in the whole-body movements than in arm-reaching at low elevation; this behavior does not seem to derive from consistent distortions in utility or probability representations but may be explained by subjects’ inaccurate estimation of their own motor variability. Overall, our findings suggest that implicit threat can modify risk attitudes in the motor domain, and the threat may induce risk-aversion in salient movement tasks.

  13. Threat affects risk preferences in movement decision making.

    Science.gov (United States)

    O'Brien, Megan K; Ahmed, Alaa A

    2015-01-01

    Emotional states such as sadness, anger, and threat have been shown to play a critical role in decision-making processes. Here we addressed the question of whether risk preferences are influenced by postural threat and whether this influence generalizes across motor tasks. We examined risk attitudes in the context of arm-reaching (ARM) and whole-body (WB) leaning movements, expecting that increased postural threat would lead to proportionally similar changes in risk-sensitivity for each motor task. Healthy young adults were shown a series of two-alternative forced-choice lotteries, where they were asked to choose between a riskier lottery and a safer lottery on each trial. Our lotteries consisted of different monetary rewards and target sizes. Subjects performed each choice task at ground level and atop an elevated platform. In the presence of this postural threat, increased physiological arousal was correlated with decreased movement variability. To determine risk-sensitivity, we quantified the frequency with which a subject chose the riskier lottery and fit lottery responses to a choice model based on cumulative prospect theory (CPT). Subjects exhibited idiosyncratic changes in risk-sensitivity between motor tasks and between elevations. However, we found that overweighting of small probabilities increased with postural threat in the WB task, indicating a more cautious, risk-averse strategy is ascribed to the possibility of a fall. Subjects were also more risk-seeking in the WB movements than in ARM at low elevation; this behavior does not seem to derive from consistent distortions in utility or probability representations but may be explained by subjects' inaccurate estimation of their own motor variability. Overall, our findings suggest that implicit threat can modify risk attitudes in the motor domain, and the threat may induce risk-aversion in salient movement tasks.

  14. Can experience overcome stereotypes in times of terror threat?

    Directory of Open Access Journals (Sweden)

    Mirya R. Holman

    2017-02-01

    Full Text Available Research on evaluations of leaders has frequently found that female leaders receive lower ratings in times of national security crisis. However, less is known about countervailing factors. We contend that partisanship and leadership experience in relevant domains are two factors that can counteract the negative effects of terrorist threat on evaluations of female political leaders. To test this expectation, we implemented a national study in 2012 containing terrorist threat and non-threat conditions, and then asked participants to evaluate political leaders. The results show that Republican leaders, including women, are unaffected by terrorist threat; in contrast, Democratic leaders are punished during times of terrorist threat, but this negative effect is smaller for then-Secretary of State Hillary Clinton compared to Nancy Pelosi, who lacks similar experience. In short, Republican partisanship is a strong countervailing factor, while leadership experience in national security more modestly countervails.

  15. Relationships Among Attention Networks and Physiological Responding to Threat

    Science.gov (United States)

    Sarapas, Casey; Weinberg, Anna; Langenecker, Scott A.

    2016-01-01

    Although researchers have long hypothesized a relationship between attention and anxiety, theoretical and empirical accounts of this relationship have conflicted. We attempted to resolve these conflicts by examining relationships of attentional abilities with responding to predictable and unpredictable threat, related but distinct motivational process implicated in a number of anxiety disorders. Eighty-one individuals completed a behavioral task assessing efficiency of three components of attention – alerting, orienting, and executive control (Attention Network Test - Revised). We also assessed startle responding during anticipation of both predictable, imminent threat (of mild electric shock) and unpredictable contextual threat. Faster alerting and slower disengaging from non-emotional attention cues were related to heightened responding to unpredictable threat, whereas poorer executive control of attention was related to heightened responding to predictable threat. This double dissociation helps to integrate models of attention and anxiety and may be informative for treatment development. PMID:27816781

  16. Counteracting effect of threat on reward enhancements during working memory.

    Science.gov (United States)

