WorldWideScience

Sample records for igp risk threat

  1. Threat-sensitive anti-intraguild predation behaviour: maternal strategies to reduce offspring predation risk in mites.

    Science.gov (United States)

    Walzer, Andreas; Schausberger, Peter

    2011-01-01

    Predation is a major selective force for the evolution of behavioural characteristics of prey. Predation among consumers competing for food is termed intraguild predation (IGP). From the perspective of individual prey, IGP differs from classical predation in the likelihood of occurrence because IG prey is usually more rarely encountered and less profitable because it is more difficult to handle than classical prey. It is not known whether IGP is a sufficiently strong force to evolve interspecific threat sensitivity in antipredation behaviours, as is known from classical predation, and if so whether such behaviours are innate or learned. We examined interspecific threat sensitivity in antipredation in a guild of predatory mite species differing in adaptation to the shared spider mite prey (i.e. Phytoseiulus persimilis, Neoseiulus californicus and Amblyseius andersoni). We first ranked the players in this guild according to the IGP risk posed to each other: A. andersoni was the strongest IG predator; P. persimilis was the weakest. Then, we assessed the influence of relative IGP risk and experience on maternal strategies to reduce offspring IGP risk: A. andersoni was insensitive to IGP risk. Threat sensitivity in oviposition site selection was induced by experience in P. persimilis but occurred independently of experience in N. californicus. Irrespective of experience, P. persimilis laid fewer eggs in choice situations with the high- rather than low-risk IG predator. Our study suggests that, similar to classical predation, IGP may select for sophisticated innate and learned interspecific threat-sensitive antipredation responses. We argue that such responses may promote the coexistence of IG predators and prey.

  2. Relationship between aerosol and lightning over Indo-Gangetic Plain (IGP), India

    Science.gov (United States)

    Lal, D. M.; Ghude, Sachin D.; Mahakur, M.; Waghmare, R. T.; Tiwari, S.; Srivastava, Manoj K.; Meena, G. S.; Chate, D. M.

    2017-08-01

    The relationship between aerosol and lightning over the Indo-Gangetic Plain (IGP), India has been evaluated by utilising aerosol optical depth (AOD), cloud droplet effective radius and cloud fraction from Moderate Resolution Imaging Spectroradiometer. Lightning flashes have been observed by the lightning Imaging sensor on the board of Tropical Rainfall and Measuring Mission and humidity from modern-era retrospective-analysis for research and applications for the period of 2001-2012. In this study, the role of aerosol in lightning generation over the north-west sector of IGP has been revealed. It is found that lightning activity increases (decreases) with increasing aerosols during normal (deficient) monsoon rainfall years. However, lightning increases with increasing aerosol during deficient rainfall years when the average value of AOD is less than 0.88. We have found that during deficient rainfall years the moisture content of the atmosphere and cloud fraction is smaller than that during the years with normal or excess monsoon rainfall over the north-west IGP. Over the north-east Bay of Bengal and its adjoining region the variations of moisture and cloud fraction between the deficient and normal rainfall years are minimal. We have found that the occurrence of the lightning over this region is primarily due to its topography and localised circulation. The warm-dry air approaching from north-west converges with moist air emanating from the Bay of Bengal causing instability that creates an environment for deep convective cloud and lightning. The relationship between lightning and aerosol is stronger over the north-west sector of IGP than the north-east, whereas it is moderate over the central IGP. We conclude that aerosol is playing a major role in lightning activity over the north-west sector of IGP, but, local meteorological conditions such as convergences of dry and moist air is the principal cause of lightning over the north-east sector of IGP. In addition

  3. Commissioning of the iGp Feedback System at DAΦNE

    International Nuclear Information System (INIS)

    Drago, A.; Fox, J.D.; Teytelman, D.; Tobiyama, M.

    2011-01-01

    The iGp (Integrated Gigasample Processor) is an innovative digital bunch-by-bunch feedback system developed by a KEK / SLAC / INFN-LNF joint collaboration. The processing unit can sample at 500 MHz and compute the bunch-by-bunch output signal for up to ∼5000 bunches. The feedback gateware code is implemented inside just one FPGA (Field Programmable Gate Array) chip, a Xilinx Virtex-II. The FPGA implements two banks of 16-tap FIR (Finite Impulse Response) filters. Each filter is realtime programmable through the operator interface. At DAΦNE, the Frascati Φ-Factory, two iGp units have been commissioned in the April 2007. The iGp systems have substituted the previous betatron feedback systems. This insertion has been very fast and has shown no problems involving just a substitution of the old, less flexible, digital systems, letting unchanged the baseband analog frontend and backend. The commissioning has been very simple, due to the complete and powerful EPICS operator interface, working well in local and remote operations. The software includes also tools for analyzing post processor data. A description of the commissioning with the operations done is reported.

  4. MARVEL om de effecten van IGP in kaart te brengen

    NARCIS (Netherlands)

    Hengst-Bruggeling, M. den; Heesmans, S.; Graaf, H.A.L.M. de

    2010-01-01

    Informatiegestuurde politie betekent dat op basis van actuele en betrouwbare informatie en analyses, rationele keuzes worden gemaakt, waardoor mensen en middelen optimaal kunnen worden ingezet en de bedrijfsdoelen worden bereikt. Een belangrijke reden om informatiegestuurde politie (IGP) te

  5. Phenotypic plasticity in anti-intraguild predator strategies: mite larvae adjust their behaviours according to vulnerability and predation risk.

    Science.gov (United States)

    Walzer, Andreas; Schausberger, Peter

    2013-05-01

    Interspecific threat-sensitivity allows prey to maximize the net benefit of antipredator strategies by adjusting the type and intensity of their response to the level of predation risk. This is well documented for classical prey-predator interactions but less so for intraguild predation (IGP). We examined threat-sensitivity in antipredator behaviour of larvae in a predatory mite guild sharing spider mites as prey. The guild consisted of the highly vulnerable intraguild (IG) prey and weak IG predator Phytoseiulus persimilis, the moderately vulnerable IG prey and moderate IG predator Neoseiulus californicus and the little vulnerable IG prey and strong IG predator Amblyseius andersoni. We videotaped the behaviour of the IG prey larvae of the three species in presence of either a low- or a high-risk IG predator female or predator absence and analysed time, distance, path shape and interaction parameters of predators and prey. The least vulnerable IG prey A. andersoni was insensitive to differing IGP risks but the moderately vulnerable IG prey N. californicus and the highly vulnerable IG prey P. persimilis responded in a threat-sensitive manner. Predator presence triggered threat-sensitive behavioural changes in one out of ten measured traits in N. californicus larvae but in four traits in P. persimilis larvae. Low-risk IG predator presence induced a typical escape response in P. persimilis larvae, whereas they reduced their activity in the high-risk IG predator presence. We argue that interspecific threat-sensitivity may promote co-existence of IG predators and IG prey and should be common in predator guilds with long co-evolutionary history.

  6. Rail inspection system based on iGPS

    Science.gov (United States)

    Fu, Xiaoyan; Wang, Mulan; Wen, Xiuping

    2018-05-01

    Track parameters include gauge, super elevation, cross level and so on, which could be calculated through the three-dimensional coordinates of the track. The rail inspection system based on iGPS (indoor/infrared GPS) was composed of base station, receiver, rail inspection frame, wireless communication unit, display and control unit and data processing unit. With the continuous movement of the inspection frame, the system could accurately inspect the coordinates of rail; realize the intelligent detection and precision measurement. According to principle of angle intersection measurement, the inspection model was structured, and detection process was given.

  7. Integration of multiple cues allows threat-sensitive anti-intraguild predator responses in predatory mites

    Science.gov (United States)

    Walzer, Andreas; Schausberger, Peter

    2013-01-01

    Intraguild (IG) prey is commonly confronted with multiple IG predator species. However, the IG predation (IGP) risk for prey is not only dependent on the predator species, but also on inherent (intraspecific) characteristics of a given IG predator such as its life-stage, sex or gravidity and the associated prey needs. Thus, IG prey should have evolved the ability to integrate multiple IG predator cues, which should allow both inter- and intraspecific threat-sensitive anti-predator responses. Using a guild of plant-inhabiting predatory mites sharing spider mites as prey, we evaluated the effects of single and combined cues (eggs and/or chemical traces left by a predator female on the substrate) of the low risk IG predator Neoseiulus californicus and the high risk IG predator Amblyseius andersoni on time, distance and path shape parameters of the larval IG prey Phytoseiulus persimilis. IG prey discriminated between traces of the low and high risk IG predator, with and without additional presence of their eggs, indicating interspecific threat-sensitivity. The behavioural changes were manifest in distance moved, activity and path shape of IG prey. The cue combination of traces and eggs of the IG predators conveyed other information than each cue alone, allowing intraspecific threat-sensitive responses by IG prey apparent in changed velocities and distances moved. We argue that graded responses to single and combined IG predator cues are adaptive due to minimization of acceptance errors in IG prey decision making. PMID:23750040

  8. Threat affects risk preferences in movement decision making

    Science.gov (United States)

    O'Brien, Megan K.; Ahmed, Alaa A.

    2015-01-01

    Emotional states such as sadness, anger, and threat have been shown to play a critical role in decision-making processes. Here we addressed the question of whether risk preferences are influenced by postural threat and whether this influence generalizes across motor tasks. We examined risk attitudes in the context of arm-reaching (ARM) and whole-body (WB) leaning movements, expecting that increased postural threat would lead to proportionally similar changes in risk-sensitivity for each motor task. Healthy young adults were shown a series of two-alternative forced-choice lotteries, where they were asked to choose between a riskier lottery and a safer lottery on each trial. Our lotteries consisted of different monetary rewards and target sizes. Subjects performed each choice task at ground level and atop an elevated platform. In the presence of this postural threat, increased physiological arousal was correlated with decreased movement variability. To determine risk-sensitivity, we quantified the frequency with which a subject chose the riskier lottery and fit lottery responses to a choice model based on cumulative prospect theory (CPT). Subjects exhibited idiosyncratic changes in risk-sensitivity between motor tasks and between elevations. However, we found that overweighting of small probabilities increased with postural threat in the WB task, indicating a more cautious, risk-averse strategy is ascribed to the possibility of a fall. Subjects were also more risk-seeking in the WB movements than in ARM at low elevation; this behavior does not seem to derive from consistent distortions in utility or probability representations but may be explained by subjects' inaccurate estimation of their own motor variability. Overall, our findings suggest that implicit threat can modify risk attitudes in the motor domain, and the threat may induce risk-aversion in salient movement tasks. PMID:26106311

  9. Threat affects risk preferences in movement decision making

    Directory of Open Access Journals (Sweden)

    Megan K. O'Brien

    2015-06-01

    Full Text Available Emotional states such as sadness, anger, and threat have been shown to play a critical role in decision-making processes. Here we addressed the question of whether risk preferences are influenced by postural threat and whether this influence generalizes across motor tasks. We examined risk attitudes in the context of arm-reaching and whole-body leaning movements, expecting that increased postural threat would lead to proportionally similar changes in risk-sensitivity for each motor task. Healthy young adults were shown a series of two-alternative forced-choice lotteries, where they were asked to choose between a riskier lottery and a safer lottery on each trial. Our lotteries consisted of different monetary rewards and target sizes. Subjects performed each choice task at ground level and atop an elevated platform. In the presence of this postural threat, increased physiological arousal was correlated with decreased movement variability. To determine risk-sensitivity, we quantified the frequency with which a subject chose the riskier lottery and fit lottery responses to a choice model based on cumulative prospect theory. Subjects exhibited idiosyncratic changes in risk-sensitivity between motor tasks and between elevations. However, we found that overweighting of small probabilities increased with postural threat in the whole-body task, indicating a more cautious, risk-averse strategy is ascribed to the possibility of a fall. Subjects were also more risk-seeking in the whole-body movements than in arm-reaching at low elevation; this behavior does not seem to derive from consistent distortions in utility or probability representations but may be explained by subjects’ inaccurate estimation of their own motor variability. Overall, our findings suggest that implicit threat can modify risk attitudes in the motor domain, and the threat may induce risk-aversion in salient movement tasks.

  10. Threat affects risk preferences in movement decision making.

    Science.gov (United States)

    O'Brien, Megan K; Ahmed, Alaa A

    2015-01-01

    Emotional states such as sadness, anger, and threat have been shown to play a critical role in decision-making processes. Here we addressed the question of whether risk preferences are influenced by postural threat and whether this influence generalizes across motor tasks. We examined risk attitudes in the context of arm-reaching (ARM) and whole-body (WB) leaning movements, expecting that increased postural threat would lead to proportionally similar changes in risk-sensitivity for each motor task. Healthy young adults were shown a series of two-alternative forced-choice lotteries, where they were asked to choose between a riskier lottery and a safer lottery on each trial. Our lotteries consisted of different monetary rewards and target sizes. Subjects performed each choice task at ground level and atop an elevated platform. In the presence of this postural threat, increased physiological arousal was correlated with decreased movement variability. To determine risk-sensitivity, we quantified the frequency with which a subject chose the riskier lottery and fit lottery responses to a choice model based on cumulative prospect theory (CPT). Subjects exhibited idiosyncratic changes in risk-sensitivity between motor tasks and between elevations. However, we found that overweighting of small probabilities increased with postural threat in the WB task, indicating a more cautious, risk-averse strategy is ascribed to the possibility of a fall. Subjects were also more risk-seeking in the WB movements than in ARM at low elevation; this behavior does not seem to derive from consistent distortions in utility or probability representations but may be explained by subjects' inaccurate estimation of their own motor variability. Overall, our findings suggest that implicit threat can modify risk attitudes in the motor domain, and the threat may induce risk-aversion in salient movement tasks.

  11. External Threat Risk Assessment Algorithm (ExTRAA)

    Energy Technology Data Exchange (ETDEWEB)

    Powell, Troy C. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-08-01

    Two risk assessment algorithms and philosophies have been augmented and combined to form a new algorit hm, the External Threat Risk Assessment Algorithm (ExTRAA), that allows for effective and statistically sound analysis of external threat sources in relation to individual attack methods . In addition to the attack method use probability and the attack method employment consequence, t he concept of defining threat sources is added to the risk assessment process. Sample data is tabulated and depicted in radar plots and bar graphs for algorithm demonstration purposes. The largest success of ExTRAA is its ability to visualize the kind of r isk posed in a given situation using the radar plot method.

  12. Specific assay measuring binding of /sup 125/I-Gp 120 from HIV to T4/sup +//CD4/sup +/ cells

    Energy Technology Data Exchange (ETDEWEB)

    Lundin, K.; Nygren, A.; Ramstedt, U.; Gidlund, M.; Wigzell, H.; Arthur, L.O.; Robey, W.G.; Morein, B.

    1987-02-26

    The HIV (HTLV-III) envelope glycoprotein, Gp120, was isolated from virus-infected tissue culture cells using affinity chromatography. A radioimmunoassay was developed to determine the degree of iodinated Gp120 to target CD4/sup +/ (T4/sup +/) cells. /sup 125/I-Gp120 could be shown to selectively bind to CD4/sup +/ cells only. The Gp120 remained bound to these cells after repeated washes. Monoclonal anti-CD4 antibodies block the binding of Gp120 to CD4/sup +/ cells. Monoclonal antibodies to other cell surface components do not interfere with /sup 125/I-Gp120 binding. All IgG antibodies from HIV seropositive donors tested block /sup 125/I-GP120 binding, though with variable titers. The authors believe that this assay provides further proof for the use of CD4 (T4) as a component of the receptor for HIV. It represents a safe, objective and sensitive method for the analysis of Gp120-CD4 interactions, as well as the potential of antibodies to interfere with this binding. (Auth.). 24 refs.; 2 figs.; 8 tabs.

  13. Novel Threat-risk Index Using Probabilistic Risk Assessment and Human Reliability Analysis - Final Report

    Energy Technology Data Exchange (ETDEWEB)

    George A. Beitel

    2004-02-01

    In support of a national need to improve the current state-of-the-art in alerting decision makers to the risk of terrorist attack, a quantitative approach employing scientific and engineering concepts to develop a threat-risk index was undertaken at the Idaho National Engineering and Environmental Laboratory (INEEL). As a result of this effort, a set of models has been successfully integrated into a single comprehensive model known as Quantitative Threat-Risk Index Model (QTRIM), with the capability of computing a quantitative threat-risk index on a system level, as well as for the major components of the system. Such a threat-risk index could provide a quantitative variant or basis for either prioritizing security upgrades or updating the current qualitative national color-coded terrorist threat alert.

  14. The opportunity-threat theory of decision-making under risk

    OpenAIRE

    Mohan Pandey

    2018-01-01

    A new theory of decision-making under risk, the Opportunity-Threat Theory is proposed. Analysis of risk into opportunity and threat components allows description of behavior as a combination of opportunity seeking and threat aversion. Expected utility is a special case of this model. The final evaluation is an integration of the impacts of opportunity and threat with this expectation. The model can account for basic results as well as several ``new paradoxes'' that refuted c...

  15. L'huile d'argan du Maroc, première IGP africaine | CRDI - Centre de ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    8 oct. 2010 ... La Commission nationale des signes distinctifs d'origine et de qualité (CNSDOQ) du Maroc a attribué l'appellation IGP (indication géographique protégée) à l'huile d'argan, appréciée depuis longtemps pour ses vertus nutritives, cosmétiques et médicinales. Le roi Mohammed VI a remis au groupe ...

  16. Game Theoretic Risk Analysis of Security Threats

    CERN Document Server

    Bier, Vicki M

    2008-01-01

    Introduces reliability and risk analysis in the face of threats by intelligent agents. This book covers applications to networks, including problems in both telecommunications and transportation. It provides a set of tools for applying game theory TO reliability problems in the presence of intentional, intelligent threats

  17. Movements Indicate Threat Response Phases in Children at Risk for Anxiety.

    Science.gov (United States)

    McGinnis, Ellen W; McGinnis, Ryan S; Muzik, Maria; Hruschak, Jessica; Lopez-Duran, Nestor L; Perkins, Noel C; Fitzgerald, Kate; Rosenblum, Katherine L

    2017-09-01

    Temporal phases of threat response, including potential threat (anxiety), acute threat (startle, fear), and post-threat response modulation, have been identified as the underlying markers of anxiety disorders. Objective measures of response during these phases may help identify children at risk for anxiety; however, the complexity of current assessment techniques prevent their adoption in many research and clinical contexts. We propose an alternative technology, an inertial measurement unit (IMU), that enables noninvasive measurement of the movements associated with threat response, and test its ability to detect threat response phases in young children at a heightened risk for developing anxiety. We quantified the motion of 18 children (3-7 years old) during an anxiety-/fear-provoking behavioral task using an IMU. Specifically, measurements from a single IMU secured to the child's waist were used to extract root-mean-square acceleration and angular velocity in the horizontal and vertical directions, and tilt and yaw range of motion during each threat response phase. IMU measurements detected expected differences in child motion by threat phase. Additionally, potential threat motion was positively correlated to familial anxiety risk, startle range of motion was positively correlated with child internalizing symptoms, and response modulation motion was negatively correlated to familial anxiety risk. Results suggest differential theory-driven threat response phases and support previous literature connecting maternal child risk to anxiety with behavioral measures using more feasible objective methods. This is the first study demonstrating the utility of an IMU for characterizing the motion of young children to mark the phases of threat response modulation. The technique provides a novel and objective measure of threat response for mental health researchers.

  18. Green IGP Link Weights for Energy-efficiency and Load-balancing in IP Backbone Networks

    OpenAIRE

    Francois, Frederic; Wang, Ning; Moessner, Klaus; Georgoulas, Stylianos; Xu, Ke

    2013-01-01

    The energy consumption of backbone networks has become a primary concern for network operators and regulators due to the pervasive deployment of wired backbone networks to meet the requirements of bandwidth-hungry applications. While traditional optimization of IGP link weights has been used in IP based load-balancing operations, in this paper we introduce a novel link weight setting algorithm, the Green Load-balancing Algorithm (GLA), which is able to jointly optimize both energy efficiency ...

  19. Maternal intraguild predation risk affects offspring anti-predator behavior and learning in mites

    Science.gov (United States)

    Seiter, Michael; Schausberger, Peter

    2015-01-01

    Predation risk is a strong selective force shaping prey morphology, life history and behavior. Anti-predator behaviors may be innate, learned or both but little is known about the transgenerational behavioral effects of maternally experienced predation risk. We examined intraguild predation (IGP) risk-induced maternal effects on offspring anti-predator behavior, including learning, in the predatory mite Phytoseiulus persimilis. We exposed predatory mite mothers during egg production to presence or absence of the IG predator Amblyseius andersoni and assessed whether maternal stress affects the anti-predator behavior, including larval learning ability, of their offspring as protonymphs. Protonymphs emerging from stressed or unstressed mothers, and having experienced IGP risk as larvae or not, were subjected to choice situations with and without IG predator traces. Predator-experienced protonymphs from stressed mothers were the least active and acted the boldest in site choice towards predator cues. We argue that the attenuated response of the protonymphs to predator traces alone represents optimized risk management because no immediate risk existed. Such behavioral adjustment could reduce the inherent fitness costs of anti-predator behaviors. Overall, our study suggests that P. persimilis mothers experiencing IGP risk may prime their offspring to behave more optimally in IGP environments. PMID:26449645

  20. Project risk as identity threat: explaining the development and consequences of risk discourse in an infrastructure project

    NARCIS (Netherlands)

    van Os, A.; van Berkel, F.J.F.W.; de Gilder, T.C.; van Dyck, C.; Groenewegen, P.

    2015-01-01

    This paper explores the role of social identity threat in risk discourse in an infrastructure project, and the consequences risk discourse has for cooperation between stakeholders. We show that risks posed a threat to the identity of the project team, resulting in a discourse focused on attributing

  1. The concept of risk in the design basis threat

    International Nuclear Information System (INIS)

    Reynolds, J.M.

    2001-01-01

    Full text: Mathematically defined, risk is a product of one or more probability factors and one or more consequences. Actuarial analysis of risk requires the creation of a numeric algorithm that reflects the interaction of different probability factors, where probability data usually draws on direct measurements of incidence. For physical protection purposes, the algorithms take the general form: Risk = Probability of successful attack x Consequence where the overall probability of a successful attack will be determined by the product of, amongst other things, the probability of there being sufficient intent, the probability of there being available hostile resources, the probability of deterrence, and the probability that a hostile act will be detected and prevented. Deliberate, malevolent acts against nuclear facilities are rare. In so far as it is possible to make an actuarial type of judgement, the probability of malevolent activity against a nuclear facility is almost zero. This creates a problem for a numerical assessment of risk for nuclear facilities where the value (consequence) term could be almost infinite. As can be seen from the general equation above, a numerical algorithm of risk of malevolent activity affecting nuclear facilities could only yield a zero or infinite result. In such circumstances, intelligence-based threat assessments are sometimes thought of as a substitute for historic data in the determination of probability. However, if the paucity of historic data reflects the actual threat - which by and large it should - no amount of intelligence is likely to yield a substantially different conclusion. This mathematical approach to analysing risk appears to lead us either to no risk and no protection or to an infinite risk demanding every conceivable protective measure. The Design Basis Threat (DBT) approach offers a way out of the dilemma. Firstly, it allows us to eliminate from further consideration all zero or near zero probabilities

  2. Threat and error management for anesthesiologists: a predictive risk taxonomy

    Science.gov (United States)

    Ruskin, Keith J.; Stiegler, Marjorie P.; Park, Kellie; Guffey, Patrick; Kurup, Viji; Chidester, Thomas

    2015-01-01

    Purpose of review Patient care in the operating room is a dynamic interaction that requires cooperation among team members and reliance upon sophisticated technology. Most human factors research in medicine has been focused on analyzing errors and implementing system-wide changes to prevent them from recurring. We describe a set of techniques that has been used successfully by the aviation industry to analyze errors and adverse events and explain how these techniques can be applied to patient care. Recent findings Threat and error management (TEM) describes adverse events in terms of risks or challenges that are present in an operational environment (threats) and the actions of specific personnel that potentiate or exacerbate those threats (errors). TEM is a technique widely used in aviation, and can be adapted for the use in a medical setting to predict high-risk situations and prevent errors in the perioperative period. A threat taxonomy is a novel way of classifying and predicting the hazards that can occur in the operating room. TEM can be used to identify error-producing situations, analyze adverse events, and design training scenarios. Summary TEM offers a multifaceted strategy for identifying hazards, reducing errors, and training physicians. A threat taxonomy may improve analysis of critical events with subsequent development of specific interventions, and may also serve as a framework for training programs in risk mitigation. PMID:24113268

  3. Including threat actor capability and motivation in risk assessment for Smart GRIDs

    NARCIS (Netherlands)

    Rossebo, J.E.Y.; Fransen, F.; Luiijf, H.A.M.

    2016-01-01

    The SEGRID (Security for Smart Electricity GRIDs) collaboration project, funded by the EU under the FP7 program investigates risk assessment methodologies and their possible need for enhancement. In this paper we discuss the need to include threat actor analysis in threat, vulnerability and risk

  4. The DANGERTOME Personal Risk Threat Assessment Scale: An Instrument to Help Aid Immediate Threat Assessment for Counselors, Faculty, and Teachers

    Science.gov (United States)

    Juhnke, Gerald A.

    2010-01-01

    Threats of violence are not uncommon to counselors, faculty, or teachers. Each must be taken seriously, quickly analyzed, and safety procedures implemented. Yet, there exists a paucity of brief, face-to-face, assessments designed to aid threat assessment. To address this paucity, the author created The DANGERTOME Personal Risk Threat Assessment…

  5. Asymmetric Threats and Risks of the XXI Century

    International Nuclear Information System (INIS)

    Doncev, A.

    2007-01-01

    The rapid technology development in the 21st century has a great influence over the dynamic arm competition, thus threats and risks increasing. They are sublimated in different forms of international terrorism and could produce crisis in the Region, and furthermore all round the world. The international community is faced with new challenges. Now, the territories are not the only targets of attacks. The result of the theoretical and empirical research leads towards to the non-existence of national crisis management capacity. The paper identifies the international scenario which is very complex and unpredictable in the diapason of the asymmetric threats, as well as a new priorities agenda of the international community in the 21st century. Therefore, a risk management model is suggested, too.(author)

  6. Security, Privacy, Threats and Risks in Cloud Computing ― A Vital Review

    OpenAIRE

    Goyal, Sumit

    2016-01-01

    Cloud computing is a multi million dollar business. As more and more enterprises are adopting cloud services for their businesses, threat of security has become a big concern for these enterprises and cloud users. This review describes the latest threats and risks associated with cloud computing and suggests techniques for better privacy and security of data in cloud environment. Threats and risks associated with cloud service models (SaaS, PaaS and IaaS) along with cloud deployment models (p...

  7. Compensatory growth following transient intraguild predation risk in predatory mites.

    Science.gov (United States)

    Walzer, Andreas; Lepp, Natalia; Schausberger, Peter

    2015-05-01

    Compensatory or catch-up growth following growth impairment caused by transient environmental stress, due to adverse abiotic factors or food, is widespread in animals. Such growth strategies commonly balance retarded development and reduced growth. They depend on the type of stressor but are unknown for predation risk, a prime selective force shaping life history. Anti-predator behaviours by immature prey typically come at the cost of reduced growth rates with potential negative consequences on age and size at maturity. Here, we investigated the hypothesis that transient intraguild predation (IGP) risk induces compensatory or catch-up growth in the plant-inhabiting predatory mite Phytoseiulus persimilis . Immature P. persimilis were exposed in the larval stage to no, low or high IGP risk, and kept under benign conditions in the next developmental stage, the protonymph. High but not low IGP risk prolonged development of P. persimilis larvae, which was compensated in the protonymphal stage by increased foraging activity and accelerated development, resulting in optimal age and size at maturity. Our study provides the first experimental evidence that prey may balance developmental costs accruing from anti-predator behaviour by compensatory growth.

  8. Scaling range sizes to threats for robust predictions of risks to biodiversity.

    Science.gov (United States)

    Keith, David A; Akçakaya, H Resit; Murray, Nicholas J

    2018-04-01

    Assessments of risk to biodiversity often rely on spatial distributions of species and ecosystems. Range-size metrics used extensively in these assessments, such as area of occupancy (AOO), are sensitive to measurement scale, prompting proposals to measure them at finer scales or at different scales based on the shape of the distribution or ecological characteristics of the biota. Despite its dominant role in red-list assessments for decades, appropriate spatial scales of AOO for predicting risks of species' extinction or ecosystem collapse remain untested and contentious. There are no quantitative evaluations of the scale-sensitivity of AOO as a predictor of risks, the relationship between optimal AOO scale and threat scale, or the effect of grid uncertainty. We used stochastic simulation models to explore risks to ecosystems and species with clustered, dispersed, and linear distribution patterns subject to regimes of threat events with different frequency and spatial extent. Area of occupancy was an accurate predictor of risk (0.81<|r|<0.98) and performed optimally when measured with grid cells 0.1-1.0 times the largest plausible area threatened by an event. Contrary to previous assertions, estimates of AOO at these relatively coarse scales were better predictors of risk than finer-scale estimates of AOO (e.g., when measurement cells are <1% of the area of the largest threat). The optimal scale depended on the spatial scales of threats more than the shape or size of biotic distributions. Although we found appreciable potential for grid-measurement errors, current IUCN guidelines for estimating AOO neutralize geometric uncertainty and incorporate effective scaling procedures for assessing risks posed by landscape-scale threats to species and ecosystems. © 2017 The Authors. Conservation Biology published by Wiley Periodicals, Inc. on behalf of Society for Conservation Biology.

  9. Psychometric and demographic predictors of the perceived risk of terrorist threats and the willingness to pay for terrorism risk management programs.

    Science.gov (United States)

    Mumpower, Jeryl L; Shi, Liu; Stoutenborough, James W; Vedlitz, Arnold

    2013-10-01

    A 2009 national telephone survey of 924 U.S. adults assessed perceptions of terrorism and homeland security issues. Respondents rated severity of effects, level of understanding, number affected, and likelihood of four terrorist threats: poisoned water supply; explosion of a small nuclear device in a major U.S. city; an airplane attack similar to 9/11; and explosion of a bomb in a building, train, subway, or highway. Respondents rated perceived risk and willingness to pay (WTP) for dealing with each threat. Demographic, attitudinal, and party affiliation data were collected. Respondents rated bomb as highest in perceived risk but gave the highest WTP ratings to nuclear device. For both perceived risk and WTP, psychometric variables were far stronger predictors than were demographic ones. OLS regression analyses using both types of variables to predict perceived risk found only two significant demographic predictors for any threat--Democrat (a negative predictor for bomb) and white male (a significant positive predictor for airline attack). In contrast, among psychometric variables, severity, number affected, and likelihood were predictors of all four threats and level of understanding was a predictor for one. For WTP, education was a negative predictor for three threats; no other demographic variables were significant predictors for any threat. Among psychometric variables, perceived risk and number affected were positive predictors of WTP for all four threats; severity and likelihood were predictors for three; level of understanding was a significant predictor for two. © 2013 Society for Risk Analysis.

  10. Supply Chain Risk Management: An Introduction to the Credible Threat

    Science.gov (United States)

    2016-08-01

    van.poindexter@dau.mil. Figure 3. Trusted Suppliers Source: “ Managing Information Communications Technology Global Supply Chain Risk Awareness...Defense AT&L: July-August 2016 18 Supply Chain Risk Management An Introduction to the Credible Threat Heath Ferry n Van Poindexter 19...cybersecurity breach. This article examines the elements of supply chain risk management , the national security risks associated with exploitation, and

  11. Protective Alternatives of SMR against Extreme Threat Scenario – A Preliminary Risk Analysis

    International Nuclear Information System (INIS)

    Shohet, I.M.; Ornai, D.; Gal, E.; Ronen, Y.; Vidra, M.

    2014-01-01

    The article presents a preliminary risk analysis of the main features in NPP (Nuclear Power Plant) that includes SMR - Small and Modular Reactors, given an extreme threat scenario. A review of the structure and systems of the SMR is followed by systematic definitions and analysis of the threat scenario to which a preliminary risk analysis was carried out. The article outlines the basic events caused by the referred threat scenario, which had led to possible failure mechanisms according to FTA (Fault-Tree-Analysis),critical protective circuits, and todetecting critical topics for the protection and safety of the reactor

  12. When does risk perception predict protection motivation for health threats? A person-by-situation analysis

    Science.gov (United States)

    Klein, William M. P.; Avishai, Aya; Jones, Katelyn; Villegas, Megan; Sheeran, Paschal

    2018-01-01

    Although risk perception is a key concept in many health behavior theories, little research has explicitly tested when risk perception predicts motivation to take protective action against a health threat (protection motivation). The present study tackled this question by (a) adopting a multidimensional model of risk perception that comprises deliberative, affective, and experiential components (the TRIRISK model), and (b) taking a person-by-situation approach. We leveraged a highly intensive within-subjects paradigm to test features of the health threat (i.e., perceived severity) and individual differences (e.g., emotion reappraisal) as moderators of the relationship between the three types of risk perception and protection motivation in a within-subjects design. Multi-level modeling of 2968 observations (32 health threats across 94 participants) showed interactions among the TRIRISK components and moderation both by person-level and situational factors. For instance, affective risk perception better predicted protection motivation when deliberative risk perception was high, when the threat was less severe, and among participants who engage less in emotional reappraisal. These findings support the TRIRISK model and offer new insights into when risk perceptions predict protection motivation. PMID:29494705

  13. When does risk perception predict protection motivation for health threats? A person-by-situation analysis.

    Science.gov (United States)

    Ferrer, Rebecca A; Klein, William M P; Avishai, Aya; Jones, Katelyn; Villegas, Megan; Sheeran, Paschal

    2018-01-01

    Although risk perception is a key concept in many health behavior theories, little research has explicitly tested when risk perception predicts motivation to take protective action against a health threat (protection motivation). The present study tackled this question by (a) adopting a multidimensional model of risk perception that comprises deliberative, affective, and experiential components (the TRIRISK model), and (b) taking a person-by-situation approach. We leveraged a highly intensive within-subjects paradigm to test features of the health threat (i.e., perceived severity) and individual differences (e.g., emotion reappraisal) as moderators of the relationship between the three types of risk perception and protection motivation in a within-subjects design. Multi-level modeling of 2968 observations (32 health threats across 94 participants) showed interactions among the TRIRISK components and moderation both by person-level and situational factors. For instance, affective risk perception better predicted protection motivation when deliberative risk perception was high, when the threat was less severe, and among participants who engage less in emotional reappraisal. These findings support the TRIRISK model and offer new insights into when risk perceptions predict protection motivation.

  14. Reducing the risk of cyber threats in utilities through log management

    Energy Technology Data Exchange (ETDEWEB)

    Patnaik, A. [ArcSight, Cupertino, CA (United States)

    2010-01-15

    Electrical blackouts caused by terrorists hacking into targeted control systems have already occurred in Brazil. A patchwork of security tools is needed to reduce potential threats. The continuous collection and analysis of data is also needed to detect cyber threats. The real time correlation of logs across all systems, applications and users is needed to ensure the reliability and security of the power grid. Solutions must also integrate well with identity management sources in order to prevent remote access account hijacking. Effective log management can be used to detect threats and reduce the risk of power outages. 1 fig.

  15. An integrated approach to risk assessment and mitigating the CBRN threat

    International Nuclear Information System (INIS)

    Bokan, S.

    2009-01-01

    CBRN mass casualty events threat mitigation remains today the highest international priority. Although significant progress has been made, the national security requirements for efforts to combat Weapons of Mass Destruction and Weapons of Mass Disruption will be of the highest national priority in the near future. An integration of a number of approaches is essential in the risk assessment and mitigating the CBRN treat. Preparedness measures and procedures, engineering, science and technology, policy, medical, and emergency response are essential to reduce the threat from the proliferation and use of weapons of mass destruction (WMD). Improved coordination between international, public and private security entities is also essential task to hopefully prevent the terrorist attacks. In this lecture, it will be presented very important scientific approach to risk assessment of potential use of nuclear, radiological, biological or chemical weapons in terrorist actions. An integrated approach for mitigating the CBRN threat, crisis management and preparedness measures for prevention and reduction of potential consequences, will be presented.(author)

  16. Non fisheries threats - Risk, status and trends of non-fisheries threats in the California Current to groundfish species

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — We are calculating the risk of focal groundfish species to non-fisheries related threats (e.g. shipping activity, inorganic pollution) and comparing the relative...

  17. Communication as a bridge between the threat of terrorism and the perception of risk

    NARCIS (Netherlands)

    de Vries, G.

    2017-01-01

    We are shaken almost weekly by reports of the threat of terrorism. But just how real is this threat, and how is it experienced by the general public? It is not unlikely that there is a gap between the threat of terrorism and people's perception of the risk. A new research project by Doctor Gerdien

  18. Biomarkers of threat and reward sensitivity demonstrate unique associations with risk for psychopathology.

    Science.gov (United States)

    Nelson, Brady D; McGowan, Sarah Kate; Sarapas, Casey; Robison-Andrew, E Jenna; Altman, Sarah E; Campbell, Miranda L; Gorka, Stephanie M; Katz, Andrea C; Shankman, Stewart A

    2013-08-01

    Two emotional/motivational constructs that have been posited to underlie anxiety and depressive disorders are heightened sensitivity to threat and reduced sensitivity to reward, respectively. It is unclear, though, whether these constructs are only epiphenomena or also connote risk for these disorders (and relatedly, whether they connote risk for separate disorders). Using family history of psychopathology as an indicator of risk, the present study examined whether biomarkers of sensitivity to threat (startle potentiation) and reward (frontal EEG asymmetry) were associated with similar or different familial liabilities. In addition, the present study examined whether these biomarkers were associated with risk independent of proband DSM-IV diagnosis. One-hundred and seventy-three individuals diagnosed with panic disorder (PD), early onset major depressive disorder (MDD), both (comorbids), or controls completed two laboratory paradigms assessing sensitivity to predictable/unpredictable threat (measured via startle response) and reward (measured via frontal EEG asymmetry during a gambling task). Results indicated that across all participants: (a) startle potentiation to unpredictable threat was associated with family history of PD (but not MDD); and (b) frontal EEG asymmetry while anticipating reward was associated with family history of MDD (but not PD). Additionally, both measures continued to be associated with family history of psychopathology after controlling for proband DSM-IV diagnosis. Results suggest that the proposed biomarkers of sensitivity to unpredictable threat and reward exhibit discriminant validity and may add to the predictive validity of the DSM-IV defined constructs of PD and MDD, respectively. PsycINFO Database Record (c) 2013 APA, all rights reserved.

  19. Taking chances in the face of threat: romantic risk regulation and approach motivation.

    Science.gov (United States)

    Cavallo, Justin V; Fitzsimons, Gráinne M; Holmes, John G

    2009-06-01

    Four studies examine the hypothesis that goals adopted by high and low self-esteem people (HSEs and LSEs) to manage risk in romantic relationships may reflect global shifts in approach motivation and subsequently affect risk taking in nonsocial domains. In Studies 1 and 2, threats to participants' romantic relationships heightened HSEs' self-reported general approach motivation while lowering LSEs' approach motivation. In Studies 2 through 4, HSEs exhibited riskier decision making (i.e., a greater tendency to pursue rewards and ignore risks) in nonsocial domains following a relationship threat manipulation whereas LSEs made more conservative decisions. These results suggest that the romantic risk regulation may be inherently linked to a broader approach and avoidance system and that specific risk regulation behaviors may be driven by global motivational shifts to a greater degree than previously theorized.

  20. Risk and Threat via Online Social Network among Academia at Higher Education

    Science.gov (United States)

    Shaker Hussain, Hanizan; Din, Roshidi; Zulkarnaen Khidzir, Nik; Azhar Mat Daud, Khairul; Ahmad, Suzastri

    2018-05-01

    The evolution of information and communication technologies (ICT) nowadays has changed the life style of human living. The current modern societies have adopted ICT as an important thing that they are really needed in their life, especially as a tool to be used for communications activity. However, unfortunately ICT also exposed its user in circumstances of risk, threats and vulnerability. This paper will discuss the risk and threats to the users who are using social media as a medium to communicate. In this paper, the fraction of user will be divided by two types which are gender and working experience. The data that obtained from the distributed of questionnaires among respondent will be analysed by using SPSS. Data will be analysed by using two-way ANOVA statistic in order to examine the significant level in between gender and working experience as an independent variable in this study with the level of threats in cybersecurity risk towards lecturers who are working in higher education institutions in Malaysia. This article also will provide an empirical data and will be referred to another researcher in the future for their further research perhaps.

  1. Different groups, different threats: a multi-threat approach to the experience of stereotype threats.

    Science.gov (United States)

    Shapiro, Jenessa R

    2011-04-01

    Two studies demonstrated that different negatively stereotyped groups are at risk for distinct forms of stereotype threats. The Multi-Threat Framework articulates six distinct stereotype threats and the unique constellations of variables (e.g., group identification, stereotype endorsement) that elicit each stereotype threat. Previous research suggests that different negatively stereotyped groups systematically vary across these stereotype threat elicitors; a pilot study confirms these differences. Across two studies, groups that tend to elicit low stereotype endorsement (religion, race/ethnicity, congenital blindness) were less likely to report experiencing self-as-source stereotype threats (stereotype threats requiring stereotype endorsement) and groups that tend to elicit low group identification (mental illness, obesity, blindness later in life) were less likely to report experiencing group-as-target stereotype threats (stereotype threats requiring group identification). This research suggests that traditional models may overlook the experiences of stereotype threats within some groups and that interventions tailored to address differences between stereotype threats will be most effective.

  2. A Cyber Security Risk Assessment of Hospital Infrastructure including TLS/SSL and other Threats

    OpenAIRE

    Millar, Stuart

    2016-01-01

    Cyber threats traditionally target governments, financial institutions and businesses. However, of growing concern is the threat to healthcare organizations. This study conducts a cyber security risk assessment of a theoretical hospital environment, to include TLS/SSL, which is an encryption protocol for network communications, plus other physical, logical and human threats. Despite significant budgets in the UK for the NHS, the spend on cyber security appears worryingly low and many hospital...

  3. Stereotype threat and executive functions: which functions mediate different threat-related outcomes?

    Science.gov (United States)

    Rydell, Robert J; Van Loo, Katie J; Boucher, Kathryn L

    2014-03-01

    Stereotype threat research shows that women's math performance can be reduced by activating gender-based math stereotypes. Models of stereotype threat assert that threat reduces cognitive functioning, thereby accounting for its negative effects. This work provides a more detailed understanding of the cognitive processes through which stereotype threat leads women to underperform at math and to take risks, by examining which basic executive functions (inhibition, shifting, and updating) account for these outcomes. In Experiments 1 and 2, women under threat showed reduced inhibition, reduced updating, and reduced math performance compared with women in a control condition (or men); however, only updating accounted for women's poor math performance under threat. In Experiment 3, only updating accounted for stereotype threat's effect on women's math performance, whereas only inhibition accounted for the effect of threat on risk-taking, suggesting that distinct executive functions can account for different stereotype threat-related outcomes.

  4. Cyber Terrorism demands a Global Risks and Threats Strategic Management

    International Nuclear Information System (INIS)

    Gareva, R.

    2007-01-01

    The world is in the third wave of development, which is digital managed and networked. Information, which creates the knowledge is transferring thorough the Internet by exponential function. The rapid advancement of the computer technology has a great influence over the development of the critical information infrastructure, thus changing the safety environment and the national values and interests. This advancement produces threats and risks from computer perspective which are sublimated in different forms of international terrorism and particularly in cyber terrorism. The main aim of this paper is based on a thorough analysis of what is scientifically known and practiced when nowadays critical information infrastructure is in the focus of the cyber terrorism. The rapid IT development demands changes in the strategic management focus. As a result of a time-consuming theoretical and empirical research this paper suggests a methodology for strategic managing of: threats, risks and vulnerabilities. The proposed methodology is seen as a mean to increase the human security conscious in every sense of the word, and to promote the need for rules, procedures and standards establishment from the aspect of the strategic management in the new information epoch concerning. In addition, through a scientific discourse, a short attempt is made to relate Macedonian reality with the phenomenon mentioned above. The most fundamental set phrase is that the efficiency and promptly made decisions during strategic planning are a projection of the systematic organization of functions and models for managing the risks and threats of the critical information infrastructure. Hence, this paper could be seen as a perspective when taking in consideration the regional strategic management, and the cyber space vital functioning. (author)

  5. Cyber threat metrics.

    Energy Technology Data Exchange (ETDEWEB)

    Frye, Jason Neal; Veitch, Cynthia K.; Mateski, Mark Elliot; Michalski, John T.; Harris, James Mark; Trevino, Cassandra M.; Maruoka, Scott

    2012-03-01

    Threats are generally much easier to list than to describe, and much easier to describe than to measure. As a result, many organizations list threats. Fewer describe them in useful terms, and still fewer measure them in meaningful ways. This is particularly true in the dynamic and nebulous domain of cyber threats - a domain that tends to resist easy measurement and, in some cases, appears to defy any measurement. We believe the problem is tractable. In this report we describe threat metrics and models for characterizing threats consistently and unambiguously. The purpose of this report is to support the Operational Threat Assessment (OTA) phase of risk and vulnerability assessment. To this end, we focus on the task of characterizing cyber threats using consistent threat metrics and models. In particular, we address threat metrics and models for describing malicious cyber threats to US FCEB agencies and systems.

  6. Risk perception and environmental health concerns in conditions of social security threat

    International Nuclear Information System (INIS)

    Kolarova, D.

    1998-01-01

    Full text of publication follows: this study explores the connection between the perception of different societal risk, health concerns and behavioral attitudes of people in condition of social security threat. Two small and two big industrial towns were chosen in order to observe the social and psychological price of the structural changes in the industry such as unemployment and its reflection on the households and the individuals' social attitudes. Key stakeholders were interviewed and questionnaire survey was carried out. The results showed high level of risk sensitivity and health concerns when people felt threatened by lack of social and economic security. The pollution was found to be important problem when it caused direct and obvious risk to human health and the environment. In the same time reverse environmental behavior like insensitiveness and neglectful attitude was observed in cases when the health consequences of the pollution were perceived to be unclear and with delayed effect. In situation of a great socio-economic threat noninvolvement helped the individuals to adapt. The research proved the influence of several risk characteristics on risk perception. It was found a connection between the risk perception and risk controllability, voluntariness of exposure and cost/benefits distribution. In the study areas respondents' judgments on these characteristics reflected directly their social status and material state. The study presented here is in progress - it i's supported by research grant from Open Society Foundation. (author)

  7. Stereotype Threat.

    Science.gov (United States)

    Spencer, Steven J; Logel, Christine; Davies, Paul G

    2016-01-01

    When members of a stigmatized group find themselves in a situation where negative stereotypes provide a possible framework for interpreting their behavior, the risk of being judged in light of those stereotypes can elicit a disruptive state that undermines performance and aspirations in that domain. This situational predicament, termed stereotype threat, continues to be an intensely debated and researched topic in educational, social, and organizational psychology. In this review, we explore the various sources of stereotype threat, the mechanisms underlying stereotype-threat effects (both mediators and moderators), and the consequences of this situational predicament, as well as the means through which society and stigmatized individuals can overcome the insidious effects of stereotype threat. Ultimately, we hope this review alleviates some of the confusion surrounding stereotype threat while also sparking further research and debate.

  8. Increased risk of sadness and suicidality among victims of bullying experiencing additional threats to physical safety.