    Choi, Jong Moon; Padmala, Srikanth; Pessoa, Luiz

    2015-01-01

    Cognitive performance has been shown to be enhanced when performance-based rewards are at stake. On the other hand, task-irrelevant threat processing has been shown to have detrimental effects during several cognitive tasks. Crucially, the impact of reward and threat on cognition has been studied largely independently of one another. Hence, our understanding of how reward and threat simultaneously contribute to performance is incomplete. To fill in this gap, the present study investigated how reward and threat interact with one another during a cognitive task. We found that threat of shock counteracted the beneficial effect of reward during a working memory task. Furthermore, individual differences in self-reported reward-sensitivity and anxiety were linked to the extent to which reward and threat interacted during behaviour. Together, the current findings contribute to a limited but growing literature unravelling how positive and negative information processing jointly influence cognition.

  17. Brain drain? An examination of stereotype threat effects during training on knowledge acquisition and organizational effectiveness.

    Science.gov (United States)

    Grand, James A

    2017-02-01

    Stereotype threat describes a situation in which individuals are faced with the risk of upholding a negative stereotype about their subgroup based on their actions. Empirical work in this area has primarily examined the impact of negative stereotypes on performance for threatened individuals. However, this body of research seldom acknowledges that performance is a function of learning-which may also be impaired by pervasive group stereotypes. This study presents evidence from a 3-day self-guided training program demonstrating that stereotype threat impairs acquisition of cognitive learning outcomes for females facing a negative group stereotype. Using hierarchical Bayesian modeling, results revealed that stereotyped females demonstrated poorer declarative knowledge acquisition, spent less time reflecting on learning activities, and developed less efficiently organized knowledge structures compared with females in a control condition. Findings from a Bayesian mediation model also suggested that despite stereotyped individuals "working harder" to perform well, their underachievement was largely attributable to failures in learning to "work smarter." Building upon these empirical results, a computational model and computer simulation is also presented to demonstrate the practical significance of stereotype-induced impairments to learning on the development of an organization's human capital resources and capabilities. The simulation results show that even the presence of small effects of stereotype threat during learning/training have the potential to exert a significant negative impact on an organization's performance potential. Implications for future research and practice examining stereotype threat during learning are discussed. (PsycINFO Database Record (c) 2017 APA, all rights reserved).

  18. Obtaining subjects' consent to publish identifying personal information: current practices and identifying potential issues.

    Science.gov (United States)

    Yoshida, Akiko; Dowa, Yuri; Murakami, Hiromi; Kosugi, Shinji

    2013-11-25

    In studies publishing identifying personal information, obtaining consent is regarded as necessary, as it is impossible to ensure complete anonymity. However, current journal practices around specific points to consider when obtaining consent, the contents of consent forms and how consent forms are managed have not yet been fully examined. This study was conducted to identify potential issues surrounding consent to publish identifying personal information. Content analysis was carried out on instructions for authors and consent forms developed by academic journals in four fields (as classified by Journal Citation Reports): medicine general and internal, genetics and heredity, pediatrics, and psychiatry. An online questionnaire survey of editors working for journals that require the submission of consent forms was also conducted. Instructions for authors were reviewed for 491 academic journals (132 for medicine general and internal, 147 for genetics and heredity, 100 for pediatrics, and 112 for psychiatry). Approximately 40% (203: 74 for medicine general and internal, 31 for genetics and heredity, 58 for pediatrics, and 40 for psychiatry) stated that subject consent was necessary. The submission of consent forms was required by 30% (154) of the journals studied, and 10% (50) provided their own consent forms for authors to use. Two journals mentioned that the possible effects of publication on subjects should be considered. Many journal consent forms mentioned the difficulties in ensuring complete anonymity of subjects, but few addressed the study objective, the subjects' right to refuse consent and the withdrawal of consent. The main reason for requiring the submission of consent forms was to confirm that consent had been obtained. Approximately 40% of journals required subject consent to be obtained. However, differences were observed depending on the fields. Specific considerations were not always documented. There is a need to address issues around the study

  19. Obtaining subjects’ consent to publish identifying personal information: current practices and identifying potential issues

    Science.gov (United States)

    2013-01-01

    Background In studies publishing identifying personal information, obtaining consent is regarded as necessary, as it is impossible to ensure complete anonymity. However, current journal practices around specific points to consider when obtaining consent, the contents of consent forms and how consent forms are managed have not yet been fully examined. This study was conducted to identify potential issues surrounding consent to publish identifying personal information. Methods Content analysis was carried out on instructions for authors and consent forms developed by academic journals in four fields (as classified by Journal Citation Reports): medicine general and internal, genetics and heredity, pediatrics, and psychiatry. An online questionnaire survey of editors working for journals that require the submission of consent forms was also conducted. Results Instructions for authors were reviewed for 491 academic journals (132 for medicine general and internal, 147 for genetics and heredity, 100 for pediatrics, and 112 for psychiatry). Approximately 40% (203: 74 for medicine general and internal, 31 for genetics and heredity, 58 for pediatrics, and 40 for psychiatry) stated that subject consent was necessary. The submission of consent forms was required by 30% (154) of the journals studied, and 10% (50) provided their own consent forms for authors to use. Two journals mentioned that the possible effects of publication on subjects should be considered. Many journal consent forms mentioned the difficulties in ensuring complete anonymity of subjects, but few addressed the study objective, the subjects’ right to refuse consent and the withdrawal of consent. The main reason for requiring the submission of consent forms was to confirm that consent had been obtained. Conclusion Approximately 40% of journals required subject consent to be obtained. However, differences were observed depending on the fields. Specific considerations were not always documented. There is a need

  20. Assessment of Containment Structures Against Missile Impact Threats

    Institute of Scientific and Technical Information of China (English)

    LI Q M

    2006-01-01

    In order to ensure the highest safety requirements,nuclear power plant structures (the containment structures,the fuel storages and transportation systems) should be assessed against all possible internal and external impact threats.The internal impact threats include kinetic missiles generated by the failure of high pressure vessels and pipes,the failure of high speed rotating machineries and accidental drops.The external impact threats may come from airborne missiles,aircraft impact,explosion blast and fragments.The impact effects of these threats on concrete and steel structures in a nuclear power plant are discussed.Methods and procedures for the impact assessment of nuclear power plants are introduced.Recent studies on penetration and perforation mechanics as well as progresses on dynamic properties of concrete-like materials are presented to increase the understanding of the impact effects on concrete containment structures.

  1. Unhealthy interactions: the role of stereotype threat in health disparities.

    Science.gov (United States)

    Aronson, Joshua; Burgess, Diana; Phelan, Sean M; Juarez, Lindsay

    2013-01-01

    Stereotype threat is the unpleasant psychological experience of confronting negative stereotypes about race, ethnicity, gender, sexual orientation, or social status. Hundreds of published studies show how the experience of stereotype threat can impair intellectual functioning and interfere with test and school performance. Numerous published interventions derived from this research have improved the performance and motivation of individuals targeted by low-ability stereotypes. Stereotype threat theory and research provide a useful lens for understanding and reducing the negative health consequences of interracial interactions for African Americans and members of similarly stigmatized minority groups. Here we summarize the educational outcomes of stereotype threat and examine the implications of stereotype threat for health and health-related behaviors.

  2. Unleashing Latent Ability: Implications of Stereotype Threat for College Admissions

    Science.gov (United States)

    Logel, Christine R.; Walton, Gregory M.; Spencer, Steven J.; Peach, Jennifer; Mark, Zanna P.