    Science.gov (United States)

    Pham, Tammy B; Adesman, Andrew

    2017-11-23

    Objective To examine, in a nationally-representative sample of high school students, to what extent one or more additional threats to physical safety exacerbates the risk of sadness and suicidality among victims of school and/or cyber-bullying. Methods National data from the 2015 Youth Risk Behavior Survey (YRBS) were analyzed for grades 9-12 (n = 15,624). Victimization groups were characterized by school-bullying and cyber-bullying, with and without additional threats to physical safety: fighting at school, being threatened/injured at school, and skipping school out of fear for one's safety. Outcomes included 2-week sadness and suicidality. Outcomes for victimization groups were compared to non-victims using logistic regression adjusting for sex, grade and race/ethnicity. Results Overall, 20.2% of students were school-bullied, and 15.5% were cyber-bullied in the past year. Compared to non-victims, victims of school-bullying and victims of cyber-bullying (VoCBs) who did not experience additional threats to physical safety were 2.76 and 3.83 times more likely to report 2-week sadness, and 3.39 and 3.27 times more likely to exhibit suicidality, respectively. Conversely, victims of bullying who experienced one or more additional threats to physical safety were successively more likely to report these adverse outcomes. Notably, victims of school-bullying and VoCBs with all three additional risk factors were 13.13 and 17.75 times more likely to exhibit suicidality, respectively. Conclusion Risk of depression symptoms and suicidality among victims of school-bullying and/or cyber-bullying is greatly increased among those who have experienced additional threats to physical safety: fighting at school, being threatened/injured at school and skipping school out of fear for their safety.

  9. Coping with global environmental change, disasters and security: threats, challenges, vulnerabilities and risks

    NARCIS (Netherlands)

    Brauch, H.G.; Oswald Spring, Ú.; Mesjasz, C.; Grin, J.; Kameri-Mbote, P.; Chourou, B.; Dunay, P.; Birkmann, J.

    2011-01-01

    This policy-focused Global Environmental and Human Security Handbook for the Anthropo-cene (GEHSHA) addresses new security threats, challenges, vulnerabilities and risks posed by global environmental change and disasters. In 6 forewords, 5 preface essays 95 peer reviewed chapcountries analyse in 10

  10. Many Species, Many Threats: A Composite Risk Assessment of Climate Impacts for Salmonids in the Pacific Northwest

    Science.gov (United States)

    Graham, M. C.; Greene, C.; Beechie, T. J.; Raymond, C.

    2016-02-01

    The life cycles of salmonid species span freshwater, estuarine, and marine environments, exposing these economically, ecologically, and culturally important species to a wide variety of climate change threats. The diverse life histories of salmonids make them differentially vulnerable to climate change based on their use of different habitat types and the variability in climate change threats across these habitat types. Previous studies have focused mainly on assessing the vulnerability of particular life stages for a few species. Hence, we lack a broad perspective on how multiple climate threats are expected to impact the entire salmonid community, which spend much of their lives in marine waters. This lack of knowledge hampers our ability to prioritize various adaptation strategies for salmonid conservation. In order to conduct a more extensive vulnerability study of salmonids, we performed a life cycle-based risk assessment of climate change threats for nine species of salmonids (species within Oncorhynchus, Salvelinus, and Prosopium genera) inhabiting the Skagit River watershed, which is subject to an array of climate impacts. Our risk assessment integrated projections of impacts from various climate threats in freshwater, estuarine, and marine ecosystems with expert-based assessments of species-specific sensitivity and exposure. We found that projections (multiple global climate models under moderate emission scenarios) of both changes in magnitude and frequency of three flow-related freshwater impacts (flooding, low flows, and suspended sediment pulses) were more severe than threats in estuarine and marine habitats for which we could obtain projections. Combining projections with expert-based sensitivity and exposure scores revealed that these three threats exhibited the highest risk across all species. Of the nine species, the four most vulnerable were Chinook and coho salmon, steelhead, and bull trout. Even though these salmonids spend much of their lives

  11. [Strategies for reducing risks in smoking: opportunity or threat].

    Science.gov (United States)

    Córdoba, Rodrigo; Nerín, Isabel

    2009-12-01

    The smoking control policies recommended by the World Health Organisation have achieved a slight decrease in smoking prevalence in the developed countries, although associated mortality is still very high. The use of tobacco products other than cigarettes and even medicinal nicotine (known as nicotine replacement therapy (NRT)) has been proposed as a risk reduction strategy. Among the tobacco products with less individual risk than cigarettes would be any type of tobacco without smoke (smokeless) with a low content in nitrosamines and modified cigarettes; both forms included under the PREP (Potentially Reduced Exposure Products) concept. The idea would be to promote these products among those who cannot quit smoking or wish to reduce their risk without giving up nicotine intake. The possible effects of risk reduction strategies, including PREP, on the decreased prevalence and morbidity and mortality are reviewed, and the possible implications that this measure could have in our country are analysed. Tobacco control measures in Spain are recent and still insufficient. Therefore, the current priority in Spain is the development of policies of control that have shown to more than effective. The marketing and advertising of new tobacco products, even with reduced potential risk, seems more a serious threat than an opportunity for the development of smoking control policies.

  12. A Quantitative Risk Assessment Model Involving Frequency and Threat Degree under Line-of-Business Services for Infrastructure of Emerging Sensor Networks.

    Science.gov (United States)

    Jing, Xu; Hu, Hanwen; Yang, Huijun; Au, Man Ho; Li, Shuqin; Xiong, Naixue; Imran, Muhammad; Vasilakos, Athanasios V

    2017-03-21

    The prospect of Line-of-Business Services (LoBSs) for infrastructure of Emerging Sensor Networks (ESNs) is exciting. Access control remains a top challenge in this scenario as the service provider's server contains a lot of valuable resources. LoBSs' users are very diverse as they may come from a wide range of locations with vastly different characteristics. Cost of joining could be low and in many cases, intruders are eligible users conducting malicious actions. As a result, user access should be adjusted dynamically. Assessing LoBSs' risk dynamically based on both frequency and threat degree of malicious operations is therefore necessary. In this paper, we proposed a Quantitative Risk Assessment Model (QRAM) involving frequency and threat degree based on value at risk. To quantify the threat degree as an elementary intrusion effort, we amend the influence coefficient of risk indexes in the network security situation assessment model. To quantify threat frequency as intrusion trace effort, we make use of multiple behavior information fusion. Under the influence of intrusion trace, we adapt the historical simulation method of value at risk to dynamically access LoBSs' risk. Simulation based on existing data is used to select appropriate parameters for QRAM. Our simulation results show that the duration influence on elementary intrusion effort is reasonable when the normalized parameter is 1000. Likewise, the time window of intrusion trace and the weight between objective risk and subjective risk can be set to 10 s and 0.5, respectively. While our focus is to develop QRAM for assessing the risk of LoBSs for infrastructure of ESNs dynamically involving frequency and threat degree, we believe it is also appropriate for other scenarios in cloud computing.

  13. A Quantitative Risk Assessment Model Involving Frequency and Threat Degree under Line-of-Business Services for Infrastructure of Emerging Sensor Networks

    Science.gov (United States)

    Jing, Xu; Hu, Hanwen; Yang, Huijun; Au, Man Ho; Li, Shuqin; Xiong, Naixue; Imran, Muhammad; Vasilakos, Athanasios V.

    2017-01-01

    The prospect of Line-of-Business Services (LoBSs) for infrastructure of Emerging Sensor Networks (ESNs) is exciting. Access control remains a top challenge in this scenario as the service provider’s server contains a lot of valuable resources. LoBSs’ users are very diverse as they may come from a wide range of locations with vastly different characteristics. Cost of joining could be low and in many cases, intruders are eligible users conducting malicious actions. As a result, user access should be adjusted dynamically. Assessing LoBSs’ risk dynamically based on both frequency and threat degree of malicious operations is therefore necessary. In this paper, we proposed a Quantitative Risk Assessment Model (QRAM) involving frequency and threat degree based on value at risk. To quantify the threat degree as an elementary intrusion effort, we amend the influence coefficient of risk indexes in the network security situation assessment model. To quantify threat frequency as intrusion trace effort, we make use of multiple behavior information fusion. Under the influence of intrusion trace, we adapt the historical simulation method of value at risk to dynamically access LoBSs’ risk. Simulation based on existing data is used to select appropriate parameters for QRAM. Our simulation results show that the duration influence on elementary intrusion effort is reasonable when the normalized parameter is 1000. Likewise, the time window of intrusion trace and the weight between objective risk and subjective risk can be set to 10 s and 0.5, respectively. While our focus is to develop QRAM for assessing the risk of LoBSs for infrastructure of ESNs dynamically involving frequency and threat degree, we believe it is also appropriate for other scenarios in cloud computing. PMID:28335569

  14. Simulating the Adaptive Mechanisms to Reduce the Risks of Occurence of Threats to the Economic Security of Enterprise

    Directory of Open Access Journals (Sweden)

    Glushchevsky Vyacheslav V.

    2017-09-01

    Full Text Available The article is concerned with addressing the topical problem of effectively countering real and potential threats to economic security of enterprises and reducing the risks of their occurrence. The article is aimed at simulating the adaptive mechanisms to counteract external influences on the marketing component of enterprise’s economic security and developing a system of measures for removing threats to price destabilization of its orders portfolio based on a modern economic-mathematical instrumentarium. The common causes of the threats occurrence related to the price policy of enterprise and the tactics of the contractual processes with the business partners have been explored. Hidden reserves for price maneuvering in concluding contracts with customers have been identified. An algorithmic model for an adaptive pricing task in terms of an assortment of industrial enterprise has been built. On the basis of this model, mechanisms have been developed to counteract the threats of occurrence and aggravation of a «price conflict» between the producing enterprise and the potential customers of its products, and to advise on how to remove the risks of their occurrence. Prospects for using the methodology together with the instrumentarium for economic-mathematical modeling in terms of tasks of the price risks management have been indicated.

  15. Risk Factor Knowledge, Perceived Threat, and Protective Health Behaviors: Implications for Type 2 Diabetes Control in Rural Communities.

    Science.gov (United States)

    Paige, Samantha R; Bonnar, Kelly K; Black, David R; Coster, Daniel C

    2018-02-01

    Purpose The purpose of this study was to explore how perceived threat of type 2 diabetes (T2D) is shaped by risk factor knowledge and promotes the engagement of protective health behaviors among rural adults. Methods Participants (N = 252) completed a cross-sectional mixed-mode survey. Chi-squared analyses were computed to examine differences in perceived threat by demographic factors and knowledge of T2D risk factors. Logistic regressions were conducted to examine the relationship between T2D perceived threat and engagement in physical activity and health screenings. Results Perceived threat and knowledge of T2D risk factors were high. Perceived susceptibility was significantly higher among women, whites, and respondents with high body mass index (BMI). Respondents reporting physical activity most/almost every day had low perceived susceptibility to T2D. Perceived severity was significantly higher among respondents with high BMI. Blood cholesterol and glucose screenings were associated with greater T2D perceived susceptibility and severity. Higher BMI was associated with receiving a blood glucose screening. Conclusion Health education specialists and researchers should further explore the implications of using audience segmented fear appeal messages to promote T2D control through protective health behaviors.

  16. Attentional bias to threat in children at-risk for emotional disorders: role of gender and type of maternal emotional disorder.

    Science.gov (United States)

    Montagner, Rachel; Mogg, Karin; Bradley, Brendan P; Pine, Daniel S; Czykiel, Marcelo S; Miguel, Euripedes Constantino; Rohde, Luis A; Manfro, Gisele G; Salum, Giovanni A

    2016-07-01

    Previous studies suggested that threat biases underlie familial risk for emotional disorders in children. However, major questions remain concerning the moderating role of the offspring gender and the type of parental emotional disorder on this association. This study addresses these questions in a large sample of boys and girls. Participants were 6-12 years old (at screening) typically developing children participating in the High Risk Cohort Study for Psychiatric Disorders (n = 1280; 606 girls, 674 boys). Children were stratified according to maternal emotional disorder (none; mood disorder; anxiety disorder; comorbid anxiety/mood disorder) and gender. Attention biases were assessed using a dot-probe paradigm with threat, happy and neutral faces. A significant gender-by-parental emotional disorder interaction predicted threat bias, independent of anxiety and depression symptoms in children. Daughters of mothers with an emotional disorder showed increased attention to threat compared with daughters of disorder-free mothers, irrespective of the type of maternal emotion disorder. In contrast, attention bias to threat in boys only occurred in mothers with a non-comorbid mood disorder. No group differences were found for biases for happy-face cues. Gender and type of maternal emotional disorder predict attention bias in disorder-free children. This highlights the need for longitudinal research to clarify whether this pattern of threat-attention bias in children relates to the risk of developing anxiety and mood disorders later in life.

  17. Anxiety and Attentional Bias to Threat in Children at Increased Familial Risk for Autism Spectrum Disorder

    Science.gov (United States)

    Milosavljevic, Bosiljka; Shephard, Elizabeth; Happé, Francesca G.; Johnson, Mark H.; Charman, Tony

    2017-01-01

    Anxiety and threat bias were examined in 6-8-year-old children at familial-risk for Autism Spectrum Disorder (ASD) and low-risk (LR, n = 37) controls. The high-risk (HR) group was divided into those who met diagnostic criteria for ASD (HR-ASD, n = 15) and those who did not (HR-non ASD, n = 24). The HR-ASD group had highest levels of…

  18. Mortality risk from entomopathogenic fungi affects oviposition behavior in the parasitoid wasp Trybliographa rapae.

    Science.gov (United States)

    Rännbäck, Linda-Marie; Cotes, Belen; Anderson, Peter; Rämert, Birgitta; Meyling, Nicolai V

    2015-01-01

    Biological control of pests in agroecosystems could be enhanced by combining multiple natural enemies. However, this approach might also compromise the control efficacy through intraguild predation (IGP) among the natural enemies. Parasitoids may be able to avoid the risk of unidirectional IGP posed by entomopathogenic fungi through selective oviposition behavior during host foraging. Trybliographa rapae is a larval parasitoid of the cabbage root fly, Delia radicum. Here we evaluated the susceptibility of D. radicum and T. rapae to two species of generalist entomopathogenic fungi, Metarhizium brunneum isolate KVL 04-57 and Beauveria bassiana isolate KVL 03-90. Furthermore, T. rapae oviposition behavior was assessed in the presence of these entomopathogenic fungi either as infected hosts or as infective propagules in the environment. Both fungi were pathogenic to D. radicum larvae and T. rapae adults, but with variable virulence. When host patches were inoculated with M. brunneum conidia in a no-choice situation, more eggs were laid by T. rapae in hosts of those patches compared to control and B. bassiana treated patches. Females that later succumbed to mycosis from either fungus laid significantly more eggs than non-mycosed females, indicating that resources were allocated to increased oviposition due to perceived decreased life expectancy. When presented with a choice between healthy and fungal infected hosts, T. rapae females laid more eggs in healthy larvae than in M. brunneum infected larvae. This was less pronounced for B. bassiana. Based on our results we propose that T. rapae can perceive and react towards IGP risk posed by M. brunneum but not B. bassiana to the foraging female herself and her offspring. Thus, M. brunneum has the potential to be used for biological control against D. radicum with a limited risk to T. rapae populations. Copyright © 2014 The Authors. Published by Elsevier Inc. All rights reserved.

  19. Today's threat and tomorrow's reaction

    International Nuclear Information System (INIS)

    Moore, L.R.

    2002-01-01

    Full text: The events of September 11 have only confirmed our past nightmares and warnings to industries, agencies, and governments. The threat of even more significant catastrophic attacks, using nuclear materials, was just as real ten years ago, as it is today. In many cases, our vulnerability remains the same as years ago. There is a dire need for all organizations to agree upon threats and vulnerabilities, and to implement appropriate protections, for nuclear materials or other 'means' to achieve an event of mass destruction. All appropriate organizations (industries, agencies, and governments) should be able to define, assess, and recognize international threats and vulnerabilities in the same manner. In complimentary fashion, the organizations should be able to implement safeguards against this consistent generic threat. On an international scale the same threats, and most vulnerabilities, pose high risks to all of these organizations and societies. Indeed, in today's world, the vulnerabilities of one nation may clearly pose great risk to another nation. Once threats and vulnerabilities are consistently recognized, we can begin to approach their mitigation in a more 'universal' fashion by the application of internationally recognized and accepted security measures. The path to recognition of these security measures will require agreement on many diverse issues. However, once there is general agreement, we can then proceed to the acquisition of diverse national and international resources with which to implement the security measures 'universally' to eliminate 'weak-links' in the chain of nuclear materials, on a truly international scale. I would like to discuss: developing a internationally acceptable 'generic' statement of threat, vulnerability assessment process, and security measure; proposing this international statement of threat, vulnerability assessment process, and appropriate security measures to organizations (industries, agencies, and governments

  20. Risks and threats of tax state security and methods of their neutralization

    Directory of Open Access Journals (Sweden)

    Y.V. Lebedzevych

    2016-12-01

    Full Text Available The article substantiates the relevance of the study to ensure security of the state tax. Scientists studied different approaches to defining the essence of the concept of "security tax" on the key features that would satisfy the interests of all subjects of tax relations and the necessity of legal consolidation of this concept. Analyzed the economic, social and legal nature of the existence of the security tax, identified key indicators of fiscal security of Ukraine. To determine the effectiveness of the tax administration in the interests of the tax security highlights the main threats, tax security risks caused by external and internal factors, and propose measures for their elimination and prevent the possibility of their occurrence. The stages of tax risk management with effective building security tax, designed structurally-logic of the tax risk management security.

  1. Stereotype threat affects financial decision making.

    Science.gov (United States)

    Carr, Priyanka B; Steele, Claude M

    2010-10-01

    The research presented in this article provides the first evidence that one's decision making can be influenced by concerns about stereotypes and the devaluation of one's identity. Many studies document gender differences in decision making, and often attribute these differences to innate and stable factors, such as biological and hormonal differences. In three studies, we found that stereotype threat affected decision making and led to gender differences in loss-aversion and risk-aversion behaviors. In Study 1, women subjected to stereotype threat in academic and business settings were more loss averse than both men and women who were not facing the threat of being viewed in light of negative stereotypes. We found no gender differences in loss-aversion behavior in the absence of stereotype threat. In Studies 2a and 2b, we found the same pattern of effects for risk-aversion behavior that we had observed for loss-aversion behavior. In addition, in Study 2b, ego depletion mediated the effects of stereotype threat on women's decision making. These results suggest that individuals' decision making can be influenced by stereotype concerns.

  2. Corporate risk, intelligence and governance in the time of cyber threat

    Directory of Open Access Journals (Sweden)

    Christopher Bronk

    2014-03-01

    Full Text Available Cyber security is an issue of foremost interest for policy makers in the world’s governments, corporations, NGOs, academic institutions, and other associations, however remedy for the myriad cyber threats and vulnerabilities continues to elude technologists and policy makers alike. In this paper, we consider the concept of cyber risk intelligence, a general concept of understanding the varied phenomena that impact an organization’s capacity to secure its digital communications and resources from eavesdropping, theft or attack. We also consider the deeper economics of information held and transmitted in digital form and how those economics may alter thinking on modeling of risk. Finally, we offer guidance of how organizations and entire sectors of business activity may want to alter their thinking on cyber security issues beyond a technological framing to an informational one aligned with business activities

  3. Global analysis of threat status reveals higher extinction risk in tropical than in temperate bird sister species

    Directory of Open Access Journals (Sweden)

    Reif Jiří

    2016-06-01

    Full Text Available Given increasing pressures upon biodiversity, identification of species’ traits related to elevated extinction risk is useful for more efficient allocation of limited resources for nature conservation. Despite its need, such a global analysis was lacking in the case of birds. Therefore, we performed this exercise for avian sister species using information about their global extinction risk from IUCN Red List. We focused on 113 pairs of sister species, each containing a threatened and an unthreatened species to factor out the effects of common evolutionary history on the revealed relationship. We collected data on five traits with expected relationships to species’ extinction risk based on previous studies performed at regional or national levels: breeding habitat (recognizing forest, grassland, wetland and oceanic species, latitudinal range position (temperate and tropics species, migration strategy (migratory and resident species, diet (carnivorous, insectivorous, herbivorous and omnivorous species and body mass. We related the extinction risk using IUCN threat level categories to species’ traits using generalised linear mixed effects models expecting lower risk for forest, temperate, omnivorous and smaller-bodied species. Our expectation was confirmed only in the case of latitudinal range position, as we revealed higher threat level for tropical than for temperate species. This relationship was robust to different methods of threat level expression and cannot be explained by a simple association of high bird species richness with the tropical zone. Instead, it seems that tropical species are more threatened because of their intrinsic characteristics such as slow life histories, adaptations to stable environments and small geographic ranges. These characteristics are obviously disadvantageous in conditions of current human-induced environmental perturbations. Moreover, given the absence of habitat effects, our study indicates that such

  4. VULNERABILITIES, TERRORIST AND BIOTERRORIST THREATS AND RISKS

    Directory of Open Access Journals (Sweden)

    Viorel ORDEANUL

    2014-12-01

    Full Text Available The contemporary society has been, is and will probably be dominated "urbi et orbi " (everywhere and for everybody by conflicts expressed through violence, social confrontations, permissiveness, authority collapse, collapse of moral norms. Paradoxically, although it is spoken and written much about terrorism and terrorists, there is still no complete and accepted definition of these terms, and the legal classification is approximate. The analysis of threats is an extremely important decisional asset when setting up plans of direct protection or objective security strategies or institutions suitable to become targets of violent actions, but today's intelligence community has not yet established a clear set of procedures and principles that constitute the expert main frame for a comprehensive analysis of threats and vulnerabilities.

  5. Establishing 'design basis threat' in Norway

    International Nuclear Information System (INIS)

    Maerli, M.B.; Naadland, E.; Reistad, O.

    2002-01-01

    Full text: INFCIRC 225 (Rev. 4) assumes that a state's physical protection system should be based on the state's evaluation of the threat, and that this should be reflected in the relevant legislation. Other factors should also be considered, including the state's emergency response capabilities and the existing and relevant measures of the state's system of accounting for and control of nuclear material. A design basis threat developed from an evaluation by the state of the threat of unauthorized removal of nuclear material and of sabotage of nuclear material and nuclear facilities is an essential element of a state's system of physical protection. The state should continuously review the threat, and evaluate the implications of any changes in that threat for the required levels and the methods of physical protection. As part of a national design basis threat assessment, this paper evaluates the risk of nuclear or radiological terrorism and sabotage in Norway. Possible scenarios are presented and plausible consequences are discussed with a view to characterize the risks. The need for more stringent regulatory requirements will be discussed, together with the (positive) impact of improved systems and procedures of physical protection on nuclear emergency planning. Special emphasis is placed on discussing the design basis threat for different scenarios in order to systemize regulatory efforts to update the current legislation, requirement for operators' contingency planning, response efforts and the need for emergency exercises. (author)

  6. Radiological threat, public and media: a psychosociological view

    Energy Technology Data Exchange (ETDEWEB)

    Arciszewski, T. [University Rene Descartes - Paris 5, 92 - Boulogne (France)

    2006-07-01

    Nuclear risk has become a major social communication along the 20. century because of its critical socio-political impact. That communication is not limited to expert speeches and simple acceptation. The way people understand that kind of threat is based on beliefs and on imaginary pictures. Consequently, and because it shapes people attitude, expectations and behaviours, their analysis is a key for policy and prevention. We will present, in the light of the research on risk perception and social psychology theoretical background, how people can manage with the nuclear fear. Some particular points will be studied: the nature of nuclear threat and fear, the cultural and media coverage and the consequences of this threat on behaviour. We will first focus on what a societal threat is and of which nature is the nuclear threat. We will rely on statistical data on risk perception. We have to consider the two main fields of information: first the nuclear threat as a mass destruction weapon and second, the radiological risk as a consequence of civil use of radiological material. Those two aspects, deeply related for most people, make the roots for the described fears. Then, the perception of the risks relative to nuclear is necessarily influenced by this representation. The representation of the nuclear power is and will be for next years, related to the nuclear mushroom as experimentally pointed o ut by Fiske, both with the abnormal children of Chernobyl. How can we change that vision? Not to be a liar, it will be hard work because it a old story, a long construction of what will be the future of mankind, something deeply influenced by media, movie, geopolitical facts like the cold war or technological accident like Three Mile Island or Chernobyl. It has to deal with the problem of media transmission of fears, which is a problem in itself, but due to the scientific base of our problem, particularly relevant. Moreover, there is a strong cultural background that maintains

  7. Radiological threat, public and media: a psychosociological view

    International Nuclear Information System (INIS)

    Arciszewski, T.

    2006-01-01

    Nuclear risk has become a major social communication along the 20. century because of its critical socio-political impact. That communication is not limited to expert speeches and simple acceptation. The way people understand that kind of threat is based on beliefs and on imaginary pictures. Consequently, and because it shapes people attitude, expectations and behaviours, their analysis is a key for policy and prevention. We will present, in the light of the research on risk perception and social psychology theoretical background, how people can manage with the nuclear fear. Some particular points will be studied: the nature of nuclear threat and fear, the cultural and media coverage and the consequences of this threat on behaviour. We will first focus on what a societal threat is and of which nature is the nuclear threat. We will rely on statistical data on risk perception. We have to consider the two main fields of information: first the nuclear threat as a mass destruction weapon and second, the radiological risk as a consequence of civil use of radiological material. Those two aspects, deeply related for most people, make the roots for the described fears. Then, the perception of the risks relative to nuclear is necessarily influenced by this representation. The representation of the nuclear power is and will be for next years, related to the nuclear mushroom as experimentally pointed o ut by Fiske, both with the abnormal children of Chernobyl. How can we change that vision? Not to be a liar, it will be hard work because it a old story, a long construction of what will be the future of mankind, something deeply influenced by media, movie, geopolitical facts like the cold war or technological accident like Three Mile Island or Chernobyl. It has to deal with the problem of media transmission of fears, which is a problem in itself, but due to the scientific base of our problem, particularly relevant. Moreover, there is a strong cultural background that maintains

  8. Threat Assessment: Do Lone Terrorists Differ from Other Lone Offenders?

    OpenAIRE

    Diane M. Zierhoffer

    2014-01-01

    This study evaluates the viability of a threat assessment model developed to calculate the risk of targeted violence as a predictor of violence by potential lone terrorists. There is no profile, to date, which would assist in the identification of a lone terrorist prior to an attack. The threat assessment model developed by Borum, Fein, Vossekuil, and Berglund and described in “Threat Assessment: Defining an approach for evaluating risk of targeted violence” (1999) poses ten questions about t...

  9. The Millennial generation as an insider threat: high risk or overhyped?

    OpenAIRE

    Fisher, David J.

    2015-01-01

    Approved for public release; distribution is unlimited Cyber security experts agree that insider threats are and will continue to be a threat to every organization. These threats come from trusted co-workers who, for one reason or another, betray their organizations and steal data, disrupt information systems, or corrupt the data. Millennials are commonly thought of as entitled, high maintenance, and less trustworthy than the older generations; in other words, they have personality traits ...

  10. Climate change, nuclear risks and nuclear disarmament. From security threats to sustainable peace

    Energy Technology Data Exchange (ETDEWEB)

    Scheffran, Juergen [Hamburg Univ. (Germany). Research Group Climate Change and Security

    2009-07-01

    In the future, nuclear and climate risks may interfere with each other in a mutually enforcing way. Con-flicts induced by climate change could contribute to global insecurity and create more incentives for states to rely on military force, including nuclear weapons. Rather than being a direct cause of war, cli-mate change significantly affects the delicate balance between social and environmental systems in a way that could undermine human security and societal stability with potentially grave consequences for international security. Increased reliance on nuclear energy to reduce carbon emissions will contribute to the risks of nuclear proliferation. A renewed nuclear arms race would consume considerable resources and undermine the conditions for tackling the problem of climate change in a cooperative manner. Nuclear war itself would severely destabilize human societies and the environment, not to speak of the possibility of a nuclear winter that would disrupt the atmosphere. On the other hand, finding solutions to one problem area could help to find solutions in the other. Pre-venting the dangers of climate change and nuclear war requires an integrated set of strategies that ad-dress the causes as well as the impacts on the natural and social environment. Institutions are needed to strengthen common, ecological and human security, build and reinforce conflict-resolution mechanisms and low-carbon energy alternatives, and create sustainable lifecycles that respect the capabilities of the living world. This article examines the linkages between nuclear and climate risks, identifies areas where both threats converge, and offers an approach to move from living under these security threats to building sustain-able peace. By bringing to light the multidimensional interplay between climate change, nuclear risks and nuclear disarmament, this study aims to help the reader grasp their interconnectedness and recognize its critical implications for the strategic security

  11. Climate change, nuclear risks and nuclear disarmament. From security threats to sustainable peace

    International Nuclear Information System (INIS)

    Scheffran, Juergen

    2009-01-01

    In the future, nuclear and climate risks may interfere with each other in a mutually enforcing way. Con-flicts induced by climate change could contribute to global insecurity and create more incentives for states to rely on military force, including nuclear weapons. Rather than being a direct cause of war, cli-mate change significantly affects the delicate balance between social and environmental systems in a way that could undermine human security and societal stability with potentially grave consequences for international security. Increased reliance on nuclear energy to reduce carbon emissions will contribute to the risks of nuclear proliferation. A renewed nuclear arms race would consume considerable resources and undermine the conditions for tackling the problem of climate change in a cooperative manner. Nuclear war itself would severely destabilize human societies and the environment, not to speak of the possibility of a nuclear winter that would disrupt the atmosphere. On the other hand, finding solutions to one problem area could help to find solutions in the other. Pre-venting the dangers of climate change and nuclear war requires an integrated set of strategies that ad-dress the causes as well as the impacts on the natural and social environment. Institutions are needed to strengthen common, ecological and human security, build and reinforce conflict-resolution mechanisms and low-carbon energy alternatives, and create sustainable lifecycles that respect the capabilities of the living world. This article examines the linkages between nuclear and climate risks, identifies areas where both threats converge, and offers an approach to move from living under these security threats to building sustain-able peace. By bringing to light the multidimensional interplay between climate change, nuclear risks and nuclear disarmament, this study aims to help the reader grasp their interconnectedness and recognize its critical implications for the strategic security

  12. Human element of corporate espionage risk management : literature review on assessment and control of outsider and insider threats

    OpenAIRE

    Sandberg, Jarkko

    2015-01-01

    The primary purpose of this study is to determine how suitable human risk management con- trols are against corporate espionage. Information risks are ascending problem with corpora- tions all over the world. Cyber attacks are commonplace, and the attackers are often trying to compromise valuable data assets. These malicious targeted attacks are bypassing traditional information security controls; therefore, organizations are endangered by these threats. Since the traditional information secu...

  13. Adrenocortical responses to offspring-directed threats in two open-nesting birds.

    Science.gov (United States)

    Butler, Luke K; Bisson, Isabelle-Anne; Hayden, Timothy J; Wikelski, Martin; Romero, L Michael

    2009-07-01

    Dependent young are often easy targets for predators, so for many parent vertebrates, responding to offspring-directed threats is a fundamental part of reproduction. We tested the parental adrenocortical response of the endangered black-capped vireo (Vireo atricapilla) and the common white-eyed vireo (V. griseus) to acute and chronic threats to their offspring. Like many open-nesting birds, our study species experience high offspring mortality. Parents responded behaviorally to a predator decoy or human 1-2m from their nests, but, in contrast to similar studies of cavity-nesting birds, neither these acute threats nor chronic offspring-directed threats altered plasma corticosterone concentrations of parents. Although parents in this study showed no corticosterone response to offspring-directed threats, they always increased corticosterone concentrations in response to capture. To explain these results, we propose that parents perceive their risk of nest-associated death differently depending on nest type, with cavity-nesting adults perceiving greater risk to themselves than open-nesters that can readily detect and escape from offspring-directed threats. Our results agree with previous studies suggesting that the hypothalamic-pituitary-adrenal axis, a major physiological mechanism for coping with threats to survival, probably plays no role in coping with threats to offspring when risks to parents and offspring are not correlated. We extend that paradigm by demonstrating that nest style may influence how adults perceive the correlation between offspring-directed and self-directed threats.

  14. Insider Threats: DOD Should Strengthen Management and Guidance to Protect Classified Information and Systems

    Science.gov (United States)

    2015-06-01

    2011). Insiders have an advantage over others who may want to harm an organization because insiders may have an awareness of their...process currently includes threat assessments, a risk-indicator matrix , and a risk assessment to prompt organizations to consider threats and risk to...is to oversee departmental capabilities and resources to counter insider threats, and make recommendations on program improvements and resources

  15. Workplace threats to health and job turnover among women workers.

    Science.gov (United States)

    Gucer, Patricia W; Oliver, Marc; McDiarmid, Melissa

    2003-07-01

    Is job turnover related to concern about workplace health risks? Using data from a national sample of working women, we examined the relationships among workplace risk communications, worker concerns about workplace threats from hazardous substances, indoor air quality, and job change. Eight percent reported changing a job as a result of concern over workplace threats to health. Previous workplace injury predicted concern about hazardous materials and indoor air quality as well as job change, but employer communication about workplace health risks was associated with less job change and less concern about indoor air quality. Women worry about workplace threats to their health enough to change their jobs, but employers may have the power to cut turnover costs and reduce disruption to workers' lives through the use of risk communication programs.

  16. Threat driven modeling framework using petri nets for e-learning system.

    Science.gov (United States)

    Khamparia, Aditya; Pandey, Babita

    2016-01-01

    Vulnerabilities at various levels are main cause of security risks in e-learning system. This paper presents a modified threat driven modeling framework, to identify the threats after risk assessment which requires mitigation and how to mitigate those threats. To model those threat mitigations aspects oriented stochastic petri nets are used. This paper included security metrics based on vulnerabilities present in e-learning system. The Common Vulnerability Scoring System designed to provide a normalized method for rating vulnerabilities which will be used as basis in metric definitions and calculations. A case study has been also proposed which shows the need and feasibility of using aspect oriented stochastic petri net models for threat modeling which improves reliability, consistency and robustness of the e-learning system.

  17. E-War : an early warning and response methodology for buildings at risk to chemical and biological threats

    Energy Technology Data Exchange (ETDEWEB)

    Rastan, S.; Kozinski, J. [McGill Univ., Montreal, PQ (Canada); Foo, S.; Morofsky, E. [Public Works and Government Services, Ottawa, ON (Canada). Indoor Environments and Healthy Buildings

    2004-07-01

    Several government departments, academic institutions and private firms have collaborated on a research project to develop an Early Warning and Response (e-WAR) method to protect occupants in high-risk public buildings from chemical and biological threats. The project involves a heat, ventilation and air conditioning (HVAC) based monitoring system equipped with photo ionization and laser particle counter technologies to characterize baseline airborne concentrations. E-WAR recognizes out-of-norm events and instantly triggers a set of just-in-case (JIC) filtration, in-duct neutralization and decontamination responses to reduce the dispersion of toxic airborne materials within the building. The proposed system reduced the severity of any potential threat, as well as the cost of remediation. A scale model of the proposed system has been designed and developed. 45 refs., 1 tab., 1 fig.

  18. Identifying key conservation threats to Alpine birds through expert knowledge

    Science.gov (United States)

    Pedrini, Paolo; Brambilla, Mattia; Rolando, Antonio; Girardello, Marco

    2016-01-01

    Alpine biodiversity is subject to a range of increasing threats, but the scarcity of data for many taxa means that it is difficult to assess the level and likely future impact of a given threat. Expert opinion can be a useful tool to address knowledge gaps in the absence of adequate data. Experts with experience in Alpine ecology were approached to rank threat levels for 69 Alpine bird species over the next 50 years for the whole European Alps in relation to ten categories: land abandonment, climate change, renewable energy, fire, forestry practices, grazing practices, hunting, leisure, mining and urbanization. There was a high degree of concordance in ranking of perceived threats among experts for most threat categories. The major overall perceived threats to Alpine birds identified through expert knowledge were land abandonment, urbanization, leisure and forestry, although other perceived threats were ranked highly for particular species groups (renewable energy and hunting for raptors, hunting for gamebirds). For groups of species defined according to their breeding habitat, open habitat species and treeline species were perceived as the most threatened. A spatial risk assessment tool based on summed scores for the whole community showed threat levels were highest for bird communities of the northern and western Alps. Development of the approaches given in this paper, including addressing biases in the selection of experts and adopting a more detailed ranking procedure, could prove useful in the future in identifying future threats, and in carrying out risk assessments based on levels of threat to the whole bird community. PMID:26966659

  19. Identifying key conservation threats to Alpine birds through expert knowledge

    Directory of Open Access Journals (Sweden)

    Dan E. Chamberlain

    2016-02-01

    Full Text Available Alpine biodiversity is subject to a range of increasing threats, but the scarcity of data for many taxa means that it is difficult to assess the level and likely future impact of a given threat. Expert opinion can be a useful tool to address knowledge gaps in the absence of adequate data. Experts with experience in Alpine ecology were approached to rank threat levels for 69 Alpine bird species over the next 50 years for the whole European Alps in relation to ten categories: land abandonment, climate change, renewable energy, fire, forestry practices, grazing practices, hunting, leisure, mining and urbanization. There was a high degree of concordance in ranking of perceived threats among experts for most threat categories. The major overall perceived threats to Alpine birds identified through expert knowledge were land abandonment, urbanization, leisure and forestry, although other perceived threats were ranked highly for particular species groups (renewable energy and hunting for raptors, hunting for gamebirds. For groups of species defined according to their breeding habitat, open habitat species and treeline species were perceived as the most threatened. A spatial risk assessment tool based on summed scores for the whole community showed threat levels were highest for bird communities of the northern and western Alps. Development of the approaches given in this paper, including addressing biases in the selection of experts and adopting a more detailed ranking procedure, could prove useful in the future in identifying future threats, and in carrying out risk assessments based on levels of threat to the whole bird community.

  20. Perceptions of HIV Seriousness, Risk, and Threat Among Online Samples of HIV-Negative Men Who Have Sex With Men in Seven Countries.

    Science.gov (United States)

    Chard, Anna N; Metheny, Nicholas; Stephenson, Rob

    2017-06-20

    Rates of new HIV infections continue to increase worldwide among men who have sex with men (MSM). Despite effective prevention strategies such as condoms and pre-exposure prophylaxis (PrEP), low usage of both methods in many parts of the world hinder prevention efforts. An individual's perceptions of the risk of acquiring HIV and the seriousness they afford to seroconversion are important drivers of behavioral risk-taking. Understanding the behavioral factors suppressing the uptake of HIV prevention services is a critical step in informing strategies to improve interventions to combat the ongoing HIV pandemic among MSM. The study aimed to examine cross-national perceptions of HIV/AIDS seriousness, risk, and threat and the association between these perceptions and sociodemographic characteristics, relationships, and high-risk sexual behaviors among MSM. Participants in Australia, Brazil, Canada, Thailand, South Africa, the United Kingdom, and the United States were recruited for a self-administered survey via Facebook (N=1908). Respondents were asked to rate their perceived seriousness from 1 (not at all serious) to 5 (very serious) of contracting HIV, their perceived risk from 1 (no risk) to 10 (very high risk) of contracting HIV based on their current behavior, and their perception of the threat of HIV-measured as their confidence in being able to stay HIV-negative throughout their lifetimes-on a scale from 1 (will not have HIV by the end of his lifetime) to 5 (will have HIV by the end of his lifetime). Covariates included sociodemographic factors, sexual behavior, HIV testing, drug use, and relationship status. Three ordered logistic regression models, one for each outcome variable, were fit for each country. Contracting HIV was perceived as serious (mean=4.1-4.6), but perceptions of HIV risk (mean=2.7-3.8) and threat of HIV (mean=1.7-2.2) were relatively low across countries. Older age was associated with significantly lower perceived seriousness of acquiring

  1. A Quantitative Threats Analysis for the Florida Manatee (Trichechus manatus latirostris)

    Science.gov (United States)

    Runge, Michael C.; Sanders-Reed, Carol A.; Langtimm, Catherine A.; Fonnesbeck, Christopher J.

    2007-01-01

    The Florida manatee (Trichechus manatus latirostris) is an endangered marine mammal endemic to the southeastern United States. The primary threats to manatee populations are collisions with watercraft and the potential loss of warm-water refuges. For the purposes of listing, recovery, and regulation under the Endangered Species Act (ESA), an understanding of the relative effects of the principal threats is needed. This work is a quantitative approach to threats analysis, grounded in the assumption that an appropriate measure of status under the ESA is based on the risk of extinction, as quantified by the probability of quasi-extinction. This is related to the qualitative threats analyses that are more common under the ESA, but provides an additional level of rigor, objectivity, and integration. In this approach, our philosophy is that analysis of the five threat factors described in Section 4(a)(1) of the ESA can be undertaken within an integrated quantitative framework. The basis of this threats analysis is a comparative population viability analysis. This involves forecasting the Florida manatee population under different scenarios regarding the presence of threats, while accounting for process variation (environmental, demographic, and catastrophic stochasticity) as well as parametric and structural uncertainty. We used the manatee core biological model (CBM) for this viability analysis, and considered the role of five threats: watercraft-related mortality, loss of warm-water habitat in winter, mortality in water-control structures, entanglement, and red tide. All scenarios were run with an underlying parallel structure that allowed a more powerful estimation of the effects of the various threats. The results reflect our understanding of manatee ecology (as captured in the structure of the CBM), our estimates of manatee demography (as described by the parameters in the model), and our characterization of the mechanisms by which the threats act on manatees. As an

  2. The nuclear threat and the Nuclear Threat Initiative

    International Nuclear Information System (INIS)

    Curtis, Charles

    2001-01-01

    Full text: President and chief operating officer of the Nuclear Threat Initiative (NTI), was invited by the IAEA Director General to speak about NTI and its mission at the IAEA Safeguards Symposium. Established by CNN founder Ted Turner and former U.S. Senator Sam Nunn, NTI is a charitable organization working to strengthen global security by reducing the risk of use and preventing the spread of nuclear, biological and chemical weapons. The foundation is global, concentrating not just on the United States, Russia, and other nations of the former Soviet Union, but also on those regions of greatest proliferation concern in Asia and the Middle East. NTI is working to close what it perceives as an increasingly dangerous gap between the threat from nuclear, biological and chemical weapons and the global response. NTI is supported by a pledge from Mr. Turner of at least $250 million over five years, among the largest sums any private individual has ever invested in these security issues. NTI's Board of Directors, an international team of experienced and knowledgeable experts, determines the overall direction of the foundation. (author)

  3. Threat and efficacy in Malaysia’s cancer news coverage

    Directory of Open Access Journals (Sweden)

    Collin Jerome

    2017-12-01

    Full Text Available Background: The news media plays important roles not only in creating and disseminating health messages, but also in influencing people’s perceptions of health and their health behaviours. However, much more needs to be known about the creation process, particularly how health messages are created with the goal of raising awareness and knowledge, and changing people’s attitudes and behaviours. This paper presents a study aimed at examining cancer risk messages in Malaysia’s leading newspapers. Methods: Our search identified count the total 73 articles related to cancer which were published in three leading Malaysian English dailies in 2012 – September 2017. Of these, 10 were selected for a content analysis using the Extended Parallel Process (EPPM Model. The analysis focused on the presence and the levels of two important components required for designing effective health risk message: threat (severity and susceptibility and efficacy (responses efficacy and self-efficacy. The language used in the news articles was also analysed to see whether it helped enhance the threat-efficacy levels which are crucial for increasing message acceptance and yielding behaviour change. Results: Present study shows that the varying presence of threat and efficacy in the articles as evidenced by messages that focused on threat alone with no efficacy and messages that highlighted both threat and efficacy. Results also show contrasting levels of threat and efficacy as evidenced by messages that possessed high levels of threat and efficacy and messages that revealed a high level of threat and a low level of efficacy. Furthermore, the contents were composed differently in terms of language use: some articles used neutral language while others used vivid and descriptive language in addressing the topic and target audience. These have implication on message acceptance and behaviour change where high levels of threat and efficacy, and the ways in which vivid

  4. Truck bomb and insider threats to nuclear facilities

    International Nuclear Information System (INIS)

    Hirsch, D.

    1987-01-01

    In the nuclear field, two the these weak links in the security chain are the truck bomb threat and the insider threat. The risks associated with terrorist use of vehicular bombs against nuclear targets surfaced (actually, resurfaced) followed the terrorist attacks on the US Embassy annex and the Marine compound in Leb Concern was expressed that similar attacks against nuclear facilities could result in substantial damage and release of radioactivity. Since the current regulations of the NRC require licensees to protect only against attacks on foot (and even then, only against very small attacking forces), shortly after the Lebanon bombings, that agency commenced an urgent rulemaking to require its licensees to protect against truck bombs. Inexplicably, that rulemaking was called off after research results indicated that the truck bomb threat to nuclear facilities was even more serious than previously thought. Even were nuclear facilities adequately protected against external attack, be the aim theft or sabotage, the greatest security risk to these sites - the threat of action by insiders - would remain. The traditional methods of protecting against the insider threat - such as the two-person rule, strict compartmentalization of vital areas, and design features that make damage to two or more redundant systems by one individual difficult - are generally expensive and have encountered substantial resistance from the nuclear industry, which has restrained the NRC from requiring them

  5. Increased Flooding Risk - Accelerating Threat and Stakeholder Response

    Science.gov (United States)

    Atkinson, L. P.; Ezer, T.; De Young, R.; McShane, M. K.; McFarlane, B.

    2012-12-01

    Coastal cities have been adapting to coastal flooding for centuries. Now, with increased population along the coast combined with increased flooding because of sea level rise (SLR) the vulnerability of coastal cities has increased significantly. In this paper we will discuss the physical threat of accelerating sea level rise and the response of stakeholders. Sallenger et al (2012) stated "... we present evidence of recently accelerated SLR in a unique 1,000-km-long hotspot on the highly populated North American Atlantic coast north of Cape Hatteras and show that it is consistent with a modeled fingerprint of dynamic SLR." In the Northeast Hotspot (NEH) dynamic processes such as Gulf Stream transport can cause local sea level differences (Ezer, 2001). Sweet et al (2009) attributed the anomalously high sea level along the mid-Atlantic in 2009 to dynamic SLR. A recent paper (Ezer and Corlett, 2012 submitted), focused on Chesapeake Bay, confirms Sallenger et al. These accelerations suggest that the higher estimates of SLR in IPCC reports may be better estimates. The combination of local sea level rise and acceleration, even with average coastal storm surge, results in increased vulnerability and economic losses. We will use three examples of stakeholder response to this threat: shipbuilding, cities and insurance. Nuclear aircraft carrier drydock in Newport News, VA - The only drydock where nuclear powered aircraft carriers are built flooded during Hurricane Isabel. A study showed that with a 1 meter sea level rise and no change in storm severity they would have 'Major Flooding' every 4 months rather than every 27 years. Cities infrastructure - In a recent report on sea level rise, the Hampton Roads Planning District Commission (representing nearly 2m people) found that "sea level rise will be a major issue", "there is not yet official state or federal guidance for addressing sea level rise", "…the "…U.S. Army Corps of Engineers has developed guidance…" for their

  6. Mitigating Inadvertent Insider Threats with Incentives

    Science.gov (United States)

    Liu, Debin; Wang, Xiaofeng; Camp, L. Jean

    Inadvertent insiders are trusted insiders who do not have malicious intent (as with malicious insiders) but do not responsibly managing security. The result is often enabling a malicious outsider to use the privileges of the inattentive insider to implement an insider attack. This risk is as old as conversion of a weak user password into root access, but the term inadvertent insider is recently coined to identify the link between the behavior and the vulnerability. In this paper, we propose to mitigate this threat using a novel risk budget mechanism that offers incentives to an insider to behave according to the risk posture set by the organization. We propose assigning an insider a risk budget, which is a specific allocation of risk points, allowing employees to take a finite number of risk-seeking choice. In this way, the employee can complete her tasks without subverting the security system, as with absolute prohibitions. In the end, the organization penalizes the insider if she fails to accomplish her task within the budget while rewards her in the presence of a surplus. Most importantly. the risk budget requires that the user make conscious visible choices to take electronic risks. We describe the theory behind the system, including specific work on the insider threats. We evaluated this approach using human-subject experiments, which demonstrate the effectiveness of our risk budget mechanism. We also present a game theoretic analysis of the mechanism.