    2012-01-01

    Social-psychological research conducted over the past 15 years provides compelling evidence that pervasive psychological threats are present in common academic environments--especially threats that originate in negative intellectual stereotypes--and that these threats undermine the real-world academic performance of non-Asian ethnic minority…

  3. A universal meteorological method to identify potential risk of wind erosion on heavy-textured soils

    Directory of Open Access Journals (Sweden)

    Středová Hana

    2015-06-01

    Full Text Available The climate of Central Europe, mainly winter seasons with no snow cover at lower altitudes and a spring drought as well, might cause erosion events on heavy-textured soils. The aim of this paper is to define a universal method to identify the potential risk of wind erosion on heavy-textured soils. The categorization of potential wind erosion risk due to meteorological conditions is based on: (i an evaluation of the number of freeze-thaw episodes forming bare soil surfaces during the cold period of year; and (ii, an evaluation of the number of days with wet soil surfaces during the cold period of year. In the period 2001–2012 (from November to March, episodes with temperature changes from positive to negative and vice versa (thaw-freeze and freeze-thaw cycles and the effects of wet soil surfaces in connection with aggregate disintegration, are identified. The data are spatially interpolated by GIS tools for areas in the Czech Republic with heavy-textured soils. Blending critical categories is used to locate potential risks. The level of risk is divided into six classes. Those areas identified as potentially most vulnerable are the same localities where the highest number of erosive episodes on heavy-textured soils was documented.

  4. Proteomic Analysis of Saliva Identifies Potential Biomarkers for Orthodontic Tooth Movement

    Science.gov (United States)

    Ellias, Mohd Faiz; Zainal Ariffin, Shahrul Hisham; Karsani, Saiful Anuar; Abdul Rahman, Mariati; Senafi, Shahidan; Megat Abdul Wahab, Rohaya

    2012-01-01

    Orthodontic treatment has been shown to induce inflammation, followed by bone remodelling in the periodontium. These processes trigger the secretion of various proteins and enzymes into the saliva. This study aims to identify salivary proteins that change in expression during orthodontic tooth movement. These differentially expressed proteins can potentially serve as protein biomarkers for the monitoring of orthodontic treatment and tooth movement. Whole saliva from three healthy female subjects were collected before force application using fixed appliance and at 14 days after 0.014′′ Niti wire was applied. Salivary proteins were resolved using two-dimensional gel electrophoresis (2DE) over a pH range of 3–10, and the resulting proteome profiles were compared. Differentially expressed protein spots were then identified by MALDI-TOF/TOF tandem mass spectrometry. Nine proteins were found to be differentially expressed; however, only eight were identified by MALDI-TOF/TOF. Four of these proteins—Protein S100-A9, immunoglobulin J chain, Ig alpha-1 chain C region, and CRISP-3—have known roles in inflammation and bone resorption. PMID:22919344

  5. Threats to safety during sedation outside of the operating room and the death of Michael Jackson.

    Science.gov (United States)

    Webster, Craig S; Mason, Keira P; Shafer, Steven L

    2016-03-01

    From an understanding of human psychology and the reliability of high-technology systems, this review considers critical threats to the safety of patients undergoing sedation outside of the operating room, and will stratify these threats along what we define as the 'Patient Risk Continuum'. We then consider interventions suitable for addressing identified risks. The technology, organization and delivery of healthcare continue to become more complex, highlighting the importance of maintaining the safety of patients. Sedation outside of the operating room is known to be associated with higher rates of adverse events. However, a number of recent safety initiatives have shown benefit in improving patient safety. The following threats to patients undergoing sedation, in increasing order of risk, are discussed: equipment and environmental factors, known patient risks, poor team performance, combinatorial problems and egregious violations. To address these threats, we discuss a number of approaches consistent with the systems approach to safety, namely: encouraging functions, forcing functions, cognitive safety nets, information sharing, recovery strategies and regulatory change. Demonstrating improvement with any safety initiative relies critically on quality data collected on the problem area in question.

  6. Vision-based threat detection in dynamic environments.

    Energy Technology Data Exchange (ETDEWEB)

    Carlson, Jeffrey J.

    2007-08-01

    foreground activity can be used to alert security forces to the presence and location of potential threats. The results of this research are summarized in several MS Power-point slides included with this report.

  7. Functional effectiveness of threat appeals in exercise promotion messages

    Directory of Open Access Journals (Sweden)

    Olivier Mairesse

    2010-01-01

    Full Text Available As more than 70% of individuals in Western societies can be categorized as sedentary and inactivity has been recognized to lead to a series of serious physical and psychological disorders, the importance of physical activity promotion is ever more emphasized. Many social marketing campaigns use threat (or fear appeals to promote healthy behaviors. Theoretical models, such as the Extended Parallel Process Model integrate concepts as 'perceived threat' and 'perceived efficacy' to explain how such messages operate and can cause diverse behavioral reactions. It is however still not entirely clear how these different aspects are valuated and combined to determine desired versus undesired response behaviors in individuals. In a functional integration task, threat-appeal based exercise promotion messages varying in psychological threat and efficacy content were shown to sedentary employees in order to assess how they affect their intention to engage in physical exercise. Our results show that individuals can be categorized in 4 different clusters depending on the way they valuate threat and efficacy appeals: i.e. individuals sensitive to both types of cues, those sensitive to either the threat or the efficacy component in the message and those insensitive to either one of them. As different segments of receivers of the message react differently to threat and efficacy combinations, it is concluded that different approaches to designing effective mass media campaigns may be required for effective exercise promotion.

  8. Architectural model for crowdsourcing for human security threats ...

    African Journals Online (AJOL)

    Journal of Computer Science and Its Application ... Crowdsourcing for Human Security Threats Situation Information and Response System (CHSTSIRS) is proposed in this paper to report Human Security (HS) ... Keywords: Human security, Crowdsourcing, Threats, Situation Information, Agency, Google, Cloud Messaging ...

  9. Speaking up about traditional and professionalism-related patient safety threats: a national survey of interns and residents.

    Science.gov (United States)

    Martinez, William; Lehmann, Lisa Soleymani; Thomas, Eric J; Etchegaray, Jason M; Shelburne, Julia T; Hickson, Gerald B; Brady, Donald W; Schleyer, Anneliese M; Best, Jennifer A; May, Natalie B; Bell, Sigall K

    2017-11-01

    Open communication between healthcare professionals about care concerns, also known as 'speaking up', is essential to patient safety. Compare interns' and residents' experiences, attitudes and factors associated with speaking up about traditional versus professionalism-related safety threats. Anonymous, cross-sectional survey. Six US academic medical centres, 2013-2014. 1800 medical and surgical interns and residents (47% responded). Attitudes about, barriers and facilitators for, and self-reported experience with speaking up. Likelihood of speaking up and the potential for patient harm in two vignettes. Safety Attitude Questionnaire (SAQ) teamwork and safety scales; and Speaking Up Climate for Patient Safety (SUC-Safe) and Speaking Up Climate for Professionalism (SUC-Prof) scales. Respondents more commonly observed unprofessional behaviour (75%, 628/837) than traditional safety threats (49%, 410/837); pbarrier to speaking up about unprofessional behaviour compared with traditional safety threats (58%, 482/837 vs 42%, 348/837; psafety vignette, even when they perceived high potential patient harm (20%, 49/251 vs 71%, 179/251; psafety vignette (OR 1.90, 99% CI 1.36 to 2.66 and 1.46, 1.02 to 2.09, respectively), while only a positive perception of SUC-Prof was associated with speaking up in the professionalism vignette (1.76, 1.23 to 2.50). Interns and residents commonly observed unprofessional behaviour yet were less likely to speak up about it compared with traditional safety threats even when they perceived high potential patient harm. Measuring SUC-Safe, and particularly SUC-Prof, may fill an existing gap in safety culture assessment. Published by the BMJ Publishing Group Limited. For permission to use (where not already granted under a licence) please go to http://www.bmj.com/company/products-services/rights-and-licensing/.

  10. Cumulative childhood interpersonal trauma is associated with reduced cortical differentiation between threat and non-threat faces in posttraumatic stress disorder adults.