  7. Toddlers’ Duration of Attention towards Putative Threat

    Science.gov (United States)

    Kiel, Elizabeth J.; Buss, Kristin A.

    2010-01-01

    Although individual differences in reactions to novelty in the toddler years have been consistently linked to risk for developing anxious behavior, toddlers’ attention towards a novel, putatively threatening stimulus while in the presence of other enjoyable activities has rarely been examined as a precursor to such risk. The current study examined how attention towards an angry-looking gorilla mask in a room with alternative opportunities for play in 24-month-old toddlers predicted social inhibition when children entered kindergarten. Analyses examined attention to threat above and beyond and in interaction with both proximity to the mask and fear of novelty observed in other situations. Attention to threat interacted with proximity to the mask to predict social inhibition, such that attention to threat most strongly predicted social inhibition when toddlers stayed furthest from the mask. This relation occurred above and beyond the predictive relation between fear of novelty and social inhibition. Results are discussed within the broader literature of anxiety development and attentional processes in young children. PMID:21373365

  8. Space Station Program threat and vulnerability analysis

    Science.gov (United States)

    Van Meter, Steven D.; Veatch, John D.

    1987-01-01

    An examination has been made of the physical security of the Space Station Program at the Kennedy Space Center in a peacetime environment, in order to furnish facility personnel with threat/vulnerability information. A risk-management approach is used to prioritize threat-target combinations that are characterized in terms of 'insiders' and 'outsiders'. Potential targets were identified and analyzed with a view to their attractiveness to an adversary, as well as to the consequentiality of the resulting damage.

  9. Categorizing threat : building and using a generic threat matrix.

    Energy Technology Data Exchange (ETDEWEB)

    Woodard, Laura; Veitch, Cynthia K.; Thomas, Sherry Reede; Duggan, David Patrick

    2007-09-01

    The key piece of knowledge necessary for building defenses capable of withstanding or surviving cyber and kinetic attacks is an understanding of the capabilities posed by threats to a government, function, or system. With the number of threats continuing to increase, it is no longer feasible to enumerate the capabilities of all known threats and then build defenses based on those threats that are considered, at the time, to be the most relevant. Exacerbating the problem for critical infrastructure entities is the fact that the majority of detailed threat information for higher-level threats is held in classified status and is not available for general use, such as the design of defenses and the development of mitigation strategies. To reduce the complexity of analyzing threat, the threat space must first be reduced. This is achieved by taking the continuous nature of the threat space and creating an abstraction that allows the entire space to be grouped, based on measurable attributes, into a small number of distinctly different levels. The work documented in this report is an effort to create such an abstraction.

  10. Linking terrestrial and marine conservation planning and threats analysis.

    Science.gov (United States)

    Tallis, Heather; Ferdaña, Zach; Gray, Elizabeth

    2008-02-01

    The existence of the Gulf of Mexico dead zone makes it clear that marine ecosystems can be damaged by terrestrial inputs. Marine and terrestrial conservation planning need to be aligned in an explicit fashion to fully represent threats to marine systems. To integrate conservation planning for terrestrial and marine systems, we used a novel threats assessment that included 5 cross-system threats in a site-prioritization exercise for the Pacific Northwest coast ecoregion (U.S.A.). Cross-system threats are actions or features in one ecological realm that have effects on species in another realm. We considered bulkheads and other forms of shoreline hardening threats to terrestrial systems and roads, logging, agriculture, and urban areas threats to marine systems. We used 2 proxies of freshwater influence on marine environments, validated against a mechanistic model and field observations, to propagate land-based threats into marine sites. We evaluated the influence of cross-system threats on conservation priorities by comparing MARXAN outputs for 3 scenarios that identified terrestrial and marine priorities simultaneously: (1) no threats, (2) single-system threats, and (3) single- and cross-system threats. Including cross-system threats changed the threat landscape dramatically. As a result the best plan that included only single-system threats identified 323 sites (161,500 ha) at risk from cross-system threats. Including these threats changed the location of best sites. By comparing the best and sum solutions of the single- and cross-system scenarios, we identified areas ideal for preservation or restoration through integrated management. Our findings lend quantitative support to the call for explicitly integrated decision making and management action in terrestrial and marine ecosystems.

  11. A Risk Management Approach to the "Insider Threat"

    Science.gov (United States)

    Bishop, Matt; Engle, Sophie; Frincke, Deborah A.; Gates, Carrie; Greitzer, Frank L.; Peisert, Sean; Whalen, Sean

    Recent surveys indicate that the financial impact and operating losses due to insider intrusions are increasing. But these studies often disagree on what constitutes an "insider;" indeed, manydefine it only implicitly. In theory, appropriate selection of, and enforcement of, properly specified security policies should prevent legitimate users from abusing their access to computer systems, information, and other resources. However, even if policies could be expressed precisely, the natural mapping between the natural language expression of a security policy, and the expression of that policyin a form that can be implemented on a computer system or network, createsgaps in enforcement. This paper defines "insider" precisely, in termsof thesegaps, andexploresan access-based modelfor analyzing threats that include those usually termed "insider threats." This model enables an organization to order its resources based on thebusinessvalue for that resource andof the information it contains. By identifying those users with access to high-value resources, we obtain an ordered list of users who can cause the greatest amount of damage. Concurrently with this, we examine psychological indicators in order to determine which usersareatthe greatestriskofacting inappropriately. We concludebyexamining how to merge this model with one of forensic logging and auditing.

  12. A New Framework to Minimize Insider Threats in Nuclear Power Operations

    Energy Technology Data Exchange (ETDEWEB)

    Suh, Young A; Yim, Man-Sung [KAIST, Daejeon (Korea, Republic of)

    2016-10-15

    In a 2008 report, IAEA presented preventive and protective measures against such threat. These are summarized as : (1) Exclude potential insiders by identifying undesirable behavior or characteristics, which may indicate motivation, prior to allowing them access; (2) Exclude further potential insiders by identifying undesirable behavior or characteristics, which may indicate motivation, after they have access; (3) Minimize opportunities for malicious acts by limiting access, authority and knowledge, and by other measures; (4) Detect, delay and respond to malicious acts. The nuclear security risk, i.e. insider threat, has concerned continuously because the existing physical protection system is only for outsider threats. In addition, with high possibility of use of multicultural workforce in newcomers' NPPs, the detection and prediction of insider threat is a hot potato. Thus, this paper suggested a new framework for predicting and detecting the insider threat. This framework integrates the behavioral indicators, stimulus monitoring and cognitive monitoring. This framework open a chance to detect and predict the insider before commits a crime accurately. This model can be direct application to reduce the security risks in multicultural environment.

  13. A New Framework to Minimize Insider Threats in Nuclear Power Operations

    International Nuclear Information System (INIS)

    Suh, Young A; Yim, Man-Sung

    2016-01-01

    In a 2008 report, IAEA presented preventive and protective measures against such threat. These are summarized as : (1) Exclude potential insiders by identifying undesirable behavior or characteristics, which may indicate motivation, prior to allowing them access; (2) Exclude further potential insiders by identifying undesirable behavior or characteristics, which may indicate motivation, after they have access; (3) Minimize opportunities for malicious acts by limiting access, authority and knowledge, and by other measures; (4) Detect, delay and respond to malicious acts. The nuclear security risk, i.e. insider threat, has concerned continuously because the existing physical protection system is only for outsider threats. In addition, with high possibility of use of multicultural workforce in newcomers' NPPs, the detection and prediction of insider threat is a hot potato. Thus, this paper suggested a new framework for predicting and detecting the insider threat. This framework integrates the behavioral indicators, stimulus monitoring and cognitive monitoring. This framework open a chance to detect and predict the insider before commits a crime accurately. This model can be direct application to reduce the security risks in multicultural environment

  14. Avoidance Denial versus Optimistic Denial in Reaction to the Threat of Future Cardiovascular Disease

    Science.gov (United States)

    Thompson, Suzanne C.; Ting, Sarah A.

    2012-01-01

    Two distinctly different denial-based threat orientations (avoidance denial and optimistic denial) were examined using a message about the future risk of cardiovascular disease (CVD) for young adults. Participants (N = 101) completed measures of denial-based dispositional threat orientations, current eating, comparative risk, and objective risk…

  15. Basic concepts on threat, vulnerability and risk associated to a process of massive use of gaseous fuels

    International Nuclear Information System (INIS)

    Ospina G, J.A.

    1998-01-01

    The massive use of gaseous fuels, natural gas and liquefied gas of the oil or G.L.P., demands the implementation and complex technologies utilization in each one of the technical activities operative that transportation, distribution and consumption of these fuels requires, in order to accomplish each one of they in the form most efficient and possible insurance. Natural phenomena (earthquakes, landslides) and technical phenomena and caused by the man (terrorism, not appropriate designs of transportation and distribution net, wrong manipulation of the gas equipment) represent a latent danger for the distributors as well as for the users of the gas, generating a threat, of large proportions, for the normal development of the program of massive use of the gas, in any geographical environment where this is implemented. In this article are described the disaster concepts, threat, vulnerability and risk and the form as are related to the project of massive use of the gas, basically to transportation areas, distribution and final use

  16. Threat Assessment: Do Lone Terrorists Differ from Other Lone Offenders?

    Directory of Open Access Journals (Sweden)

    Diane M. Zierhoffer

    2014-10-01

    Full Text Available This study evaluates the viability of a threat assessment model developed to calculate the risk of targeted violence as a predictor of violence by potential lone terrorists. There is no profile, to date, which would assist in the identification of a lone terrorist prior to an attack. The threat assessment model developed by Borum, Fein, Vossekuil, and Berglund and described in “Threat Assessment: Defining an approach for evaluating risk of targeted violence” (1999 poses ten questions about the patterns of thinking and behaviors that may precipitate an attack of targeted violence. Three terrorists are studied to assess the model’s value as a predictor of terrorism. It is assessed for its use within law enforcement, during an investigation of someone brought to attention as a possible terrorist and for family members or friends who suspect potential terrorist behavior. Would these questions encourage someone to report a friend to prevent a possible attack? This threat assessment model provides a foundation for future research focused on developing a structured risk assessment for lone terrorists. In its present form, the questions can assist both citizens and law enforcement personnel in identifying the patterns of thought and behavior potentially indicative of a lone terrorist.

  17. Digital Threat and Vulnerability Management: The SVIDT Method

    Directory of Open Access Journals (Sweden)

    Roland W. Scholz

    2017-04-01

    Full Text Available The Digital Revolution is inducing major threats to many types of human systems. We present the SVIDT method (a Strengths, Vulnerability, and Intervention Assessment related to Digital Threats for managing the vulnerabilities of human systems with respect to digital threats and changes. The method first performs a multilevel system–actor analysis for assessing vulnerabilities and strengths with respect to digital threats. Then, the method identifies threat scenarios that may become real. By constructing, evaluating, and launching interventions against all identified digital threats and their critical negative outcomes, the resilience of a specific human system can be improved. The evaluation of interventions is done when strengthening the adaptive capacity, i.e., a system’s capability to cope with negative outcomes that may take place in the future. The SVIDT method is embedded in the framework of coupled human–environment systems, the theory of risk and vulnerability assessment, types of adaptation (assimilation vs. accommodation, and a comprehensive sustainability evaluation. The SVIDT method is exemplarily applied to an enterprise (i.e., a Swiss casino for which online gaming has become an essential digital-business field. The discussion reflects on the specifics of digital threats and discusses both the potential benefits and limitations of the SVIDT method.

  18. Identifying at-risk employees: A behavioral model for predicting potential insider threats

    Energy Technology Data Exchange (ETDEWEB)

    Greitzer, Frank L.; Kangas, Lars J.; Noonan, Christine F.; Dalton, Angela C.

    2010-09-01

    A psychosocial model was developed to assess an employee’s behavior associated with an increased risk of insider abuse. The model is based on case studies and research literature on factors/correlates associated with precursor behavioral manifestations of individuals committing insider crimes. In many of these crimes, managers and other coworkers observed that the offenders had exhibited signs of stress, disgruntlement, or other issues, but no alarms were raised. Barriers to using such psychosocial indicators include the inability to recognize the signs and the failure to record the behaviors so that they could be assessed by a person experienced in psychosocial evaluations. We have developed a model using a Bayesian belief network with the help of human resources staff, experienced in evaluating behaviors in staff. We conducted an experiment to assess its agreement with human resources and management professionals, with positive results. If implemented in an operational setting, the model would be part of a set of management tools for employee assessment that can raise an alarm about employees who pose higher insider threat risks. In separate work, we combine this psychosocial model’s assessment with computer workstation behavior to raise the efficacy of recognizing an insider crime in the making.

  19. Cyber threats within civil aviation

    Science.gov (United States)

    Heitner, Kerri A.

    Existing security policies in civil aviation do not adequately protect against evolving cyber threats. Cybersecurity has been recognized as a top priority among some aviation industry leaders. Heightened concerns regarding cyber threats and vulnerabilities surround components utilized in compliance with the Federal Aviation Administration's (FAA) Next Generation Air Transportation (NextGen) implementation. Automated Dependent Surveillance-B (ADS-B) and Electronic Flight Bags (EFB) have both been exploited through the research of experienced computer security professionals. Civil aviation is essential to international infrastructure and if its critical assets were compromised, it could pose a great risk to public safety and financial infrastructure. The purpose of this research was to raise awareness of aircraft system vulnerabilities in order to provoke change among current national and international cybersecurity policies, procedures and standards. Although the education of cyber threats is increasing in the aviation industry, there is not enough urgency when creating cybersecurity policies. This project intended to answer the following questions: What are the cyber threats to ADS-B of an aircraft in-flight? What are the cyber threats to EFB? What is the aviation industry's response to the issue of cybersecurity and in-flight safety? ADS-B remains unencrypted while the FAA's mandate to implement this system is rapidly approaching. The cyber threat of both portable and non-portable EFB's have received increased publicity, however, airlines are not responding quick enough (if at all) to create policies for the use of these devices. Collectively, the aviation industry is not being proactive enough to protect its aircraft or airport network systems. That is not to say there are not leaders in cybersecurity advancement. These proactive organizations must set the standard for the future to better protect society and it's most reliable form of transportation.

  20. Separate and interactive contributions of weak inhibitory control and threat sensitivity to prediction of suicide risk.

    Science.gov (United States)

    Venables, Noah C; Sellbom, Martin; Sourander, Andre; Kendler, Kenneth S; Joiner, Thomas E; Drislane, Laura E; Sillanmäki, Lauri; Elonheimo, Henrik; Parkkola, Kai; Multimaki, Petteri; Patrick, Christopher J

    2015-04-30

    Biobehavioral dispositions can serve as valuable referents for biologically oriented research on core processes with relevance to many psychiatric conditions. The present study examined two such dispositional variables-weak response inhibition (or disinhibition; INH-) and threat sensitivity (or fearfulness; THT+)-as predictors of the serious transdiagnostic problem of suicide risk in two samples: male and female outpatients from a U.S. clinic (N=1078), and a population-based male military cohort from Finland (N=3855). INH- and THT+ were operationalized through scores on scale measures of disinhibition and fear/fearlessness, known to be related to DSM-defined clinical conditions and brain biomarkers. Suicide risk was assessed by clinician ratings (clinic sample) and questionnaires (both samples). Across samples and alternative suicide indices, INH- and THT+ each contributed uniquely to prediction of suicide risk-beyond internalizing and externalizing problems in the case of the clinic sample where diagnostic data were available. Further, in both samples, INH- and THT+ interactively predicted suicide risk, with individuals scoring concurrently high on both dispositions exhibiting markedly augmented risk. Findings demonstrate that dispositional constructs of INH- and THT+ are predictive of suicide risk, and hold potential as referents for biological research on suicidal behavior. Copyright © 2015 Elsevier Ireland Ltd. All rights reserved.

  1. Potential Threats of Information Disclosure in Social Media: a Systematic Literature Review

    Directory of Open Access Journals (Sweden)

    Budi Yulianto

    2016-09-01

    Full Text Available Along with the growth of social media, a variety of potential threats to users is also increasing. These kinds of threats often occur because the users accidentally or unknowingly disclose their information or identity on social media. Threats resulted from the disclosure of information are needed to be known so that the users can understand the risks that arise and take precautions. This research was aimed to summarize the potential threats arising from the information disclosure in social media. The research method used was a systematic literature review to explore and summarize the literatures that discuss the specific topic. The research results show that the potential threats are mostly social threats and identity theft. 

  2. Physician office readiness for managing Internet security threats.

    Science.gov (United States)

    Keshavjee, K; Pairaudeau, N; Bhanji, A

    2006-01-01

    Internet security threats are evolving toward more targeted and focused attacks.Increasingly, organized crime is involved and they are interested in identity theft. Physicians who use Internet in their practice are at risk for being invaded. We studied 16 physician practices in Southern Ontario for their readiness to manage internet security threats. Overall, physicians have an over-inflated sense of preparedness. Security practices such as maintaining a firewall and conducting regular virus checks were not consistently done.

  3. A Pilot Examination of the Methods Used to Counteract Insider Threat Security Risks Associated with the Use of Radioactive Materials in the Research and Clinical Setting.

    Science.gov (United States)

    Tsenov, B G; Emery, R J; Whitehead, L W; Gonzalez, J Reingle; Gemeinhardt, G L

    2018-03-01

    While many organizations maintain multiple layers of security control methodologies to prevent outsiders from gaining unauthorized access, persons such as employees or contractors who have been granted legitimate access can represent an "insider threat" risk. Interestingly, some of the most notable radiological events involving the purposeful contamination or exposure of individuals appear to have been perpetrated by insiders. In the academic and medical settings, radiation safety professionals focus their security efforts on (1) ensuring controls are in place to prevent unauthorized access or removal of sources, and (2) increasing security controls for the unescorted accessing of large sources of radioactivity (known as "quantities of concern"). But these controls may not completely address the threat insiders represent when radioactive materials below these quantities are present. The goal of this research project was to characterize the methodologies currently employed to counteract the insider security threat for the misuse or purposeful divergence of radioactive materials used in the academic and medical settings. A web-based survey was used to assess how practicing radiation safety professionals in academic and medical settings anticipate, evaluate, and control insider threat security risks within their institutions. While all respondents indicated that radioactive sources are being used in amounts below quantities of concern, only 6 % consider insider threat security issues as part of the protocol review for the use of general radioactive materials. The results of this survey identify several opportunities for improvement for institutions to address security gaps.

  4. Reducing Stereotype Threat in Urban Schools

    Science.gov (United States)

    Merillat, Bethany D.; Corrigan, Diane G.; Harper, Brian E.

    2018-01-01

    Research suggests student performance may be negatively influenced by stereotype threat, "being at risk of confirming, as self-characteristic, a negative stereotype about one's group" (Steele and Aronson in "J Personal Soc Psychol" 69(5):797, 1995). However, studies have also found that educating students about stereotype…

  5. The role of perceived threat in the emergence of PTSD and depression symptoms during warzone deployment.

    Science.gov (United States)

    Lancaster, Cynthia L; Cobb, Adam R; Lee, Han-Joo; Telch, Michael J

    2016-07-01

    Numerous studies have shown that level of exposure to combat-related stressors is a robust risk factor for posttraumatic stress disorder (PTSD) and depression among military personnel deployed to a warzone. Threat perception of warzone experiences assessed retrospectively has been consistently linked to increased risk for PTSD and depression months or even years after returning from deployment. However, little is known about concurrent relations between perceived threat, deployment stress, and stress-related symptoms during deployment. Using a novel in-theater web-based assessment system, we investigated the unique and joint contribution of threat perception and deployment stressors in predicting the emergence of PTSD and depression symptoms during deployment. Soldiers (N = 150) completed assessments of deployment stressors, perceived threat, PTSD symptoms, and depression symptoms throughout deployment to Iraq. Results revealed that perceived threat potentiated the increase in PTSD symptoms as a result of increases in deployment stressors. In contrast, perceived threat, but not warzone stressors, uniquely predicted depression symptoms. Results highlight the important role of threat perception as a risk marker for the acute experience of depression and PTSD symptoms during deployment. (PsycINFO Database Record (c) 2016 APA, all rights reserved).

  6. RISKS, THREATS AND VULNERABILITIES IN THE COMPLEX DYNAMIC OF THE SYRIAN CONFLICT

    Directory of Open Access Journals (Sweden)

    Raluca-Irina IONIȚĂ

    2017-06-01

    Full Text Available The regional conflict that takes place now in the middle east from Afghanistan, Iraq to Syria has proven to be incrementally complex and difficult to manage from a geo-political point of view. It is becoming harder to know who are the violent non-state actors and who is backing them, turning what was at first a civil war into a proxy war between the western countries on one side and Russia, pro al-assad forces and Iran. Also, Turkey who at once was considered to be an important ally to the US has now grown closer to Russian interests, bombing kurdish troops backed by the US. In this regard it is becoming obvious that there are a number of threats, risks, and vulnerabilities that arise in an unpredictable manner. In conclusion, this paper analyzes the main solutions that can be adopted in order to control and manage the complex dynamic that are unfolding in Syria.

  7. Computer security threats faced by small businesses in Australia

    OpenAIRE

    Hutchings, Alice

    2012-01-01

    In this paper, an overview is provided of computer security threats faced by small businesses. Having identified the threats, the implications for small business owners are described, along with countermeasures that can be adopted to prevent incidents from occurring. The results of the Australian Business Assessment of Computer User Security (ABACUS) survey, commissioned by the Australian Institute of Criminology (AIC), are drawn upon to identify key risks (Challice 2009; Richards 2009). Addi...

  8. A knowledge-based approach to estimating the magnitude and spatial patterns of potential threats to soil biodiversity.

    Science.gov (United States)

    Orgiazzi, Alberto; Panagos, Panos; Yigini, Yusuf; Dunbar, Martha B; Gardi, Ciro; Montanarella, Luca; Ballabio, Cristiano

    2016-03-01

    Because of the increasing pressures exerted on soil, below-ground life is under threat. Knowledge-based rankings of potential threats to different components of soil biodiversity were developed in order to assess the spatial distribution of threats on a European scale. A list of 13 potential threats to soil biodiversity was proposed to experts with different backgrounds in order to assess the potential for three major components of soil biodiversity: soil microorganisms, fauna, and biological functions. This approach allowed us to obtain knowledge-based rankings of threats. These classifications formed the basis for the development of indices through an additive aggregation model that, along with ad-hoc proxies for each pressure, allowed us to preliminarily assess the spatial patterns of potential threats. Intensive exploitation was identified as the highest pressure. In contrast, the use of genetically modified organisms in agriculture was considered as the threat with least potential. The potential impact of climate change showed the highest uncertainty. Fourteen out of the 27 considered countries have more than 40% of their soils with moderate-high to high potential risk for all three components of soil biodiversity. Arable soils are the most exposed to pressures. Soils within the boreal biogeographic region showed the lowest risk potential. The majority of soils at risk are outside the boundaries of protected areas. First maps of risks to three components of soil biodiversity based on the current scientific knowledge were developed. Despite the intrinsic limits of knowledge-based assessments, a remarkable potential risk to soil biodiversity was observed. Guidelines to preliminarily identify and circumscribe soils potentially at risk are provided. This approach may be used in future research to assess threat at both local and global scale and identify areas of possible risk and, subsequently, design appropriate strategies for monitoring and protection of soil

  9. Cyber Threat Assessment of Uplink and Commanding System for Mission Operation

    Science.gov (United States)

    Ko, Adans Y.; Tan, Kymie M. C.; Cilloniz-Bicchi, Ferner; Faris, Grant

    2014-01-01

    Most of today's Mission Operations Systems (MOS) rely on Ground Data System (GDS) segment to mitigate cyber security risks. Unfortunately, IT security design is done separately from the design of GDS' mission operational capabilities. This incoherent practice leaves many security vulnerabilities in the system without any notice. This paper describes a new way to system engineering MOS, to include cyber threat risk assessments throughout the MOS development cycle, without this, it is impossible to design a dependable and reliable MOS to meet today's rapid changing cyber threat environment.

  10. 24 CFR 9.131 - Direct threat.

    Science.gov (United States)

    2010-04-01

    ... health or safety of others. (b) “Direct threat” means a significant risk to the health or safety of... provision of auxiliary aids or services. (c) In determining whether an individual poses a direct threat to the health or safety of others, the agency must make an individualized assessment, based on reasonable...

  11. Migrants and emerging public health issues in a globalized world: threats, risks and challenges, an evidence-based framework.

    Science.gov (United States)

    Gushulak, Bd; Weekers, J; Macpherson, Dw

    2009-01-01

    International population mobility is an underlying factor in the emergence of public health threats and risks that must be managed globally. These risks are often related, but not limited, to transmissible pathogens. Mobile populations can link zones of disease emergence to lowprevalence or nonendemic areas through rapid or high-volume international movements, or both. Against this background of human movement, other global processes such as economics, trade, transportation, environment and climate change, as well as civil security influence the health impacts of disease emergence. Concurrently, global information systems, together with regulatory frameworks for disease surveillance and reporting, affect organizational and public awareness of events of potential public health significance. International regulations directed at disease mitigation and control have not kept pace with the growing challenges associated with the volume, speed, diversity, and disparity of modern patterns of human movement. The thesis that human population mobility is itself a major determinant of global public health is supported in this article by review of the published literature from the perspective of determinants of health (such as genetics/biology, behavior, environment, and socioeconomics), population-based disease prevalence differences, existing national and international health policies and regulations, as well as inter-regional shifts in population demographics and health outcomes. This paper highlights some of the emerging threats and risks to public health, identifies gaps in existing frameworks to manage health issues associated with migration, and suggests changes in approach to population mobility, globalization, and public health. The proposed integrated approach includes a broad spectrum of stakeholders ranging from individual health-care providers to policy makers and international organizations that are primarily involved in global health management, or are influenced

  12. Nuclear Smuggling and Threats to Lithuanian Security

    Directory of Open Access Journals (Sweden)

    Murauskaitė Eglė

    2016-12-01

    Full Text Available The article explores threats related to illicit trafficking of radioactive materials and dual-use goods applicable in state level nuclear programs, actualizing the global trends for the Baltic region. The article points to Eastern Europe’s changing risk profile in this respect, as increasing penetration of Russian criminal groups inside Ukraine and the destabilized situations in neighboring countries create an environment where the risk of nuclear smuggling is on the rise. Criminal entities can be seen forming new bonds, with trafficking routes intersecting and zones of influence shifting - consequently, an unusual level of criminal involvement in nuclear smuggling is observed, alongside a geographic shift of smuggling patterns. In addition, states seeking materials and technologies for their military programs have taken a notable interest in this region as a way of circumventing international transit regulations. The article looks at the likely implications of these new nuclear smuggling trends for the security of the Baltic states. It suggests that Lithuania may soon be facing a relatively new threat, and one that it is ill-prepared to counter. The article discusses the risk factors and indicators to watch before that risk becomes reality, and offers ways for Lithuania to contribute to addressing these increasingly acute problems on a regional level.

  13. Coping with global environmental change, disasters and security. Threats, challenges, vulnerabilities and risks

    Energy Technology Data Exchange (ETDEWEB)

    Brauch, Hans Guenter [Freie Univ. Berlin (Germany). Dept. of Political and Social Sciences; UNU-EHS, Bonn (DE). College of Associated Scientists and Advisors (CASA); Oswald Spring, Ursula [National Univ. of Mexico, Cuernavaca (MX). Regional Multidisciplinary Research Centre (CRIM); Mesjasz, Czeslaw [Cracow Univ. of Exonomics (Poland). Faculty of Management; Grin, John [Amsterdam Univ. (Netherlands). Dept. of Political Science; Dutch Knowledge network for Systems Innovations and Transitions (KSI), Amsterdam (Netherlands); Kameri-Mbote, Patricia [Strathmore Univ., Nairobi (Kenya). Dept. of Law; International Environmental Law Research Centre, Nairobi (Kenya); Chourou, Bechir [Univ. of Tunis-Carthage, Hammam-Chatt (Tunisia); Dunay, Pal [Geneva Centre for Security Policy (Switzerland). International Training Course in Security Policy; Birkmann, Joern (eds.) [United Nations Univ. (UNU), Bonn (DE). Inst. for Environment and Human Security (EHS)

    2011-07-01

    This policy-focused Global Environmental and Human Security Handbook for the Anthropo-cene (GEHSHA) addresses new security threats, challenges, vulnerabilities and risks posed by global environmental change and disasters. In 6 forewords, 5 preface essays 95 peer reviewed chapcountries analyse in 10 parts concepts of military and political hard security and economic, social, environmental soft security with a regional focus on the Near East, North and Sub-Sahara Africa and Asia and on hazards in urban centres. The major focus is on coping with global environmental change: climate change, desertification, water, food and health and with hazards and strategies on social vulnerability and resilience building and scientific, international, regional and national political strategies, policies and measures including early warning of conflicts and hazards. The book proposes a political geo-ecology and discusses a 'Fourth Green Revolution' for the Anthropocene era of earth history. (orig.)

  14. Spatial Pattern Determination of Biodiversity Threats at Landscape Level (Case Study: Golestan Province)

    OpenAIRE

    R. Mirzaei; A. Esmaili-Sari; M. R. Hemami; H. R. Rezaei

    2015-01-01

    Mapping spatial patterns of potential biodiversity threats is one of the important steps for effective conservation planning and activities. To determine the spatial patterns of threats in Golestan province, 12 criteria in four main groups including structural (fractal coefficient of perimeter, circularity ratio of area, average slope), compositional aspects of biodiversity (presence of species at risk), non-biological threats (distance to city, distance to village, distance to road, distance...

  15. An alternative approach to risk rank chemicals on the threat they pose to the aquatic environment.

    Science.gov (United States)

    Johnson, Andrew C; Donnachie, Rachel L; Sumpter, John P; Jürgens, Monika D; Moeckel, Claudia; Pereira, M Gloria

    2017-12-01

    This work presents a new and unbiased method of risk ranking chemicals based on the threat they pose to the aquatic environment. The study ranked 12 metals, 23 pesticides, 11 other persistent organic pollutants (POPs), 13 pharmaceuticals, 10 surfactants and similar compounds and 2 nanoparticles (total of 71) of concern against one another by comparing their median UK river water and median ecotoxicity effect concentrations. To complement this, by giving an assessment on potential wildlife impacts, risk ranking was also carried out by comparing the lowest 10th percentile of the effects data with the highest 90th percentile of the exposure data. In other words, risk was pared down to just toxicity versus exposure. Further modifications included incorporating bioconcentration factors, using only recent water measurements and excluding either lethal or sub-lethal effects. The top ten chemicals, based on the medians, which emerged as having the highest risk to organisms in UK surface waters using all the ecotoxicity data were copper, aluminium, zinc, ethinylestradiol (EE2), linear alkylbenzene sulfonate (LAS), triclosan, manganese, iron, methomyl and chlorpyrifos. By way of contrast, using current UK environmental quality standards as the comparator to median UK river water concentrations would have selected 6 different chemicals in the top ten. This approach revealed big differences in relative risk; for example, zinc presented a million times greater risk then metoprolol and LAS 550 times greater risk than nanosilver. With the exception of EE2, most pharmaceuticals were ranked as having a relatively low risk. Copyright © 2017 Elsevier B.V. All rights reserved.

  16. NATIONAL SECURITY IMPLICATIONS OF CYBER THREATS

    Directory of Open Access Journals (Sweden)

    ALEJANDRO AMIGO TOSSI

    2017-09-01

    Full Text Available Cyber threat is one of the main risks for security in developing countries, as well in States on the development path, such as ours. This phenomena is a challenge to national security, that needs the adoption of a paramount approach in its analysis, that have to consider all the aspects that had transformed the actors and malevolent actions in this environment in one of the most important challenges to the security of governmental as well as private organizations all over the world. States, hackers, cyber activists, and cyber criminals have been main actors in several situations that had shaped a new dimension for international and national security. The purpose of this article is to propose topics that could be included in the national assessment of cyber threats to the Chilean national security, based upon several conceptual definitions, cyber attacks already executed to state and military organization’s in Chile, and lastly, considerations over cyber threats included in the National Security Strategies of some western powers.

  17. Self-Models and Relationship Threat

    Directory of Open Access Journals (Sweden)

    Máire B. Ford

    2015-07-01

    Full Text Available This study investigated a key claim of risk regulation theory, namely, that psychological internalizing of a relationship threat will serve as a mediator of the link between self-models (self-esteem and attachment anxiety and relationship responses (moving closer to a partner vs. distancing from a partner. Participants (N = 101 received feedback that threatened their current romantic relationship (or no feedback and then completed measures of internal–external focus, relationship closeness–distancing, and acceptance–rejection of the feedback. Results showed that participants with negative self-models responded to the relationship threat by becoming more internally focused and by distancing from their partners, whereas those with positive self-models became more externally focused and moved closer to their partners. Mediation analyses indicated that the link between self-models and relationship closeness–distancing was partially explained by internal focus.

  18. Perceived Threat, Risk Perception, and Efficacy Beliefs Related to SARS and Other (Emerging) Infectious Diseases

    DEFF Research Database (Denmark)

    de Zwart, Onno; Veldhuijzen, Irene; Elam, Gillian

    2009-01-01

    PURPOSE: To study the levels of perceived threat, perceived severity, perceived vulnerability, response efficacy, and self-efficacy for severe acute respiratory syndrome (SARS) and eight other diseases in five European and three Asian countries. METHOD: A computer-assisted phone survey was conduc......PURPOSE: To study the levels of perceived threat, perceived severity, perceived vulnerability, response efficacy, and self-efficacy for severe acute respiratory syndrome (SARS) and eight other diseases in five European and three Asian countries. METHOD: A computer-assisted phone survey...... was conducted among 3,436 respondents. The questionnaire focused on perceived threat, vulnerability, severity, response efficacy, and self-efficacy related to SARS and eight other diseases. RESULTS: Perceived threat of SARS in case of an outbreak in the country was higher than that of other diseases. Perceived...... vulnerability of SARS was at an intermediate level and perceived severity was high compared to other diseases. Perceived threat for SARS varied between countries in Europe and Asia with a higher perceived severity of SARS in Europe and a higher perceived vulnerability in Asia. Response efficacy and self...

  19. Meeting the challenge of interacting threats in freshwater ecosystems: A call to scientists and managers

    Directory of Open Access Journals (Sweden)

    Laura S. Craig

    2017-12-01

    Full Text Available Human activities create threats that have consequences for freshwater ecosystems and, in most watersheds, observed ecological responses are the result of complex interactions among multiple threats and their associated ecological alterations. Here we discuss the value of considering multiple threats in research and management, offer suggestions for filling knowledge gaps, and provide guidance for addressing the urgent management challenges posed by multiple threats in freshwater ecosystems. There is a growing literature assessing responses to multiple alterations, and we build off this background to identify three areas that require greater attention: linking observed alterations to threats, understanding when and where threats overlap, and choosing metrics that best quantify the effects of multiple threats. Advancing science in these areas will help us understand existing ecosystem conditions and predict future risk from multiple threats. Because addressing the complex issues and novel ecosystems that arise from the interaction of multiple threats in freshwater ecosystems represents a significant management challenge, and the risks of management failure include loss of biodiversity, ecological goods, and ecosystem services, we also identify actions that could improve decision-making and management outcomes. These actions include drawing insights from management of individual threats, using threat attributes (e.g., causes and spatio-temporal dynamics to identify suitable management approaches, testing management strategies that are likely to be successful despite uncertainties about the nature of interactions among threats, avoiding unintended consequences, and maximizing conservation benefits. We also acknowledge the broadly applicable challenges of decision-making within a socio-political and economic framework, and suggest that multidisciplinary teams will be needed to innovate solutions to meet the current and future challenge of interacting

  20. Meeting the challenge of interacting threats in freshwater ecosystems: A call to scientists and managers

    Science.gov (United States)

    Craig, Laura S.; Olden, Julian D.; Arthington, Angela; Entrekin, Sally; Hawkins, Charles P.; Kelly, John J.; Kennedy, Theodore A.; Maitland, Bryan M.; Rosi, Emma J.; Roy, Allison; Strayer, David L.; Tank, Jennifer L.; West, Amie O.; Wooten, Matthew S.

    2017-01-01

    Human activities create threats that have consequences for freshwater ecosystems and, in most watersheds, observed ecological responses are the result of complex interactions among multiple threats and their associated ecological alterations. Here we discuss the value of considering multiple threats in research and management, offer suggestions for filling knowledge gaps, and provide guidance for addressing the urgent management challenges posed by multiple threats in freshwater ecosystems. There is a growing literature assessing responses to multiple alterations, and we build off this background to identify three areas that require greater attention: linking observed alterations to threats, understanding when and where threats overlap, and choosing metrics that best quantify the effects of multiple threats. Advancing science in these areas will help us understand existing ecosystem conditions and predict future risk from multiple threats. Because addressing the complex issues and novel ecosystems that arise from the interaction of multiple threats in freshwater ecosystems represents a significant management challenge, and the risks of management failure include loss of biodiversity, ecological goods, and ecosystem services, we also identify actions that could improve decision-making and management outcomes. These actions include drawing insights from management of individual threats, using threat attributes (e.g., causes and spatio-temporal dynamics) to identify suitable management approaches, testing management strategies that are likely to be successful despite uncertainties about the nature of interactions among threats, avoiding unintended consequences, and maximizing conservation benefits. We also acknowledge the broadly applicable challenges of decision-making within a socio-political and economic framework, and suggest that multidisciplinary teams will be needed to innovate solutions to meet the current and future challenge of interacting threats in

  1. Privacy Threats and Practical Solutions for Genetic Risk Tests

    OpenAIRE

    Barman, Ludovic; El Graini, Mohammed-Taha; Raisaro, Jean Louis; Ayday, Erman; Hubaux, Jean-Pierre

    2015-01-01

    Recently, several solutions have been proposed to address the complex challenge of protecting individuals’ genetic data during personalized medicine tests. In this short paper, we analyze different privacy threats and propose simple countermeasures for the generic architecture mainly used in the literature. In particular, we present and evaluate a new practical solution against a critical attack of a malicious medical center trying to actively infer raw genetic information of patients.

  2. Spatial Pattern Determination of Biodiversity Threats at Landscape Level (Case Study: Golestan Province

    Directory of Open Access Journals (Sweden)

    R. Mirzaei

    2015-06-01

    Full Text Available Mapping spatial patterns of potential biodiversity threats is one of the important steps for effective conservation planning and activities. To determine the spatial patterns of threats in Golestan province, 12 criteria in four main groups including structural (fractal coefficient of perimeter, circularity ratio of area, average slope, compositional aspects of biodiversity (presence of species at risk, non-biological threats (distance to city, distance to village, distance to road, distance to infrastructure, distance to agricultural land, soil pollution, risk of fire and isolation (Nearest Neighbor Index were used. These data layers were digitized in GIS environment and were weighted through Analytical Hierarchy Process. A weighted linear combination was then used to map the spatial pattern of biodiversity threats in the province. Compositional aspect (0.59, non-biological threats (0.23, isolation (0.11, and structural aspect (0.07 were relatively weighted in the order of importance. Central parts of the province and patches in the northern and southern parts were recognized to be more exposed to biodiversity threats. The central parts of the province were mostly threatened by urban, industrial, road and agricultural development, whereas the northern and southern parts were recognized as areas of conservation importance having a variety of threatened birds.

  3. Dual-Use Threat Assessment Framework - An Attempt to Quantify the Risk

    International Nuclear Information System (INIS)

    Stephen, E. R.; Lavigne, J. J.; Colton, B.

    2007-01-01

    Advances in the biosciences over the past decade have been rapid and transformative. While these advances offer significant benefit to society, they also provide very significant challenges in terms of security. Concerns over misuse and/or accidental use/release (dual use) although not new, are now being viewed through the security lens. There is a wide-spread view that public or private sector scientists, supported through investments by pharmaceutical, environmental and agricultural interests working in the fields that comprise biotechnology, posses the ability to assess the implications of their own work and work within a regime of self-control that is for the most part self-governing (codes of practice). On the other end of the spectrum are those that would codify or legislative control. All this is being done in the absence of a mechanism for quantifying the threat. This presentation will discuss the development of an assessment framework that addresses both actual and potential threats. The framework was developed based on available intelligence and other open source information along with interviews with those persons familiar with the concept of dual use and the multiple, sometimes competing agendas of a variety of interest groups. The framework will help to bring some clarity to the discussion and at the same time, help to inform those that are positioned to respond to the threat. (author)

  4. Stereotype Threat and Gender Differences in Chemistry

    Science.gov (United States)

    Sunny, Cijy Elizabeth; Taasoobshirazi, Gita; Clark, Lauren; Marchand, Gwen

    2017-01-01

    Stereotype threat theory (STT) offers one explanation for achievement differences in math and science for both women and minority students. Specifically, STT posits that the perceived risk of confirming a negative stereotype about an individual's identity group acts as a psychological burden that negatively impacts performance. This study examined…

  5. The role of warning behaviors in threat assessment: an exploration and suggested typology.

    Science.gov (United States)

    Reid Meloy, J; Hoffmann, Jens; Guldimann, Angela; James, David

    2012-01-01

    The concept of warning behaviors offers an additional perspective in threat assessment. Warning behaviors are acts which constitute evidence of increasing or accelerating risk. They are acute, dynamic, and particularly toxic changes in patterns of behavior which may aid in structuring a professional's judgment that an individual of concern now poses a threat - whether the actual target has been identified or not. They require an operational response. A typology of eight warning behaviors for assessing the threat of intended violence is proposed: pathway, fixation, identification, novel aggression, energy burst, leakage, directly communicated threat, and last resort warning behaviors. Previous research on risk factors associated with such warning behaviors is reviewed, and examples of each warning behavior from various intended violence cases are presented, including public figure assassination, adolescent and adult mass murder, corporate celebrity stalking, and both domestic and foreign acts of terrorism. Practical applications and future research into warning behaviors are suggested. Copyright © 2011 John Wiley & Sons, Ltd.

  6. Exciting fear in adolescence: Does pubertal development alter threat processing?

    OpenAIRE

    Spielberg, JM; Olino, TM; Forbes, EE; Dahl, RE

    2014-01-01

    Adolescent development encompasses an ostensible paradox in threat processing. Risk taking increases dramatically after the onset of puberty, contributing to a 200% increase in mortality. Yet, pubertal maturation is associated with increased reactivity in threat-avoidance systems. In the first part of this paper we propose a heuristic model of adolescent affective development that may help to reconcile aspects of this paradox, which focuses on hypothesized pubertal increases in the capacity t...

  7. Improving Visual Threat Detection: Research to Validate the Threat Detection Skills Trainer

    Science.gov (United States)

    2013-08-01

    26 Threat Detection and Mitigation Strategies...quicker when identifying threats in relevant locations. This task utilized the Flicker paradigm (Rensink, O’Regan, & Clark, 1997; Scholl, 2000...the meaning and implication of threats, why cues were relevant, strategies used to detect and mitigate threats, and challenges when attempting to

  8. Does stereotype threat affect women in academic medicine?

    Science.gov (United States)

    Burgess, Diana Jill; Joseph, Anne; van Ryn, Michelle; Carnes, Molly

    2012-04-01

    Multiple complex factors contribute to the slow pace of women's advancement into leadership positions in academic medicine. In this article, the authors propose that stereotype threat--under which individuals who are members of a group characterized by negative stereotypes in a particular domain perform below their actual abilities in that domain when group membership is emphasized--may play an important role in the underrepresentation of women in leadership positions in academic medicine. Research to objectively assess the impact of stereotype threat for women in academic medicine is feasible and necessary to confirm this hypothesis. Still, a number of conditions present in the academic medicine community today have been shown to trigger stereotype threat in other settings, and stereotype threat fits with existing research on gender in academic medicine. In the meantime, academic health centers should implement relatively simple measures supported by experimental evidence from other settings to reduce the risk of stereotype threat, including (1) introducing the concept of stereotype threat to the academic medicine community, (2) engaging all stakeholders, male and female, to promote identity safety by enacting and making faculty aware of policies to monitor potential instances of discrimination, and training faculty to provide performance feedback that is free of gender bias, (3) counteracting the effects of sex segregation at academic health centers by increasing exposure to successful female leaders, (4) reducing gender stereotype priming by avoiding stereotypically male criteria for promotion, grants, and awards, and (5) building leadership efficacy among female physicians and scientists.

  9. Exciting fear in adolescence: Does pubertal development alter threat processing?

    Directory of Open Access Journals (Sweden)

    Jeffrey M. Spielberg

    2014-04-01

    Full Text Available Adolescent development encompasses an ostensible paradox in threat processing. Risk taking increases dramatically after the onset of puberty, contributing to a 200% increase in mortality. Yet, pubertal maturation is associated with increased reactivity in threat-avoidance systems. In the first part of this paper we propose a heuristic model of adolescent affective development that may help to reconcile aspects of this paradox, which focuses on hypothesized pubertal increases in the capacity to experience (some fear-evoking experiences as an exciting thrill. In the second part of this paper, we test key features of this model by examining brain activation to threat cues in a longitudinal study that disentangled pubertal and age effects. Pubertal increases in testosterone predicted increased activation to threat cues, not only in regions associated with threat avoidance (i.e., amygdala, but also regions associated with reward pursuit (i.e., nucleus accumbens. These findings are consistent with our hypothesis that puberty is associated with a maturational shift toward more complex processing of threat cues—which may contribute to adolescent tendencies to explore and enjoy some types of risky experiences.

  10. Exciting fear in adolescence: does pubertal development alter threat processing?

    Science.gov (United States)

    Spielberg, Jeffrey M; Olino, Thomas M; Forbes, Erika E; Dahl, Ronald E

    2014-04-01

    Adolescent development encompasses an ostensible paradox in threat processing. Risk taking increases dramatically after the onset of puberty, contributing to a 200% increase in mortality. Yet, pubertal maturation is associated with increased reactivity in threat-avoidance systems. In the first part of this paper we propose a heuristic model of adolescent affective development that may help to reconcile aspects of this paradox, which focuses on hypothesized pubertal increases in the capacity to experience (some) fear-evoking experiences as an exciting thrill. In the second part of this paper, we test key features of this model by examining brain activation to threat cues in a longitudinal study that disentangled pubertal and age effects. Pubertal increases in testosterone predicted increased activation to threat cues, not only in regions associated with threat avoidance (i.e., amygdala), but also regions associated with reward pursuit (i.e., nucleus accumbens). These findings are consistent with our hypothesis that puberty is associated with a maturational shift toward more complex processing of threat cues--which may contribute to adolescent tendencies to explore and enjoy some types of risky experiences. Copyright © 2014 The Authors. Published by Elsevier Ltd.. All rights reserved.