    Science.gov (United States)

    Chu, Denise A; Bryant, Richard A; Gatt, Justine M; Harris, Anthony Wf

    2018-03-01

    Posttraumatic stress disorder and childhood trauma frequently co-occur. Both are associated with abnormal neural responses to salient emotion stimuli. As childhood trauma is a risk factor for posttraumatic stress disorder, differentiating between their neurophysiological effects is necessary to elucidate the neural pathways by which childhood trauma exposure contributes to increased posttraumatic stress disorder risks. Face-specific N170 evoked response potentials for backward-masked (non-conscious) and conscious threat (fear, angry) and non-threat (happy) faces were measured in 77 adults (18-64 years old, 64% women, 78% right-handed) symptomatic for posttraumatic stress disorder. Differences in N170 peak amplitudes for fear-versus-happy and angry-versus-happy faces at bilateral temporo-occipital (T5, T6) sites were computed. The effect of cumulative exposure to childhood interpersonal trauma, other childhood trauma, adult trauma, depression and posttraumatic stress disorder symptom severity on the N170 response was assessed using hierarchical multiple regression analyses. T5 N170 peak amplitudes for non-conscious fear-versus-happy faces were inversely related to cumulative childhood interpersonal trauma after accounting for socio-demographic, clinical symptom and other trauma factors. Posttraumatic stress disorder Avoidance was positively associated with N170 peak amplitudes for non-conscious fear-versus-happy faces, primarily due to reduced N170 responsivity to happy faces. Childhood interpersonal trauma exposure is associated with reduced discrimination between fear and happy faces, while avoidance symptom severity is associated with dampened responsivity to automatically processed happy faces in posttraumatic stress disorder adults. Results are discussed in terms of the likely contributions of impaired threat discrimination and deficient reward processing during neural processing of salient emotion stimuli, to increased risks of posttraumatic stress disorder

  11. Kidnapping and abduction minimizing the threat and lessons in survival

    CERN Document Server

    Heard, Brian John

    2014-01-01

    Terrorist groups and organized crime cartels pose an increasing threat of kidnapping throughout many regions in the word. At the same time, international travel has become more commonplace for both business and leisure purposes. Kidnapping and Abduction: Minimizing the Threat and Lessons in Survival provides a practical guide on the precautions travelers can take to avoid being kidnapped or derail a kidnapping attempt in progress. In the event this cannot be avoided, the book supplies advice on how to ensure survival during captivity. Readers will learn: The basic elements of kidnapping and abduction The motivations and mechanisms of kidnappers The hotspots where kidnapping/hostage taking is prevalent Vehicles best suited for avoidance of kidnap threat and proposals for up-armoring an existing vehicle How to recognize immediate threats and precautions to be taken in assessing threat level The types of weapons most favored by kidnappers and their threat level Available bullet-resistant materials and their use ...

  12. The Bright Side of Threatened Narcissism: Improved Performance Following Ego Threat.

    Science.gov (United States)

    Nevicka, Barbora; Baas, Matthijs; Ten Velden, Femke S

    2016-12-01

    Narcissistic individuals have highly positive self-views and overestimate their abilities. Consequently, they tend to react aggressively whenever they receive information that does not match their high self-views (ego threat). We argue that focusing on aggression merely portrays a one-sided view of narcissistic individuals and the manner in which they counter ego threats. We propose that following ego threat, narcissism can also fuel performance. In four studies, we measured nonclinical narcissism and allocated Dutch undergraduate university students (N 1  = 175, N 2  = 142, N 3  = 159, N 4  = 174) to either an ego threat or a no ego threat condition. Ego threat involved negative feedback (Studies 1-2) or threat to uniqueness (Studies 3-4). We measured participants' intentions to complete a challenging task (Study 1), their creative performance (Studies 2-3), and their performance on an anagram task (Study 4). Across Studies 1-3, we consistently found that following ego threat, higher nonclinical narcissism was associated with greater willingness to perform tasks that enabled demonstration of abilities and enhanced creative performance. These results were confirmed using a meta-analysis. However, anagram performance was not enhanced following ego threat. We provide additional analyses that might help explain this. Our findings thus reveal a more positive side to the way narcissistic individuals manage threats to their self-image. © 2015 Wiley Periodicals, Inc.