  11. Cyber Threat and Vulnerability Analysis of the U.S. Electric Sector

    Energy Technology Data Exchange (ETDEWEB)

    Glenn, Colleen [Idaho National Lab. (INL), Idaho Falls, ID (United States). Mission Support Center; Sterbentz, Dane [Idaho National Lab. (INL), Idaho Falls, ID (United States). Mission Support Center; Wright, Aaron [Idaho National Lab. (INL), Idaho Falls, ID (United States). Mission Support Center

    2016-12-20

    With utilities in the U.S. and around the world increasingly moving toward smart grid technology and other upgrades with inherent cyber vulnerabilities, correlative threats from malicious cyber attacks on the North American electric grid continue to grow in frequency and sophistication. The potential for malicious actors to access and adversely affect physical electricity assets of U.S. electricity generation, transmission, or distribution systems via cyber means is a primary concern for utilities contributing to the bulk electric system. This paper seeks to illustrate the current cyber-physical landscape of the U.S. electric sector in the context of its vulnerabilities to cyber attacks, the likelihood of cyber attacks, and the impacts cyber events and threat actors can achieve on the power grid. In addition, this paper highlights utility perspectives, perceived challenges, and requests for assistance in addressing cyber threats to the electric sector. There have been no reported targeted cyber attacks carried out against utilities in the U.S. that have resulted in permanent or long term damage to power system operations thus far, yet electric utilities throughout the U.S. have seen a steady rise in cyber and physical security related events that continue to raise concern. Asset owners and operators understand that the effects of a coordinated cyber and physical attack on a utility’s operations would threaten electric system reliability–and potentially result in large scale power outages. Utilities are routinely faced with new challenges for dealing with these cyber threats to the grid and consequently maintain a set of best practices to keep systems secure and up to date. Among the greatest challenges is a lack of knowledge or strategy to mitigate new risks that emerge as a result of an exponential rise in complexity of modern control systems. This paper compiles an open-source analysis of cyber threats and risks to the electric grid, utility best practices

  12. Assessment of terrorist threats to the Canadian energy sector

    Energy Technology Data Exchange (ETDEWEB)

    Shull, A. [Carleton Univ., Ottawa, ON (Canada). Norman Paterson School of International Affairs]|[Ottawa Univ., ON (Canada). Faculty of Law

    2006-03-15

    A critical terrorist threat assessment of Canadian energy systems was presented, as well as an analysis of integrated continental systems. Recent responses to heightened threat levels on the part of the Canadian government have ranged from information sharing to emergency preparedness and disaster mitigation strategies. This paper examined threats that the energy sector has traditionally encountered and argued that response capabilities do not match current threats posed by terrorism. The potential of a terrorist attack on the Canadian energy infrastructure is significant and has been referred to as a possible target by terrorist organizations. Actions taken by the Canadian government in response to heightened threat levels were examined. A review of energy industry security measures included outlines of: the natural gas industry, the electric sector, and nuclear reactors and waste. It was noted that not all elements of the critical energy infrastructure share the same level of risk. Recommendations included increased information sharing between government agencies and the private sector; resiliency standards in densely populated areas; and insulating the energy grid against a cascading blackout through the use of DC rather than AC lines. 59 refs.

  13. Assessment of terrorist threats to the Canadian energy sector

    International Nuclear Information System (INIS)

    Shull, A.

    2006-01-01

    A critical terrorist threat assessment of Canadian energy systems was presented, as well as an analysis of integrated continental systems. Recent responses to heightened threat levels on the part of the Canadian government have ranged from information sharing to emergency preparedness and disaster mitigation strategies. This paper examined threats that the energy sector has traditionally encountered and argued that response capabilities do not match current threats posed by terrorism. The potential of a terrorist attack on the Canadian energy infrastructure is significant and has been referred to as a possible target by terrorist organizations. Actions taken by the Canadian government in response to heightened threat levels were examined. A review of energy industry security measures included outlines of: the natural gas industry, the electric sector, and nuclear reactors and waste. It was noted that not all elements of the critical energy infrastructure share the same level of risk. Recommendations included increased information sharing between government agencies and the private sector; resiliency standards in densely populated areas; and insulating the energy grid against a cascading blackout through the use of DC rather than AC lines. 59 refs

  14. Helping Parents Cope with Suicide Threats: An Approach Based on Nonviolent Resistance.

    Science.gov (United States)

    Omer, Haim; Dolberger, Dan Isaac

    2015-09-01

    Parent training in nonviolent resistance was adapted to deal with situations of suicide threat by children, adolescents, and young adults. The approach aims at reducing the risk potential and the mutual distress surrounding the threat-interaction. Parent training in nonviolent resistance has been shown to help parents move from helplessness to presence, from isolation to connectedness, from submission to resistance, from escalation to self-control, and from mutual distancing and hostility to care and support. Those emphases can be crucial for the diminution of suicide risk. Parents show good ability to implement the approach and report gains on various areas over and beyond the reduction in suicide threat. A particular advantage is that the method can be used also in cases where the young person threatening suicide is not willing to cooperate. © 2015 Family Process Institute.

  15. REASONS AND CONSEQUENCES OF THE WORLD AGRICULTURAL MARKET BAD PRICE DYNAMICS THREATS

    Directory of Open Access Journals (Sweden)

    K. Grodzievskaya

    2013-11-01

    Full Text Available This article is about main threats of the bad price dynamics on the world agricultural market for agriculture producers. Scientific point of view on the risks is considered. Mostly theoretical point of view allows understanding how deep and wide scientists could research this problem. Author considers reasons of this menaces and ways out, how to avoid or estimate the rate of undesirable consequences for agriculture producers and agriculture price conjuncture. Researcher distinguishes several main reasons of the agriculture threats among them: production, finance, inflation and conjuncture fluctuation. In this article readers can find new ideas for governmental way to operate risky and low informative level situations in agricultural sphere. Researchers can use structural approach of the risk identification due to the scheme of risks realization reasons. Also few formulas provided for cybernetic way to research this problem. Scientist proposes ways for neutralization threats, among them are: adaptation, insurance, spends minimization, etc. Author analyzes Ukrainian agricultural tendencies in the last decades and draws a conclusion for socio-economic trend in witch modern world economy moves.

  16. Terrorism: the threat of a radiological device

    International Nuclear Information System (INIS)

    Kingshott, B.F.

    2005-01-01

    Full text: This paper will discuss terrorism from the perspective of a terrorist organization building and detonating a 'dirty bomb' with a radiological component. The paper will discuss how such devices are made and how security of radiological material world wide will minimize the risk of such devices being used. It will discuss the threat assessments against nuclear waste processing and storage sites, threats to nuclear plants and other sites and the adequacy of current security. It will also discuss the phenomenon of suicide attacks by the bomb carriers and the role of the media in informing and educating the general public of the consequences should such a device be detonated. (author)

  17. Threat-related amygdala activity is associated with peripheral CRP concentrations in men but not women

    Science.gov (United States)

    Swartz, Johnna R.; Prather, Aric A.; Hariri, Ahmad R.

    2017-01-01

    Increased levels of peripheral inflammatory markers, including C-Reactive Protein (CRP), are associated with increased risk for depression, anxiety, and suicidality. The brain mechanisms that may underlie the association between peripheral inflammation and internalizing problems remain to be determined. The present study examines associations between peripheral CRP concentrations and threat-related amygdala activity, a neural biomarker of depression and anxiety risk, in a sample of 172 young adult undergraduate students. Participants underwent functional MRI scanning while performing an emotional face matching task to obtain a measure of threat-related amygdala activity to angry and fearful faces; CRP concentrations were assayed from dried blood spots. Results indicated a significant interaction between CRP and sex: in men, but not women, higher CRP was associated with higher threat-related amygdala activity. These results add to the literature finding associations between systemic levels of inflammation and brain function and suggest that threat-related amygdala activity may serve as a potential pathway through which heightened chronic inflammation may increase risk for mood and anxiety problems. PMID:28183031

  18. Defending Against Advanced Persistent Threats Using Game-Theory.

    Science.gov (United States)

    Rass, Stefan; König, Sandra; Schauer, Stefan

    2017-01-01

    Advanced persistent threats (APT) combine a variety of different attack forms ranging from social engineering to technical exploits. The diversity and usual stealthiness of APT turns them into a central problem of contemporary practical system security, since information on attacks, the current system status or the attacker's incentives is often vague, uncertain and in many cases even unavailable. Game theory is a natural approach to model the conflict between the attacker and the defender, and this work investigates a generalized class of matrix games as a risk mitigation tool for an advanced persistent threat (APT) defense. Unlike standard game and decision theory, our model is tailored to capture and handle the full uncertainty that is immanent to APTs, such as disagreement among qualitative expert risk assessments, unknown adversarial incentives and uncertainty about the current system state (in terms of how deeply the attacker may have penetrated into the system's protective shells already). Practically, game-theoretic APT models can be derived straightforwardly from topological vulnerability analysis, together with risk assessments as they are done in common risk management standards like the ISO 31000 family. Theoretically, these models come with different properties than classical game theoretic models, whose technical solution presented in this work may be of independent interest.

  19. Threats from urban expansion, agricultural transformation and forest loss on global conservation priority areas

    Science.gov (United States)

    Moilanen, Atte; Di Minin, Enrico

    2017-01-01

    Including threats in spatial conservation prioritization helps identify areas for conservation actions where biodiversity is at imminent risk of extinction. At the global level, an important limitation when identifying spatial priorities for conservation actions is the lack of information on the spatial distribution of threats. Here, we identify spatial conservation priorities under three prominent threats to biodiversity (residential and commercial development, agricultural expansion, and forest loss), which are primary drivers of habitat loss and threaten the persistence of the highest number of species in the International Union for the Conservation of Nature (IUCN) Red List, and for which spatial data is available. We first explore how global priority areas for the conservation of vertebrate (mammals, birds, and amphibians) species coded in the Red List as vulnerable to each threat differ spatially. We then identify spatial conservation priorities for all species vulnerable to all threats. Finally, we identify the potentially most threatened areas by overlapping the identified priority areas for conservation with maps for each threat. We repeat the same with four other well-known global conservation priority area schemes, namely Key Biodiversity Areas, Biodiversity Hotspots, the global Protected Area Network, and Wilderness Areas. We find that residential and commercial development directly threatens only about 4% of the global top 17% priority areas for species vulnerable under this threat. However, 50% of the high priority areas for species vulnerable to forest loss overlap with areas that have already experienced some forest loss. Agricultural expansion overlapped with ~20% of high priority areas. Biodiversity Hotspots had the greatest proportion of their total area under direct threat from all threats, while expansion of low intensity agriculture was found to pose an imminent threat to Wilderness Areas under future agricultural expansion. Our results

  20. Evolution of the perception of the threats to security in Spain

    Directory of Open Access Journals (Sweden)

    Rafael Grasa

    1993-07-01

    Full Text Available security was internal, in other words, subversion and opposition to the regime. Public opinion, however, revealed that characteristics very different to those in the context of the western block existed, such as a void perception of the soviet threat as opposed to a marked antiamericanism for its support of the regime.This legacy of threats weighed heavily during the transition together with the existence of a cleavage between the armed forces, the political actors and public opinion regarding the real necessity of intergration into NATO. In the eighties there exists a clear differentiation between the threats perceived by public opinion and those considered by the political elites. With regard to the former,serious threats to Spain do not exist. only certain concerns when the subject of security took on importance in the field of public opinion, such as during the referendum campaign over NATO in 1986 which was mixed with the scarce perception of the soviet threat, theconstant danger represented by the United States and the slight rise in those who believed in the Moroccan threat, and the impact of the Gulf War in 1991 and the consequent increase of the threat represented by the arab countries. For the political actors, the mainthreat contemplated was the protection of territorial integrity on a stage closer to the western Mediterranean instead of a global threat to the western block something only considered at a theoretical level with the strategic concept of Spanish defence within the framework of participation in NATO.From 1992 onwards with the Defence Directive, the threat concept is replaced by that of risk and which recovers the importance given over to North Africa. It is argued in the belief that security is indivisible and must be shared not only with the European members. A greater convergence is also initiated in the nineties between the political actors and public opinion with respect to considering what are the risks in a global

  1. Identifying and Mitigating Insider Threats

    DEFF Research Database (Denmark)

    Probst, Christian W.

    2011-01-01

    Organisations face many threats that coarsely can be separated in inside threats and outside threats. Threats from insiders are especially hard to counter since insiders have special knowledge and privileges. Therefore, malicious insider actions are hard to distinguish from benign actions. After ...... discussing new definitions of insiders and insider threats, this article gives an overview of how to mitigate insider threats and discusses conflicting goals when dealing with insider threats....

  2. Examining perceived stereotype threat among overweight/obese adults using a multi-threat framework.

    Science.gov (United States)

    Carels, Robert A; Domoff, Sarah E; Burmeister, Jacob M; Koball, Afton M; Hinman, Nova G; Davis, Alan K; Wagner Oehlhof, Marissa; Leroy, Michelle; Bannon, Erin; Hoffmann, Debra A

    2013-01-01

    The Multi-Threat Framework accounts for potentially different forms of stereotype threat that differ in target (i.e., the individual or the group) and source (i.e., the self or others). This investigation examined how these different forms of perceived stereotype threat were related to concepts, such as group identity, stereotype endorsement, stigma consciousness, etc., among overweight and obese individuals. 216 adults completed an online survey. Participants' mean age was 23.6 (SD 10.1; range 18-64) years and mean BMI was 31.6 (SD 7.5) kg/m². Participants reported a history of feeling threatened by stereotypes related to weight. When reflecting on past experiences of perceived stereotype threat, participants reported greater levels of self/own stereotype threat compared to group stereotype threat. Level of stereotype threat was related to a number of personal characteristics (i.e., sex, BMI) and individual factors (i.e., group identity, stigma consciousness, fear of fat). Individuals who are overweight report a history of being threatened by negative stereotypes. The findings support the Multi-Threat Framework for stereotype threat based on body weight. Overweight individuals' susceptibility to stereotype threat may vary systematically depending on several factors. Future research should examine weight-related stereotypes' impact on cognitive and behavioral outcomes. Copyright © 2013 S. Karger GmbH, Freiburg

  3. Examining Perceived Stereotype Threat among Overweight/Obese Adults Using a Multi-Threat Framework

    Directory of Open Access Journals (Sweden)

    Robert A. Carels

    2013-05-01

    Full Text Available Objective: The Multi-Threat Framework accounts for potentially different forms of stereotype threat that differ in target (i.e., the individual or the group and source (i.e., the self or others. This investigation examined how these different forms of perceived stereotype threat were related to concepts, such as group identity, stereotype endorsement, stigma consciousness, etc., among overweight and obese individuals. Method: 216 adults completed an online survey. Participants' mean age was 23.6 (SD 10.1; range 18-64 years and mean BMI was 31.6 (SD 7.5 kg/m2. Results: Participants reported a history of feeling threatened by stereotypes related to weight. When reflecting on past experiences of perceived stereotype threat, participants reported greater levels of self/own stereotype threat compared to group stereotype threat. Level of stereotype threat was related to a number of personal characteristics (i.e., sex, BMI and individual factors (i.e., group identity, stigma consciousness, fear of fat. Conclusion: Individuals who are overweight report a history of being threatened by negative stereotypes. The findings support the Multi-Threat Framework for stereotype threat based on body weight. Overweight individuals' susceptibility to stereotype threat may vary systematically depending on several factors. Future research should examine weight-related stereotypes' impact on cognitive and behavioral outcomes.

  4. Threats to safety during sedation outside of the operating room and the death of Michael Jackson.

    Science.gov (United States)

    Webster, Craig S; Mason, Keira P; Shafer, Steven L

    2016-03-01

    From an understanding of human psychology and the reliability of high-technology systems, this review considers critical threats to the safety of patients undergoing sedation outside of the operating room, and will stratify these threats along what we define as the 'Patient Risk Continuum'. We then consider interventions suitable for addressing identified risks. The technology, organization and delivery of healthcare continue to become more complex, highlighting the importance of maintaining the safety of patients. Sedation outside of the operating room is known to be associated with higher rates of adverse events. However, a number of recent safety initiatives have shown benefit in improving patient safety. The following threats to patients undergoing sedation, in increasing order of risk, are discussed: equipment and environmental factors, known patient risks, poor team performance, combinatorial problems and egregious violations. To address these threats, we discuss a number of approaches consistent with the systems approach to safety, namely: encouraging functions, forcing functions, cognitive safety nets, information sharing, recovery strategies and regulatory change. Demonstrating improvement with any safety initiative relies critically on quality data collected on the problem area in question.

  5. Cyber threats and responses in the banking sector

    CSIR Research Space (South Africa)

    Strauss

    2017-10-01

    Full Text Available stream_source_info Strauss_CSIR2017.pdf.txt stream_content_type text/plain stream_size 5207 Content-Encoding UTF-8 stream_name Strauss_CSIR2017.pdf.txt Content-Type text/plain; charset=UTF-8 CSIR Conference Cyber... Threats and Responses in the banking sector Paul Strauss Chief Information Risk Officer October 2017 CSIR / Standard Bank / page 2 Cyber Risk Drivers 4% of www content Academic Information Medical Records Legal Documents Scientific...

  6. Does Stereotype Threat Affect Women in Academic Medicine?

    Science.gov (United States)

    Burgess, Diana Jill; Joseph, Anne; van Ryn, Michelle; Carnes, Molly

    2012-01-01

    Multiple complex factors contribute to the slow pace of women’s advancement into leadership positions in academic medicine. In this article, the authors propose that stereotype threat--under which individuals who are members of a group characterized by negative stereotypes in a particular domain perform below their actual abilities in that domain when group membership is emphasized--may play an important role in the underrepresentation of women in leadership positions in academic medicine. Research to objectively assess the impact of stereotype threat for women in academic medicine is feasible and necessary to confirm this hypothesis. Still, a number of conditions present in the academic medicine community today have been shown to trigger stereotype threat in other settings, and stereotype threat fits with existing research on gender in academic medicine. In the meantime, academic health centers should implement relatively simple measures supported by experimental evidence from other settings to reduce the risk of stereotype threat, including: (1) introducing the concept of stereotype threat to the academic medicine community; (2) engaging all stakeholders, male and female, to promote identity safety by enacting and making faculty aware of policies to monitor potential instances of discrimination, and training faculty to provide performance feedback that is free of gender bias; (3) counteracting the effects of sex segregation at academic health centers by increasing exposure to successful female leaders; (4) reducing gender stereotype priming by avoiding stereotypically male criteria for promotion, grants, and awards; and (5) building leadership efficacy among female physicians and scientists. PMID:22361794

  7. Are all interventions created equal? A multi-threat approach to tailoring stereotype threat interventions.

    Science.gov (United States)

    Shapiro, Jenessa R; Williams, Amy M; Hambarchyan, Mariam

    2013-02-01

    To date, stereotype threat interventions have been considered interchangeable. Across 4 experiments, the present research demonstrates that stereotype threat interventions need to be tailored to the specific form of experienced stereotype threat to be effective. The Multi-Threat Framework (Shapiro & Neuberg, 2007) distinguishes between group-as-target stereotype threats-concerns that a stereotype-relevant performance will reflect poorly on the abilities of one's group-and self-as-target stereotype threats-concerns that a stereotype-relevant performance will reflect poorly on one's own abilities. The present experiments explored Black college students' performance on diagnostic intelligence tests (Experiments 1 and 3) and women's interest (Experiment 2) and performance (Experiment 4) in science, technology, engineering, and math (STEM). Across the 4 experiments, participants were randomly assigned to experience either a group-as-target or self-as-target stereotype threat. Experiments 1 and 2 revealed that role model interventions were successful at protecting only against group-as-target stereotype threats, and Experiments 3 and 4 revealed that self-affirmation interventions were successful at protecting only against self-as-target stereotype threats. The present research provides an experimental test of the Multi-Threat Framework across different negatively stereotyped groups (Black students, female students), different negatively stereotyped domains (general intelligence, STEM), and different outcomes (test performance, career interest). This research suggests that interventions should address the range of possible stereotype threats to effectively protect individuals against these threats. Through an appreciation of the distinct forms of stereotype threats and the ways in which interventions work to reduce them, this research aims to facilitate a more complete understanding of stereotype threat. (c) 2013 APA, all rights reserved.

  8. Cyber Conflicts as a New Global Threat

    Directory of Open Access Journals (Sweden)

    Alexander Kosenkov

    2016-09-01

    Full Text Available In this paper, an attempt is made to analyze the potential threats and consequences of cyber conflicts and, in particular, the risks of a global cyber conflict. The material is based on a comprehensive analysis of the nature of cyber conflict and its elements from both technical and societal points of view. The approach used in the paper considers the societal component as an essential part of cyber conflicts, allowing basics of cyber conflicts often disregarded by researchers and the public to be highlighted. Finally, the conclusion offers an opportunity to consider cyber conflict as the most advanced form of modern warfare, which imposes the most serious threat and whose effect could be comparable to weapons of mass destruction.

  9. Information Technology Security and Human Risk: Exploring Factors of Unintended Insider Threat and Organizational Resilience

    Science.gov (United States)

    Thompson, Eleanor Elizabeth

    2014-01-01

    That organizations face threats to the security of their computer systems from external hackers is well documented. Intentional or unintentional behaviors by organizational insiders can severely compromise computer security as well. Less is known, however, about the nature of this threat from insiders. The purpose of this study was to bridge this…

  10. The threat of nuclear terrorism: from analysis to precautionary measures

    International Nuclear Information System (INIS)

    Schneider, M.

    2003-01-01

    Facing the nuclear terrorism risk, this document analyzes the nature of the threat of nuclear terrorism, the risk of attack on nuclear installations, the limited protection of nuclear installations against aircraft crashes, the case of nuclear reprocessing plants, the case of nuclear transport and proposes measures which should be taken without endangering the foundations of democracy. (A.L.B.)

  11. The threat of nuclear terrorism: from analysis to precautionary measures

    Energy Technology Data Exchange (ETDEWEB)

    Schneider, M

    2003-07-01

    Facing the nuclear terrorism risk, this document analyzes the nature of the threat of nuclear terrorism, the risk of attack on nuclear installations, the limited protection of nuclear installations against aircraft crashes, the case of nuclear reprocessing plants, the case of nuclear transport and proposes measures which should be taken without endangering the foundations of democracy. (A.L.B.)

  12. Conventional and New Ways of Governing Forest Threats: A Study of Stakeholder Coherence in Sweden

    Science.gov (United States)

    Eriksson, Louise

    2018-01-01

    Based on a framework for analyzing stakeholder coherence horizontally and vertically, the present study examined the governance of forest threats in Sweden. Opinions of forest risk governance in stakeholder groups with and without a connection to private forestry were compared ( n = 2496) and the opinions were analyzed in relation to current governance practices. More specifically, forest threat appraisals, trust in the Swedish Forest Agency (SFA), and the acceptability of forest risk policy measures directed at private forest owners were assessed. Results revealed an overall coherence between different stakeholders in this context. However, the groups differed in, for example, the acceptability of the hypothetical regulative measure aiming to reduce damages threatening the forest long-term (e.g., climate change). Furthermore, an extensive use of advice for a fee may challenge particularly the internal, but also the external, legitimacy of forest risk governance. The forest owner stakeholder group showed lower threat appraisals when evaluating threat to one's own forest rather than to the Swedish forest, except regarding browsing by animals. Regulations were not disapproved of in any of the stakeholder groups, although the forest owner group generally displayed higher acceptability of encouraging measures compared to the general public. Trust in the SFA was furthermore confirmed as an important driver of policy acceptability, and higher threat appraisals of novel threats, such as climate change and fire, resulted in a higher acceptability of measures less central or new in this context. The value of analyzing stakeholder coherence for natural resource management and governance is discussed.

  13. Conventional and New Ways of Governing Forest Threats: A Study of Stakeholder Coherence in Sweden.

    Science.gov (United States)

    Eriksson, Louise

    2018-01-01

    Based on a framework for analyzing stakeholder coherence horizontally and vertically, the present study examined the governance of forest threats in Sweden. Opinions of forest risk governance in stakeholder groups with and without a connection to private forestry were compared (n = 2496) and the opinions were analyzed in relation to current governance practices. More specifically, forest threat appraisals, trust in the Swedish Forest Agency (SFA), and the acceptability of forest risk policy measures directed at private forest owners were assessed. Results revealed an overall coherence between different stakeholders in this context. However, the groups differed in, for example, the acceptability of the hypothetical regulative measure aiming to reduce damages threatening the forest long-term (e.g., climate change). Furthermore, an extensive use of advice for a fee may challenge particularly the internal, but also the external, legitimacy of forest risk governance. The forest owner stakeholder group showed lower threat appraisals when evaluating threat to one's own forest rather than to the Swedish forest, except regarding browsing by animals. Regulations were not disapproved of in any of the stakeholder groups, although the forest owner group generally displayed higher acceptability of encouraging measures compared to the general public. Trust in the SFA was furthermore confirmed as an important driver of policy acceptability, and higher threat appraisals of novel threats, such as climate change and fire, resulted in a higher acceptability of measures less central or new in this context. The value of analyzing stakeholder coherence for natural resource management and governance is discussed.

  14. Psychosocial Modeling of Insider Threat Risk Based on Behavioral and Word Use Analysis

    Energy Technology Data Exchange (ETDEWEB)

    Greitzer, Frank L.; Kangas, Lars J.; Noonan, Christine F.; Brown, Christopher R.; Ferryman, Thomas A.

    2013-10-01

    In many insider crimes, managers and other coworkers observed that the offenders had exhibited signs of stress, disgruntlement, or other issues, but no alarms were raised. Barriers to using such psychosocial indicators include the inability to recognize the signs and the failure to record the behaviors so that they can be assessed. A psychosocial model was developed to assess an employee’s behavior associated with an increased risk of insider abuse. The model is based on case studies and research literature on factors/correlates associated with precursor behavioral manifestations of individuals committing insider crimes. A complementary Personality Factor modeling approach was developed based on analysis to derive relevant personality characteristics from word use. Several implementations of the psychosocial model were evaluated by comparing their agreement with judgments of human resources and management professionals; the personality factor modeling approach was examined using email samples. If implemented in an operational setting, these models should be part of a set of management tools for employee assessment to identify employees who pose a greater insider threat.

  15. The role of perceived threat during emergency department cardiac evaluation and the age-posttraumatic stress disorder link.

    Science.gov (United States)

    Meli, Laura; Kautz, Marin; Julian, Jacob; Edmondson, Donald; Sumner, Jennifer A

    2018-06-01

    Evaluation for acute coronary syndrome (ACS) can trigger posttraumatic stress symptoms (PSS). Research suggests that younger, versus older, individuals may be at elevated risk for PSS after ACS evaluation. It has been proposed that younger individuals may be at greater risk because they perceive the suspected ACS event as more threatening than their older counterparts; however, this has yet to be tested. We examined whether perceived threat during ACS evaluation mediated the association between age and PSS after ACS evaluation in an observational cohort study of patients presenting to the emergency department (ED) with suspected ACS. Demographics and perceived threat were assessed in the ED. PSS were measured upon inpatient transfer or by phone 3 days later. The analytic sample comprised 871 adult participants. Multiple linear regression was used to examine (1) associations of age and perceived threat with PSS and (2) whether perceived threat mediated the association. Bootstrapping with percentile-based confidence intervals (CIs) was used to test the indirect effect. Each year of age was associated with lower PSS (b = - 0.12, p age was associated with lower perceived threat during ACS evaluation (b = - 0.05, p age differences in PSS development risk and the potential impact of age on threat perceptions may help inform ED treatment.

  16. Status and threats analysis for the Florida manatee (Trichechus manatus latirostris), 2016

    Science.gov (United States)

    Runge, Michael C.; Sanders-Reed, Carol A.; Langtimm, Catherine A.; Hostetler, Jeffrey A.; Martin, Julien; Deutsch, Charles J.; Ward-Geiger, Leslie I.; Mahon, Gary L.

    2017-04-11

    Trichechus manatus (West Indian manatee), especially T. m. latirostris, the Florida subspecies, has been the focus of conservation efforts and extensive research since its listing under the Endangered Species Act of 1973. To determine the status of, and severity of threats to, the Florida manatee, a comprehensive revision and update of the manatee Core Biological Model was completed and used to perform a population viability analysis for the Florida manatee. The probability of the Florida manatee population falling below 500 adults on either the Gulf or East coast within the next 100 years was estimated to be 0.42 percent. This risk of quasi-extinction is low because the estimated adult survival rates are high, the current population size is greater than 2,500 on each coast, and the estimated carrying capacity for manatees is much larger than the current abundance estimates in all four regions of Florida. Three threats contribute in roughly equal measures to the risk of quasi-extinction: watercraft-related mortality, red-tide mortality, and loss of warm-water habitat. Only an increase in watercraft-related mortality has the potential to substantially increase the risk of quasi-extinction at the statewide or coastal level. Expected losses of warm-water habitat are likely to cause a major change in the distribution of the population from the regions where manatees rely heavily on power plant effluents for warmth in winter (Southwest and Atlantic regions) to the regions where manatees primarily use natural springs in winter (Northwest and Upper St. Johns regions). The chances are nearly 50 percent that manatee populations in the Southwest and Atlantic regions will decrease from their 2011 levels by at least 30 percent over the next century.A large number of scenarios were examined to explore the possible effects of potential emerging threats, and in most of them, the risk of quasi-extinction at the coastal scale within 100 years did not rise above 1 percent. The four

  17. Risk communication: climate change as a human-health threat, a survey of public perceptions in Malta.

    Science.gov (United States)

    DeBono, Roberto; Vincenti, Karen; Calleja, Neville

    2012-02-01

    Scientific evidence shows that climate change is very likely the product of human behaviour and lifestyle. The effects of climate change on human health are diverse in nature and range from direct effects due to extreme weather events such as heat waves, floods and storms, to indirect effects such as those caused by water and food shortages. A telephone survey was conducted between January and February 2009, on a stratified representative random sample of the Maltese population over the age of 18 years (N = 310,819). Five hundred and forty-three individuals successfully participated in the survey giving a response rate of 92.7%. The respondent sample was very similar to the target population by gender (P = 0.977), age (P = 0.767) and district (P = 0.812). The results of the study demonstrate a very strong relationship between the perception of climate change as a threat to health and well-being, support for climate change mitigation policy and a willingness to implement measures to address climate change. The findings of this study show that the perception that climate change may claim lives, cause disease, reduce the standard of living and worsen water shortages, may be the strongest driver behind support for climate change mitigation policy and a willingness to act. It is recommended that, in order to gain more public support, climate change campaigns and risk communication strategies should frame climate change as a threat to human health and general well-being.

  18. The concept of ego threat in social and personality psychology: is ego threat a viable scientific construct?

    Science.gov (United States)

    Leary, Mark R; Terry, Meredith L; Batts Allen, Ashley; Tate, Eleanor B

    2009-08-01

    Although widely invoked as an explanation for psychological phenomena, ego threat has been conceptualized and induced in a variety of ways. Most contemporary research conceptualizes ego threat as a threat to a person's self-image or self-esteem, but experimental operationalizations of ego threat usually confound threats to self-esteem with threats to public image or decreased control over negative events, leading to an inability to distinguish the effects of threats to people's personal egos from threats to public image or threats to feelings of control. This article reviews research on ego threat, discusses experimental manipulations that confound ego threat with other processes, and makes recommendations regarding the use of ego threat as a construct in personality and social psychology.

  19. Threat Prioritization Process for the Czech Security Strategy Making

    Directory of Open Access Journals (Sweden)

    Milos Balaban

    2012-06-01

    Full Text Available This article offers systematic view of a process of identification of security threats and, subsequently, their use in the making of strategic documents, notably the Security Strategy of the Czech Republic. It is not the aim of the authors to name or define such threats, but to present the process itself. It is paramount to any credible security strategy that it deals with the threat identification in the most precise fashion. The authors take reservations against the “catalogue” approach and claim the processes of prioritization and categorization to be essential for any policies derived from the security strategy, especially in times of economic need. It is also the 2011 final paper of the project “Trends, Risks, and Scenarios of the Security Developments in the World, Europe, and the Czech Republic – Impacts on the Policy and Security System of the Czech Republic” (TRS / VG20102013009.

  20. [Health threats and health system crises. An approach to early warning and response. 2008 SESPAS Report].

    Science.gov (United States)

    Simón Soria, Fernando; Guillén Enríquez, Francisco Javier

    2008-04-01

    The world is changing more and faster than ever before. New diseases are coming to light each year, controlled diseases are reemerging as potential threats, and natural or man-made disasters are increasingly affecting human health. The "International Health Regulations (2005)" reflect the changes in the response of public health to this new situation. Surveillance of specific diseases and predefined control measures have been replaced by surveillance of public health events of international concern and control measures adapted to each situation. The public health events of international interest are characterized by their seriousness, predictability, the risk of international spread and potential for travel or trade restrictions. The development of the European Early Warning and Response System in 1998 and the creation of the European Center for Disease Prevention and Control in 2005 demonstrate political commitment in Europe, with early detection of and response to public health threats. However, timely risk evaluation and response at a national level requires improved data digitalization and accessibility, automatic notification processes, data analysis and dissemination of information, the combination of information from multiple sources and adaptation of public health services. The autonomous regions in Spain are initiating this adaptation process, but interoperability between systems and the development of guidelines for a coordinated response should be steered by the National Interregional Health Council and coordinated by the Ministry of Health. Efficient early warning systems of health threats that allow for a timely response and reduce uncertainty about information would help to minimize the risk of public health crises. The profile of public health threats is nonspecific. Early detection of threats requires access to information from multiple sources and efficient risk assessment. Key factors for improving the response to public health threats are the

  1. Information Security Risk Analysis

    CERN Document Server

    Peltier, Thomas R

    2010-01-01

    Offers readers with the knowledge and the skill-set needed to achieve a highly effective risk analysis assessment. This title demonstrates how to identify threats and then determine if those threats pose a real risk. It is suitable for industry and academia professionals.

  2. Cyber threats to health information systems: A systematic review.

    Science.gov (United States)

    Luna, Raul; Rhine, Emily; Myhra, Matthew; Sullivan, Ross; Kruse, Clemens Scott

    2016-01-01

    Recent legislation empowering providers to embrace the electronic exchange of health information leaves the healthcare industry increasingly vulnerable to cybercrime. The objective of this systematic review is to identify the biggest threats to healthcare via cybercrime. The rationale behind this systematic review is to provide a framework for future research by identifying themes and trends of cybercrime in the healthcare industry. The authors conducted a systematic search through the CINAHL, Academic Search Complete, PubMed, and ScienceDirect databases to gather literature relative to cyber threats in healthcare. All authors reviewed the articles collected and excluded literature that did not focus on the objective. Researchers selected and examined 19 articles for common themes. The most prevalent cyber-criminal activity in healthcare is identity theft through data breach. Other concepts identified are internal threats, external threats, cyber-squatting, and cyberterrorism. The industry has now come to rely heavily on digital technologies, which increase risks such as denial of service and data breaches. Current healthcare cyber-security systems do not rival the capabilities of cyber criminals. Security of information is a costly resource and therefore many HCOs may hesitate to invest what is required to protect sensitive information.

  3. Cumulative childhood interpersonal trauma is associated with reduced cortical differentiation between threat and non-threat faces in posttraumatic stress disorder adults.

    Science.gov (United States)

    Chu, Denise A; Bryant, Richard A; Gatt, Justine M; Harris, Anthony Wf

    2018-03-01

    Posttraumatic stress disorder and childhood trauma frequently co-occur. Both are associated with abnormal neural responses to salient emotion stimuli. As childhood trauma is a risk factor for posttraumatic stress disorder, differentiating between their neurophysiological effects is necessary to elucidate the neural pathways by which childhood trauma exposure contributes to increased posttraumatic stress disorder risks. Face-specific N170 evoked response potentials for backward-masked (non-conscious) and conscious threat (fear, angry) and non-threat (happy) faces were measured in 77 adults (18-64 years old, 64% women, 78% right-handed) symptomatic for posttraumatic stress disorder. Differences in N170 peak amplitudes for fear-versus-happy and angry-versus-happy faces at bilateral temporo-occipital (T5, T6) sites were computed. The effect of cumulative exposure to childhood interpersonal trauma, other childhood trauma, adult trauma, depression and posttraumatic stress disorder symptom severity on the N170 response was assessed using hierarchical multiple regression analyses. T5 N170 peak amplitudes for non-conscious fear-versus-happy faces were inversely related to cumulative childhood interpersonal trauma after accounting for socio-demographic, clinical symptom and other trauma factors. Posttraumatic stress disorder Avoidance was positively associated with N170 peak amplitudes for non-conscious fear-versus-happy faces, primarily due to reduced N170 responsivity to happy faces. Childhood interpersonal trauma exposure is associated with reduced discrimination between fear and happy faces, while avoidance symptom severity is associated with dampened responsivity to automatically processed happy faces in posttraumatic stress disorder adults. Results are discussed in terms of the likely contributions of impaired threat discrimination and deficient reward processing during neural processing of salient emotion stimuli, to increased risks of posttraumatic stress disorder

  4. Nuclear terrorism - Threat or not?

    Science.gov (United States)

    Pomper, Miles A.; Tarini, Gabrielle

    2017-11-01

    A terrorist attack using nuclear or radiological materials is a low-probability event, but if executed, would lead to unprecedented socio-economic, material, and psychological disruption and damage. This chapter seeks to provide a sound assessment of the scope and nature of the threat by examining the different types of nuclear terrorism, each of which poses different risks, involves different barriers to success, and requires different terrorist capabilities. In addition, the chapter aims to provide an overview of the sources and nature of terrorists' motivations to employ a nuclear attack.

  5. Ebola virus – new threat to global health

    Directory of Open Access Journals (Sweden)

    Rina K. Kusumaratna

    2015-12-01

        The Ebola virus outbreak constitutes a serious warning that epidemics may occur anywhere and places every afflicted nation at risk. Therefore it is essential to institute measures to stop its spread and its future threat, which is a moral obligation of members of the health profession, whether academicians, researchers, or health ministry officials.

  6. Initial perspectives on process threat management

    International Nuclear Information System (INIS)

    Whiteley, James R. Rob; Mannan, M. Sam

    2004-01-01

    Terrorist and criminal acts are now considered credible risks in the process industries. Deliberate attacks on the nation's petroleum refineries and chemical plants would pose a significant threat to public welfare, national security, and the US economy. To-date, the primary response of government and industry has been on improved security to prevent attacks and the associated consequences. While prevention is clearly preferred, the potential for successful attacks must be addressed. If plant security is breached, the extent of the inflicted damage is determined by the available plant safety systems and procedures. We refer to this 'inside the gate' response as process threat management. The authors have initiated a joint industry/academia study to address: - the level of safety provided by existing plant equipment and safety systems in response to a terrorist act, and; - identification of process (rather than security) needs or opportunities to address this new safety concern. This paper describes the initial perspectives and issues identified by the team at the beginning of the study

  7. Insiders and Insider Threats

    DEFF Research Database (Denmark)

    Hunker, Jeffrey; Probst, Christian W.

    2011-01-01

    Threats from the inside of an organization’s perimeters are a significant problem, since it is difficult to distinguish them from benign activity. In this overview article we discuss defining properties of insiders and insider threats. After presenting definitions of these terms, we go on to disc......Threats from the inside of an organization’s perimeters are a significant problem, since it is difficult to distinguish them from benign activity. In this overview article we discuss defining properties of insiders and insider threats. After presenting definitions of these terms, we go...

  8. Stereotype Threat's Effect on Women's Achievement in Chemistry: The Interaction of Achievement Goal Orientation for Women in Science Majors

    Science.gov (United States)

    Conway-Klaassen, Janice Marjorie

    2010-01-01

    "Stereotype threat is being at risk of confirming, as a self-characteristic, a negative stereotype about one's group" (C. M. Steele & Aronson, 1995, p. 797). A stereotype threat effect then is described as the detrimental impact on a person's performance or achievement measurements when they are placed in a stereotype threat environment. For…

  9. Poland and Global Threats

    Science.gov (United States)

    Kleer, Jerzy

    2016-01-01

    This essay seeks to present the specifics of global threats, as well as the reasons for them being universal in nature, and for their persistence. A certain classification of the threats is also engaged in. At the same time, an attempt is made to show the specific threats present - irrespective of their global counterparts - in different regions, and even in different states. The genesis and nature of the latter are demonstrated in a somewhat ad hoc manner by reference to the threats considered to face Poland. If the global threats are truly universal, and arise out of the changes taking place around the world in the last half-century (primarily around the twin phenomena of globalisation and the information revolution), a specific reverse kind of situation applies to decolonisation, plus the collapse of the communist system and the transformation into market economies that apply to formerly communist countries. Equally, some at least of the threats facing Poland may have even a longer history, given that they are very much influenced by past economic and political development, as well as the dominant cultural system.

  10. Are All Interventions Created Equal? A Multi-Threat Approach to Tailoring Stereotype Threat Interventions

    OpenAIRE

    Shapiro, Jenessa R.; Williams, Amy M.; Hambarchyan, Mariam

    2012-01-01

    To date, stereotype threat interventions have been considered interchangeable. Across 4 experiments, the present research demonstrates that stereotype threat interventions need to be tailored to the specific form of experienced stereotype threat to be effective. The Multi-Threat Framework (Shapiro & Neuberg, 2007) distinguishes between group-as-target stereotype threats—concerns that a stereotype-relevant performance will reflect poorly on the abilities of one’s group—and self-as-target stere...

  11. Inferring the nature of anthropogenic threats from long-term abundance records.

    Science.gov (United States)

    Shoemaker, Kevin T; Akçakaya, H Resit

    2015-02-01

    Diagnosing the processes that threaten species persistence is critical for recovery planning and risk forecasting. Dominant threats are typically inferred by experts on the basis of a patchwork of informal methods. Transparent, quantitative diagnostic tools would contribute much-needed consistency, objectivity, and rigor to the process of diagnosing anthropogenic threats. Long-term census records, available for an increasingly large and diverse set of taxa, may exhibit characteristic signatures of specific threatening processes and thereby provide information for threat diagnosis. We developed a flexible Bayesian framework for diagnosing threats on the basis of long-term census records and diverse ancillary sources of information. We tested this framework with simulated data from artificial populations subjected to varying degrees of exploitation and habitat loss and several real-world abundance time series for which threatening processes are relatively well understood: bluefin tuna (Thunnus maccoyii) and Atlantic cod (Gadus morhua) (exploitation) and Red Grouse (Lagopus lagopus scotica) and Eurasian Skylark (Alauda arvensis) (habitat loss). Our method correctly identified the process driving population decline for over 90% of time series simulated under moderate to severe threat scenarios. Successful identification of threats approached 100% for severe exploitation and habitat loss scenarios. Our method identified threats less successfully when threatening processes were weak and when populations were simultaneously affected by multiple threats. Our method selected the presumed true threat model for all real-world case studies, although results were somewhat ambiguous in the case of the Eurasian Skylark. In the latter case, incorporation of an ancillary source of information (records of land-use change) increased the weight assigned to the presumed true model from 70% to 92%, illustrating the value of the proposed framework in bringing diverse sources of

  12. Threat modeling designing for security

    CERN Document Server

    Shostack, Adam

    2014-01-01

    Adam Shostack is responsible for security development lifecycle threat modeling at Microsoft and is one of a handful of threat modeling experts in the world. Now, he is sharing his considerable expertise into this unique book. With pages of specific actionable advice, he details how to build better security into the design of systems, software, or services from the outset. You'll explore various threat modeling approaches, find out how to test your designs against threats, and learn effective ways to address threats that have been validated at Microsoft and other top companies. Systems secur

  13. Suitable Enemies? Governmentality of Youth: Youth as a Threat

    Science.gov (United States)

    Ostrowicka, Helena

    2012-01-01

    This article is a contribution to the discourse of politics towards (for) youth, which the author defines as the "cultural politics of risk". The article begins with scientific representations of youth as a threat, as a group inclined to engage in risky behaviours. It then focuses on theoretical approaches called the "risk…

  14. Terrorism in Australia: factors associated with perceived threat and incident-critical behaviours

    Directory of Open Access Journals (Sweden)

    Raphael Beverley

    2009-03-01

    Full Text Available Abstract Background To help improve incident preparedness this study assessed socio-demographic and socio-economic predictors of perceived risk of terrorism within Australia and willingness to comply with public safety directives during such incidents. Methods The terrorism perception question module was incorporated into the New South Wales Population Health Survey and was completed by a representative sample of 2,081 respondents in early 2007. Responses were weighted against the New South Wales population. Results Multivariate analyses indicated that those with no formal educational qualifications were significantly more likely (OR = 2.10, 95%CI:1.32–3.35, p Conclusion Low education level is a risk factor for high terrorism risk perception and concerns regarding potential impacts. The pattern of concern and response among those of migrant background may reflect secondary social impacts associated with heightened community threat, rather than the direct threat of terrorism itself. These findings highlight the need for terrorism risk communication and related strategies to address the specific concerns of these sub-groups as a critical underpinning of population-level preparedness.

  15. Neural responses to threat and reward interact to predict stress-related problem drinking: A novel protective role of the amygdala

    Science.gov (United States)

    2012-01-01

    Background Research into neural mechanisms of drug abuse risk has focused on the role of dysfunction in neural circuits for reward. In contrast, few studies have examined the role of dysfunction in neural circuits of threat in mediating drug abuse risk. Although typically regarded as a risk factor for mood and anxiety disorders, threat-related amygdala reactivity may serve as a protective factor against substance use disorders, particularly in individuals with exaggerated responsiveness to reward. Findings We used well-established neuroimaging paradigms to probe threat-related amygdala and reward-related ventral striatum reactivity in a sample of 200 young adult students from the ongoing Duke Neurogenetics Study. Recent life stress and problem drinking were assessed using self-report. We found a significant three-way interaction between threat-related amygdala reactivity, reward-related ventral striatum reactivity, and recent stress, wherein individuals with higher reward-related ventral striatum reactivity exhibit higher levels of problem drinking in the context of stress, but only if they also have lower threat-related amygdala reactivity. This three-way interaction predicted both contemporaneous problem drinking and problem drinking reported three-months later in a subset of participants. Conclusions These findings suggest complex interactions between stress and neural responsiveness to both threat and reward mediate problem drinking. Furthermore, they highlight a novel protective role for threat-related amygdala reactivity against drug use in individuals with high neural reactivity to reward. PMID:23151390

  16. Chronic illness in the workplace: stigma, identity threat and strain.

    Science.gov (United States)

    McGonagle, Alyssa K; Barnes-Farrell, Janet L

    2014-10-01

    Chronic illness affects a large and growing number of workers in the United States and globally. Stigmatization (devaluation) at work based on chronic illness may be stressful for individuals and therefore may lead to negative psychological consequences (i.e. strains). In order to better understand stressful experiences of stigma for workers with chronic illnesses, a model of stigma-related identity threat (perceptions that one is at risk of being treated negatively at work because of chronic illness) was tested on a sample of 203 working adults with chronic illnesses. The following variables related to workers' perceptions of chronic illness-related identity threat: workers' boundary flexibility (flexibility in managing their work and life), their meta-perceptions of devaluation (perceptions of others' devaluation of them based on illness) and their job self-efficacy (feelings of confidence related to performing their job). In turn, perceptions of identity threat related to both feelings of psychological strain and (lower levels of) perceived work ability. Surprisingly, neither stigma centrality (how fundamental illness is to one's identity) nor supervisor support related to workers' identity threat perceptions. Copyright © 2013 John Wiley & Sons, Ltd.

  17. Assessing loss event frequencies of smart grid cyber threats: Encoding flexibility into FAIR using Bayesian network approach

    NARCIS (Netherlands)

    Le, Anhtuan; Chen, Yue; Chai, Kok Keong; Vasenev, Alexandr; Montoya, L.

    Assessing loss event frequencies (LEF) of smart grid cyber threats is essential for planning cost-effective countermeasures. Factor Analysis of Information Risk (FAIR) is a well-known framework that can be applied to consider threats in a structured manner by using look-up tables related to a

  18. Terrorism in Australia: factors associated with perceived threat and incident-critical behaviours.

    Science.gov (United States)

    Stevens, Garry; Agho, Kingsley; Taylor, Melanie; Barr, Margo; Raphael, Beverley; Jorm, Louisa

    2009-03-27

    To help improve incident preparedness this study assessed socio-demographic and socio-economic predictors of perceived risk of terrorism within Australia and willingness to comply with public safety directives during such incidents. The terrorism perception question module was incorporated into the New South Wales Population Health Survey and was completed by a representative sample of 2,081 respondents in early 2007. Responses were weighted against the New South Wales population. Multivariate analyses indicated that those with no formal educational qualifications were significantly more likely (OR = 2.10, 95%CI:1.32-3.35, p terrorism risk perception and concerns regarding potential impacts. The pattern of concern and response among those of migrant background may reflect secondary social impacts associated with heightened community threat, rather than the direct threat of terrorism itself. These findings highlight the need for terrorism risk communication and related strategies to address the specific concerns of these sub-groups as a critical underpinning of population-level preparedness.

  19. Terrorism in Australia: factors associated with perceived threat and incident-critical behaviours

    Science.gov (United States)

    Stevens, Garry; Agho, Kingsley; Taylor, Melanie; Barr, Margo; Raphael, Beverley; Jorm, Louisa

    2009-01-01

    Background To help improve incident preparedness this study assessed socio-demographic and socio-economic predictors of perceived risk of terrorism within Australia and willingness to comply with public safety directives during such incidents. Methods The terrorism perception question module was incorporated into the New South Wales Population Health Survey and was completed by a representative sample of 2,081 respondents in early 2007. Responses were weighted against the New South Wales population. Results Multivariate analyses indicated that those with no formal educational qualifications were significantly more likely (OR = 2.10, 95%CI:1.32–3.35, p terrorism risk perception and concerns regarding potential impacts. The pattern of concern and response among those of migrant background may reflect secondary social impacts associated with heightened community threat, rather than the direct threat of terrorism itself. These findings highlight the need for terrorism risk communication and related strategies to address the specific concerns of these sub-groups as a critical underpinning of population-level preparedness. PMID:19323842

  20. Diet and the risk of breast cancer in a case-control study: does the threat of disease have an influence on recall bias?

    Science.gov (United States)

    Männistö, S; Pietinen, P; Virtanen, M; Kataja, V; Uusitupa, M

    1999-05-01

    It has been suggested that recall bias may explain the discrepant results between case-control and cohort studies on diet and the risk of breast cancer. Two control groups were used for this case-control study of 25 to 75-year-old breast cancer cases (n = 310). The first group consisted of population controls drawn from the Finnish National Population Register (n = 454). The second group consisted of women who were referred to the same examinations as were the cases because of clinical suspicion of breast disease but who were later diagnosed as healthy (referral controls; n = 506). Because the diagnosis was unknown at the time of interview, it was possible to assess by comparing the two control groups whether the self-reporting of diet changed under the threat of disease. Dietary habits were examined using a validated, self-administered food-frequency questionnaire. Premenopausal women misreported their consumption of liquid milk products, tea, and sugar. Reporting bias was also associated with the intake of fat and vitamins. Postmenopausal women misreported consumption of milk products. When recall bias was taken into consideration, milk was associated with increased risk of premenopausal breast cancer, whereas high consumption of poultry or high intake of monounsaturated fatty acids, n-3 fatty acids, n-6 fatty acids, and vitamin E were related to lower risk. The study suggested that oil, milk, cheese, coffee and beta-carotene may act as protective factors in postmenopausal women, whereas butter and cream may be risk factors for breast cancer. In summary, it is possible that some food items may be overreported or underreported under the threat of disease in health-conscious population. However, most of the results in this study were not modified by recall bias.

  1. The sound of danger: threat sensitivity to predator vocalizations, alarm calls, and novelty in gulls.

    Directory of Open Access Journals (Sweden)

    Sarah A MacLean

    Full Text Available The threat sensitivity hypothesis predicts that organisms will evaluate the relative danger of and respond differentially to varying degrees of predation threat. Doing so allows potential prey to balance the costs and benefits of anti-predator behaviors. Threat sensitivity has undergone limited testing in the auditory modality, and the relative threat level of auditory cues from different sources is difficult to infer across populations when variables such as background risk and experience are not properly controlled. We experimentally exposed a single population of two sympatric gull species to auditory stimuli representing a range of potential threats in order to compare the relative threat of heterospecific alarm calls, conspecific alarms calls, predator vocalizations, and novel auditory cues. Gulls were able to discriminate among a diverse set of threat indicators and respond in a graded manner commensurate with the level of threat. Vocalizations of two potential predators, the human voice and bald eagle call, differed in their threat level compared to each other and to alarm calls. Conspecific alarm calls were more threatening than heterospecfic alarm calls to the larger great black-backed gull, but the smaller herring gull weighed both equally. A novel cue elicited a response intermediate between known threats and a known non-threat in herring gulls, but not great black-backed gulls. Our results show that the relative threat level of auditory cues from different sources is highly species-dependent, and that caution should be exercised when comparing graded and threshold threat sensitive responses.

  2. Countering Insider Threats

    DEFF Research Database (Denmark)

    Probst, Christian W.; Hunker, Jeffrey; Gollmann, Dieter

    threat, and to develop a common vision of how an insider can be categorized as well as an integrated approach that allows a qualitative reasoning about the threat and the possibilities of attacks. This report gives an overview of the discussions and presentations during the week, as well as the outcome...

  3. PORT SECURITY-Threats and Vulnerabilities

    OpenAIRE

    Kusi, Bernard

    2015-01-01

    The main objective of this thesis is to identify the threats and the vulnerabilities concerning Takoradi port, and finally recommend measure to overcome the identified threats and vul-nerabilities. Various categories of potential threats and vulnerabilities have been studied throughout the literature review. However, because each port presents a unique sets of threats and vulnerabilities, there was a need to look critically into how Takoradi port operations are being conducted in other to ide...

  4. The role of prevention focus under stereotype threat: Initial cognitive mobilization is followed by depletion.

    Science.gov (United States)

    Ståhl, Tomas; Van Laar, Colette; Ellemers, Naomi

    2012-06-01

    Previous research has demonstrated that stereotype threat induces a prevention focus and impairs central executive functions. The present research examines how these 2 consequences of stereotype threat are related. The authors argue that the prevention focus is responsible for the effects of stereotype threat on executive functions and cognitive performance. However, because the prevention focus is adapted to deal with threatening situations, the authors propose that it also leads to some beneficial responses to stereotype threat. Specifically, because stereotype threat signals a high risk of failure, a prevention focus initiates immediate recruitment of cognitive control resources. The authors further argue that this response initially facilitates cognitive performance but that the additional cognitive demands associated with working under threat lead to cognitive depletion over time. Study 1 demonstrates that stereotype threat (vs. control) facilitates immediate cognitive control capacity during a stereotype-relevant task. Study 2 experimentally demonstrates the process by showing that stereotype threat (vs. control) facilitates cognitive control as a default, as well as when a prevention focus has been experimentally induced, but not when a promotion focus has been induced. Study 3 shows that stereotype threat facilitates initial math performance under a prevention focus, whereas no effect is found under a promotion focus. Consistent with previous research, however, stereotype threat impaired math performance over time under a prevention focus, but not under a promotion focus. 2012 APA, all rights reserved

  5. An examination of age-based stereotype threat about cognitive decline: Implications for stereotype threat research and theory development

    Science.gov (United States)

    Barber, Sarah J.

    2017-01-01

    “Stereotype threat” is often thought of as a singular construct, with moderators and mechanisms that are stable across groups and domains. However, this is not always true. To illustrate this, the current review focuses on the stereotype threat that older adults face about their cognitive abilities. Using Shapiro and Neuberg's (2007) Multi-Threat Framework, I first provide evidence that this is a self-concept threat, and not a group-reputation threat. Because this differs from the form(s) of threat experienced by other groups (e.g., the threat that minority students face about their intellectual abilities), the moderators of threat observed in other groups (i.e., group identification) do not always generalize to age-based stereotype threat about cognitive decline. Looking beyond the form(s) of threat elicited, this review also provides evidence that the mechanisms underlying stereotype threat effects may vary across the lifespan. Due to age-related improvements in emotion regulation abilities, stereotype threat does not seem to reduce older adults' executive control resources. Overall, this review highlights the need to approach the concept of stereotype threat with more granularity. This will allow us to design more effective stereotype threat interventions. It will also shed light on why certain effects “fail to replicate” across domains or groups. PMID:28073332

  6. Nationwide assessment of nonpoint source threats to water quality

    Science.gov (United States)

    Thomas C. Brown; Pamela Froemke

    2012-01-01

    Water quality is a continuing national concern, in part because the containment of pollution from nonpoint (diffuse) sources remains a challenge. We examine the spatial distribution of nonpoint-source threats to water quality. On the basis of comprehensive data sets for a series of watershed stressors, the relative risk of water-quality impairment was estimated for the...

  7. Long-term aerosol climatology over Indo-Gangetic Plain: Trend, prediction and potential source fields

    Science.gov (United States)

    Kumar, M.; Parmar, K. S.; Kumar, D. B.; Mhawish, A.; Broday, D. M.; Mall, R. K.; Banerjee, T.

    2018-05-01

    Long-term aerosol climatology is derived using Terra MODIS (Collection 6) enhanced Deep Blue (DB) AOD retrieval algorithm to investigate decadal trend (2006-2015) in columnar aerosol loading, future scenarios and potential source fields over the Indo-Gangetic Plain (IGP), South Asia. Satellite based aerosol climatology was analyzed in two contexts: for the entire IGP considering area weighted mean AOD and for nine individual stations located at upper (Karachi, Multan, Lahore), central (Delhi, Kanpur, Varanasi, Patna) and lower IGP (Kolkata, Dhaka). A comparatively high aerosol loading (AOD: 0.50 ± 0.25) was evident over IGP with a statistically insignificant increasing trend of 0.002 year-1. Analysis highlights the existing spatial and temporal gradients in aerosol loading with stations over central IGP like Varanasi (decadal mean AOD±SD; 0.67 ± 0.28) and Patna (0.65 ± 0.30) exhibit the highest AOD, followed by stations over lower IGP (Kolkata: 0.58 ± 0.21; Dhaka: 0.60 ± 0.24), with a statistically significant increasing trend (0.0174-0.0206 year-1). In contrast, stations over upper IGP reveal a comparatively low aerosol loading, having an insignificant increasing trend. Variation in AOD across IGP is found to be mainly influenced by seasonality and topography. A distinct "aerosol pool" region over eastern part of Ganges plain is identified, where meteorology, topography, and aerosol sources favor the persistence of airborne particulates. A strong seasonality in aerosol loading and types is also witnessed, with high AOD and dominance of fine particulates over central to lower IGP, especially during post-monsoon and winter. The time series analyses by autoregressive integrated moving average (ARIMA) indicate contrasting patterns in randomness of AOD over individual stations with better performance especially over central IGP. Concentration weighted trajectory analyses identify the crucial contributions of western dry regions and partial contributions from

  8. Mobile Workforce, Mobile Technology, Mobile Threats

    International Nuclear Information System (INIS)

    Garcia, J.

    2015-01-01

    Mobile technologies' introduction into the world of safeguards business processes such as inspection creates tremendous opportunity for novel approaches and could result in a number of improvements to such processes. Mobile applications are certainly the wave of the future. The success of the application ecosystems has shown that users want full fidelity, highly-usable, simple purpose applications with simple installation, quick responses and, of course, access to network resources at all times. But the counterpart to opportunity is risk, and the widespread adoption of mobile technologies requires a deep understanding of the threats and vulnerabilities inherent in mobile technologies. Modern mobile devices can be characterized as small computers. As such, the threats against computing infrastructure apply to mobile devices. Meanwhile, the attributes of mobile technology that make it such an obvious benefit over traditional computing platforms all have elements of risk: pervasive, always-on networking; diverse ecosystems; lack of centralized control; constantly shifting technological foundations; intense competition among competitors in the marketplace; the scale of the installation base (from millions to billions); and many more. This paper will explore the diverse and massive environment of mobile, the number of attackers and vast opportunities for compromise. The paper will explain how mobile devices prove valuable targets to both advanced and persistent attackers as well as less-skilled casual hackers. Organized crime, national intelligence agencies, corporate espionage are all part of the landscape. (author)

  9. Threat appeals in health communication: messages that elicit fear and enhance perceived efficacy positively impact on young male drivers

    OpenAIRE

    Carey, R. N.; Sarma, K. M.

    2016-01-01

    BACKGROUND: Health communications often present graphic, threat-based representations of the potential consequences of health-risk behaviours. These 'threat appeals' feature prominently in public health campaigns, but their use is controversial, with studies investigating their efficacy reporting inconsistent, and often negative, findings. This research examined the impact of a threat-based road safety advertisement on the driving behaviour of young male drivers. METHODS: To address limitati...

  10. Threat appeals in health communication: messages that elicit fear and enhance perceived efficacy positively impact on young male drivers

    OpenAIRE

    Rachel N. Carey; Kiran M. Sarma

    2016-01-01

    Background Health communications often present graphic, threat-based representations of the potential consequences of health-risk behaviours. These ?threat appeals? feature prominently in public health campaigns, but their use is controversial, with studies investigating their efficacy reporting inconsistent, and often negative, findings. This research examined the impact of a threat-based road safety advertisement on the driving behaviour of young male drivers. Methods To address limitations...

  11. The effect of Isabel grape addition on the physicochemical, microbiological and sensory characteristics of probiotic goat milk yogurt.

    Science.gov (United States)

    Silva, Francyeli Araújo; de Oliveira, Maria Elieidy Gomes; de Figueirêdo, Rossana Maria Feitosa; Sampaio, Karoliny Brito; de Souza, Evandro Leite; de Oliveira, Carlos Eduardo Vasconcelos; Pintado, Maria Manuela Estevez; Ramos do Egypto Queiroga, Rita de Cássia

    2017-06-21

    Goat milk is an attractive food because of its nutritional properties, easy digestibility and hypoallergenicity. Goat milk yogurt is an appropriate matrix for the inclusion of new ingredients such as probiotic cultures, fruit and its derivatives. Grapes are rich in polyphenols and recognized for their health benefits. The aim of this study was to improve the quality characteristics of probiotic goat milk yogurt by the addition of an Isabel grape (Vitis labrusca L.) preparation (IGP). For this, the influence of the addition of IGP on the physicochemical, microbiological and sensory characteristics of goat milk yogurt containing the probiotic Lactobacillus acidophilus LA-05 was evaluated during 28 days of refrigerated storage (5 ± 0.5 °C). Four yogurt formulations were prepared, each varying in the added IGP amount, as follows: Y0 (not containing IGP), YG15 (containing 15 g per 100 mL of IGP), YG20 (containing 20 g per 100 mL of IGP), and YG25 (containing 25 g per 100 mL of IGP). All formulations showed probiotic counts ranging from 7 to 8 log CFU mL -1 over the assessed storage period. The addition of 20 g per 100 mL of IGP affected positively the colour, viscosity, and sensory acceptance of the yogurt formulations. The production of goat milk yogurt containing L. acidophilus LA-05 and IGP is an option for developing a new goat dairy product with added value due to the inclusion of components with potential functional properties.

  12. Cybersecurity Public Sector Threats and Responses

    CERN Document Server

    Andreasson, Kim J

    2011-01-01

    The Internet has given rise to new opportunities for the public sector to improve efficiency and better serve constituents in the form of e-government. But with a rapidly growing user base globally and an increasing reliance on the Internet, digital tools are also exposing the public sector to new risks. An accessible primer, Cybersecurity: Public Sector Threats and Responses focuses on the convergence of globalization, connectivity, and the migration of public sector functions online. It identifies the challenges you need to be aware of and examines emerging trends and strategies from around

  13. Tourism and recreation listed as a threat for a wide diversity of vascular plants: a continental scale review.

    Science.gov (United States)

    Rankin, Benjamin Luke; Ballantyne, Mark; Pickering, Catherine Marina

    2015-05-01

    Tourism and recreation are diverse and popular activities. They may also contribute to the risk of extinction for some plants because of the range and severity of their impacts, including in protected areas: but which species, where and how? To evaluate the extent to which tourism and recreation may be threatening process for plants, we conducted a continental level review of listed threats to endangered vascular plants using data from Australia. Of the 659 vascular plant species listed as critically endangered or endangered by the Australian Government, tourism and recreation were listed as a threat(s) for 42%. This is more than those listed as threatened by climate change (26%) and close to the proportion listed as threatened by altered fire regimes (47%). There are plant species with tourism and recreation listed threats in all States and Territories and from all but one bioregion in Australia. Although more than 45 plant families have species with tourism and recreation listed as threats, orchids were the most common species listed as at risk from these threats (90 species). The most common types of threats listed were visitors collecting plants in protected areas (113 species), trampling by hikers and others (84 species), damage from recreational vehicles (59 species) and road infrastructure (39 species). Despite the frequency with which tourism and recreation were listed as threats in Australia, research quantifying these threats and methods to ameliorate their impacts are still limited. Although this lack of information contributes to the challenge of managing tourism and recreation, impacts from visitors will often be easier to manage within natural areas than those from larger scale threats such as altered fire regimes and climate change. Copyright © 2015 Elsevier Ltd. All rights reserved.

  14. MINIMIZATION OF IMPACTS PERTAINING TO EXTERNAL AND INTERNAL ENERGY SECURITY THREATS OF THERMAL POWER PLANTS

    Directory of Open Access Journals (Sweden)

    V. N. Nagornov

    2012-01-01

    Full Text Available The paper contains a classification of internal and external threats for thermal power plants and recommendations on minimization of these risks. A set of concrete measures aimed at ensuring TPP energy security has been presented in the paper. The system comprises preventive measures aimed at reducing the possibilities of emergence and implementation of internal and external threats. The system also presupposes to decrease susceptibility of fuel- and energy supply systems to the threats, and application of liquidation measures that ensure elimination of emergency situation consequences and restoration of the conditions concerning fuel- and power supply to consumers.

  15. threat or opportunity to distance education throughput at the south

    African Journals Online (AJOL)

    plt

    requirements in particular, potentially increased risk of failure. .... E-portfolios can be used as evidence of achieved ... DoD should devise innovative strategies to resolve the de facto isolation of DE .... well-prepared, hard-copy study guides. ... managing the potential threats associated.63 The free use of technology by soldier ...

  16. Dynamics of a intraguild predation model with generalist or specialist predator.

    Science.gov (United States)

    Kang, Yun; Wedekin, Lauren

    2013-11-01

    Intraguild predation (IGP) is a combination of competition and predation which is the most basic system in food webs that contains three species where two species that are involved in a predator/prey relationship are also competing for a shared resource or prey. We formulate two intraguild predation (IGP: resource, IG prey and IG predator) models: one has generalist predator while the other one has specialist predator. Both models have Holling-Type I functional response between resource-IG prey and resource-IG predator; Holling-Type III functional response between IG prey and IG predator. We provide sufficient conditions of the persistence and extinction of all possible scenarios for these two models, which give us a complete picture on their global dynamics. In addition, we show that both IGP models can have multiple interior equilibria under certain parameters range. These analytical results indicate that IGP model with generalist predator has "top down" regulation by comparing to IGP model with specialist predator. Our analysis and numerical simulations suggest that: (1) Both IGP models can have multiple attractors with complicated dynamical patterns; (2) Only IGP model with specialist predator can have both boundary attractor and interior attractor, i.e., whether the system has the extinction of one species or the coexistence of three species depending on initial conditions; (3) IGP model with generalist predator is prone to have coexistence of three species.

  17. To Risk or Not to Risk: Anxiety and the Calibration between Risk Perception and Danger Mitigation

    Science.gov (United States)

    Notebaert, Lies; Masschelein, Stijn; Wright, Bridget; MacLeod, Colin

    2016-01-01

    Anxiety prepares an organism for dealing with threats by recruiting cognitive resources to process information about the threat, and by engaging physiological systems to prepare a response. Heightened trait anxiety is associated with biases in both these processes: high trait-anxious individuals tend to report heightened risk perceptions, and…

  18. Are ranger patrols effective in reducing poaching-related threats within protected areas?

    Science.gov (United States)

    Moore, Jennnifer F.; Mulindahabi, Felix; Masozera, Michel K.; Nichols, James; Hines, James; Turikunkiko, Ezechiel; Oli, Madan K.

    2018-01-01

    Poaching is one of the greatest threats to wildlife conservation world-wide. However, the spatial and temporal patterns of poaching activities within protected areas, and the effectiveness of ranger patrols and ranger posts in mitigating these threats, are relatively unknown.We used 10 years (2006–2015) of ranger-based monitoring data and dynamic multi-season occupancy models to quantify poaching-related threats, to examine factors influencing the spatio-temporal dynamics of these threats and to test the efficiency of management actions to combat poaching in Nyungwe National Park (NNP), Rwanda.The probability of occurrence of poaching-related threats was highest at lower elevations (1,801–2,200 m), especially in areas that were close to roads and tourist trails; conversely, occurrence probability was lowest at high elevation sites (2,601–3,000 m), and near the park boundary and ranger posts. The number of ranger patrols substantially increased the probability that poaching-related threats disappear at a site if threats were originally present (i.e. probability of extinction of threats). Without ranger visits, the annual probability of extinction of poaching-related threats was an estimated 7%; this probability would increase to 20% and 57% with 20 and 50 ranger visits per year, respectively.Our results suggest that poaching-related threats can be effectively reduced in NNP by adding ranger posts in areas where they do not currently exist, and by increasing the number of patrols to sites where the probability of poaching activities is high.Synthesis and applications. Our application of dynamic occupancy models to predict the probability of presence of poaching-related threats is novel, and explicitly considers imperfect detection of illegal activities. Based on the modelled relationships, we identify areas that are most vulnerable to poaching, and offer insights regarding how ranger patrols can be optimally deployed to reduce poaching-related threats and

  19. Counter-terrorism threat prediction architecture

    Science.gov (United States)

    Lehman, Lynn A.; Krause, Lee S.

    2004-09-01

    This paper will evaluate the feasibility of constructing a system to support intelligence analysts engaged in counter-terrorism. It will discuss the use of emerging techniques to evaluate a large-scale threat data repository (or Infosphere) and comparing analyst developed models to identify and discover potential threat-related activity with a uncertainty metric used to evaluate the threat. This system will also employ the use of psychological (or intent) modeling to incorporate combatant (i.e. terrorist) beliefs and intent. The paper will explore the feasibility of constructing a hetero-hierarchical (a hierarchy of more than one kind or type characterized by loose connection/feedback among elements of the hierarchy) agent based framework or "family of agents" to support "evidence retrieval" defined as combing, or searching the threat data repository and returning information with an uncertainty metric. The counter-terrorism threat prediction architecture will be guided by a series of models, constructed to represent threat operational objectives, potential targets, or terrorist objectives. The approach would compare model representations against information retrieved by the agent family to isolate or identify patterns that match within reasonable measures of proximity. The central areas of discussion will be the construction of an agent framework to search the available threat related information repository, evaluation of results against models that will represent the cultural foundations, mindset, sociology and emotional drive of typical threat combatants (i.e. the mind and objectives of a terrorist), and the development of evaluation techniques to compare result sets with the models representing threat behavior and threat targets. The applicability of concepts surrounding Modeling Field Theory (MFT) will be discussed as the basis of this research into development of proximity measures between the models and result sets and to provide feedback in support of model

  20. Stereotype threat and female communication styles.

    Science.gov (United States)

    von Hippel, Courtney; Wiryakusuma, Cindy; Bowden, Jessica; Shochet, Megan

    2011-10-01

    A large body of research has documented the performance-debilitating effects of stereotype threat for individuals, but there is a paucity of research exploring interpersonal consequences of stereotype threat. Two experiments tested the hypothesis that stereotype threat would change the style in which women communicate. Results indicate that women who experience stereotype threat regarding leadership abilities react against the stereotype by adopting a more masculine communication style. Study 2 provides evidence that self-affirmation eliminates this effect of stereotype threat on women's communication styles. A third study demonstrates an ironic consequence of this effect of stereotype threat on women's communication--when women under stereotype threat adopt a more masculine communication style, they are rated as less warm and likeable, and evaluators indicate less willingness to comply with their requests. Theoretical and practical implications of these findings are discussed.

  1. Assessing the integrity of local area network materials accountability systems against insider threats

    International Nuclear Information System (INIS)

    Jones, E.; Sicherman, A.

    1996-07-01

    DOE facilities rely increasingly on computerized systems to manage nuclear materials accountability data and to protect against diversion of nuclear materials or other malevolent acts (e.g., hoax due to falsified data) by insider threats. Aspects of modern computerized material accountability (MA) systems including powerful personal computers and applications on networks, mixed security environments, and more users with increased knowledge, skills and abilities help heighten the concern about insider threats to the integrity of the system. In this paper, we describe a methodology for assessing MA applications to help decision makers identify ways of and compare options for preventing or mitigating possible additional risks from the insider threat. We illustrate insights from applying the methodology to local area network materials accountability systems

  2. Fear, threat and efficacy in threat appeals: message involvement as a key mediator to message acceptance.

    Science.gov (United States)

    Cauberghe, Verolien; De Pelsmacker, Patrick; Janssens, Wim; Dens, Nathalie

    2009-03-01

    In a sample of 170 youngsters, the effect of two versions of a public service announcement (PSA) threat appeal against speeding, placed in four different contexts, on evoked fear, perceived threat (severity and probability of occurrence), perceived response efficacy and self-efficacy, message involvement and anti-speeding attitude and anti-speeding intention is investigated. Evoked fear and perceived threat and efficacy independently influence message involvement. Message involvement is a full mediator between evoked fear, perceived threat and efficacy perception on the one hand, and attitudes towards the message and behavioral intention to accept the message on the other. Speeding experience has a significantly negative impact on anti-speeding attitudes. Message and medium context threat levels and context thematic congruency have a significant effect on evoked fear and to a lesser extent on perceived threat.

  3. Interacting with sexist men triggers social identity threat among female engineers.

    Science.gov (United States)

    Logel, Christine; Walton, Gregory M; Spencer, Steven J; Iserman, Emma C; von Hippel, William; Bell, Amy E

    2009-06-01

    Social identity threat is the notion that one of a person's many social identities may be at risk of being devalued in a particular context (C. M. Steele, S. J. Spencer, & J. Aronson, 2002). The authors suggest that in domains in which women are already negatively stereotyped, interacting with a sexist man can trigger social identity threat, undermining women's performance. In Study 1, male engineering students who scored highly on a subtle measure of sexism behaved in a dominant and sexually interested way toward an ostensible female classmate. In Studies 2 and 3, female engineering students who interacted with such sexist men, or with confederates trained to behave in the same way, performed worse on an engineering test than did women who interacted with nonsexist men. Study 4 replicated this finding and showed that women's underperformance did not extend to an English test, an area in which women are not negatively stereotyped. Study 5 showed that interacting with sexist men leads women to suppress concerns about gender stereotypes, an established mechanism of stereotype threat. Discussion addresses implications for social identity threat and for women's performance in school and at work.

  4. Parents' perceptions of skin cancer threat and children's physical activity.

    Science.gov (United States)

    Tran, Alexander D; Aalborg, Jenny; Asdigian, Nancy L; Morelli, Joseph G; Mokrohisky, Stefan T; Dellavalle, Robert P; Berwick, Marianne; Box, Neil F; Crane, Lori A

    2012-01-01

    Sun exposure is a major risk factor for skin cancer, but without physical activity, children are at risk of childhood obesity. The objective of this study was to explore relationships between parental perceptions of skin cancer threat, sun protection behaviors, physical activity, and body mass index (BMI) in children. This is a cross-sectional analysis nested within the Colorado Kids Sun Care Program sun safety intervention trial. In summer 2007, parent telephone interviews provided data on demographics, perceptions of skin cancer threat, sun protection behaviors, and physical activity. Physical examinations provided data on phenotype, freckling, and BMI. Data from 999 Colorado children born in 1998 were included in analysis. We used analysis of variance, Spearman's rho (ρ) correlation, and multivariable linear regression analysis to evaluate relationships with total amount of outdoor physical activity. After controlling for sex, race/ethnicity, skin color, and sun protection, regression analysis showed that each unit increase in perceived severity of nonmelanoma skin cancer was associated with a 30% increase in hours of outdoor physical activity (P = .005). Hours of outdoor physical activity were not related to perceived severity of melanoma or perceived susceptibility to skin cancer. BMI-for-age was not significantly correlated with perceptions of skin cancer threat, use of sun protection, or level of physical activity. The promotion of sun safety is not likely to inhibit physical activity. Skin cancer prevention programs should continue to promote midday sun avoidance and sun protection during outdoor activities.

  5. IDENTIFICATION OF THE FREQUENCY AND THE INTENSITY OF THE THREATS IN THE FUNCTION OF DEVELOPMENT OF THE INFORMATION SYSTEM

    Directory of Open Access Journals (Sweden)

    Željko Hutinski

    2006-06-01

    Full Text Available In the process of development of the security system of the information system, the risk assessment is the foundation for selection of the security measures. The reduction of the level of risk and the amount of costs depend upon the adequate selection of the security measures. The quality of the risk assessment depends upon the adequate assessment of the form and the intensity of the threats. If the forms of threats are not monitored in the business system, it should make its own threat assessment, or use experience of others. The best, but also the most time-consuming solution is to develop own security system, while the fastest way is to use experience of others. However, there is the problem of migration of some other solution to our own system. Depending upon the question whether we are adopting the experiences of domestic or foreign business systems, the question of the applicability to the system from the different business environment becomes relevant. This happens because of the significant differences in the form and intensity of threats in certain local environments or different branches of industry.

  6. Conservation threats and the phylogenetic utility of IUCN Red List rankings in Incilius toads.

    Science.gov (United States)

    Schachat, Sandra R; Mulcahy, Daniel G; Mendelson, Joseph R

    2016-02-01

    Phylogenetic analysis of extinction threat is an emerging tool in the field of conservation. However, there are problems with the methods and data as commonly used. Phylogenetic sampling usually extends to the level of family or genus, but International Union for Conservation of Nature (IUCN) rankings are available only for individual species, and, although different species within a taxonomic group may have the same IUCN rank, the species may have been ranked as such for different reasons. Therefore, IUCN rank may not reflect evolutionary history and thus may not be appropriate for use in a phylogenetic context. To be used appropriately, threat-risk data should reflect the cause of extinction threat rather than the IUCN threat ranking. In a case study of the toad genus Incilius, with phylogenetic sampling at the species level (so that the resolution of the phylogeny matches character data from the IUCN Red List), we analyzed causes of decline and IUCN threat rankings by calculating metrics of phylogenetic signal (such as Fritz and Purvis' D). We also analyzed the extent to which cause of decline and threat ranking overlap by calculating phylogenetic correlation between these 2 types of character data. Incilius species varied greatly in both threat ranking and cause of decline; this variability would be lost at a coarser taxonomic resolution. We found far more phylogenetic signal, likely correlated with evolutionary history, for causes of decline than for IUCN threat ranking. Individual causes of decline and IUCN threat rankings were largely uncorrelated on the phylogeny. Our results demonstrate the importance of character selection and taxonomic resolution when extinction threat is analyzed in a phylogenetic context. © 2015 Society for Conservation Biology.

  7. Evaluative threat and ambulatory blood pressure: cardiovascular effects of social stress in daily experience.

    Science.gov (United States)

    Smith, Timothy W; Birmingham, Wendy; Uchino, Bert N

    2012-11-01

    Physiological effects of social evaluation are central in models of psychosocial influences on physical health. Experimental manipulations of evaluative threat evoke substantial cardiovascular and neuroendocrine responses in laboratory studies, but only preliminary evidence is available regarding naturally occurring evaluative threats in daily life. In such nonexperimental ambulatory studies, it is essential to distinguish effects of evaluative threat from related constructs known to alter stress, such as ability perceptions and concerns about appearance. 94 married, working couples (mean age 29.2 years) completed a 1-day (8 a.m. to 10 p.m.) ambulatory blood pressure protocol with random interval-contingent measurements using a Suntech monitor and Palm Pilot-based measures of control variables and momentary experiences of social-evaluative threat, concerns about appearance, and perceived ability. In hierarchical analyses for couples and multiple measurement occasions (Proc Mixed; SAS) and controlling individual differences (BMI, age, income) and potential confounds (e.g., posture, activity), higher reports of social-evaluative threat were associated with higher concurrent systolic (estimate = .87, SE = .34) and diastolic blood pressure (estimate = 1.06; SE = .26), both p social-evaluative threat remained significant when perceived ability and appearance concerns were controlled. Naturally occurring social-evaluative threat during daily activity is associated with increased systolic and diastolic blood pressure. Given associations between ambulatory blood pressure and risk of cardiovascular disease, the findings support conceptual models of threats to the social self as a potentially important influence on physical health.

  8. Bio-threat microparticle simulants

    Science.gov (United States)

    Farquar, George Roy; Leif, Roald N

    2012-10-23

    A bio-threat simulant that includes a carrier and DNA encapsulated in the carrier. Also a method of making a simulant including the steps of providing a carrier and encapsulating DNA in the carrier to produce the bio-threat simulant.

  9. Bio-threat microparticle simulants

    Energy Technology Data Exchange (ETDEWEB)

    Farquar, George Roy; Leif, Roald

    2014-09-16

    A bio-threat simulant that includes a carrier and DNA encapsulated in the carrier. Also a method of making a simulant including the steps of providing a carrier and encapsulating DNA in the carrier to produce the bio-threat simulant.

  10. THE THREATS TO THE ECONOMIC SAFETY OF STAVROPOL REGION

    Directory of Open Access Journals (Sweden)

    I.V. Novikova

    2009-12-01

    Full Text Available The article deals with defining of threats to the economic safety of Stavropol region in food, manufacturing, infrastructural, financial, social and innovative industries of the region. Among these threats besides those relating to the Russian Federation on the whole there are also specific regional threats. They are: extremis; resource depletion; uncivilized redistribution of property; the reduction of tax potential; the destruction of the regional agro-industrial sector; the depletion of agricultural (arable land; the low level of competitiveness of processing industries; the breakdown of social welfare in rural areas; the price and tariff increases exceeding the population income growth; the increasing differentiation of population income and its poverty level; the high level of unemployment; the decline in material and technical and financial opportunities of businesses in procedure implementation and innovation mastering; the drain on workers from the region and the dismantling of sector research; the drop in all kinds of financing; the decline of research and development activities efficiency; regular lowering of domestic innovative markets; the low level of innovative infrastructure development; the availability of high investment risks; low effectiveness of carried out scientific and technological programmers and projects.

  11. Threats of Violence in Schools: The Dallas Independent School District's Response.

    Science.gov (United States)

    Ryan-Arrendondo, Kim; Renouf, Kristin; Egyed, Carla; Doxey, Meredith; Dobbins, Maria; Sanchez, Serafin; Rakowitz, Bert

    2001-01-01

    Discusses the Dallas Public Schools' procedures for assessing the potential for violence among children who express intent to harm others. The Dallas Violence Risk Assessment (DVRA) was developed to evaluate students who have made threats of violence, and to assist school staff in determining appropriate intervention strategies. Describes the…

  12. Future threats to biodiversity and pathways to their prevention.

    Science.gov (United States)

    Tilman, David; Clark, Michael; Williams, David R; Kimmel, Kaitlin; Polasky, Stephen; Packer, Craig

    2017-05-31

    Tens of thousands of species are threatened with extinction as a result of human activities. Here we explore how the extinction risks of terrestrial mammals and birds might change in the next 50 years. Future population growth and economic development are forecasted to impose unprecedented levels of extinction risk on many more species worldwide, especially the large mammals of tropical Africa, Asia and South America. Yet these threats are not inevitable. Proactive international efforts to increase crop yields, minimize land clearing and habitat fragmentation, and protect natural lands could increase food security in developing nations and preserve much of Earth's remaining biodiversity.

  13. DOE site-specific threat assessment

    International Nuclear Information System (INIS)

    West, D.J.; Al-Ayat, R.A.; Judd, B.R.

    1985-01-01

    A facility manager faced with the challenges of protecting a nuclear facility against potential threats must consider the likelihood and consequences of such threats, know the capabilities of the facility safeguards and security systems, and make informed decisions about the cost-effectivness of safeguards and security upgrades. To help meet these challenges, the San Francisco Operations Office of the Department of Energy, in conjunction with the Lawrence Livermore Laboratory, has developed a site-specific threat assessment approach and a quantitative model to improve the quality and consistency of site-specific threat assessment and resultant security upgrade decisions at sensitive Department of Energy facilities. 5 figs

  14. Infrared-Guided Patient Setup for Lung Cancer Patients

    International Nuclear Information System (INIS)

    Lyatskaya, Yulia; James, Steven; Killoran, Joseph H.; Soto, Ricardo; Mamon, Harvey J.; Chin, Lee; Allen, Aaron M.

    2008-01-01

    Purpose: To evaluate the utility of an infrared-guided patient setup (iGPS) system to reduce the uncertainties in the setup of lung cancer patients. Methods and Materials: A total of 15 patients were setup for lung irradiation using skin tattoos and lateral leveling marks. Daily electronic portal device images and iGPS marker locations were acquired and retrospectively reviewed. The iGPS-based shifts were compared with the daily electronic portal device image shifts using both the central axis iGPS marker and all five iGPS markers. For shift calculation using the five markers, rotational misalignment was included. The level of agreement between the iGPS and portal imaging to evaluate the setup was evaluated as the frequency of the shift difference in the range of 0-5 mm, 5-10 mm, and >10 mm. Results: Data were obtained for 450 treatment sessions for 15 patients. The difference in the isocenter shifts between the weekly vs. daily images was 0-5 mm in 42%, 5-10 mm in 30%, and >10 mm in 10% of the images. The shifts seen using the iGPS data were 0-5 mm in 81%, 5-10 mm in 14%, and >10 mm in 5%. Using only the central axis iGPS marker, the difference between the iGPS and portal images was 10 mm in 7% in the left-right direction and 73%, 18%, and 9% in the superoinferior direction, respectively. When all five iGPS markers were used, the disagreements between the iGPS and portal image shifts >10 mm were reduced from 7% to 2% in the left-right direction and 9% to 3% in the superoinferior direction. Larger reductions were also seen (e.g., a reduction from 50% to 0% in 1 patient). Conclusion: The daily iGPS-based shifts correlated well with the daily electronic portal device-based shifts. When patient movement has nonlinear rotational components, a combination of surface markers and portal images might be particularly beneficial to improve the setup for lung cancer patients

  15. Motive für die Fachgebietswahl ehemaliger PJ-Studierender im Fach Allgemeinmedizin: Ergebnisse einer Querschnittsbefragung der Jahrgänge 2007 - 2012

    Directory of Open Access Journals (Sweden)

    Abendroth, Jens

    2014-02-01

    Full Text Available [english] Background: The influence of a final-year elective internship in general practice (IGP on motives affecting graduates’ choice of specialty is the object of great public interest, yet still insufficiently evaluated. Longitudinal studies show the influence of numerous motives (e.g. work-life balance, but not following the IGP experience itself. Thus, we performed a cross-sectional questionnaire study of all graduates who completed the IGP in Saxony-Anhalt during 2007-2012 regarding their motives for choosing a speciality.Method: A standardized questionnaire was sent to 109 former interns in general practice. The questionnaire contained 29 items addressing three topics (personal attitudes, concept of personal and professional life, motives for speciality choice and used single-choice and multiple-choice answers, as well as Likert scales. Correlation analysis was carried out by means of Kendall's tau.Results: The questionnaire reached 97 former interns, of which 45 (46% responded. In the overall ranking of motives for speciality choice, family (71%, leisure time (66% and job opportunities (48% rated as more important than income (36%, mentoring (20%, status or scientific work (20%. Only 29% of the respondents stated that their speciality choice was changed by the IGP. If the speciality choice was already established before the IGP, the influence of the IGP on speciality choice was significantly low (r=-.5; p<.01. However, if the IGP had an influence on speciality choice, it was correlated with a new perception of general practice (r=.36; p<.01. This new perception was associated with a positive influence of the medical teacher during the IGP.Conclusion: The final-year IGP is an opportunity to change the perception of general practice in students who are still undecided. This can lead to different speciality choices in a subgroup. Personal attitudes and concepts of personal life and career were also important factors affecting speciality

  16. Role of NDT in risk management

    International Nuclear Information System (INIS)

    Porter, Jr. James F.

    2009-01-01

    Risk management is identifying and then managing threats that could severely affect or bring down a company. This involves reviewing the operations of the company to include the process, equipment, procedures and personnel. Potential threats are then identified including their probability of occurrence, and then taking appropriate actions to address the most likely threats. Traditionally, risk management was thought of as mostly getting the right insurance. However, this impression of risk management has changed dramatically. With the recent increase in rules and regulations and optimizing utilization of key resources, risk management is becoming a management practice that is as important as financial or facilities management. In ideal risk management, a prioritization process is followed whereby the risks with the greatest loss and greatest probability of occurring are handled first, and risks with lower probability of occurrence and lower loss are handled in descending order. In practice the process can be very difficult, and balancing between risks with a high probability of occurrence but lower loss versus a risk with high but lower probability of occurrence can often be mishandled. (author)

  17. Estimation of Radiological Terrorism Risk by Administrative Districts

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Suk Hoon; Kim, Ju Youl [Seoul National Univ., Seoul (Korea, Republic of); Yoo, Ho Sik [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2008-10-15

    Since the 9/11 attack in USA, the threat of terrorism across the world has dramatically increased. Accordingly, estimating terrorism risk has become an essential part of catastrophe risk strategies throughout the world. There are many forms of terrorism. Recently, the prospect of the radiological terrorist attack using the radioactive material is considered as one of the most serious threats. The aim of this paper is to assess the radiological terrorism risk by administrative districts based on the parameters that imply threat, vulnerability, and consequences of terrorist attacks.

  18. Estimation of Radiological Terrorism Risk by Administrative Districts

    International Nuclear Information System (INIS)

    Kim, Suk Hoon; Kim, Ju Youl; Yoo, Ho Sik

    2008-01-01

    Since the 9/11 attack in USA, the threat of terrorism across the world has dramatically increased. Accordingly, estimating terrorism risk has become an essential part of catastrophe risk strategies throughout the world. There are many forms of terrorism. Recently, the prospect of the radiological terrorist attack using the radioactive material is considered as one of the most serious threats. The aim of this paper is to assess the radiological terrorism risk by administrative districts based on the parameters that imply threat, vulnerability, and consequences of terrorist attacks

  19. Prototyping of CBRN threat assessment system. Phase 1

    International Nuclear Information System (INIS)

    Ina, Shinichiro; Suzuki, Tomoyuki; Maeno, Akihiro; Sakaue, Motoki

    2015-01-01

    Recently, chemical, biological, radiological and nuclear threats, that is, CBRN threats have emerged. In order to support the Japan Self Defense Forces unit coping with the CBRN threats, it is important to take measures against these invisible threats. Our CBRN threat assessment system will make invisible CBRN threats visible. This report describes a prototyping of the CBRN threat assessment system (PHASE 1) carried out from fiscal year 2012-2014. (author)

  20. Psychoanalysis and the nuclear threat

    Energy Technology Data Exchange (ETDEWEB)

    Levine, H.B.; Jacobs, D.; Rubin, L.J.

    1988-01-01

    {ital Psychoanalysis and the Nuclear Threat} provides coverage of the dynamic and clinical considerations that follow from life in the nuclear age. Of special clinical interest are chapters dealing with the developmental consequences of the nuclear threat in childhood, adolescence, and adulthood, and those exploring the technical issues raised by the occurrence in analytic and psychotherapeutic hours of material related to the nuclear threat. Additional chapters bring a psychoanalytic perspective to bear on such issues as the need to have enemies, silence as the real crime, love, work, and survival in the nuclear age, the relationship of the nuclear threat to issues of mourning and melancholia, apocalyptic fantasies, the paranoid process, considerations of the possible impact of gender on the nuclear threat, and the application of psychoanalytic thinking to nuclear arms strategy. Finally, the volume includes the first case report in the English language---albeit a brief psychotherapy---involving the treatment of a Hiroshima survivor.

  1. Motives of former interns in general practice for speciality-choice − Results of a cross-sectional study among graduates 2007 to 2012

    Science.gov (United States)

    Abendroth, Jens; Schnell, Ute; Lichte, Thomas; Oemler, Matthias; Klement, Andreas

    2014-01-01

    Background: The influence of a final-year elective internship in general practice (IGP) on motives affecting graduates’ choice of specialty is the object of great public interest, yet still insufficiently evaluated. Longitudinal studies show the influence of numerous motives (e.g. work-life balance), but not following the IGP experience itself. Thus, we performed a cross-sectional questionnaire study of all graduates who completed the IGP in Saxony-Anhalt during 2007-2012 regarding their motives for choosing a speciality. Method: A standardized questionnaire was sent to 109 former interns in general practice. The questionnaire contained 29 items addressing three topics (personal attitudes, concept of personal and professional life, motives for speciality choice) and used single-choice and multiple-choice answers, as well as Likert scales. Correlation analysis was carried out by means of Kendall's tau. Results: The questionnaire reached 97 former interns, of which 45 (46%) responded. In the overall ranking of motives for speciality choice, family (71%), leisure time (66%) and job opportunities (48%) rated as more important than income (36%), mentoring (20%), status or scientific work (20%). Only 29% of the respondents stated that their speciality choice was changed by the IGP. If the speciality choice was already established before the IGP, the influence of the IGP on speciality choice was significantly low (r=-.5; pteacher during the IGP. Conclusion: The final-year IGP is an opportunity to change the perception of general practice in students who are still undecided. This can lead to different speciality choices in a subgroup. Personal attitudes and concepts of personal life and career were also important factors affecting speciality choice. The aspects of the positive influence exerted by medical teachers on those students who are still undecided during the IGP should be carefully evaluated. PMID:24575153

  2. Patterns in response to chronic terrorism threats: A construct of emotional, cognitive, and behavioral responses among Israeli citizens.

    Science.gov (United States)

    Cohen-Louck, Keren; Saka, Yael

    2017-10-01

    Israeli citizens are exposed to unpredictable and chronic terrorism threats that significantly jeopardize their personal sense of safety. The purpose of the present study is to present how Israeli discourse is structured with regard to emotional, cognitive, and behavioral responses to chronic terrorism threats and to understand the range of responses as well as map the risk and protective factors of this existential threat. Semistructured in-depth interviews were conducted with 40 Israeli adults (22 women and 18 men). Qualitative analysis revealed three patterns of responses to ongoing terrorism: emotional, cognitive, and behavioral. Emotional responses include fear, worry, sense of empathy, and detachment. Cognitive responses include situational assessment and pursuit of solutions, the use of traumatic imagining, beliefs in fate and luck, and optimism. Behavioral responses include looking for information, alertness, and habituation. The findings also revealed another response, which combines cognitive and behavioral responses. Some of the responses are innovative and unique to the threat of terrorism. Mapping the responses revealed mental health risk factors, as well as protective factors that can help structure personal and national resilience. These findings have implications on the treatment and prevention of personal and social pathologies, and how to effectively cope with terrorism threats. Copyright © 2016 John Wiley & Sons, Ltd.