  13. 40 CFR Table 5 to Subpart Jj of... - List of VHAP of Potential Concern Identified by Industry

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 10 2010-07-01 2010-07-01 false List of VHAP of Potential Concern Identified by Industry 5 Table 5 to Subpart JJ of Part 63 Protection of Environment ENVIRONMENTAL PROTECTION.... 63, Subpt. JJ, Table 5 Table 5 to Subpart JJ of Part 63—List of VHAP of Potential Concern Identified...

  14. Dual-Use Threat Assessment Framework - An Attempt to Quantify the Risk

    International Nuclear Information System (INIS)

    Stephen, E. R.; Lavigne, J. J.; Colton, B.

    2007-01-01

    Advances in the biosciences over the past decade have been rapid and transformative. While these advances offer significant benefit to society, they also provide very significant challenges in terms of security. Concerns over misuse and/or accidental use/release (dual use) although not new, are now being viewed through the security lens. There is a wide-spread view that public or private sector scientists, supported through investments by pharmaceutical, environmental and agricultural interests working in the fields that comprise biotechnology, posses the ability to assess the implications of their own work and work within a regime of self-control that is for the most part self-governing (codes of practice). On the other end of the spectrum are those that would codify or legislative control. All this is being done in the absence of a mechanism for quantifying the threat. This presentation will discuss the development of an assessment framework that addresses both actual and potential threats. The framework was developed based on available intelligence and other open source information along with interviews with those persons familiar with the concept of dual use and the multiple, sometimes competing agendas of a variety of interest groups. The framework will help to bring some clarity to the discussion and at the same time, help to inform those that are positioned to respond to the threat. (author)

  15. Characterization of potential mineralization in Afghanistan: four permissive areas identified using imaging spectroscopy data

    Science.gov (United States)

    King, Trude V.V.; Berger, Byron R.; Johnson, Michaela R.

    2014-01-01

    As part of the U.S. Geological Survey and Department of Defense Task Force for Business and Stability Operations natural resources revitalization activities in Afghanistan, four permissive areas for mineralization, Bamyan 1, Farah 1, Ghazni 1, and Ghazni 2, have been identified using imaging spectroscopy data. To support economic development, the areas of potential mineralization were selected on the occurrence of selected mineral assemblages mapped using the HyMap™ data (kaolinite, jarosite, hydrated silica, chlorite, epidote, iron-bearing carbonate, buddingtonite, dickite, and alunite) that may be indicative of past mineralization processes in areas with limited or no previous mineral resource studies. Approximately 30 sites were initially determined to be candidates for areas of potential mineralization. Additional criteria and material used to refine the selection and prioritization process included existing geologic maps, Landsat Thematic Mapper data, and published literature. The HyMapTM data were interpreted in the context of the regional geologic and tectonic setting and used the presence of alteration mineral assemblages to identify areas with the potential for undiscovered mineral resources. Further field-sampling, mapping, and supporting geochemical analyses are necessary to fully substantiate and verify the specific deposit types in the four areas of potential mineralization.

  16. Personality, threat and affective responses to cultural diversity

    NARCIS (Netherlands)

    Van der Zee, K.I.; Van Der Gang, Ineke

    The present study tried to reconcile assumptions from Terror Management Theory that individual differences in openness to diversity are enhanced by existential threat with own recent findings suggesting that individual differences are diminished by threat. A model was supported assuming that it is

  17. Web threat and its implication for E-business in Nigeria ...

    African Journals Online (AJOL)

    Web threat is any threat that uses the internet to facilitate identity theft , fraud, espionage and intelligence gathering. Web -based vulnerabilities now outnumber traditional computer security concerns. Such threats use multiple types of malware and fraud, all of which utilize HTTP or HTTPS protocols, but may also employ ...

  18. Use of Current 2010 Forest Disturbance Monitoring Products for the Conterminous United States in Aiding a National Forest Threat Early Warning System

    Science.gov (United States)

    Spruce, Joseph P.; Hargrove, William; Gasser, J.; Smoot, J.; Kuper, P.