  3. Culture, threat, and mental illness stigma: identifying culture-specific threat among Chinese-American groups.

    Science.gov (United States)

    Yang, Lawrence H; Purdie-Vaughns, Valerie; Kotabe, Hiroki; Link, Bruce G; Saw, Anne; Wong, Gloria; Phelan, Jo C

    2013-07-01

    We incorporate anthropological insights into a stigma framework to elucidate the role of culture in threat perception and stigma among Chinese groups. Prior work suggests that genetic contamination that jeopardizes the extension of one's family lineage may comprise a culture-specific threat among Chinese groups. In Study 1, a national survey conducted from 2002 to 2003 assessed cultural differences in mental illness stigma and perceptions of threat in 56 Chinese-Americans and 589 European-Americans. Study 2 sought to empirically test this culture-specific threat of genetic contamination to lineage via a memory paradigm. Conducted from June to August 2010, 48 Chinese-American and 37 European-American university students in New York City read vignettes containing content referring to lineage or non-lineage concerns. Half the participants in each ethnic group were assigned to a condition in which the illness was likely to be inherited (genetic condition) and the rest read that the illness was unlikely to be inherited (non-genetic condition). Findings from Study 1 and 2 were convergent. In Study 1, culture-specific threat to lineage predicted cultural variation in stigma independently and after accounting for other forms of threat. In Study 2, Chinese-Americans in the genetic condition were more likely to accurately recall and recognize lineage content than the Chinese-Americans in the non-genetic condition, but that memorial pattern was not found for non-lineage content. The identification of this culture-specific threat among Chinese groups has direct implications for culturally-tailored anti-stigma interventions. Further, this framework might be implemented across other conditions and cultural groups to reduce stigma across cultures. Copyright © 2013 Elsevier Ltd. All rights reserved.

  4. Sensor-guided threat countermeasure system

    Science.gov (United States)

    Stuart, Brent C.; Hackel, Lloyd A.; Hermann, Mark R.; Armstrong, James P.

    2012-12-25

    A countermeasure system for use by a target to protect against an incoming sensor-guided threat. The system includes a laser system for producing a broadband beam and means for directing the broadband beam from the target to the threat. The countermeasure system comprises the steps of producing a broadband beam and directing the broad band beam from the target to blind or confuse the incoming sensor-guided threat.

  5. Security Requirements for New Threats at International Airports

    Directory of Open Access Journals (Sweden)

    Gabriel Nowacki

    2018-03-01

    Full Text Available The paper refers to security requirements for new threats international airports, taking specifically into consideration current challenges within processing of passengers, in light of types of current major threats, in a way ensuring positive passenger experience within their journey. In addition, within the scope of this paper, presented initial outcome of study research among professional aviation stakeholder?s environment, on current threats in the area of security and protection of airport infrastructure. The airports are a very demanding environment: seasonal traffic, fluctuating passenger volumes and last minute changes mean there is a lot of flexibility required in order to meet specific needs of airport authorities and their clients or the passengers (Dolnik, 2009. Therefore, security in aviation sector has been a big issue for civil aviation authorities, as airports are susceptible targets for terrorist attacks. The list of incidents is extensive and gets longer every year despite strict security measures. Within decades, aviation has become the backbone of our global economy bringing people to business, tourists to vacation destinations and products to markets. Statistically flying remains the safest mode of travelling compared to other modes of transportation. However, simultaneously terrorists and criminals continue in their quest to explore new ways of disrupting air transportation and the challenge to secure airports and airline assets remain real. This calls for greater awareness of security concerns in the aviation sector. The key element, how to protects against terrorist modus operandi, is to stay ahead of recent threats, incidents and breaches occurring worldwide. It requires implementation of effective data sharing systems, in order to proactively monitor potential risks and vulnerabilities within different type of aviation ecosystems.

  6. Attention biases to threat and behavioral inhibition in early childhood shape adolescent social withdrawal.

    Science.gov (United States)

    Pérez-Edgar, Koraly; Bar-Haim, Yair; McDermott, Jennifer Martin; Chronis-Tuscano, Andrea; Pine, Daniel S; Fox, Nathan A

    2010-06-01

    Behavioral inhibition (BI) is a temperament characterized in young children by a heightened sensitivity to novelty, social withdrawal, and anxious behaviors. For many children, these social difficulties dissipate over time. For others, patterns of social withdrawal continue into adolescence. Over time, attention biases to threat may influence the stability of BI and its association with social withdrawal, ultimately modulating the risk for anxiety disorders in BI children. However, we know relatively little about the cognitive processes that accompany BI and shape later socio-emotional functioning. We examined the relations among BI in childhood, attention biases to threat in adolescence, and adolescent social withdrawal in a longitudinal study (N = 126, Mean age = 15 years). As has been reported in anxious adults, adolescents who were behaviorally inhibited as toddlers and young children showed heightened attention bias to threat. In addition, attention bias to threat moderated the relation between childhood BI and adolescent social withdrawal.

  7. Parental risk management in relation to offspring defence: bad news for kids.

    Science.gov (United States)

    Mahr, Katharina; Riegler, Georg; Hoi, Herbert

    2015-01-07

    Do parents defend their offspring whenever necessary, and do self-sacrificing parents really exist? Studies recognized that parent defence is dynamic, mainly depending on the threat predators pose. In this context, parental risk management should consider the threat to themselves and to their offspring. Consequently, the observed defence should be a composite of both risk components. Surprisingly, no study so far has determined the influence of these two threat components on parental decision rules. In a field experiment, we investigated parental risk taking in relation to the threat posed to themselves and their offspring. To disentangle the two threat components, we examined defence behaviours of parent blue tits Cyanistes caeruleus towards three different predators and during different nestling developmental stages. Nest defence strategies in terms of alarm call intensity and nearest predator approach differed between the three predators. Defence intensity was only partly explained by threat level. Most importantly, parental risk management varied in relation to their own, but not offspring risk. Parent defence investment was independent of nestling risk when parents followed a high-risk strategy. However, parents considered nestling as well as parental risk when following a low-risk strategy. Our findings could have general implications for the economy of risk management and decision-making strategies in living beings, including humans. © 2014 The Author(s) Published by the Royal Society. All rights reserved.

  8. Neural circuitry governing anxious individuals' mis-allocation of working memory to threat.

    Science.gov (United States)

    Stout, Daniel M; Shackman, Alexander J; Pedersen, Walker S; Miskovich, Tara A; Larson, Christine L

    2017-08-18

    Dispositional anxiety is a trait-like phenotype that confers increased risk for a range of debilitating neuropsychiatric disorders. Like many patients with anxiety disorders, individuals with elevated levels of dispositional anxiety are prone to intrusive and distressing thoughts in the absence of immediate threat. Recent electrophysiological research suggests that these symptoms are rooted in the mis-allocation of working memory (WM) resources to threat-related information. Here, functional MRI was used to identify the network of brain regions that support WM for faces and to quantify the allocation of neural resources to threat-related distracters in 81 young adults. Results revealed widespread evidence of mis-allocation. This was evident in both face-selective regions of the fusiform cortex and domain-general regions of the prefrontal and parietal cortices. This bias was exaggerated among individuals with a more anxious disposition. Mediation analyses provided compelling evidence that anxious individuals' tendency to mis-allocate WM resources to threat-related distracters is statistically explained by heightened amygdala reactivity. Collectively, these results provide a neurocognitive framework for understanding the pathways linking anxious phenotypes to the development of internalizing psychopathology and set the stage for developing improved intervention strategies.

  9. Autobiographical memory sources of threats in dreams.

    Science.gov (United States)

    Lafrenière, Alexandre; Lortie-Lussier, Monique; Dale, Allyson; Robidoux, Raphaëlle; De Koninck, Joseph

    2018-02-01

    Temporal sources of dream threats were examined through the paradigm of the Threat Simulation Theory. Two groups of young adults (18-24 years old), who did not experience severe threatening events in the year preceding their dream and reported a dream either with or without threats, were included. Participants (N = 119) kept a log of daily activities and a dream diary, indicating whether dream components referred to past experiences. The occurrence of oneiric threats correlated with the reporting of threats in the daily logs, their average severity, and the stress level experienced the day preceding the dream. The group whose dreams contained threats had significantly more references to temporal categories beyond one year than the group with dreams without threats. Our findings suggest that in the absence of recent highly negative emotional experiences, the threat simulation system selects memory traces of threatening events experienced in the past. Copyright © 2017 Elsevier Inc. All rights reserved.

  10. Development of a Model for Quantitative Assessment of Risks and Identification of Threats in Anti-Crisis Management of a Machine-Building Enterprise

    Directory of Open Access Journals (Sweden)

    Kozyk Vasyl V.

    2017-03-01

    Full Text Available The aim of the article is to develop a model for quantitative assessment of risks in anti-crisis management of a machine-building enterprise. The quantitative assessment will allow to identify among the risks the threats that can be considered as catastrophic risks. To assess the integral risk of anti-crisis management of the enterprise, there used a process approach distinguishing the process of anti-crisis management activity and the process of implementation of the anti-crisis program. Within the framework of the process the types of activity are singled out, for each of them risks are identified with revealing their reasons. There built a fuzzy hierarchical model comprising the following elements: terminal nodes — indicators (factors of risks; non-terminal nodes — separate risks that are characteristic for the processes and risks of each process as a whole; root of the tree — the integral risk of anti-crisis management. The expediency of building a hierarchical fuzzy model, within which conclusions are formed for intermediate variables, is substantiated. Based on the own research and taking into account the opinion of experts, the parameters of the trapezoidal membership functions for assessing indicators and risks are determined. Fuzzy bases of knowledge about the correlation are formed using the Mamdani algorithm. The adequacy of the model is estimated on the basis of the learning sample. The built fuzzy model makes it possible to obtain risk assessment based on the set values of the indicators, thus providing an analysis of the sensitivity of risks to various factors. It is easily adjusted to other conditions and types of economic activity of the enterprise.

  11. Patterns and biases of climate change threats in the IUCN Red List.

    Science.gov (United States)

    Trull, Nicholas; Böhm, Monika; Carr, Jamie

    2018-02-01

    International Union for Conservation of Nature (IUCN) Red List assessments rely on published data and expert inputs, and biases can be introduced where underlying definitions and concepts are ambiguous. Consideration of climate change threat is no exception, and recently numerous approaches to assessing the threat of climate change to species have been developed. We explored IUCN Red List assessments of amphibians and birds to determine whether species listed as threatened by climate change display distinct patterns in terms of habitat occupied and additional nonclimatic threats faced. We compared IUCN Red List data with a published data set of species' biological and ecological traits believed to infer high vulnerability to climate change and determined whether distributions of climate change-threatened species on the IUCN Red List concur with those of climate change-threatened species identified with the trait-based approach and whether species possessing these traits are more likely to have climate change listed as a threat on the IUCN Red List. Species in some ecosystems (e.g., grassland, shrubland) and subject to particular threats (e.g., invasive species) were more likely to have climate change as a listed threat. Geographical patterns of climate change-threatened amphibians and birds on the IUCN Red List were incongruent with patterns of global species richness and patterns identified using trait-based approaches. Certain traits were linked to increases or decreases in the likelihood of a species being threatened by climate change. Broad temperature tolerance of a species was consistently related to an increased likelihood of climate change threat, indicating counterintuitive relationships in IUCN assessments. To improve the robustness of species assessments of the vulnerability or extinction risk associated with climate change, we suggest IUCN adopt a more cohesive approach whereby specific traits highlighted by our results are considered in Red List

  12. Inclusion of Premeditated Threats in the Safety Methodology for NPPs

    International Nuclear Information System (INIS)

    Levanon, I.

    2014-01-01

    During the last decade the global effort to prevent terrorism or to mitigate its harm, if prevention fails, has increased. The nuclear power community was involved in this effort trying to prevent terrorist attacks on NPPs (Nuclear Power Plants). A natural extension of terror restraining is the prevention of any premeditated damage to the plant, including acts of state. The pre-feasibility study of an Israeli NPP, conducted by the Ministry of National Infrastructures, has identified the risk of hostile damage to the NPP as a major obstacle to the establishment of nuclear power in Israel, second only to the refusal of nuclear exporting nations to sell an NPP to Israelv. The General Director of the Ministry and the Head of the IAEC (Israeli Atomic Energy Commission) have approved continuation of the pre-feasibility study. This synopsis presents a study, regarding premeditated threats to NPPs, commissioned by the Ministry of National Infrastructures as part of the continuation. It focuses on the safety aspect of premeditated threats originating outside the plant, although a significant part of the analysis can be extended to other subjects such as theft or diversion of strategic materials. The study deals only with methodology and does not encompass specific threats or protection measures. Conclusions and recommendations and marked by bold italics Arial font. The theory of nuclear safety regarding non-premeditated safety events (equipment failures, human errors, natural events, etc.) is well developed. The study refers to these events and the theory attached to them as c lassical , distinguishing them from premeditated events. The study defines two postulates, related to premeditated threats: Correspondence – We should adopt the classical methodology whenever possible. Regulation – The safety of an NPP from premeditated threats requires examination, approval and inspection by a regulator. Key issues of the methodology with substantial differences from the

  13. Specifying risk management standard for flood risk assessment: a framework for resources allocation

    Directory of Open Access Journals (Sweden)

    Yunika Anastasia

    2017-01-01

    Full Text Available General risk management standard, e.g. ISO 31000:2009, approaches risk as a coin with a pair of two sides, i.e. the threat and the opportunity. However, it is hardly the case of flood events which mainly come as threats. Despite the contrary, this study explores the potential applicability of the available risk management standards specifically for flood. It then also synthesizes the components to result a framework for allocating resources among various strategies to result the optimum flood risk reduction. In order to review its applicability, the framework is then reviewed using several historic flood risk reduction cases. Its results are qualitatively discussed and summarized including the possible improvement of the framework for further applications.

  14. Disease-threat model explains acceptance of genetically modified products

    Directory of Open Access Journals (Sweden)

    Prokop Pavol

    2013-01-01

    Full Text Available Natural selection favoured survival of individuals who were able to avoid disease. The behavioural immune system is activated especially when our sensory system comes into contact with disease-connoting cues and/or when these cues resemble disease threat. We investigated whether or not perception of modern risky technologies, risky behaviour, expected reproductive goals and food neophobia are associated with the behavioural immune system related to specific attitudes toward genetically modified (GM products. We found that respondents who felt themselves more vulnerable to infectious diseases had significantly more negative attitudes toward GM products. Females had less positive attitudes toward GM products, but engaging in risky behaviours, the expected reproductive goals of females and food neophobia did not predict attitudes toward GM products. Our results suggest that evolved psychological mechanisms primarily designed to protect us against pathogen threat are activated by modern technologies possessing potential health risks.

  15. The Threat of Sexism in a STEM Educational Setting: The Moderating Impacts of Ethnicity and Legitimacy Beliefs on Test Performance

    Science.gov (United States)

    O'Brien, Laurie T.; Garcia, Donna M.; Adams, Glenn; Villalobos, J. Guillermo; Hammer, Elliott; Gilbert, Patricia

    2015-01-01

    Social identity threat has negative consequences for women in science, technology, engineering, and mathematics (STEM) fields. The present study examined whether legitimacy beliefs--beliefs that status differences between men and women in STEM fields are fair--put women at risk for experiencing social identity threat and poorer performance on a…

  16. Threat in Context: School Moderation of the Impact of Social Identity Threat on Racial/Ethnic Achievement Gaps

    Science.gov (United States)

    Hanselman, Paul; Bruch, Sarah K.; Gamoran, Adam; Borman, Geoffrey D.

    2014-01-01

    Schools with very few and relatively low-performing marginalized students may be most likely to trigger social identity threats (including stereotype threats) that contribute to racial disparities. We test this hypothesis by assessing variation in the benefits of a self-affirmation intervention designed to counteract social identity threat in a…

  17. Threats: power, family mealtimes, and social influence.

    Science.gov (United States)

    Hepburn, Alexa; Potter, Jonathan

    2011-03-01

    One of the most basic topics in social psychology is the way one agent influences the behaviour of another. This paper will focus on threats, which are an intensified form of attempted behavioural influence. Despite the centrality to the project of social psychology, little attention has been paid to threats. This paper will start to rectify this oversight. It reviews early examples of the way social psychology handles threats and highlights key limitations and presuppositions about the nature and role of threats. By contrast, we subject them to a programme of empirical research. Data comprise video records of a collection of family mealtimes that include preschool children. Threats are recurrent in this material. A preliminary conceptualization of features of candidate threats from this corpus will be used as an analytic start point. A series of examples are used to explicate basic features and dimensions that build the action of threatening. The basic structure of the threats uses a conditional logic: if the recipient continues problem action/does not initiate required action then negative consequences will be produced by the speaker. Further analysis clarifies how threats differ from warnings and admonishments. Sequential analysis suggests threats set up basic response options of compliance or defiance. However, recipients of threats can evade these options by, for example, reworking the unpleasant upshot specified in the threat, or producing barely minimal compliance. The implications for broader social psychological concerns are explored in a discussion of power, resistance, and asymmetry; the paper ends by reconsidering the way social influence can be studied in social psychology. ©2010 The British Psychological Society.

  18. Fear, threat and efficacy in threat appeals: Message involvement as a key mediator to message acceptance

    OpenAIRE

    Cauberghe, Verolien; De Pelsmacker, Patrick; JANSSENS, Wim; Dens, Nathalie

    2009-01-01

    In a sample of 170 youngsters, the effect of two versions of a public service announcement (PSA) threat appeal against speeding, placed in four different contexts. on evoked fear, perceived threat (severity and probability of occurrence), perceived response efficacy and self-efficacy, message involvement and anti-speeding attitude and anti-speeding intention is investigated. Evoked fear and perceived threat and efficacy independently influence message involvement...

  19. Effect of evaluation threat on procrastination behavior.

    Science.gov (United States)

    Bui, Ngoc H

    2007-06-01

    The author evaluated the effects of evaluation apprehension and trait procrastination on behaviors. The author examined private university students from southern California (N = 72) on two independent variables: evaluation threat (manipulated) and trait procrastination (nonmanipulated). The author found a significant interaction effect between type of evaluation threat and level of trait procrastination on the number of days to complete an assigned essay. Post hoc analyses showed high trait procrastinators in the high evaluation threat group significantly delayed returning essays compared with those in the low evaluation threat group. Also, in the low evaluation threat group, low trait procrastinators delayed more than did high trait procrastinators. These results suggest that educators can reduce behavioral delays by increasing evaluation threat, depending on a student's level of trait procrastination.

  20. Does imminent threat capture and hold attention?

    Science.gov (United States)

    Koster, Ernst H W; Crombez, Geert; Van Damme, Stefaan; Verschuere, Bruno; De Houwer, Jan

    2004-09-01

    According to models of attention and emotion, threat captures and holds attention. In behavioral tasks, robust evidence has been found for attentional holding but not for attentional capture by threat. An important explanation for the absence of attentional capture effects is that the visual stimuli used posed no genuine threat. The present study investigated whether visual cues that signal an aversive white noise can elicit attentional capture and holding effects. Cues presented in an attentional task were simultaneously provided with a threat value through an aversive conditioning procedure. Response latencies showed that threatening cues captured and held attention. These results support recent views on attention to threat, proposing that imminent threat captures attention in everyone. (c) 2004 APA, all rights reserved

  1. Matching species traits to projected threats and opportunities from climate change

    DEFF Research Database (Denmark)

    Garcia, Raquel A.; Bastos, Miguel; Burgess, Neil David

    2014-01-01

    Aim Climate change can lead to decreased climatic suitability within species' distributions, increased fragmentation of climatically suitable space, and/or emergence of newly suitable areas outside present distributions. Each of these extrinsic threats and opportunities potentially interacts...... with specific intrinsic traits of species, yet this specificity is seldom considered in risk assessments. We present an analytical framework for examining projections of climate change-induced threats and opportunities with reference to traits that are likely to mediate species' responses, and illustrate...... of a framework combining spatial projections of climate change exposure with traits that are likely to mediate species' responses. Although the proposed framework carries several assumptions that require further scrutiny, its application adds a degree of realism to familiar assessments that consider all species...

  2. Insider Threat to Computer Security at Nuclear Facilities

    Energy Technology Data Exchange (ETDEWEB)

    West, Rebecca Lynn [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2018-01-29

    After completing this session, you should be able to: Describe the Insider Threat; Characterize the cyber insider threat; Describe preventive measures against the insider threat; Describe protective measures against the insider threat.

  3. Initial threat assessment. Radiological risks associated with SevRAO facilities falling within the regulatory supervision responsibilities of FMBA[Russian Federation

    Energy Technology Data Exchange (ETDEWEB)

    Ilin, Leonid; Kochetkov, Oleg; Simakov, Anatoly; Shandala, Natalya; Savkin, Mikhail; Sneve, Malgorzata K.; Boerretzen, Peer; Jaworska, Alicja; Smith, Graham; Barraclough, Ian; Kruse, Phil

    2005-07-01

    The purpose of this initial threat assessment is to obtain a view, from the regulatory perspective of FMBA, of the most important issues which require supervision and regulatory development, regarding work which has to be carried out at the Andreeva Bay and Grcmikha. The main radiological threats have been identified and actions to reduce the threats have been proposed. Situations where regulations and procedures for workers on-site need to be developed have been identified. This will be a basis for further development of Russian regulation and procedures. (Author)

  4. Effects of intergenerational Montessori-based activities programming on engagement of nursing home residents with dementia.

    Science.gov (United States)

    Lee, Michelle M; Camp, Cameron J; Malone, Megan L

    2007-01-01

    Fourteen nursing home residents on a dementia special care unit at a skilled nursing facility took part in one-to-one intergenerational programming (IGP) with 15 preschool children from the facility's on-site child care center. Montessori-based activities served as the interface for interactions between dyads. The amount of time residents demonstrated positive and negative forms of engagement during IGP and standard activities programming was assessed through direct observation using a tool developed for this purpose--the Myers Research Institute Engagement Scale (MRI-ES). These residents with dementia displayed the ability to successfully take part in IGP. Most successfully presented "lessons" to the children in their dyads, similar to the way that Montessori teachers present lessons to children, while persons with more severe cognitive impairment took part in IGP through other methods such as parallel play. Taking part in IGP was consistently related with higher levels of positive engagement and lower levels of negative forms of engagement in these residents with dementia than levels seen in standard activities programming on the unit. Implications of using this form of IGP, and directions for future research, are discussed.

  5. Business risk management

    International Nuclear Information System (INIS)

    Cosby, C.

    2015-01-01

    Bruce Power's definition: an emerging and demonstrable event or change in business plan assumptions that could impact Bruce Power's achievement of its business plan objectives and results. Risks can be either negative (threats) or positive (opportunities). Risks against the 5 year business plan Net Risk = impact * probability.

  6. Cyber-physical attacks a growing invisible threat

    CERN Document Server

    Loukas, George

    2015-01-01

    Cyber-Physical Attacks: A Growing Invisible Threat presents the growing list of harmful uses of computers and their ability to disable cameras, turn off a building's lights, make a car veer off the road,  or a drone land in enemy hands. In essence, it details the ways cyber-physical attacks are replacing physical attacks in crime, warfare, and terrorism. The book explores how attacks using computers affect the physical world in ways that were previously only possible through physical means. Perpetrators can now cause damage without the same risk, and without the political, social, or moral

  7. Factors increasing snake detection and perceived threat in captive rhesus macaques (Macaca mulatta).

    Science.gov (United States)

    Etting, Stephanie F; Isbell, Lynne A; Grote, Mark N

    2014-02-01

    The primary predators of primates are all ambush hunters, and yet felids, raptors, and snakes differ in aspects of their ecology that affect the evasive strategies of their primate prey. Felids and raptors can traverse long distances quickly, thus the urgency of threat they present increases as they come closer in proximity to primates. In contrast, snakes do not move rapidly over long distances, and so primates may be reasonably safe even at close distances provided snakes can be detected and monitored. We investigated the ability of captive rhesus macaques (Macaca mulatta) to detect snakes at distances ranging from 15 to 1.5 m. We also examined variation in intensity of perceived threat by applying a Hidden Markov Model to infer changes in underlying state from observable behaviors, that is, increased attention and mobbing. We found that the macaques often failed to detect snake models but that closer proximity improved snake detection, which is necessary before threat can be perceived. We also found that having only one individual in fairly close proximity (≤ 7.5 m) was sufficient to alert the rest of the group and so the chances of detection did not increase with increasing group size. Finally, we found that when the snakes were perceived, they did not elicit greater intensity of response with closer proximity. These results provide evidence that the threat from snakes is greatest when they are in proximity to primates but are unseen. When snakes are seen, however, distance appears not to affect primates' perceived risk, in contrast to their perceived risk from raptors and felids. © 2013 Wiley Periodicals, Inc.

  8. How Is Existential Threat Related to Intergroup Conflict? Introducing the Multidimensional Existential Threat (MET) Model

    Science.gov (United States)

    Hirschberger, Gilad; Ein-Dor, Tsachi; Leidner, Bernhard; Saguy, Tamar

    2016-01-01

    Existential threat lies at the heart of intergroup conflict, but the literature on existential concerns lacks clear conceptualization and integration. To address this problem, we offer a new conceptualization and measurement of existential threat. We establish the reliability and validity of our measure, and to illustrate its utility, we examine whether different existential threats underlie the association between political ideology and support for specific political policies. Study 1 (N = 798) established the construct validity of the scale, and revealed four distinct existential threats: personal death (PD), physical collective annihilation (PA), symbolic collective annihilation (SA), and past victimization (PV). Study 2 (N = 424) confirmed the 4-factor structure, and the convergent and discriminant validity of the scale. Study 3 (N = 170) revealed that the association between a hawkish political ideology and support for hardline policies was mediated by PV, whereas the association between a dovish political ideology and conciliatory policies was mediated by concerns over collective symbolic annihilation. Study 4 (N = 503) conceptually replicated the pattern of findings found in Study 3, and showed that at times of conflict, PA concerns also mediate the relationship between hawkish ideologies and support for hardline policies. In both Studies 3 and 4, when controlling for other threats, PD did not play a significant role. These results underscore the need to consider the multidimensional nature of existential threat, especially in the context of political conflict. PMID:27994561

  9. At a global scale, do climate change threatened species also face a greater number of non-climatic threats?

    Science.gov (United States)

    Fortini, Lucas B.; Dye, Kaipo

    2017-01-01

    For many species the threats of climate change occur in a context of multiple existing threats. Given the current focus of global change ecology in identifying and understanding species vulnerable to climate change, we performed a global analysis to characterize the multi-threat context for species threatened by climate change. Utilizing 30,053 species from the International Union for Conservation of Nature’s (IUCN) Red List of Threatened Species, we sought to evaluate if species threatened by climate change are more likely threatened by a greater number of non-climatic threats than species not threatened by climate change. Our results show that species threatened by climate change are generally impacted by 21% more non-climatic threats than species not threatened by climate change. Across all species, this pattern is related to IUCN risk status, where endangered species threatened by climate change face 33% more non-climatic threats than endangered species not threatened by climate change. With the clear challenges of assessing current and projected impacts of climate change on species and ecosystems, research often requires reductionist approaches that result in downplaying this multi-threat context. This cautionary note bears relevance beyond climate change threatened species as we also

  10. Habitat selection of a parasitoid mediated by volatiles informing on host and intraguild predator densities

    DEFF Research Database (Denmark)

    Cotes, Belén; Rännbäck, Linda Marie; Björkman, Maria

    2015-01-01

    both a parasitoid and its host, parasitoids may reduce the risk of intraguild predation (IGP) by avoiding such patches. In this study, we examined whether the presence of the entomopathogenic fungi Metarhizium brunneum and Beauveria bassiana in soil habitats of a root herbivore, Delia radicum, affects...

  11. Alert but less alarmed: a pooled analysis of terrorism threat perception in Australia

    Directory of Open Access Journals (Sweden)

    Barr Margo

    2011-10-01

    Full Text Available Abstract Background Previous Australian research has highlighted disparities in community perceptions of the threat posed by terrorism. A study with a large sample size is needed to examine reported concerns and anticipated responses of community sub-groups and to determine their consistency with existing Australian and international findings. Methods Representative samples of New South Wales (NSW adults completed terrorism perception questions as part of computer assisted telephone interviews (CATI in 2007 (N = 2081 and 2010 (N = 2038. Responses were weighted against the NSW population. Data sets from the two surveys were pooled and multivariate multilevel analyses conducted to identify health and socio-demographic factors associated with higher perceived risk of terrorism and evacuation response intentions, and to examine changes over time. Results In comparison with 2007, Australians in 2010 were significantly more likely to believe that a terrorist attack would occur in Australia (Adjusted Odd Ratios (AOR = 1.24, 95%CI:1.06-1.45 but felt less concerned that they would be directly affected by such an incident (AOR = 0.65, 95%CI:0.55-0.75. Higher perceived risk of terrorism and related changes in living were associated with middle age, female gender, lower education and higher reported psychological distress. Australians of migrant background reported significantly lower likelihood of terrorism (AOR = 0.52, 95%CI:0.39-0.70 but significantly higher concern that they would be personally affected by such an incident (AOR = 1.57, 95%CI:1.21-2.04 and having made changes in the way they live due to this threat (AOR = 2.47, 95%CI:1.88-3.25. Willingness to evacuate homes and public places in response to potential incidents increased significantly between 2007 and 2010 (AOR = 1.53, 95%CI:1.33-1.76. Conclusion While an increased proportion of Australians believe that the national threat of terrorism remains high, concern about being personally affected

  12. Stereotype threat spillover: how coping with threats to social identity affects aggression, eating, decision making, and attention.

    Science.gov (United States)

    Inzlicht, Michael; Kang, Sonia K

    2010-09-01

    Stereotype threat spillover is a situational predicament in which coping with the stress of stereotype confirmation leaves one in a depleted volitional state and thus less likely to engage in effortful self-control in a variety of domains. We examined this phenomenon in 4 studies in which we had participants cope with stereotype and social identity threat and then measured their performance in domains in which stereotypes were not "in the air." In Study 1 we examined whether taking a threatening math test could lead women to respond aggressively. In Study 2 we investigated whether coping with a threatening math test could lead women to indulge themselves with unhealthy food later on and examined the moderation of this effect by personal characteristics that contribute to identity-threat appraisals. In Study 3 we investigated whether vividly remembering an experience of social identity threat results in risky decision making. Finally, in Study 4 we asked whether coping with threat could directly influence attentional control and whether the effect was implemented by inefficient performance monitoring, as assessed by electroencephalography. Our results indicate that stereotype threat can spill over and impact self-control in a diverse array of nonstereotyped domains. These results reveal the potency of stereotype threat and that its negative consequences might extend further than was previously thought. (PsycINFO Database Record (c) 2010 APA, all rights reserved).

  13. Power and threat in intergroup conflict : How emotional and behavioral responses depend on amount and content of threat

    NARCIS (Netherlands)

    Kamans, Elanor; Otten, Sabine; Gordijn, Ernestine H.

    We propose that in intergroup conflict threat content is important in understanding the reactions of those who experience threats the most: the powerless. Studies 1 and 2 show that powerless groups experience more threat than powerful groups, resulting in the experience of both more anger and fear.

  14. Insular threat associations within taxa worldwide.

    Science.gov (United States)

    Leclerc, Camille; Courchamp, Franck; Bellard, Céline

    2018-04-23

    The global loss of biodiversity can be attributed to numerous threats. While pioneer studies have investigated their relative importance, the majority of those studies are restricted to specific geographic regions and/or taxonomic groups and only consider a small subset of threats, generally in isolation despite their frequent interaction. Here, we investigated 11 major threats responsible for species decline on islands worldwide. We applied an innovative method of network analyses to disentangle the associations of multiple threats on vertebrates, invertebrates, and plants in 15 insular regions. Biological invasions, wildlife exploitation, and cultivation, either alone or in association, were found to be the three most important drivers of species extinction and decline on islands. Specifically, wildlife exploitation and cultivation are largely associated with the decline of threatened plants and terrestrial vertebrates, whereas biological invasions mostly threaten invertebrates and freshwater fish. Furthermore, biodiversity in the Indian Ocean and near the Asian coasts is mostly affected by wildlife exploitation and cultivation compared to biological invasions in the Pacific and Atlantic insular regions. We highlighted specific associations of threats at different scales, showing that the analysis of each threat in isolation might be inadequate for developing effective conservation policies and managements.

  15. Forecasting Lightning Threat Using WRF Proxy Fields

    Science.gov (United States)

    McCaul, E. W., Jr.

    2010-01-01

    Objectives: Given that high-resolution WRF forecasts can capture the character of convective outbreaks, we seek to: 1. Create WRF forecasts of LTG threat (1-24 h), based on 2 proxy fields from explicitly simulated convection: - graupel flux near -15 C (captures LTG time variability) - vertically integrated ice (captures LTG threat area). 2. Calibrate each threat to yield accurate quantitative peak flash rate densities. 3. Also evaluate threats for areal coverage, time variability. 4. Blend threats to optimize results. 5. Examine sensitivity to model mesh, microphysics. Methods: 1. Use high-resolution 2-km WRF simulations to prognose convection for a diverse series of selected case studies. 2. Evaluate graupel fluxes; vertically integrated ice (VII). 3. Calibrate WRF LTG proxies using peak total LTG flash rate densities from NALMA; relationships look linear, with regression line passing through origin. 4. Truncate low threat values to make threat areal coverage match NALMA flash extent density obs. 5. Blend proxies to achieve optimal performance 6. Study CAPS 4-km ensembles to evaluate sensitivities.

  16. At a global scale, do climate change threatened species also face a greater number of non-climatic threats?

    Directory of Open Access Journals (Sweden)

    Lucas B. Fortini

    2017-07-01

    Full Text Available For many species the threats of climate change occur in a context of multiple existing threats. Given the current focus of global change ecology in identifying and understanding species vulnerable to climate change, we performed a global analysis to characterize the multi-threat context for species threatened by climate change. Utilizing 30,053 species from the International Union for Conservation of Nature’s (IUCN Red List of Threatened Species, we sought to evaluate if species threatened by climate change are more likely threatened by a greater number of non-climatic threats than species not threatened by climate change. Our results show that species threatened by climate change are generally impacted by 21% more non-climatic threats than species not threatened by climate change. Across all species, this pattern is related to IUCN risk status, where endangered species threatened by climate change face 33% more non-climatic threats than endangered species not threatened by climate change. With the clear challenges of assessing current and projected impacts of climate change on species and ecosystems, research often requires reductionist approaches that result in downplaying this multi-threat context. This cautionary note bears relevance beyond climate change threatened species as we also found other (but not all anthropogenic threats are also similarly associated with more threats. Our findings serve as a reminder that ecological research should seriously consider these potential threat interactions, especially for species under elevated conservation concern.

  17. Terrorist threats of nuclear facilities

    International Nuclear Information System (INIS)

    Jozsef Solymosi; Jozser Ronaky; Zoltan Levai; Arpad Vincze; Laszlo Foldi

    2004-01-01

    More than one year has passed since the terrible terrorist attacks against the United States. The tragic event fundamentally restructured our security policy approach and made requirements of countering terrorism a top priority of the 21st century. In one year a lot of studies were published and the majority of them analyses primarily the beginnings of terrorism then focus on the interrelations of causes and consequences of the attacks against the WTC. In most of the cases the authors can only put their questions most of which have remained unanswered to date. Meanwhile, in a short while after the attacks the secret assessments of threat levels of potential targets and areas were also prepared. One of the high priority fields is the issue of nuclear, biological, and chemical security, in short NBC-security. Here and now we focus on component N, that is the assessment techniques of nuclear security in short, without aiming at completeness. Our definite objective is to make non-expert readers understand - and present a concrete example as it is done in risk analysis - the real danger-level of nuclear facilities and especially the terrorist threat. Our objective is not to give tips to terrorists but to provide them with deterring arguments and at the same time calm worried people. In our communique we give an overview of international practice of nuclear antiterrorism and of preventive nuclear protection in Hungary. (author)

  18. Reducing the global threat of radiological terrorism in Central Asia and Caucus regions. The global threat reduction initiative approach to radioactive source security

    International Nuclear Information System (INIS)

    Smith, E.

    2010-01-01

    The security of radioactive sources is of worldwide concern, due to their wide use in civilian commerce and the potentially devastating effects of their misuse. In cooperation with host countries and international partners, the Global Threat Reduction Initiative has utilized a proven process for providing technical and financial assistance to protect radioactive sources in diverse uses and unique circumstances at hundreds of sites worldwide. The mission of the Department of Energy, National Nuclear Security Administration's program includes reducing the risk posed by vulnerable radiological materials that could be used in a Radioactive Dispersal Device). The program's objectives are to identify, consolidate, secure, and/or dispose of high-activity radiological materials to prevent their theft and malicious use. The Global Threat Reduction Initiative Program's scope is global, with projects in over 100 countries at more than 755 radiological sites, including industrial, medical and commercial facilities. In addition to working bilaterally, the Program works closely with the International Atomic Energy Agency (IAEA) and other partner countries. (author)

  19. Insider Threat Mitigation Workshop Instructional Materials

    Energy Technology Data Exchange (ETDEWEB)

    Gibbs, Philip [Brookhaven National Lab. (BNL), Upton, NY (United States); Larsen, Robert [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); O' Brien, Mike [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Rodriquez, Jose [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2008-01-01

    Insiders represent a formidable threat to nuclear facilities. This set of workshop materials covers methodologies to analyze and approaches to mitigate the threat of an insider attempting abrupt theft of nuclear materials. This report is a compilation of workshop materials consisting of lectures on technical and administrative measures used in Physical Protection (PP) and Material Control and Accounting (MC&A) and methods for analyzing their effectiveness against a postulated insider threat.

  20. Information security risk analysis

    CERN Document Server

    Peltier, Thomas R

    2001-01-01

    Effective Risk AnalysisQualitative Risk AnalysisValue AnalysisOther Qualitative MethodsFacilitated Risk Analysis Process (FRAP)Other Uses of Qualitative Risk AnalysisCase StudyAppendix A: QuestionnaireAppendix B: Facilitated Risk Analysis Process FormsAppendix C: Business Impact Analysis FormsAppendix D: Sample of ReportAppendix E: Threat DefinitionsAppendix F: Other Risk Analysis OpinionsIndex

  1. Fracking in the UK press: threat dynamics in an unfolding debate.

    Science.gov (United States)

    Jaspal, Rusi; Nerlich, Brigitte

    2014-04-01

    Shale gas is a novel source of fossil fuel which is extracted by induced hydraulic fracturing, or "fracking". This article examines the socio-political dimension of fracking as manifested in the UK press at three key temporal points in the debate on the practice. Three newspaper corpora were analysed qualitatively using Thematic Analysis and Social Representations Theory. Three overarching themes are discussed: "April-May 2011: from Optimism to Scepticism"; "November 2011: (De-) Constructing and Re-Constructing Risk and Danger"; "April 2012: consolidating Social Representations of Fracking". In this article, we examine the emergence of and inter-relations between competing social representations, discuss the dynamics of threat positioning and show how threat can be re-construed in order to serve particular socio-political ends in the debate on fracking.

  2. Business risk management

    Energy Technology Data Exchange (ETDEWEB)

    Cosby, C., E-mail: Christine.cosby@brucepower.com [Bruce Power, Tiverton, ON (Canada)

    2015-07-01

    Bruce Power's definition: an emerging and demonstrable event or change in business plan assumptions that could impact Bruce Power's achievement of its business plan objectives and results. Risks can be either negative (threats) or positive (opportunities). Risks against the 5 year business plan Net Risk = impact * probability.

  3. Effects of Violence Prevention Behavior on Exposure to Workplace Violence and Threats: A Follow-Up Study.

    Science.gov (United States)

    Gadegaard, Charlotte Ann; Andersen, Lars Peter; Hogh, Annie

    2018-04-01

    This longitudinal study investigates the relationship between prevention behaviors, that is, enacted violence prevention policies, and exposure to workplace violence and threats across four different high risk work sectors: psychiatry, special schools, eldercare, and the prison and probation services. Logistic regression analysis of a 1-year follow-up sample of 3.016 employees from these four sectors shows that prevention behaviors are significantly and negatively associated with self-reported exposure to workplace violence and threats-in the prison and probation services, eldercare, and in psychiatry, while no significant associations are found for special schools. The results therefore show clear sector differences with regard to the preventive effect of violence prevention behaviors. Furthermore, this multisector comparison suggests that prevention behaviors are more effective in relation to a moderate frequency of violence and threats, and that only top management prevention behavior can prevent very frequent incidents (odds ratio [ OR] = 0.58). This study contributes to the literature by use of a longitudinal design and acceptable response rates, while also simultaneously investigating several high risk sectors. The results imply that when managing workplace violence in high risk areas of human service work, there should be emphasis on the use of violence prevention behaviors from top management, supervisor, and among coworkers. However, type of sector and the frequency of workplace violence should be analyzed to evaluate the potential impact of prevention behaviors.

  4. Use of High-Resolution WRF Simulations to Forecast Lightning Threat

    Science.gov (United States)

    McCaul, E. W., Jr.; LaCasse, K.; Goodman, S. J.; Cecil, D. J.

    2008-01-01

    Recent observational studies have confirmed the existence of a robust statistical relationship between lightning flash rates and the amount of large precipitating ice hydrometeors aloft in storms. This relationship is exploited, in conjunction with the capabilities of cloud-resolving forecast models such as WRF, to forecast explicitly the threat of lightning from convective storms using selected output fields from the model forecasts. The simulated vertical flux of graupel at -15C and the shape of the simulated reflectivity profile are tested in this study as proxies for charge separation processes and their associated lightning risk. Our lightning forecast method differs from others in that it is entirely based on high-resolution simulation output, without reliance on any climatological data. short [6-8 h) simulations are conducted for a number of case studies for which three-dmmensional lightning validation data from the North Alabama Lightning Mapping Array are available. Experiments indicate that initialization of the WRF model on a 2 km grid using Eta boundary conditions, Doppler radar radial velocity fields, and METAR and ACARS data y&eld satisfactory simulations. __nalyses of the lightning threat fields suggests that both the graupel flux and reflectivity profile approaches, when properly calibrated, can yield reasonable lightning threat forecasts, although an ensemble approach is probably desirable in order to reduce the tendency for misplacement of modeled storms to hurt the accuracy of the forecasts. Our lightning threat forecasts are also compared to other more traditional means of forecasting thunderstorms, such as those based on inspection of the convective available potential energy field.

  5. Pollution, habitat loss, fishing, and climate change as critical threats to penguins.

    Science.gov (United States)

    Trathan, Phil N; García-Borboroglu, Pablo; Boersma, Dee; Bost, Charles-André; Crawford, Robert J M; Crossin, Glenn T; Cuthbert, Richard J; Dann, Peter; Davis, Lloyd Spencer; De La Puente, Santiago; Ellenberg, Ursula; Lynch, Heather J; Mattern, Thomas; Pütz, Klemens; Seddon, Philip J; Trivelpiece, Wayne; Wienecke, Barbara

    2015-02-01

    Cumulative human impacts across the world's oceans are considerable. We therefore examined a single model taxonomic group, the penguins (Spheniscidae), to explore how marine species and communities might be at risk of decline or extinction in the southern hemisphere. We sought to determine the most important threats to penguins and to suggest means to mitigate these threats. Our review has relevance to other taxonomic groups in the southern hemisphere and in northern latitudes, where human impacts are greater. Our review was based on an expert assessment and literature review of all 18 penguin species; 49 scientists contributed to the process. For each penguin species, we considered their range and distribution, population trends, and main anthropogenic threats over the past approximately 250 years. These threats were harvesting adults for oil, skin, and feathers and as bait for crab and rock lobster fisheries; harvesting of eggs; terrestrial habitat degradation; marine pollution; fisheries bycatch and resource competition; environmental variability and climate change; and toxic algal poisoning and disease. Habitat loss, pollution, and fishing, all factors humans can readily mitigate, remain the primary threats for penguin species. Their future resilience to further climate change impacts will almost certainly depend on addressing current threats to existing habitat degradation on land and at sea. We suggest protection of breeding habitat, linked to the designation of appropriately scaled marine reserves, including in the High Seas, will be critical for the future conservation of penguins. However, large-scale conservation zones are not always practical or politically feasible and other ecosystem-based management methods that include spatial zoning, bycatch mitigation, and robust harvest control must be developed to maintain marine biodiversity and ensure that ecosystem functioning is maintained across a variety of scales. © 2014 The Authors. Conservation Biology

  6. Breast-related stereotype threat contributes to a symptom cluster in women with breast cancer.

    Science.gov (United States)

    Li, Jie; Gao, Wei; Yu, Li-Xiang; Zhu, Song-Ying; Cao, Feng-Lin

    2017-05-01

    To investigate the prevalence of breast-related stereotype threat and its effects on a symptom cluster consisting of anxiety, depression and fatigue and on each symptom. The stereotype that breasts are a sign of women's femininity results in patients with breast cancer fearing diminished femininity and rejection, which may induce psychological problems that co-occur as a symptom cluster. Cross-sectional study. A total of 131 patients with breast cancer postmastectomy completed the study. A question measuring breast-related stereotype threat, the Hospital Anxiety and Depression Scale and the Functional Assessment of Chronic Illness Therapy-Fatigue Scale were used to assess their breast-related stereotype threat and symptoms of anxiety, depression and fatigue. Of the 131 patients who answered the breast-related stereotype threat question, 86 (65·6%) reported breast-related stereotype threat. They did not differ significantly in social and clinical characteristics compared with those without the stereotype, but did report significantly higher levels of the symptom cluster and each symptom (anxiety, depression and fatigue). The odds ratios of the stereotype were significant for the symptom cluster, depression and fatigue (odds ratios = 2·52-3·98, p stereotype threat was common in patients with breast cancer. There was about a twofold increase in their risk of experiencing the symptom cluster and symptoms of depression and fatigue. In clinical practice, breast-related stereotype threat should be measured together with prevalent symptoms (e.g. anxiety, depression and fatigue) in patients with breast cancer. Our findings will aid the development of interventions for improving the mental health of women with breast cancer. © 2016 John Wiley & Sons Ltd.

  7. Best practices in ranking communicable disease threats: a literature review, 2015.

    Science.gov (United States)

    O'Brien, Eleanor Charlotte; Taft, Rachel; Geary, Katie; Ciotti, Massimo; Suk, Jonathan E

    2016-04-28

    The threat of serious, cross-border communicable disease outbreaks in Europe poses a significant challenge to public health and emergency preparedness because the relative likelihood of these threats and the pathogens involved are constantly shifting in response to a range of changing disease drivers. To inform strategic planning by enabling effective resource allocation to manage the consequences of communicable disease outbreaks, it is useful to be able to rank and prioritise pathogens. This paper reports on a literature review which identifies and evaluates the range of methods used for risk ranking. Searches were performed across biomedical and grey literature databases, supplemented by reference harvesting and citation tracking. Studies were selected using transparent inclusion criteria and underwent quality appraisal using a bespoke checklist based on the AGREE II criteria. Seventeen studies were included in the review, covering five methodologies. A narrative analysis of the selected studies suggests that no single methodology was superior. However, many of the methods shared common components, around which a 'best-practice' framework was formulated. This approach is intended to help inform decision makers' choice of an appropriate risk-ranking study design.

  8. Threats to security and ischaemic heart disease deaths: the case of homicides in Mexico.

    Science.gov (United States)

    Lee, Eileen H; Bruckner, Tim A

    2017-02-01

    Ischaemic heart disease (IHD) ranks as the leading cause of death worldwide. Whereas much attention focuses on behavioural and lifestyle factors, less research examines the role of acute, ambient stressors. An unprecedented rise in homicides in Mexico over the past decade and the attendant media coverage and publicity have raised international concern regarding its potential health sequelae. We hypothesize that the rise in homicides in Mexico acts as an ecological threat to security and elevates the risk of both transient ischaemic events and myocardial infarctions, thereby increasing IHD deaths. We applied time-series methods to monthly counts of IHD deaths and homicides in Mexico for 156 months spanning January 2000 to December 2012. Methods controlled for strong temporal patterns in IHD deaths, the unemployment rate and changes in the population size at risk. After controlling for trend and seasonality in IHD deaths, a 1-unit increase in the logged count of homicides coincides with a 7% increase in the odds of IHD death in that same month (95% confidence interval: 0.04 - 0.10). Inference remains robust to additional sensitivity checks, including a state-level fixed effects analysis. Our findings indicate that the elevated level of homicides in Mexico serves as a population-level stressor that acutely increases the risk of IHD death. This research adds to the growing literature documenting the role of ambient threats, or perceived threats, to security on cardiovascular health. © The Author 2016; all rights reserved. Published by Oxford University Press on behalf of the International Epidemiological Association

  9. Bomb Threat Assessments. Fact Sheet

    Science.gov (United States)

    Tunkel, Ronald F.

    2010-01-01

    This information provides a brief, summary outline of how investigators should assess anonymous bomb threats at schools. Applying these principles may help administrators and law enforcement personnel accurately assess the viability and credibility of a threat and appropriately gauge their response. Any credible evidence provided by teachers or…

  10. Stereotype threat in classroom settings: the interactive effect of domain identification, task difficulty and stereotype threat on female students' maths performance.

    Science.gov (United States)

    Keller, Johannes

    2007-06-01

    Stereotype threat research revealed that negative stereotypes can disrupt the performance of persons targeted by such stereotypes. This paper contributes to stereotype threat research by providing evidence that domain identification and the difficulty level of test items moderate stereotype threat effects on female students' maths performance. The study was designed to test theoretical ideas derived from stereotype threat theory and assumptions outlined in the Yerkes-Dodson law proposing a nonlinear relationship between arousal, task difficulty and performance. Participants were 108 high school students attending secondary schools. Participants worked on a test comprising maths problems of different difficulty levels. Half of the participants learned that the test had been shown to produce gender differences (stereotype threat). The other half learned that the test had been shown not to produce gender differences (no threat). The degree to which participants identify with the domain of maths was included as a quasi-experimental factor. Maths-identified female students showed performance decrements under conditions of stereotype threat. Moreover, the stereotype threat manipulation had different effects on low and high domain identifiers' performance depending on test item difficulty. On difficult items, low identifiers showed higher performance under threat (vs. no threat) whereas the reverse was true in high identifiers. This interaction effect did not emerge on easy items. Domain identification and test item difficulty are two important factors that need to be considered in the attempt to understand the impact of stereotype threat on performance.

  11. Threats Management Throughout the Software Service Life-Cycle

    Directory of Open Access Journals (Sweden)

    Erlend Andreas Gjære

    2014-04-01

    Full Text Available Software services are inevitably exposed to a fluctuating threat picture. Unfortunately, not all threats can be handled only with preventive measures during design and development, but also require adaptive mitigations at runtime. In this paper we describe an approach where we model composite services and threats together, which allows us to create preventive measures at design-time. At runtime, our specification also allows the service runtime environment (SRE to receive alerts about active threats that we have not handled, and react to these automatically through adaptation of the composite service. A goal-oriented security requirements modelling tool is used to model business-level threats and analyse how they may impact goals. A process flow modelling tool, utilising Business Process Model and Notation (BPMN and standard error boundary events, allows us to define how threats should be responded to during service execution on a technical level. Throughout the software life-cycle, we maintain threats in a centralised threat repository. Re-use of these threats extends further into monitoring alerts being distributed through a cloud-based messaging service. To demonstrate our approach in practice, we have developed a proof-of-concept service for the Air Traffic Management (ATM domain. In addition to the design-time activities, we show how this composite service duly adapts itself when a service component is exposed to a threat at runtime.

  12. Perceived risk: rationality, uncertainty and scepticism

    International Nuclear Information System (INIS)

    Green, C.H.

    1981-01-01

    The subject is discussed under the headings: introduction; measuring what (deciding which outcomes are to be considered; personal safety, threat to health and safety (threat to society, threat to health)); accuracy of beliefs (distinction between immediate-in-effect hazards and delayed-in-effect hazards); the context of beliefs about risk (evolution of beliefs, changes in beliefs). Some references are made to nuclear power. (U.K.)

  13. An overview of non-traditional nuclear threats

    International Nuclear Information System (INIS)

    Geelhood, B.D.; Wogman, N.A.

    2005-01-01

    In view of the terrorist threats to the United States, the country needs to consider new vectors and weapons related to nuclear and radiological threats against our homeland. The traditional threat vectors, missiles and bombers, have expanded to include threats arriving through the flow of commerce. The new commerce-related vectors include: sea cargo, truck cargo, rail cargo, air cargo, and passenger transport. The types of weapons have also expanded beyond nuclear warheads to include radiation dispersal devices (RDD) or 'dirty' bombs. The consequences of these nuclear and radiological threats are both economic and life threatening. The defense against undesirable materials entering our borders involves extensive radiation monitoring at ports of entry. The radiation and other signatures of potential nuclear and radiological threats are examined along with potential sensors to discover undesirable items in the flow of commerce. Techniques to improve radiation detection are considered. A strategy of primary and secondary screening is proposed to rapidly clear most cargo and carefully examine suspect cargo. (author)

  14. Health risk perception, optimistic bias, and personal satisfaction.

    Science.gov (United States)

    Bränström, Richard; Brandberg, Yvonne

    2010-01-01

    To examine change in risk perception and optimistic bias concerning behavior-linked health threats and environmental health threats between adolescence and young adulthood and how these factors related to personal satisfaction. In 1996 and 2002, 1624 adolescents responded to a mailed questionnaire. Adolescents showed strong positive optimistic bias concerning behaviorlinked risks, and this optimistic bias increased with age. Increase in optimistic bias over time predicted increase in personal satisfaction. The capacity to process and perceive potential threats in a positive manner might be a valuable human ability positively influencing personal satisfaction and well-being.

  15. Stereotype threat can reduce older adults' memory errors.

    Science.gov (United States)

    Barber, Sarah J; Mather, Mara

    2013-01-01

    Stereotype threat often incurs the cost of reducing the amount of information that older adults accurately recall. In the current research, we tested whether stereotype threat can also benefit memory. According to the regulatory focus account of stereotype threat, threat induces a prevention focus in which people become concerned with avoiding errors of commission and are sensitive to the presence or absence of losses within their environment. Because of this, we predicted that stereotype threat might reduce older adults' memory errors. Results were consistent with this prediction. Older adults under stereotype threat had lower intrusion rates during free-recall tests (Experiments 1 and 2). They also reduced their false alarms and adopted more conservative response criteria during a recognition test (Experiment 2). Thus, stereotype threat can decrease older adults' false memories, albeit at the cost of fewer veridical memories, as well.

  16. Stereotype Threat, Test Anxiety, and Mathematics Performance

    Science.gov (United States)

    Tempel, Tobias; Neumann, Roland

    2014-01-01

    We investigated the combined effects of stereotype threat and trait test anxiety on mathematics test performance. Stereotype threat and test anxiety interacted with each other in affecting performance. Trait test anxiety predicted performance only in a diagnostic condition that prevented stereotype threat by stereotype denial. A state measure of…

  17. Romanian experience and approach in developing the design basis threat concept

    International Nuclear Information System (INIS)

    Ionescu, D.S.

    2002-01-01

    level of protection and the cost associated. Romanian experience showed that the trend of the state institution is to put in DBT any possible threat, even at the credibility limit instead the nuclear facility operators (who have to pay for protection) trend which is to reduce the threats to those according with the credibility criteria. An important contribution of the Romanian developing of DBT is the unification of the risk analyses methodology in the same nuclear plant. Before that, the risk associated with the operation and maintenance of the NPP has been calculated in a differed way from the risk related to the security. The impact was that the importance of a strong PPS was never fully understood by the people from other activities fields. Unifying the calculation of the risk associated to the operation and maintenance and security is particularly important to compute the contribution of the physical protection in the generally measures to minimize the population and the environment risk because of the nuclear activities. (author)

  18. A risk-based sensor placement methodology

    International Nuclear Information System (INIS)

    Lee, Ronald W.; Kulesz, James J.

    2008-01-01

    A risk-based sensor placement methodology is proposed to solve the problem of optimal location of sensors to protect population against the exposure to, and effects of, known and/or postulated chemical, biological, and/or radiological threats. Risk is calculated as a quantitative value representing population at risk from exposure at standard exposure levels. Historical meteorological data are used to characterize weather conditions as the frequency of wind speed and direction pairs. The meteorological data drive atmospheric transport and dispersion modeling of the threats, the results of which are used to calculate risk values. Sensor locations are determined via an iterative dynamic programming algorithm whereby threats detected by sensors placed in prior iterations are removed from consideration in subsequent iterations. In addition to the risk-based placement algorithm, the proposed methodology provides a quantification of the marginal utility of each additional sensor. This is the fraction of the total risk accounted for by placement of the sensor. Thus, the criteria for halting the iterative process can be the number of sensors available, a threshold marginal utility value, and/or a minimum cumulative utility achieved with all sensors

  19. CLASSIFICATION OF THREATS OF ECONOMIC SECURITY OF TAJIKISTAN

    Directory of Open Access Journals (Sweden)

    Blinichkina N. Yu.

    2016-06-01

    Full Text Available Ensuring of the state economic security suggests the fight against threats to such security. At the same time it is extremely important, firstly, to understand the essence of a threat to economic security and, secondly, to identify the common characteristics of threats allowing to systematize them and to determine the necessary measures to neutralize them on this basis. The traditional approach offers a classification of economic security threats depending on areas of their origin but it is impossible to determine the gravity of the threat to the economy and ways of neutralizing it.In this context we propose allocation of the economic threats to five groups depends on a number of characteristics that determine the level of their negative impact to the economy. Such classification of threats to economic security of Tajikistan helped to determine neutralization of which of them requires outside support, what requires priority within the framework of the strategy of economic security and national economic policy, and what does not require serious government efforts and may be neutralized automatically during neutralization of the other threats.

  20. Proliferation Risk Characterization Model Prototype Model - User and Programmer Guidelines

    Energy Technology Data Exchange (ETDEWEB)

    Dukelow, J.S.; Whitford, D.

    1998-12-01

    A model for the estimation of the risk of diversion of weapons-capable materials was developed. It represents both the threat of diversion and site vulnerability as a product of a small number of variables (two to eight), each of which can take on a small number (two to four) of qualitatively defined (but quantitatively implemented) values. The values of the overall threat and vulnerability variables are then converted to threat and vulnerability categories. The threat and vulnerability categories are used to define the likelihood of diversion, also defined categorically. The evaluator supplies an estimate of the consequences of a diversion, defined categorically, but with the categories based on the IAEA Attractiveness levels. Likelihood and Consequences categories are used to define the Risk, also defined categorically. The threat, vulnerability, and consequences input provided by the evaluator contains a representation of his/her uncertainty in each variable assignment which is propagated all the way through to the calculation of the Risk categories. [Appendix G available on diskette only.

  1. 49 CFR 1544.303 - Bomb or air piracy threats.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Bomb or air piracy threats. 1544.303 Section 1544... AND COMMERCIAL OPERATORS Threat and Threat Response § 1544.303 Bomb or air piracy threats. (a) Flight.... (d) Notification. Upon receipt of any bomb threat against the security of a flight or facility, or...

  2. Motives of former interns in general practice for speciality-choice--results of a cross-sectional study among graduates 2007 to 2012.

    Science.gov (United States)

    Abendroth, Jens; Schnell, Ute; Lichte, Thomas; Oemler, Matthias; Klement, Andreas

    2014-01-01

    The influence of a final-year elective internship in general practice (IGP) on motives affecting graduates' choice of specialty is the object of great public interest, yet still insufficiently evaluated. Longitudinal studies show the influence of numerous motives (e.g., work-life balance), but not following the IGP experience itself. Thus, we performed a cross-sectional questionnaire study of all graduates who completed the IGP in Saxony-Anhalt during 2007-2012 regarding their motives for choosing a speciality. A standardized questionnaire was sent to 109 former interns in general practice. The questionnaire contained 29 items addressing three topics (personal attitudes, concept of personal and professional life, motives for speciality choice) and used single-choice and multiple-choice answers, as well as Likert scales. Correlation analysis was carried out by means of Kendall's tau. The questionnaire reached 97 former interns, of which 45 (46%) responded. In the overall ranking of motives for speciality choice, family (71%), leisure time (66%) and job opportunities (48%) rated as more important than income (36%), mentoring (20%), status or scientific work (20%). Only 29% of the respondents stated that their speciality choice was changed by the IGP. If the speciality choice was already established before the IGP, the influence of the IGP on speciality choice was significantly low (r = -.5; p life and career were also important factors affecting speciality choice. The aspects of the positive influence exerted by medical teachers on those students who are still undecided during the IGP should be carefully evaluated.

  3. Rethinking climate change as a security threat

    Energy Technology Data Exchange (ETDEWEB)

    Schoch, Corinne

    2011-10-15

    Once upon a time climate change was a strictly environment and development issue. Today it has become a matter of national and international security. Efforts to link climate change with violent conflict may not be based on solid evidence, but they have certainly captured the attention of governments. They have played a vital role in raising the much-needed awareness of climate change as an issue that deserves global action. But at what cost? Focusing on climate change as a security threat alone risks devolving humanitarian responsibilities to the military, ignoring key challenges and losing sight of those climate-vulnerable communities that stand most in need of protection.

  4. Understanding the threats posed by non-native species: public vs. conservation managers.

    Directory of Open Access Journals (Sweden)

    Rodolphe E Gozlan

    Full Text Available Public perception is a key factor influencing current conservation policy. Therefore, it is important to determine the influence of the public, end-users and scientists on the prioritisation of conservation issues and the direct implications for policy makers. Here, we assessed public attitudes and the perception of conservation managers to five non-native species in the UK, with these supplemented by those of an ecosystem user, freshwater anglers. We found that threat perception was not influenced by the volume of scientific research or by the actual threats posed by the specific non-native species. Media interest also reflected public perception and vice versa. Anglers were most concerned with perceived threats to their recreational activities but their concerns did not correspond to the greatest demonstrated ecological threat. The perception of conservation managers was an amalgamation of public and angler opinions but was mismatched to quantified ecological risks of the species. As this suggests that invasive species management in the UK is vulnerable to a knowledge gap, researchers must consider the intrinsic characteristics of their study species to determine whether raising public perception will be effective. The case study of the topmouth gudgeon Pseudorasbora parva reveals that media pressure and political debate has greater capacity to ignite policy changes and impact studies on non-native species than scientific evidence alone.

  5. Avoiding Panic and Keeping the Ports Open in a Chemical and Biological Threat Environment. A Literature Review

    National Research Council Canada - National Science Library

    Korpi, Tanja M; Hemmer, Christopher

    2005-01-01

    ... and biological threat environment. As a starting point for such a program, this study examines the extant literature on the psychology of risk assessment, warnings, sociological studies of reactions to disasters...

  6. GLOBAL WARMING: IS A NEW THREAT?

    Energy Technology Data Exchange (ETDEWEB)

    Ayca Eminoglu

    2008-09-30

    In the Post Cold War era, the concepts of ''security'', ''national security'', and ''international security'' have changed with regard to their contents and meanings. Such developments made states to renew their national security policies. Security is a special form of politics as well. All security issues are political problems but not all political conflicts are security issues. In the Post Cold War era, differentiating and increasing numbers of elements that constitutes threat changed the concept of threat and widen the capacity of security. In this term, many elements lost its effect of being a threat but also new threatening elements emerged. Environmental problems, human rights, mass migration, micro nationalism, ethnic conflicts, religious fundamentalism, contagious diseases, international terrorism, economic instabilities, drug and weapon smuggling and human trafficking are the new problems emerged in international security agenda. Environmental problems no longer take place in security issues and can be mentioned as a ''low security'' issue. They are threats to the global commons i.e. the oceans, the seas, the ozone layer and the climate system, which are life supports for mankind as a whole. Global warming is one of the most important environmental issues of our day that effects human life in every field and can be defined as a 'serious threat to international security'. Because of global warming, environmental changes will occur and these changes will cause conflicting issues in international relations. Because of global warming dwindling freshwater supplies, food shortages, political instability and other conflicts may take place. Some IR scholars see a need for global cooperation in order to face the threat. At the background of global warming and its effects, states have to get preventive measures and normally, each state form its own measures, therefore as a

  7. Cyber Threats to Nuclear Infrastructures

    Energy Technology Data Exchange (ETDEWEB)

    Robert S. Anderson; Paul Moskowitz; Mark Schanfein; Trond Bjornard; Curtis St. Michel

    2010-07-01

    Nuclear facility personnel expend considerable efforts to ensure that their facilities can maintain continuity of operations against both natural and man-made threats. Historically, most attention has been placed on physical security. Recently however, the threat of cyber-related attacks has become a recognized and growing world-wide concern. Much attention has focused on the vulnerability of the electric grid and chemical industries to cyber attacks, in part, because of their use of Supervisory Control and Data Acquisition (SCADA) systems. Lessons learned from work in these sectors indicate that the cyber threat may extend to other critical infrastructures including sites where nuclear and radiological materials are now stored. In this context, this white paper presents a hypothetical scenario by which a determined adversary launches a cyber attack that compromises the physical protection system and results in a reduced security posture at such a site. The compromised security posture might then be malevolently exploited in a variety of ways. The authors conclude that the cyber threat should be carefully considered for all nuclear infrastructures.

  8. Cyber Threats to Nuclear Infrastructures

    International Nuclear Information System (INIS)

    Anderson, Robert S.; Moskowitz, Paul; Schanfein, Mark; Bjornard, Trond; St. Michel, Curtis

    2010-01-01

    Nuclear facility personnel expend considerable efforts to ensure that their facilities can maintain continuity of operations against both natural and man-made threats. Historically, most attention has been placed on physical security. Recently however, the threat of cyber-related attacks has become a recognized and growing world-wide concern. Much attention has focused on the vulnerability of the electric grid and chemical industries to cyber attacks, in part, because of their use of Supervisory Control and Data Acquisition (SCADA) systems. Lessons learned from work in these sectors indicate that the cyber threat may extend to other critical infrastructures including sites where nuclear and radiological materials are now stored. In this context, this white paper presents a hypothetical scenario by which a determined adversary launches a cyber attack that compromises the physical protection system and results in a reduced security posture at such a site. The compromised security posture might then be malevolently exploited in a variety of ways. The authors conclude that the cyber threat should be carefully considered for all nuclear infrastructures.

  9. Perceived threat of violence and exposure to physical violence against foreign-born women: a Swedish population-based study.

    Science.gov (United States)

    Fernbrant, Cecilia; Essén, Birgitta; Ostergren, Per-Olof; Cantor-Graae, Elizabeth

    2011-01-01

    Violence against women is an increasing global phenomenon. Little is known about violence against foreign-born women, despite a possible increased concentration of risk factors in this group. This study investigated prevalence of perceived threat of violence and exposure to physical violence and its relation to country of birth among women (18-64 years) residing in southern Sweden, using data obtained from the 2004 Public Health Survey in Scania, Sweden. Foreign-born women reported significantly higher rates of both perceived threat of violence and exposure to physical violence compared with Swedish-born women. Foreign-born women exposed to violence originated primarily from middle/low-income countries (versus high-income countries). The risk of perceived threat of violence remained significantly increased among foreign-born even after further adjustment for potential confounders, such as marital status and disposable income. After similar adjustment, increased exposure to physical violence was no longer significantly related to foreign-born status, but instead was largely attributable to marital status and low levels of disposable income. Foreign-born women, however, had a greater risk of physical violence in the home than Swedish-born women, and violence in the home was the most frequently reported setting for violence exposure among foreign-born women. Migration may confer an increased risk of interpersonal violence against women. Although the underlying causes of this increased risk are unknown, a complex set of factors may be involved, including socioeconomic disadvantage. Copyright © 2011 Jacobs Institute of Women's Health. Published by Elsevier Inc. All rights reserved.

  10. Climate Change Risk Perception in Taiwan: Correlation with Individual and Societal Factors.

    Science.gov (United States)

    Sun, Yingying; Han, Ziqiang

    2018-01-08

    This study differentiates the risk perception and influencing factors of climate change along the dimensions of global severity and personal threat. Using the 2013 Taiwan Social Change Survey (TSGS) data (N = 2001) as a representative sample of adults from Taiwan, we investigated the influencing factors of the risk perceptions of climate change in these two dimensions (global severity and personal threat). Logistic regression models were used to examine the correlations of individual factors (gender, age, education, climate-related disaster experience and risk awareness, marital status, employment status, household income, and perceived social status) and societal factors (religion, organizational embeddedness, and political affiliations) with the above two dimensions. The results demonstrate that climate-related disaster experience has no significant impact on either the perception of global severity or the perception of personal impact. However, climate-related risk awareness (regarding typhoons, in particular) is positively associated with both dimensions of the perceived risks of climate change. With higher education, individuals are more concerned about global severity than personal threat. Regarding societal factors, the supporters of political parties have higher risk perceptions of climate change than people who have no party affiliation. Religious believers have higher risk perceptions of personal threat than non-religious people. This paper ends with a discussion about the effectiveness of efforts to enhance risk perception of climate change with regard to global severity and personal threat.

  11. The nuclear threat; La menace nucleaire

    Energy Technology Data Exchange (ETDEWEB)

    Tertrais, Bruno

    2011-01-26

    For a long time, a small group of big powers has been the only holder of nuclear weapons (US, USSR, Great Britain, France and China). Since then, new weapons have come out on the geopolitical scene: Israel, India, Pakistan, and some others remain uncertain and generate a worrying atmosphere (North Korea, Iran..). But what is the real risk with nuclear proliferation? Should we dread about it? Is nuclear terrorism a real threat? What are the political stakes of nuclear weapons? Is disarmament a real solution? These are some of the questions that the author answers in a precise and clear manner in this book. Contents: 1 - from monopoly to proliferation: who owns nuclear weapons today, why is it so coveted, is it easy to make one?; 2 - the newcomers: what do we really know about the Iranian nuclear programme, Iran and North Korea: between negotiation and confrontation; 3 - international control and regulation: do we have reliable information, how do we know what we know, Iraq: was there a 'lie' somewhere, who are the states who have renounced nuclear weapons?; 4 - the future: is there still a nuclear warfare risk, what if Pakistani weapons fall into islamic hands, is nuclear terrorism a fantasy or a real risk?

  12. Zambia - Innovation Grants

    Data.gov (United States)

    Millennium Challenge Corporation — The performance evaluation of the IGP is structured according to five phases of IGP implementation that we have identified for each grant cycle: start-up, selection,...

  13. Information Security Risk Assessment in Hospitals.

    Science.gov (United States)

    Ayatollahi, Haleh; Shagerdi, Ghazal

    2017-01-01

    To date, many efforts have been made to classify information security threats, especially in the healthcare area. However, there are still many unknown risks which may threat the security of health information and their resources especially in the hospitals. The aim of this study was to assess the risks threatening information security in the hospitals located in one of the northwest cities of Iran. This study was completed in 2014. The participants were information technology managers who worked in the hospitals (n=27). The research instrument was a questionnaire composed of a number of open and closed questions. The content validity of the questionnaire was confirmed, and the reliability of the closed questions was measured by using the test-retest method (r =0.78). The results showed that among the information security risks, fire found to be a high probability/high impact risk factor. Human and physical/environmental threats were among the low probability risk factors. Regarding the information security safeguards used in the hospitals, the results showed that the use of the technical safeguards was the most frequent one (n =22, 91.7%) compared to the administrative (n =21, 87.5%) and the physical safeguards (n =16, 66.7%). The high probability risk factors require quick corrective actions to be taken. Therefore, the underlying causes of such threats should be identified and controlled before experiencing adverse effects. It is also important to note that information security in health care systems needs to be considered at a macro level with respect to the national interests and policies.

  14. Threat Assessment in College Settings

    Science.gov (United States)

    Cornell, Dewey

    2010-01-01

    In 2007, the landscape of campus safety changed abruptly with the Virginia Tech shooting and the subsequent wave of anonymous threats in colleges across the country. In response to the tragedy, the Virginia state legislature mandated that every public institution of higher education establish a "threat assessment team." Both the FBI and the U.S.…

  15. How you perceive threat determines your behavior

    Directory of Open Access Journals (Sweden)

    Orlando Fernandes Junior

    2013-10-01

    Full Text Available The prioritization of processing emotional stimuli usually produces deleterious effects on task performance when it distracts from a task. One common explanation is that brain resources are consumed by emotional stimuli, diverting resources away from executing the task. Viewing unpleasant stimuli also generates defensive reactions, and these responses may be at least partially responsible for the effect of the emotional modulation observed in various reaction time (RT paradigms. We investigated whether modulatory effects on RT vary if we presented threat stimuli to prompt different defensive responses. To trigger different responses, we manipulated threat perception by moving the direction of threatening stimuli. Threatening or neutral stimuli were presented as distractors during a bar orientation discrimination task. The results demonstrated that threat stimuli directed towards the observer produced a decrease in RT; in contrast, threat stimuli directed away from the observer produced an increase in RT, when compared to neutral stimuli. Accelerated RT during direct threat stimuli was attributed to increased motor preparation resulting from strong activation of the defense response cascade. In contrast, no direct threat stimuli likely activated the defense cascade, but less intensively, prompting immobility. Different threat stimuli produced varying effects, which was interpreted as evidence that the modulation of RT by emotional stimuli represents the summation of attentional and motivational effects. Additionally, participants who had been previously exposed to diverse types of violent crime were more strongly influenced by direct threat stimuli. In sum, our data support the concept that emotions are indeed action tendencies.

  16. Information security practices emerging threats and perspectives

    CERN Document Server

    Awad, Ahmed; Woungang, Isaac

    2017-01-01

    This book introduces novel research targeting technical aspects of protecting information security and establishing trust in the digital space. New paradigms, and emerging threats and solutions are presented in topics such as application security and threat management; modern authentication paradigms; digital fraud detection; social engineering and insider threats; cyber threat intelligence; intrusion detection; behavioral biometrics recognition; hardware security analysis. The book presents both the important core and the specialized issues in the areas of protection, assurance, and trust in information security practice. It is intended to be a valuable resource and reference for researchers, instructors, students, scientists, engineers, managers, and industry practitioners. .

  17. An Examination of Age-Based Stereotype Threat About Cognitive Decline.

    Science.gov (United States)

    Barber, Sarah J

    2017-01-01

    "Stereotype threat" is often thought of as a singular construct, with moderators and mechanisms that are stable across groups and domains. However, this is not always true. To illustrate this, the current review focuses on the stereotype threat that older adults face about their cognitive abilities. Drawing upon the multithreat framework, I first provide evidence that this is a self-concept threat and not a group-reputation threat. Because this differs from the forms of stereotype threat experienced by other groups (e.g., the threat that minority students face about their intellectual abilities), the moderators of stereotype threat observed in other groups (i.e., group identification) do not always generalize to age-based stereotype threat about cognitive decline. Looking beyond the forms of stereotype threat elicited, this review also provides evidence that the mechanisms underlying stereotype-threat effects may vary across the adult life span. Because of age-related improvements in emotion-regulation abilities, stereotype threat does not seem to reduce older adults' executive-control resources. Overall, this review highlights the need to approach the concept of stereotype threat with more granularity, allowing researchers to design more effective stereotype-threat interventions. It will also shed light on why certain stereotype threat effects "fail to replicate" across domains or groups.

  18. Protection without detection: a threat mitigation technique

    Science.gov (United States)

    White, Joshua; McCoy, Joseph R.; Ratazzi, Paul

    2012-05-01

    Networking systems and individual applications have traditionally been defended using signature-based tools that protect the perimeter, many times to the detriment of service, performance, and information flow. These tools require knowledge of both the system on which they run and the attack they are preventing. As such, by their very definition, they only account for what is known to be malicious and ignore the unknown. The unknown, or zero day threat, can occur when defenses have yet to be immunized via a signature or other identifier of the threat. In environments where execution of the mission is paramount, the networks and applications must perform their function of information delivery without endangering the enterprise or losing the salient information, even when facing zero day threats. In this paper we, describe a new defensive strategy that provides a means to more deliberately balance the oft mutually exclusive aspects of protection and availability. We call this new strategy Protection without Detection, since it focuses on network protection without sacrificing information availability. The current instantiation analyzes the data stream in real time as it passes through an in-line device. Critical files are recognized, and mission-specific trusted templates are applied as they are forwarded to their destination. The end result is a system which eliminates the opportunity for propagation of malicious or unnecessary payloads via the various containers that are inherent in the definition of standard file types. In some cases, this method sacrifices features or functionality that is typically inherent in these files. However, with the flexibility of the template approach, inclusion or exclusion of these features becomes a deliberate choice of the mission owners, based on their needs and amount of acceptable risk. The paper concludes with a discussion of future extensions and applications.

  19. Alleged Death Threats, a Hunger Strike, and a Department at Risk Over a Tenure Decision.

    Science.gov (United States)

    Leatherman, Courtney

    2000-01-01

    Reports on a tenure controversy within the Indiana University department of Near Eastern Languages and Cultures that has involved possible death threats, a hunger strike, and controversy over the department's continued existence. For now the professor, an expert on Islamic philosophy, remains at the institution, other faculty have left, and…

  20. Cyber Threats for Organizations of Financial Market Infrastructures

    Directory of Open Access Journals (Sweden)

    Natalia Georgievna Miloslavskaya

    2016-03-01

    Full Text Available Abstract: In the global informatization era the reliable and efficient financial market infrastructure of the Russian Federation (RF FMI plays an important role in the financial system and economy of the country. New cyber risks have acquired the status of the FR FMI systemic risk’s components, the importance of which is constantly growing due to the increase in the possible consequences of their implementation. The article introduces the basic concepts of cyber security, cyber space and cyber threats for the RF FMI and analyzes the specific features of cyber attacks against the RF FMI organizations.

  1. Personality traits and individual differences predict threat-induced changes in postural control.

    Science.gov (United States)

    Zaback, Martin; Cleworth, Taylor W; Carpenter, Mark G; Adkin, Allan L

    2015-04-01

    This study explored whether specific personality traits and individual differences could predict changes in postural control when presented with a height-induced postural threat. Eighty-two healthy young adults completed questionnaires to assess trait anxiety, trait movement reinvestment (conscious motor processing, movement self-consciousness), physical risk-taking, and previous experience with height-related activities. Tests of static (quiet standing) and anticipatory (rise to toes) postural control were completed under low and high postural threat conditions. Personality traits and individual differences significantly predicted height-induced changes in static, but not anticipatory postural control. Individuals less prone to taking physical risks were more likely to lean further away from the platform edge and sway at higher frequencies and smaller amplitudes. Individuals more prone to conscious motor processing were more likely to lean further away from the platform edge and sway at larger amplitudes. Individuals more self-conscious about their movement appearance were more likely to sway at smaller amplitudes. Evidence is also provided that relationships between physical risk-taking and changes in static postural control are mediated through changes in fear of falling and physiological arousal. Results from this study may have indirect implications for balance assessment and treatment; however, further work exploring these factors in patient populations is necessary. Copyright © 2015 Elsevier B.V. All rights reserved.

  2. SIP threats detection system

    OpenAIRE

    Vozňák, Miroslav; Řezáč, Filip

    2010-01-01

    The paper deals with detection of threats in IP telephony, the authors developed a penetration testing system that is able to check up the level of protection from security threats in IP telephony. The SIP server is a key komponent of VoIP infrastructure and often becomes the aim of attacks and providers have to ensure the appropriate level of security. We have developed web-based penetration system which is able to check the SIP server if can face to the most common attacks.The d...

  3. Fissile material proliferation risk

    International Nuclear Information System (INIS)

    Dreicer, J.S.; Rutherford, D.A.

    1996-01-01

    The proliferation risk of a facility depends on the material attractiveness, level of safeguards, and physical protection applied to the material in conjunction with an assessment of the impact of the socioeconomic circumstances and threat environment. Proliferation risk is a complementary extension of proliferation resistance. The authors believe a better determination of nuclear proliferation can be achieved by establishing the proliferation risk for facilities that contain nuclear material. Developing a method that incorporates the socioeconomic circumstances and threat environment inherent to each country enables a global proliferation assessment. To effectively reduce the nuclear danger, a broadly based set of criteria is needed that provides the capability to relatively assess a wide range of nuclear related sites and facilities in different countries and still ensure a global decrease in proliferation risk for fissile material (plutonium and highly enriched uranium)

  4. On the complex quantification of risk: systems-based perspective on terrorism.

    Science.gov (United States)

    Haimes, Yacov Y

    2011-08-01

    This article highlights the complexity of the quantification of the multidimensional risk function, develops five systems-based premises on quantifying the risk of terrorism to a threatened system, and advocates the quantification of vulnerability and resilience through the states of the system. The five premises are: (i) There exists interdependence between a specific threat to a system by terrorist networks and the states of the targeted system, as represented through the system's vulnerability, resilience, and criticality-impact. (ii) A specific threat, its probability, its timing, the states of the targeted system, and the probability of consequences can be interdependent. (iii) The two questions in the risk assessment process: "What is the likelihood?" and "What are the consequences?" can be interdependent. (iv) Risk management policy options can reduce both the likelihood of a threat to a targeted system and the associated likelihood of consequences by changing the states (including both vulnerability and resilience) of the system. (v) The quantification of risk to a vulnerable system from a specific threat must be built on a systemic and repeatable modeling process, by recognizing that the states of the system constitute an essential step to construct quantitative metrics of the consequences based on intelligence gathering, expert evidence, and other qualitative information. The fact that the states of all systems are functions of time (among other variables) makes the time frame pivotal in each component of the process of risk assessment, management, and communication. Thus, risk to a system, caused by an initiating event (e.g., a threat) is a multidimensional function of the specific threat, its probability and time frame, the states of the system (representing vulnerability and resilience), and the probabilistic multidimensional consequences. © 2011 Society for Risk Analysis.

  5. Proliferation Risk Characterization Model Prototype Model - User and Programmer Guidelines; TOPICAL

    International Nuclear Information System (INIS)

    Dukelow, J.S.; Whitford, D.

    1998-01-01

    A model for the estimation of the risk of diversion of weapons-capable materials was developed. It represents both the threat of diversion and site vulnerability as a product of a small number of variables (two to eight), each of which can take on a small number (two to four) of qualitatively defined (but quantitatively implemented) values. The values of the overall threat and vulnerability variables are then converted to threat and vulnerability categories. The threat and vulnerability categories are used to define the likelihood of diversion, also defined categorically. The evaluator supplies an estimate of the consequences of a diversion, defined categorically, but with the categories based on the IAEA Attractiveness levels. Likelihood and Consequences categories are used to define the Risk, also defined categorically. The threat, vulnerability, and consequences input provided by the evaluator contains a representation of his/her uncertainty in each variable assignment which is propagated all the way through to the calculation of the Risk categories.[Appendix G available on diskette only.

  6. Airborne Particulate Threat Assessment

    Energy Technology Data Exchange (ETDEWEB)

    Patrick Treado; Oksana Klueva; Jeffrey Beckstead

    2008-12-31

    Aerosol threat detection requires the ability to discern between threat agents and ambient background particulate matter (PM) encountered in the environment. To date, Raman imaging technology has been demonstrated as an effective strategy for the assessment of threat agents in the presence of specific, complex backgrounds. Expanding our understanding of the composition of ambient particulate matter background will improve the overall performance of Raman Chemical Imaging (RCI) detection strategies for the autonomous detection of airborne chemical and biological hazards. Improving RCI detection performance is strategic due to its potential to become a widely exploited detection approach by several U.S. government agencies. To improve the understanding of the ambient PM background with subsequent improvement in Raman threat detection capability, ChemImage undertook the Airborne Particulate Threat Assessment (APTA) Project in 2005-2008 through a collaborative effort with the National Energy Technology Laboratory (NETL), under cooperative agreement number DE-FC26-05NT42594. During Phase 1 of the program, a novel PM classification based on molecular composition was developed based on a comprehensive review of the scientific literature. In addition, testing protocols were developed for ambient PM characterization. A signature database was developed based on a variety of microanalytical techniques, including scanning electron microscopy, FT-IR microspectroscopy, optical microscopy, fluorescence and Raman chemical imaging techniques. An automated particle integrated collector and detector (APICD) prototype was developed for automated collection, deposition and detection of biothreat agents in background PM. During Phase 2 of the program, ChemImage continued to refine the understanding of ambient background composition. Additionally, ChemImage enhanced the APICD to provide improved autonomy, sensitivity and specificity. Deliverables included a Final Report detailing our

  7. The Program Module of Information Risk Numerical Estimation

    Directory of Open Access Journals (Sweden)

    E. S. Stepanova

    2011-03-01

    Full Text Available The algorithm of information risks analysis realized in the program module on the basis of threats matrixes and fuzzy cognitive maps describing potential threats on resources is offered in this paper.

  8. Within-subject neural reactivity to reward and threat is inverted in young adolescents.

    Science.gov (United States)

    Thomason, M E; Marusak, H A

    2017-07-01

    As children mature, they become increasingly independent and less reliant on caregiver support. Changes in brain systems are likely to stimulate and guide this process. One mechanistic hypothesis suggests that changes in neural systems that process reward and threat support the increase in exploratory behavior observed in the transition to adolescence. This study examines the basic tenets of this hypothesis by performing functional magnetic resonance imaging (fMRI) during well-established reward and threat processing tasks in 40 children and adolescents, aged 9-15 years. fMRI responses in the striatum and amygdala are fit to a model predicting that striatal reward and amygdala threat-responses will be unrelated in younger participants (aged 9-12 years), while older participants (aged 13-15 years) will differentially engage these structures. Our data are consistent with this model. Activity in the striatum and amygdala are comparable in younger children, but in older children, they are inversely related; those more responsive to reward show a reduced threat-response. Analyses testing age as a continuous variable yield consistent results. In addition, the proportion of threat to reward-response relates to self-reported approach behavior in older but not younger youth, exposing behavioral relevance in the relative level of activity in these structures. Results are consistent with the notion that both individual and developmental differences drive reward-seeking behavior in adolescence. While these response patterns may serve adaptive functions in the shift to independence, skew in these systems may relate to increased rates of emotional psychopathology and risk-taking observed in adolescence.

  9. Differences in the catalytic mechanisms of mesophilic and thermophilic indole-3-glycerol phosphate synthase enzymes at their adaptive temperatures

    International Nuclear Information System (INIS)

    Zaccardi, Margot J.; Mannweiler, Olga; Boehr, David D.

    2012-01-01

    Highlights: ► Catalytic mechanisms of thermophilic–mesophilic enzymes may differ. ► Product release is rate-determining for thermophilic IGPS at low temperatures. ► But at higher temperatures, proton transfer from the general acid is rate-limiting. ► Rate-determining step is different still for mesophilic IGPS. ► Both chemical and physical steps of catalysis are important for temperature adaptation. -- Abstract: Thermophilic enzymes tend to be less catalytically-active at lower temperatures relative to their mesophilic counterparts, despite having very similar crystal structures. An often cited hypothesis for this general observation is that thermostable enzymes have evolved a more rigid tertiary structure in order to cope with their more extreme, natural environment, but they are also less flexible at lower temperatures, leading to their lower catalytic activity under mesophilic conditions. An alternative hypothesis, however, is that complementary thermophilic–mesophilic enzyme pairs simply operate through different evolutionary-optimized catalytic mechanisms. In this communication, we present evidence that while the steps of the catalytic mechanisms for mesophilic and thermophilic indole-3-glycerol phosphate synthase (IGPS) enzymes are fundamentally similar, the identity of the rate-determining step changes as a function of temperature. Our findings indicate that while product release is rate-determining at 25 °C for thermophilic IGPS, near its adaptive temperature (75 °C), a proton transfer event, involving a general acid, becomes rate-determining. The rate-determining steps for thermophilic and mesophilic IGPS enzymes are also different at their respective, adaptive temperatures with the mesophilic IGPS-catalyzed reaction being rate-limited before irreversible CO 2 release, and the thermophilic IGPS-catalyzed reaction being rate limited afterwards.

  10. Applying the multi-threat framework of stereotype threat in the context of digital gaming

    OpenAIRE

    Pennington, C. R.; Kaye, L. K.; McCann, J. J.

    2018-01-01

    Females often report experiencing stigmatisation pertaining to their competency in digital gaming communities. Employing the principles of the multi-threat framework of stereotype threat, the current research examined the impact of gender-related stereotypes on females' gaming performance and related self-perceptions. In Experiment 1, 90 females were assigned to one of three conditions in which they were primed that their performance would be either diagnostic of their personal (self-as-targe...

  11. Microbial Threats to Health. Emerging Infections: Microbial Threats to Health in the United States.

    Science.gov (United States)

    1992-10-01

    and HIV in- fection. Although in the United States, HIV infection occurs predominately in male homosexuals and intravenous substance abusers, the rate...Davis. W. A., J. G. Kane, and V. G. Garagusi. 1978. Human Aerononas infections : a review of the literature and a case report of endocarditis ...AD-A257 841 AD____ GRANT NO: DAMD17-90-Z-0047 TITLE: MICROBIAL THREATS TO HEALTH SUBTITLE: REmerging Infections - Microbial Threats to Health in the

  12. INFORMATION THREATS IN A GLOBALIZED WORLD: ECONOMICS, POLITICS, SOCIETY (EXPERIENCE OF UKRAINE

    Directory of Open Access Journals (Sweden)

    Anatoliy Holovka

    2016-11-01

    Full Text Available The scientific article deals with both integral vision of the contemporary informative risks in the globalized world and their classification. The essence of the informative security is exposed, which is one of main factors of steady development of the modern informative society. In consideration of the foreign practice, the experience of Ukraine is also analyzed in counteraction to the contemporary informative threats. The effective policy of safety and counteraction to the informative threats is one of the basic constituents of the state national safety system and at the same time testifies to the correct character of connections between the public organs and the society. Under the conditions of unrestrained progress of information technologies and general informatization in all sectors of people’s life (politics, economy, defense, energy etc., providing of control and defense of informative space of the country becomes much more difficult task. Modern Ukrainian realities certify convincingly, that Ukraine is in an extremely difficult political situation that influences all spheres of Ukrainians’ life. The key reason of such situation is a military-informative aggression against Ukraine from Russia, which is the fact of waging a «hybrid war». As it is known, this type of war combines the application of both classic soldiery instruments (military technique, firearms, regular troops and methods of informative influence (cyber-attack, informative diversions, aggressive propaganda, impact on public opinion. This factor encourages such research. The object of the study is the phenomenon of information risks in the modern world. Subject of research – is the impact of modern information threats to the state and society, namely the economic, political and social spheres. For a holistic analysis of the subject of research was used appropriate methodology – systematic approach, method of comparative analysis, general scientific methods

  13. Impulsive responding in threat and reward contexts as a function of PTSD symptoms and trait disinhibition.

    Science.gov (United States)

    Sadeh, Naomi; Spielberg, Jeffrey M; Hayes, Jasmeet P

    2018-01-01

    We examined current posttraumatic stress disorder (PTSD) symptoms, trait disinhibition, and affective context as contributors to impulsive and self-destructive behavior in 94 trauma-exposed Veterans. Participants completed an affective Go/No-Go task (GNG) with different emotional contexts (threat, reward, and a multidimensional threat/reward condition) and current PTSD, trait disinhibition, and risky/self-destructive behavior measures. PTSD interacted with trait disinhibition to explain recent engagement in risky/self-destructive behavior, with Veterans scoring high on trait disinhibition and current PTSD symptoms reporting the highest levels of these behaviors. On the GNG task, commission errors were also associated with the interaction of PTSD symptoms and trait disinhibition. Specifically, PTSD symptoms were associated with greater commission errors in threat vs. reward contexts for individuals who were low on trait disinhibition. In contrast, veterans high on PTSD and trait disinhibition exhibited the greatest number of commission errors in the multidimensional affective context that involved both threat and reward processing. Results highlight the interactive effects of PTSD and disinhibited personality traits, as well as threat and reward systems, as risk factors for impulsive and self-destructive behavior in trauma-exposed groups. Findings have clinical implications for understanding heterogeneity in the expression of PTSD and its association with disinhibited behavior. Copyright © 2017 Elsevier Ltd. All rights reserved.

  14. Hypersonic Threats to the Homeland

    Science.gov (United States)

    2017-03-28

    ADAM) system . This ground based system protects 7 soldiers against rocket threats and utilizes a 10 kW laser with an effective range out to...early warning systems for response to hypersonic threats . The integration of directed energy defensive systems with Space Based Infrared Sensors (SBIRS...and early warning radars already in operation will save costs. By capitalizing on Terminal High Altitude Area Defense (THAAD) system capabilities

  15. Key issues in body armour: threats, materials and design

    OpenAIRE

    Horsfall, Ian

    2012-01-01

    This chapter will examine the mechanics and materials of body armour in military, police and some security related applications to protect the wearer from penetrative threats. These threats will include battlefield threats such as shell fragments and high velocity bullets, and threats to law enforcement personnel such as handgun bullets and knives. Regardless of whether the threat is a high velocity bullet, or a knife, the essential requirements of body armour are the same; first an interacti...

  16. Amazonian freshwater habitats experiencing environmental and socioeconomic threats affecting subsistence fisheries.

    Science.gov (United States)

    Alho, Cleber J R; Reis, Roberto E; Aquino, Pedro P U

    2015-09-01

    Matching the trend seen among the major large rivers of the globe, the Amazon River and its tributaries are facing aquatic ecosystem disruption that is affecting freshwater habitats and their associated biodiversity, including trends for decline in fishery resources. The Amazon's aquatic ecosystems, linked natural resources, and human communities that depend on them are increasingly at risk from a number of identified threats, including expansion of agriculture; cattle pastures; infrastructure such as hydroelectric dams, logging, mining; and overfishing. The forest, which regulates the hydrological pulse, guaranteeing the distribution of rainfall and stabilizing seasonal flooding, has been affected by deforestation. Flooding dynamics of the Amazon Rivers are a major factor in regulating the intensity and timing of aquatic organisms. This study's objective was to identify threats to the integrity of freshwater ecosystems, and to seek instruments for conservation and sustainable use, taking principally fish diversity and fisheries as factors for analysis.