    2010-01-01

    This presentation discusses contributions of near real time (NRT) MODIS forest disturbance detection products for the conterminous United States to an emerging national forest threat early warning system (EWS). The latter is being developed by the USDA Forest Service s Eastern and Western Environmental Threat Centers with help from NASA Stennis Space Center and the Oak Ridge National Laboratory. Building off work done in 2009, this national and regional forest disturbance detection and viewing capability of the EWS employs NRT MODIS NDVI data from the USGS eMODIS group and historical NDVI data from standard MOD13 products. Disturbance detection products are being computed for 24 day composites that are refreshed every 8 days. Products for 2010 include 42 dates of the 24 day composites. For each compositing date, we computed % change in forest maximum NDVI products for 2010 with respect to each of three historical baselines of 2009, 2007-2009, and 2003-2009,. The three baselines enable one to view potential current, recent, and longer term forest disturbances. A rainbow color table was applied to each forest change product so that potential disturbances (NDVI drops) were identified in hot color tones and growth (NDVI gains) in cold color tones. Example products were provided to end-users responsible for forest health monitoring at the Federal and State levels. Large patches of potential forest disturbances were validated based on comparisons with available reference data, including Landsat and field survey data. Products were posted on two internet mapping systems for US Forest Service internal and collaborator use. MODIS forest disturbance detection products were computed and posted for use in as little as 1 day after the last input date of the compositing period. Such products were useful for aiding aerial disturbance detection surveys and for assessing disturbance persistence on both inter- and intra-annual scales. Multiple 2010 forest disturbance events were

  19. Recent advances to address European Union Health Security from cross border chemical health threats.

    Science.gov (United States)

    Duarte-Davidson, R; Orford, R; Wyke, S; Griffiths, M; Amlôt, R; Chilcott, R

    2014-11-01

    The European Union (EU) Decision (1082/2013/EU) on serious cross border threats to health was adopted by the European Parliament in November 2013, in recognition of the need to strengthen the capacity of Member States to coordinate the public health response to cross border threats, whether from biological, chemical, environmental events or events which have an unknown origin. Although mechanisms have been in place for years for reporting cross border health threats from communicable diseases, this has not been the case for incidents involving chemicals and/or environmental events. A variety of collaborative EU projects have been funded over the past 10 years through the Health Programme to address gaps in knowledge on health security and to improve resilience and response to major incidents involving chemicals. This paper looks at the EU Health Programme that underpins recent research activities to address gaps in resilience, planning, responding to and recovering from a cross border chemical incident. It also looks at how the outputs from the research programme will contribute to improving public health management of transnational incidents that have the potential to overwhelm national capabilities, putting this into context with the new requirements as the Decision on serious cross border threats to health as well as highlighting areas for future development. Crown Copyright © 2014. Published by Elsevier Ltd. All rights reserved.

  20. The northern naked-tailed armadillo in the Lacandona rainforest, Mexico: new records and potential threats Armadillo de cola desnuda en la selva lacandona, México: nuevos registros y amenazas potenciales

    Directory of Open Access Journals (Sweden)

    Arturo González-Zamora

    2012-06-01

    Full Text Available We review historic occurrences in Mexico of one of the least known Xenarthra of Mesoamerica - the northern naked-tailed armadillo (Cabassous centralis Miller, 1899. We document 6 new records in the Lacandona rainforest, southern Mexico, and through interviews with local people, we assess potential threats for this species in the region. In addition to being locally rare, our results show that hunting and death by road-kill may be major threats to this species in the region.Se revisaron los registros históricos en México de uno de los xenartros menos conocidos de Mesoamérica - el armadillo de cola desnuda (Cabassous centralis Miller, 1899. Se documentan 6 nuevos registros en la selva lacandona, sur de México. A través de entrevistas con pobladores locales, se evaluaron las amenazas potenciales para esta especie en la región. Además de ser localmente rara, nuestros resultados muestran que la cacería y las muertes por atropellamiento pueden ser las principales amenazas para esta especie en la región.