  17. Gender, Stereotype Threat and Mathematics Test Scores

    OpenAIRE

    Ming Tsui; Xiao Y. Xu; Edmond Venator

    2011-01-01

    Problem statement: Stereotype threat has repeatedly been shown to depress womens scores on difficult math tests. An attempt to replicate these findings in China found no support for the stereotype threat hypothesis. Our math test was characterized as being personally important for the student participants, an atypical condition in most stereotype threat laboratory research. Approach: To evaluate the effects of this personal demand, we conducted three experiments. Results: ...

  18. The nuclear threat. 6. enl. ed.

    International Nuclear Information System (INIS)

    Anders, G.

    1993-01-01

    This is the sixth edition of 'The last days and end of time', augmented by a foreword, which was first published in 1972. The reflections it contains cannot become outdated because their object: the risk of global catastrophe, persists. But it continues to exist not only because we can never now hope to efface what knowledge we have of self-annihilation methods, but also because we have become frighteningly used to the fact of being threatened. What we fight is not this or that adversary who attacks, or might be got rid of, by nuclear means, but the nuclear situation as such. Since this enemy is the enemy of all human beings, those who up to now have considered each other as adversaries should rally as allies against the common threat. (orig./HP) [de

  19. Threats and Acts of Intimate Partner Violence Reported by Users at Norwegian Women's Shelters

    Science.gov (United States)

    Alsaker, Kjersti; Kristoffersen, Kjell; Moen, Bente E.; Baste, Valborg

    2011-01-01

    Women (n = 87) at women's shelters in Norway, a country of high welfare and gender equality, reported a multitude of severe threats and actual acts of physical, sexual and psychological violence. An individual threatening to kill his partner represented a significant increased risk for experiencing serious acts of violence, especially when the…

  20. Conservatism and the neural circuitry of threat: economic conservatism predicts greater amygdala–BNST connectivity during periods of threat vs safety

    Science.gov (United States)

    Muftuler, L Tugan; Larson, Christine L

    2018-01-01

    Abstract Political conservatism is associated with an increased negativity bias, including increased attention and reactivity toward negative and threatening stimuli. Although the human amygdala has been implicated in the response to threatening stimuli, no studies to date have investigated whether conservatism is associated with altered amygdala function toward threat. Furthermore, although an influential theory posits that connectivity between the amygdala and bed nucleus of the stria terminalis (BNST) is important in initiating the response to sustained or uncertain threat, whether individual differences in conservatism modulate this connectivity is unknown. To test whether conservatism is associated with increased reactivity in neural threat circuitry, we measured participants’ self-reported social and economic conservatism and asked them to complete high-resolution fMRI scans while under threat of an unpredictable shock and while safe. We found that economic conservatism predicted greater connectivity between the BNST and a cluster of voxels in the left amygdala during threat vs safety. These results suggest that increased amygdala–BNST connectivity during threat may be a key neural correlate of the enhanced negativity bias found in conservatism. PMID:29126127

  1. Stereotype Threat Lowers Older Adults' Self-Reported Hearing Abilities.

    Science.gov (United States)

    Barber, Sarah J; Lee, Soohyoung Rain

    2015-01-01

    Although stereotype threat is a well-documented phenomenon, previous studies examining it in older adults have almost exclusively focused on objective cognitive outcomes. Considerably less attention has been paid to the impact of stereotype threat on older adults' subjective assessments of their own abilities or to the impact of stereotype threat in noncognitive domains. Older adults are stereotyped as having experienced not only cognitive declines, but physical declines as well. The current study tested the prediction that stereotype threat can negatively influence older adults' subjective hearing abilities. To test this, 115 adults (mean age 50.03 years, range 41-67) read either a positive or negative description about how aging affects hearing. All participants then answered a questionnaire in which they assessed their own hearing abilities. The impact of stereotype threat on self-reported hearing was moderated by chronological age. Participants in their 40s and early 50s were unaffected by the stereotype threat manipulation. In contrast, participants in their late 50s and 60s rated their hearing as being subjectively worse when under stereotype threat. The current study provides a clear demonstration that stereotype threat negatively impacts older adults' subjective assessments of their own abilities. It is also the first study to demonstrate an effect of stereotype threat within the domain of hearing. These results have important implications for researchers investigating age-related hearing decline. Stereotype threat can lead to overestimation of the prevalence of age-related hearing decline. It can also serve as a confounding variable when examining the psychosocial correlates of hearing loss. Because of this, researchers studying age-related hearing loss should aim to provide a stereotype threat-free testing environment and also include assessments of stereotype threat within their studies. © 2015 S. Karger AG, Basel.

  2. Stereotype threat lowers older adults’ self-reported hearing abilities

    Science.gov (United States)

    Barber, Sarah J.; Lee, Soohyoung Rain

    2016-01-01

    Background Although stereotype threat is a well-documented phenomenon, previous studies examining it in older adults have almost exclusively focused on objective cognitive outcomes. Considerably less attention has been paid to the impact of stereotype threat on older adults’ subjective assessments of their own abilities or to the impact of stereotype threat in non-cognitive domains. Objective Older adults are stereotyped as having experienced not only cognitive declines, but physical declines as well. The current study tested the prediction that stereotype threat can negatively influence older adult's subjective hearing abilities. Methods To test this, 115 adults (M age = 50.02, range = 41-67) read either a positive or negative description about how aging affects hearing. All participants then answered a questionnaire in which they assessed their own hearing abilities. Results The impact of stereotype threat on self-reported hearing was moderated by chronological age. Participants in their 40's and early 50's were unaffected by the stereotype threat manipulation. In contrast, participants in their late 50's and 60's rated their hearing as being subjectively worse when under stereotype threat. Conclusion The current study provides a clear demonstration that stereotype threat negatively impacts older adults’ subjective assessments of their own abilities. It is also the first study to demonstrate an effect of stereotype threat within the domain of hearing. These results have important implications for researchers investigating age-related hearing decline. Stereotype threat can lead to overestimation of the prevalence of age-related hearing decline. It can also serve as a confounding variable when examining the psychosocial correlates of hearing loss. Because of this, researchers studying age-related hearing loss should aim to provide a stereotype-threat free testing environment and also include assessments of stereotype threat within their studies. PMID:26461273

  3. Research on the method of information system risk state estimation based on clustering particle filter

    Directory of Open Access Journals (Sweden)

    Cui Jia

    2017-05-01

    Full Text Available With the purpose of reinforcing correlation analysis of risk assessment threat factors, a dynamic assessment method of safety risks based on particle filtering is proposed, which takes threat analysis as the core. Based on the risk assessment standards, the method selects threat indicates, applies a particle filtering algorithm to calculate influencing weight of threat indications, and confirms information system risk levels by combining with state estimation theory. In order to improve the calculating efficiency of the particle filtering algorithm, the k-means cluster algorithm is introduced to the particle filtering algorithm. By clustering all particles, the author regards centroid as the representative to operate, so as to reduce calculated amount. The empirical experience indicates that the method can embody the relation of mutual dependence and influence in risk elements reasonably. Under the circumstance of limited information, it provides the scientific basis on fabricating a risk management control strategy.

  4. Research on the method of information system risk state estimation based on clustering particle filter

    Science.gov (United States)

    Cui, Jia; Hong, Bei; Jiang, Xuepeng; Chen, Qinghua

    2017-05-01

    With the purpose of reinforcing correlation analysis of risk assessment threat factors, a dynamic assessment method of safety risks based on particle filtering is proposed, which takes threat analysis as the core. Based on the risk assessment standards, the method selects threat indicates, applies a particle filtering algorithm to calculate influencing weight of threat indications, and confirms information system risk levels by combining with state estimation theory. In order to improve the calculating efficiency of the particle filtering algorithm, the k-means cluster algorithm is introduced to the particle filtering algorithm. By clustering all particles, the author regards centroid as the representative to operate, so as to reduce calculated amount. The empirical experience indicates that the method can embody the relation of mutual dependence and influence in risk elements reasonably. Under the circumstance of limited information, it provides the scientific basis on fabricating a risk management control strategy.

  5. 49 CFR 1546.301 - Bomb or air piracy threats.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Bomb or air piracy threats. 1546.301 Section 1546... Threat Response § 1546.301 Bomb or air piracy threats. No foreign air carrier may land or take off an airplane in the United States after receiving a bomb or air piracy threat against that airplane, unless the...

  6. Risk of Zika virus transmission in the Euro-Mediterranean area and the added value of building preparedness to arboviral threats from a One Health perspective.

    Science.gov (United States)

    Escadafal, Camille; Gaayeb, Lobna; Riccardo, Flavia; Pérez-Ramírez, Elisa; Picard, Marie; Dente, Maria Grazia; Fernández-Pinero, Jovita; Manuguerra, Jean-Claude; Jiménez-Clavero, Miguel-Ángel; Declich, Silvia; Victoir, Kathleen; Robert, Vincent

    2016-12-03

    In the alarming context of risk of Zika virus (ZIKV) transmission in the Euro-Mediterranean area, there is a need to examine whether capacities to detect, diagnose and notify ZIKV infections in the region are in place and whether ongoing capacity-building initiatives are filling existing gaps.The MediLabSecure network, created in 2014, comprises 55 laboratories of virology and medical entomology and 19 public health institutions in 19 countries in the Balkans, North-Africa, the Middle-East and the Black Sea regions. It aims to set up awareness, risk assessment, monitoring and control of emerging and re-emerging vector-borne viruses. We here examine the actions and strategies that MediLabSecure has been implementing and how they will contribute to the prevention and control of the ZIKV threat in the Euro-Mediterranean area.Capacity-building for arbovirus diagnostics is a major objective of the project and follows a methodological rather than disease-driven approach. This enables the implementation of laboratory trainings on techniques that are common to several arboviruses, including ZIKV, and putting into action appropriate diagnostic tools in the target region.Moreover, by its One Health approach and the interaction of its four sub-networks in human virology, animal virology, medical entomology and public health, MediLabSecure is fostering intersectoral collaboration, expertise and sharing of information. The resulting exchanges (methodological, communication and operational) across disciplines and across countries, dedicated research on intersectoral collaboration and increasing diagnostic capacities are providing new paths and tools to public health professionals to face emerging viral threats such as a ZIKV epidemic in the Euro-Mediterranean region.

  7. Risk of Zika virus transmission in the Euro-Mediterranean area and the added value of building preparedness to arboviral threats from a One Health perspective

    Directory of Open Access Journals (Sweden)

    Camille Escadafal

    2016-12-01

    Full Text Available Abstract In the alarming context of risk of Zika virus (ZIKV transmission in the Euro-Mediterranean area, there is a need to examine whether capacities to detect, diagnose and notify ZIKV infections in the region are in place and whether ongoing capacity-building initiatives are filling existing gaps. The MediLabSecure network, created in 2014, comprises 55 laboratories of virology and medical entomology and 19 public health institutions in 19 countries in the Balkans, North-Africa, the Middle-East and the Black Sea regions. It aims to set up awareness, risk assessment, monitoring and control of emerging and re-emerging vector-borne viruses. We here examine the actions and strategies that MediLabSecure has been implementing and how they will contribute to the prevention and control of the ZIKV threat in the Euro-Mediterranean area. Capacity-building for arbovirus diagnostics is a major objective of the project and follows a methodological rather than disease-driven approach. This enables the implementation of laboratory trainings on techniques that are common to several arboviruses, including ZIKV, and putting into action appropriate diagnostic tools in the target region. Moreover, by its One Health approach and the interaction of its four sub-networks in human virology, animal virology, medical entomology and public health, MediLabSecure is fostering intersectoral collaboration, expertise and sharing of information. The resulting exchanges (methodological, communication and operational across disciplines and across countries, dedicated research on intersectoral collaboration and increasing diagnostic capacities are providing new paths and tools to public health professionals to face emerging viral threats such as a ZIKV epidemic in the Euro-Mediterranean region.

  8. From Threat to Relief: Expressing Prejudice toward Atheists as a Self-Regulatory Strategy Protecting the Religious Orthodox from Threat

    Science.gov (United States)

    Kossowska, Małgorzata; Szwed, Paulina; Czernatowicz-Kukuczka, Aneta; Sekerdej, Maciek; Wyczesany, Miroslaw

    2017-01-01

    We claim that religious orthodoxy is related to prejudice toward groups that violate important values, i.e., atheists. Moreover, we suggest that expressing prejudice may efficiently reduce the threat posed by this particular group among people who hold high levels, but not low levels, of orthodox belief. We tested these assumptions in an experimental study in which, after being exposed to atheistic worldviews (value-threat manipulation), high and low orthodox participants were allowed (experimental condition) or not (control condition) to express prejudice toward atheists. Threat was operationalized by cardiovascular reactivity, i.e., heart rate (HR); the higher the HR index, the higher the threat. The results found that people who hold high (vs. low) levels of orthodox belief responded with increased HR after the threat manipulation. However, we observed decreased HR after the expression of prejudice toward atheists among highly orthodox participants compared to the control condition. We did not find this effect among people holding low levels of orthodox belief. Thus, we conclude that expressing prejudice toward this particular group may be an efficient strategy to cope with the threat posed by this group for highly orthodox people. The results are discussed in light of previous findings on religious beliefs and the self-regulatory function of prejudice. PMID:28611715

  9. Global, regional, and national comparative risk assessment of 79 behavioural, environmental and occupational, and metabolic risks or clusters of risks in 188 countries, 1990-2013

    NARCIS (Netherlands)

    Forouzanfar, M.H.; Alexander, L.; Ross Anderson, H.; Geleijnse, J.M.

    2015-01-01

    Background The Global Burden of Disease, Injuries, and Risk Factor study 2013 (GBD 2013) is the first of a series of annual updates of the GBD. Risk factor quantification, particularly of modifiable risk factors, can help to identify emerging threats to population health and opportunities for

  10. The emerging threat of domestic terrorism: a systematic review of evolving needs, threats, and opportunities

    OpenAIRE

    Wright, Lynn M.

    2014-01-01

    Approved for public release; distribution is unlimited The domestic terrorist threat in the United States is active and complex, with ongoing threats from violent left- and right-wing extremist groups, and radicalization and recruitment efforts by international terrorist groups. In response, domestic intelligence agencies, at all levels of government, have instituted reforms and improvements since 9/11, but there are still gaps in information-sharing and community engagement. For example, ...

  11. Potential future land use threats to California's protected areas

    Science.gov (United States)

    Wilson, Tamara Sue; Sleeter, Benjamin Michael; Davis, Adam Wilkinson

    2015-01-01

    Increasing pressures from land use coupled with future changes in climate will present unique challenges for California’s protected areas. We assessed the potential for future land use conversion on land surrounding existing protected areas in California’s twelve ecoregions, utilizing annual, spatially explicit (250 m) scenario projections of land use for 2006–2100 based on the Intergovernmental Panel on Climate Change Special Report on Emission Scenarios to examine future changes in development, agriculture, and logging. We calculated a conversion threat index (CTI) for each unprotected pixel, combining land use conversion potential with proximity to protected area boundaries, in order to identify ecoregions and protected areas at greatest potential risk of proximal land conversion. Our results indicate that California’s Coast Range ecoregion had the highest CTI with competition for extractive logging placing the greatest demand on land in close proximity to existing protected areas. For more permanent land use conversions into agriculture and developed uses, our CTI results indicate that protected areas in the Central California Valley and Oak Woodlands are most vulnerable. Overall, the Eastern Cascades, Central California Valley, and Oak Woodlands ecoregions had the lowest areal percent of protected lands and highest conversion threat values. With limited resources and time, rapid, landscape-level analysis of potential land use threats can help quickly identify areas with higher conversion probability of future land use and potential changes to both habitat and potential ecosystem reserves. Given the broad range of future uncertainties, LULC projections are a useful tool allowing land managers to visualize alternative landscape futures, improve planning, and optimize management practices.

  12. Conceptual framework for improved wind-related forest threat assessment in the Southeastern United States

    Science.gov (United States)

    Scott L. Goodrick; John A. Stanturf

    2010-01-01

    In the Southeastern United States, forests are subject to a variety of damage-causing wind phenomena that range in scale from very localized (downbursts and tornadoes) to broad spatial scales (hurricanes). Incorporating the threat of wind damage into forest management plans requires tools capable of assessing risk across this range of scales. Our conceptual approach...

  13. Mortality risk from entomopathogenic fungi affects oviposition behavior in the parasitoid wasp Trybliographa rapae

    DEFF Research Database (Denmark)

    Rännbäck, Linda-Marie; Cotes, Belen; Anderson, Peter

    2015-01-01

    brunneum isolate KVL 04-57 and Beauveria bassiana isolate KVL 03-90. Furthermore, T. rapae oviposition behavior was assessed in the presence of these entomopathogenic fungi either as infected hosts or as infective propagules in the environment. Both fungi were pathogenic to D. radicum larvae and T. rapae...... adults, but with variable virulence. When host patches were inoculated with M. brunneum conidia in a no-choice situation, more eggs were laid by T. rapae in hosts of those patches compared to control and B. bassiana treated patches. Females that later succumbed to mycosis from either fungusi laid...... larvae. This was less pronounced for B. bassiana. Based on our results we propose that T. rapae can perceive and react towards IGP risk posed by M. brunneum but not B. bassiana to the foraging female herself and her offspring. Thus, M. brunneum has the potential to be used for biological control against...

  14. Development of Integrated Code for Risk Assessment (INCORIA) for Physical Protection System

    International Nuclear Information System (INIS)

    Jang, Sung Soon; Seo, Hyung Min; Yoo, Ho Sik

    2010-01-01

    A physical protection system (PPS) integrates people, procedures and equipment for the protection of assets or facilities against theft, sabotage or other malevolent human attacks. Among critical facilities, nuclear facilities and nuclear weapon sites require the highest level of PPS. After the September 11, 2001 terrorist attacks, international communities, including the IAEA, have made substantial efforts to protect nuclear material and nuclear facilities. The international flow on nuclear security is using the concept or risk assessment. The concept of risk assessment is firstly devised by nuclear safety people. They considered nuclear safety including its possible risk, which is the frequency of failure and possible consequence. Nuclear security people also considers security risk, which is the frequency of threat action, vulnerability, and consequences. The concept means that we should protect more when the credible threat exists and the possible radiological consequence is high. Even if there are several risk assessment methods of nuclear security, the application needs the help of tools because of a lot of calculation. It's also hard to find tools for whole phase of risk assessment. Several codes exist for the part of risk assessment. SAVI are used for vulnerability of PPS. Vital area identification code is used for consequence analysis. We are developing Integrated Code for Risk Assessment (INCORIA) to apply risk assessment methods for nuclear facilities. INCORIA evaluates PP-KINAC measures and generation tools for threat scenario. PP-KINAC is risk assessment measures for physical protection system developed by Hosik Yoo and is easy to apply. A threat scenario tool is used to generate threat scenario, which is used as one of input value to PP-KINAC measures

  15. Spatio-temporal variation in chemical characteristics of PM10 over Indo Gangetic Plain of India.

    Science.gov (United States)

    Sharma, S K; Mandal, T K; Srivastava, M K; Chatterjee, A; Jain, Srishti; Saxena, M; Singh, B P; Saraswati; Sharma, A; Adak, A; K Ghosh, S

    2016-09-01

    The paper presents the spatio-temporal variation of chemical compositions (organic carbon (OC), elemental carbon (EC), and water-soluble inorganic ionic components (WSIC)) of particulate matter (PM10) over three locations (Delhi, Varanasi, and Kolkata) of Indo Gangetic Plain (IGP) of India for the year 2011. The observational sites are chosen to represent the characteristics of upper (Delhi), middle (Varanasi), and lower (Kolkata) IGP regions as converse to earlier single-station observation. Average mass concentration of PM10 was observed higher in the middle IGP (Varanasi 206.2 ± 77.4 μg m(-3)) as compared to upper IGP (Delhi 202.3 ± 74.3 μg m(-3)) and lower IGP (Kolkata 171.5 ± 38.5 μg m(-3)). Large variation in OC values from 23.57 μg m(-3) (Delhi) to 12.74 μg m(-3) (Kolkata) indicating role of formation of secondary aerosols, whereas EC have not shown much variation with maximum concentration over Delhi (10.07 μg m(-3)) and minimum over Varanasi (7.72 μg m(-3)). As expected, a strong seasonal variation was observed in the mass concentration of PM10 as well as in its chemical composition over the three locations. Principal component analysis (PCA) identifies the contribution of secondary aerosol, biomass burning, fossil fuel combustion, vehicular emission, and sea salt to PM10 mass concentration at the observational sites of IGP, India. Backward trajectory analysis indicated the influence of continental type aerosols being transported from the Bay of Bengal, Pakistan, Afghanistan, Rajasthan, Gujarat, and surrounding areas to IGP region.

  16. Effects of intergenerational Montessori-based activities programming on engagement of nursing home residents with dementia

    Directory of Open Access Journals (Sweden)

    Michelle M Lee

    2007-10-01

    Full Text Available Michelle M Lee1, Cameron J Camp2, Megan L Malone21Midwestern University, Department of Behavioral Medicine, Downers Grove, IL , USA; 2Myers Research Institute of Menorah Park Center for Senior Living, Beachwood, OH, USA Abstract: Fourteen nursing home residents on a dementia special care unit at a skilled nursing facility took part in one-to-one intergenerational programming (IGP with 15 preschool children from the facility’s on-site child care center. Montessori-based activities served as the interface for interactions between dyads. The amount of time residents demonstrated positive and negative forms of engagement during IGP and standard activities programming was assessed through direct observation using a tool developed for this purpose – the Myers Research Institute Engagement Scale (MRI-ES. These residents with dementia displayed the ability to successfully take part in IGP. Most successfully presented “lessons” to the children in their dyads, similar to the way that Montessori teachers present lessons to children, while persons with more severe cognitive impairment took part in IGP through other methods such as parallel play. Taking part in IGP was consistently related with higher levels of positive engagement and lower levels of negative forms of engagement in these residents with dementia than levels seen in standard activities programming on the unit. Implications of using this form of IGP, and directions for future research, are discussed.Keywords: Montessori-based activities, intergenerational programming, engagement, dementia

  17. Conservatism and the neural circuitry of threat: economic conservatism predicts greater amygdala-BNST connectivity during periods of threat vs safety.

    Science.gov (United States)

    Pedersen, Walker S; Muftuler, L Tugan; Larson, Christine L

    2018-01-01

    Political conservatism is associated with an increased negativity bias, including increased attention and reactivity toward negative and threatening stimuli. Although the human amygdala has been implicated in the response to threatening stimuli, no studies to date have investigated whether conservatism is associated with altered amygdala function toward threat. Furthermore, although an influential theory posits that connectivity between the amygdala and bed nucleus of the stria terminalis (BNST) is important in initiating the response to sustained or uncertain threat, whether individual differences in conservatism modulate this connectivity is unknown. To test whether conservatism is associated with increased reactivity in neural threat circuitry, we measured participants' self-reported social and economic conservatism and asked them to complete high-resolution fMRI scans while under threat of an unpredictable shock and while safe. We found that economic conservatism predicted greater connectivity between the BNST and a cluster of voxels in the left amygdala during threat vs safety. These results suggest that increased amygdala-BNST connectivity during threat may be a key neural correlate of the enhanced negativity bias found in conservatism. © The Author (2017). Published by Oxford University Press.

  18. Intraguild Predation Responses in Two Aphidophagous Coccinellids Identify Differences among Juvenile Stages and Aphid Densities.

    Science.gov (United States)

    Rondoni, Gabriele; Ielo, Fulvio; Ricci, Carlo; Conti, Eric

    2014-12-08

    (1) Intraguild predation (IGP) can occur among aphidophagous predators thus reducing their effectiveness in controlling crop pests. Among ladybirds, Coccinella septempunctata L. and Hippodamia variegata Goeze are the most effective predators upon Aphis gossypii Glov., which is an economically important pest of melon. Understanding their likelihood to engage in reciprocal predation is a key point for conservation of biological control. Here, we aim to investigate, under laboratory conditions, the level of IGP between the two above mentioned aphidophagous species. (2) Fourth-instars of the two species were isolated in petri dishes with combinations of different stages of the heterospecific ladybird and different densities of A. gossypii. The occurrence of IGP events was recorded after six hours. (3) C. septempunctata predated H. variegata at a higher rate than vice versa (70% vs. 43% overall). Higher density of the aphid or older juvenile stage of the IG-prey (22% of fourth instars vs. 74% of eggs and second instars) reduces the likelihood of predation. (4) To our knowledge, IGP between C. septempunctata and H. variegata was investigated for the first time. Results represent a baseline, necessary to predict the likelihood of IGP occurrence in the field.

  19. Forests at risk: integrating risk science into fuel management strategies.

    Science.gov (United States)

    Jonathan. Thompson

    2008-01-01

    The threat from wildland fire continues to grow across many regions of the Western United States. Drought, urbanization, and a buildup of fuels over the last century have contributed to increasing wildfire risk to property and highly valued natural resources. Fuel treatments, including thinning overly dense forests to reduce fuel and lower fire risk, have become a...

  20. Social amplification of wildfire risk: The role of social interactions and information sources

    Science.gov (United States)

    Hannah Brenkert-Smith; Katherine L. Dickinson; Patricia A. Champ; Nicholas Flores

    2013-01-01

    Wildfire is a persistent and growing threat across much of the western United States. Understanding how people living in fire-prone areas perceive this threat is essential to the design of effective risk management policies. Drawing on the social amplification of risk framework, we develop a conceptual model of wildfire risk perceptions that incorporates the social...

  1. Global, regional, and national comparative risk assessment of 79 behavioural, environmental and occupational, and metabolic risks or clusters of risks in 188 countries, 1990-2013

    DEFF Research Database (Denmark)

    Forouzanfar, Mohammad H.; Alexander, Lily; Anderson, H. Ross

    2015-01-01

    Background The Global Burden of Disease, Injuries, and Risk Factor study 2013 (GBD 2013) is the fi rst of a series of annual updates of the GBD. Risk factor quantifi cation, particularly of modifi able risk factors, can help to identify emerging threats to population health and opportunities for ...

  2. Incorporating climate and ocean change into extinction risk assessments for 82 coral species.

    Science.gov (United States)

    Brainard, Russell E; Weijerman, Mariska; Eakin, C Mark; McElhany, Paul; Miller, Margaret W; Patterson, Matt; Piniak, Gregory A; Dunlap, Matthew J; Birkeland, Charles

    2013-12-01

    Many marine invertebrate species facing potential extinction have uncertain taxonomies and poorly known demographic and ecological traits. Uncertainties are compounded when potential extinction drivers are climate and ocean changes whose effects on even widespread and abundant species are only partially understood. The U.S. Endangered Species Act mandates conservation management decisions founded on the extinction risk to species based on the best available science at the time of consideration-requiring prompt action rather than awaiting better information. We developed an expert-opinion threat-based approach that entails a structured voting system to assess extinction risk from climate and ocean changes and other threats to 82 coral species for which population status and threat response information was limited. Such methods are urgently needed because constrained budgets and manpower will continue to hinder the availability of desired data for many potentially vulnerable marine species. Significant species-specific information gaps and uncertainties precluded quantitative assessments of habitat loss or population declines and necessitated increased reliance on demographic characteristics and threat vulnerabilities at genus or family levels. Adapting some methods (e.g., a structured voting system) used during other assessments and developing some new approaches (e.g., integrated assessment of threats and demographic characteristics), we rated the importance of threats contributing to coral extinction risk and assessed those threats against population status and trend information to evaluate each species' extinction risk over the 21st century. This qualitative assessment resulted in a ranking with an uncertainty range for each species according to their estimated likelihood of extinction. We offer guidance on approaches for future biological extinction risk assessments, especially in cases of data-limited species likely to be affected by global-scale threats

  3. NATO Advanced Research Workshop on Preparedness for Nuclear and Radiological Threats

    CERN Document Server

    Diamond, David

    2015-01-01

    The nuclear crisis in Fukushima and growing threats of nuclear terrorism must serve as a wake-up call, prompting greater action to prepare ourselves for nuclear and radiological disasters. Our strategy to prepare for these threats is multi-layered and the events of these past years have proved the necessity to re-evaluate the national and international preparedness goals on a scale never before considered. The programme of NATO Advanced Research Workshop on “Preparedness for Nuclear and Radiological Threats” has been focused on science and technology challenges associated with our need to improve the national and international capacity and capability to prevent, protect against, mitigate the effects of, respond to, and recover from the nuclear and radiological disasters, including nuclear and radiological accident, terrorist attack by Improvised Nuclear Device (IND) or by “Dirty Bomb”-Radiological Dispersal Device (RDD), that pose the greatest risk to the national and international security and safety...

  4. THE BIOTERRORISM THREAT: TECHNOLOGICAL AND POLITICAL CONSIDERATIONS

    Energy Technology Data Exchange (ETDEWEB)

    J. F. PILAT

    2000-03-01

    Bioterrorism--along with biowarfare, from which it may not always be distinguishable in practice--will be a feature of the strategic landscape in the 21st century and is high on the US national security agenda. Bioterrorism poses a potential threat to the US population, agriculture, interests, friends and allies, and military forces (asymmetric threats). Yet these possibilities have not been widely pursued or realized by terrorists. The perceived threat is far worse than anything experienced to date, and is largely technologically driven.

  5. Biological correlates of extinction risk in bats.

    Science.gov (United States)

    Jones, Kate E; Purvis, Andy; Gittleman, John L

    2003-04-01

    We investigated patterns and processes of extinction and threat in bats using a multivariate phylogenetic comparative approach. Of nearly 1,000 species worldwide, 239 are considered threatened by the International Union for Conservation of Nature and Natural Resources (IUCN) and 12 are extinct. Small geographic ranges and low wing aspect ratios are independently found to predict extinction risk in bats, which explains 48% of the total variance in IUCN assessments of threat. The pattern and correlates of extinction risk in the two bat suborders are significantly different. A higher proportion (4%) of megachiropteran species have gone extinct in the last 500 years than microchiropteran bats (0.3%), and a higher proportion is currently at risk of extinction (Megachiroptera: 34%; Microchiroptera: 22%). While correlates of microchiropteran extinction risk are the same as in the order as a whole, megachiropteran extinction is correlated more with reproductive rate and less with wing morphology. Bat extinction risk is not randomly distributed phylogenetically: closely related species have more similar levels of threat than would be expected if extinction risk were random. Given the unbalanced nature of the evolutionary diversification of bats, it is probable that the amount of phylogenetic diversity lost if currently threatened taxa disappear may be greater than in other clades with numerically more threatened species.

  6. Affirmative Action and Stereotype Threat

    OpenAIRE

    Cohen, Alma

    2015-01-01

    This paper provides experimental evidence on the effect of affirmative action (AA). In particular, we investigate whether affirmative action has a ”stereotype threat effect” – that is, whether AA cues a negative stereotype that leads individuals to conform to the stereotype and adversely affects their performance. Stereotype threat has been shown in the literature to be potentially significant for individuals who identify strongly with the domain of the stereotype and who engage in complex st...

  7. Stereotype Threat: A Qualitative Study of the Challenges Facing Female Undergraduate Engineering Students

    Science.gov (United States)

    Entsminger, J. R., II

    From a sociocultural point of view, this qualitative case study explored how upper-level, female undergraduate engineering students perceived the possibility of or experience with stereotype threat as shaping their experiences. The study also investigated how these students explained their reasons for choosing their engineering major, the challenges they encountered in the major, and their reasons for persevering in spite of those challenges. Using Steele and Aronson's (1995) stereotype threat theory as a framework, and considering the documented underrepresentation of females in engineering, the study sought to examine how stereotype threat shaped the experiences of these students and if stereotype threat could be considered a valid reason for the underrepresentation. The study was conducted at a large, four-year public university. First, students in the College of Engineering and Engineering Technology completed the Participant Screening Survey. Based on responses from the survey, six female engineering students from the college were identified and invited to participate in the study. The participants came from the following majors: Electrical Engineering, Industrial and Systems Engineering, and Mechanical Engineering. After receiving the study consent letter and agreeing to participate, the students were involved in a 90-minute focus group meeting, a 45-minute one-on-one interview, and a 30-minute follow-up interview. After conducting the data collection methods, the data were then transcribed, analyzed, and coded for theme development. The themes that emerged coincided with each research question. The themes highlighted the complex interactions and experiences shared by the female engineering majors. The female students were enveloped in an environment where there existed an increased risk for activating stereotype threat. In addition, the female students described feeling pushed to prove to themselves and to others that the negative stereotype that 'females

  8. Yellow Fever Remains a Potential Threat to Public Health.

    Science.gov (United States)

    Vasconcelos, Pedro F C; Monath, Thomas P

    2016-08-01

    Yellow fever (YF) remains a serious public health threat in endemic countries. The recent re-emergence in Africa, initiating in Angola and spreading to Democratic Republic of Congo and Uganda, with imported cases in China and Kenya is of concern. There is such a shortage of YF vaccine in the world that the World Health Organization has proposed the use of reduced doses (1/5) during emergencies. In this short communication, we discuss these and other problems including the risk of spread of YF to areas free of YF for decades or never before affected by this arbovirus disease.

  9. Stereotype Threat Alters the Subjective Experience of Memory.

    Science.gov (United States)

    Mazerolle, Marie; Régner, Isabelle; Rigalleau, François; Huguet, Pascal

    2015-01-01

    There is now evidence that negative age-related stereotypes about memory reduce older adults' memory performance, and inflate age differences in this domain. Here, we examine whether stereotype threat may also influence the basic feeling that one is more or less able to remember. Using the Remember/Know paradigm, we demonstrated that stereotype threat conducted older adults to a greater feeling of familiarity with events, while failing to retrieve any contextual detail. This finding indicates that stereotype threat alters older adults' subjective experience of memory, and strengthens our understanding of the mechanisms underlying stereotype threat effects.

  10. NOISE IN THE INDUSTRY – THREAT FOR HEALTH

    Directory of Open Access Journals (Sweden)

    Alin IRIMIA

    2015-07-01

    Full Text Available The success of certain industrial activities bring both benefits and negative effects such as pollution, occupational diseas-es, exposure of workers and residents of neighboring areas and high risk in case of technological failure. An undesirable effect of industrial activity which may be considered a threat to workers and residents in the immediate vicinity of industrial sites is the noise. Due to the presence of technology in all activities, is a major problem considering its nature and harmful repercussions on health. Hearing loss and deafness caused by occupational exposure to noise at work are the most common occupational diseases that occur in the European Union. The development of modern technology by increasing the power and speed of the technical equipment, contributed to diversify and increase the number of sources of noise and vibration, and thus to increase the number of people exposed. This paper analyzes the effect of noise from industrial equipment and health risks.

  11. Cyber Security Threats to Safety-Critical, Space-Based Infrastructures

    Science.gov (United States)

    Johnson, C. W.; Atencia Yepez, A.

    2012-01-01

    Space-based systems play an important role within national critical infrastructures. They are being integrated into advanced air-traffic management applications, rail signalling systems, energy distribution software etc. Unfortunately, the end users of communications, location sensing and timing applications often fail to understand that these infrastructures are vulnerable to a wide range of security threats. The following pages focus on concerns associated with potential cyber-attacks. These are important because future attacks may invalidate many of the safety assumptions that support the provision of critical space-based services. These safety assumptions are based on standard forms of hazard analysis that ignore cyber-security considerations This is a significant limitation when, for instance, security attacks can simultaneously exploit multiple vulnerabilities in a manner that would never occur without a deliberate enemy seeking to damage space based systems and ground infrastructures. We address this concern through the development of a combined safety and security risk assessment methodology. The aim is to identify attack scenarios that justify the allocation of additional design resources so that safety barriers can be strengthened to increase our resilience against security threats.

  12. War Journalism in the Threat Society: Peace journalism as a strategy for challenging the mediated culture of fear?

    Directory of Open Access Journals (Sweden)

    Stig Arne Nohrstedt

    2008-10-01

    Full Text Available The possible development of the Risk Society into what could be called the Threat Society, in which threat perceptions are exploited in politics to a degree seldom seen in modernity, seriously challenges conflict and peace journalism in many new ways. The context of the Global War on Terror as the dominant global discursive order, and the lack of a consistent strategy for democratisation in post-conflict countries, together with visual war propaganda, perception management and psychological operations as part of the media wars conducted alongside of military operations, all make it urgent to discuss the relevance, reach and applicability of the peace journalism model and/or philosophy in the present international situation. This article outlines points of departure for such a discussion in the Threat Society.

  13. Risk communication of terrorist acts, natural disasters, and criminal violence: comparing the processes of understanding and responding.

    Science.gov (United States)

    Heilbrun, Kirk; Wolbransky, Melinda; Shah, Sanjay; Kelly, Rebecca

    2010-01-01

    Risk communication is an important vehicle for the scientific understanding of the perception of and response to various kinds of threats. The present study provides apparently the first empirical attempt to compare perceptions, decision-making, and anticipated action in response to threats of three kinds: natural disaster, violent crime, and terrorism. A total of 258 college undergraduates were surveyed using a vignette-based, 2 × 2 × 3 between-subjects design that systematically manipulated threat imminence (high vs. low), risk level (high vs. low), and nature of the threat (natural disaster vs. crime vs. terrorism). There were substantial differences in participants' perceptions and reported actions in response to natural disaster, relative to the other domains of risk, under conditions of high risk. The risk of natural disaster was more likely to lead participants to report that they would change their daily activities and to relocate. It was also more likely than terrorism to lead to action securing the home. It appears that the mechanisms for perception, decision-making, and action in response to threats cannot be generalized in a straightforward way across these domains of threat. Copyright © 2010 John Wiley & Sons, Ltd.

  14. Driving-forces model on individual behavior in scenarios considering moving threat agents

    Science.gov (United States)

    Li, Shuying; Zhuang, Jun; Shen, Shifei; Wang, Jia

    2017-09-01

    The individual behavior model is a contributory factor to improve the accuracy of agent-based simulation in different scenarios. However, few studies have considered moving threat agents, which often occur in terrorist attacks caused by attackers with close-range weapons (e.g., sword, stick). At the same time, many existing behavior models lack validation from cases or experiments. This paper builds a new individual behavior model based on seven behavioral hypotheses. The driving-forces model is an extension of the classical social force model considering scenarios including moving threat agents. An experiment was conducted to validate the key components of the model. Then the model is compared with an advanced Elliptical Specification II social force model, by calculating the fitting errors between the simulated and experimental trajectories, and being applied to simulate a specific circumstance. Our results show that the driving-forces model reduced the fitting error by an average of 33.9% and the standard deviation by an average of 44.5%, which indicates the accuracy and stability of the model in the studied situation. The new driving-forces model could be used to simulate individual behavior when analyzing the risk of specific scenarios using agent-based simulation methods, such as risk analysis of close-range terrorist attacks in public places.

  15. Eastern forest environmental threat assessment center

    Science.gov (United States)

    Southern Research Station. USDA Forest Service

    2010-01-01

    The Eastern Forest Environmental Threat Assessment Center (EFETAC) provides the latest research and expertise concerning threats to healthy forests – such as insects and disease, wildland loss, invasive species, wildland fire, and climate change – to assist forest landowners, managers and scientists throughout the East. Established in 2005, EFETAC is a joint effort of...

  16. The Nature of the Bioterrorism Threat

    Energy Technology Data Exchange (ETDEWEB)

    Regens, J. L.

    2003-02-25

    This analysis provides an overview of the nature of the bioterrorism threat. It identifies potential CDC Class A biological agents that are likely candidates for use in a terrorist incident and describes the known sources of vulnerability. The paper also summarizes S&T resources/needs and assesses response options for achieving effective biodefense against terrorist threats.

  17. Bomb Threats and Bomb Search Techniques.

    Science.gov (United States)

    Department of the Treasury, Washington, DC.

    This pamphlet explains how to be prepared and plan for bomb threats and describes procedures to follow once a call has been received. The content covers (1) preparation for bomb threats, (2) evacuation procedures, (3) room search methods, (4) procedures to follow once a bomb has been located, and (5) typical problems that search teams will…

  18. Self-Construal Priming Modulates Self-Evaluation under Social Threat

    Directory of Open Access Journals (Sweden)

    Tianyang Zhang

    2017-10-01

    Full Text Available Previous studies have shown that Westerners evaluate themselves in an especially flattering way when faced with a social-evaluative threat. The current study first investigated whether East Asians also have a similar pattern by recruiting Chinese participants and using social-evaluative threat manipulations in which participants perform self-evaluation tasks while adopting different social-evaluative feedbacks (Experiment 1. Then further examined whether the different response patterns can be modulated by different types of self-construal by using social-evaluative threat manipulations in conjunction with a self-construal priming task (Experiment 2. The results showed that, as opposed to Westerners' pattern, Chinese participants rated themselves as having significantly greater above-average effect only when faced with the nonthreatening feedback but not the social-evaluative threat. More importantly, we found that self-construal modulated the self-evaluation under social-evaluative threat: following independent self-construal priming, participants tended to show a greater above-average effect when faced with a social-evaluative threat. However, this pattern in conjunction with a social threat disappeared after participants received interdependent self-construal priming or neutral priming. These findings suggest that the effects of social-evaluative threat on self-evaluation are not culturally universal and is strongly modulated by self-construal priming.

  19. Fissile material disposition and proliferation risk

    Energy Technology Data Exchange (ETDEWEB)

    Dreicer, J.S.; Rutherford, D.A. [Los Alamos National Lab., NM (United States). NIS Div.

    1996-05-01

    The proliferation risk of a facility is dependent on the material attractiveness, level of safeguards, and physical protection applied to the material in conjunction with an assessment of the impact of the socioeconomic circumstances and threat environment. Proliferation risk is a complementary extension of proliferation resistance. The authors believe a better determination of nuclear material proliferation can be achieved by establishing the proliferation risk for facilities that contain nuclear material. Developing a method that incorporates the socioeconomic circumstances and threat environment inherent to each country enables a global proliferation assessment. In order to effectively reduce the nuclear danger, a broadly based set of criteria is needed that provides the capability to relatively assess a wide range of disposition options/facilities in different countries and still ensure a global decrease in proliferation risk for plutonium.

  20. Fissile material disposition and proliferation risk

    International Nuclear Information System (INIS)

    Dreicer, J.S.; Rutherford, D.A.

    1996-01-01

    The proliferation risk of a facility is dependent on the material attractiveness, level of safeguards, and physical protection applied to the material in conjunction with an assessment of the impact of the socioeconomic circumstances and threat environment. Proliferation risk is a complementary extension of proliferation resistance. The authors believe a better determination of nuclear material proliferation can be achieved by establishing the proliferation risk for facilities that contain nuclear material. Developing a method that incorporates the socioeconomic circumstances and threat environment inherent to each country enables a global proliferation assessment. In order to effectively reduce the nuclear danger, a broadly based set of criteria is needed that provides the capability to relatively assess a wide range of disposition options/facilities in different countries and still ensure a global decrease in proliferation risk for plutonium

  1. School Shooting : Threat Detection and Classification in Textual Leakage

    OpenAIRE

    Khan, Ajmal

    2013-01-01

    The continual occurrence of school shooting incidents underscores the need of taking preventive measures. Inductive measures of threat assessment have proved to be a bad strategy to solve the problem and new research is focusing on deductive approaches. Deductive threat assessment approaches are gaining ground and efforts are underway to mine text for automatic detection of threats in written text. Automatic detection and classification of threats in the digital world can help the decision ma...

  2. From biodefence to biosecurity: the Obama administration's strategy for countering biological threats.

    Science.gov (United States)

    Koblentz, Gregory D

    2012-01-01

    The Seventh Review Conference of the Biological Weapons Convention (BWC), the first international treaty to outlaw an entire class of weapons, was held in Geneva in December 2011. On 7 December, Secretary of State Hillary Clinton became the highest-ranking US government official to address a BWC meeting. Secretary Clinton told the assembled delegation that ‘we view the risk of bioweapons attack as both a serious national security challenge and a foreign policy priority’. At the same time, she warned that a large-scale disease outbreak ‘could cripple an already fragile global economy’. Secretary Clinton's speech reflected a new understanding that the range of biological threats to international security has expanded from state-sponsored biological warfare programmes to include biological terrorism, dual-use research and naturally occurring infectious diseases such as pandemics. Recognizing these changes, President Barack Obama released a new national strategy for countering biological threats in 2009. This strategy represents a shift in thinking away from the George W. Bush administration's focus on biodefence, which emphasized preparing for and responding to biological weapon attacks, to the concept of biosecurity, which includes measures to prevent, prepare for and respond to naturally occurring and man-made biological threats. The Obama administration's biosecurity strategy seeks to reduce the global risk of naturally occurring and deliberate disease outbreaks through prevention, international cooperation, and maximizing synergies between health and security. The biosecurity strategy is closely aligned with the Obama administration's broader approach to foreign policy, which emphasizes the pragmatic use of smart power, multilateralism and engagement to further the national interest. This article describes the Obama administration's biosecurity strategy; highlights elements of continuity and change from the policies of the Bush administration; discusses

  3. Modeling and simulation of botnet based cyber-threats

    Directory of Open Access Journals (Sweden)

    Kasprzyk Rafał

    2017-01-01

    Full Text Available The paper presents an analysis of cyber-threats, with particular emphasis on the threats resulting from botnet activity. Botnets are the most common types of threats and often perceived as crucial in terms of national security. Their classification and methods of spreading are the basis for creating cyberspace model including the presence of different types of cyber-threats. A well-designed cyberspace model enables to construct an experimental environment that allows for the analysis of botnet characteristics, testing its resistance to various events and simulation of the spread and evolution. For this purpose, dedicated platforms with capabilities and functional characteristics to meet these requirements have been proposed.

  4. Distance Measurement Methods for Improved Insider Threat Detection

    Directory of Open Access Journals (Sweden)

    Owen Lo

    2018-01-01

    Full Text Available Insider threats are a considerable problem within cyber security and it is often difficult to detect these threats using signature detection. Increasing machine learning can provide a solution, but these methods often fail to take into account changes of behaviour of users. This work builds on a published method of detecting insider threats and applies Hidden Markov method on a CERT data set (CERT r4.2 and analyses a number of distance vector methods (Damerau–Levenshtein Distance, Cosine Distance, and Jaccard Distance in order to detect changes of behaviour, which are shown to have success in determining different insider threats.

  5. Countering the biggest risk of all.

    Science.gov (United States)

    Slywotzky, Adrian J; Drzik, John

    2005-04-01

    Corporate treasurers and chief financial officers have become adept at quantifying and managing a wide variety of risks: financial (for example, currency fluctuations), hazard (chemical spills), and operational (computer system failures). To defend themselves, they use tried-and-true tools such as hedging, insurance, and backup systems. Some companies have even adopted the concept of enterprise risk management, integrating available risk management techniques in a comprehensive, organization-wide approach. But most managers have not addressed in a systematic way the greatest threat of all--strategic risks, the array of external events and trends that can devastate a company's growth trajectory and shareholder value. Strategic risks go beyond such familiar challenges as the possible failure of an acquisition or a product launch. A new technology may overtake your product. Gradual shifts in the market may slowly erode one of your brands beyond the point of viability. Or rapidly shifting customer priorities may suddenly change your industry. The key to surviving these strategic risks, the authors say, is knowing how to assess and respond to them. In this article, they lay out a method for identifying and responding to strategic threats. They categorize the risks into seven major classes (industry, technology, brand, competitor, customer, project, and stagnation) and describe a particularly dangerous example within each category. The authors also offer countermeasures to take against these risks and describe how individual companies (American Express, Coach, and Air Liquide, among them) have deployed them to neutralize a threat and, in many cases, capitalize on it. Besides limiting the downside of risk, strategic-risk management forces executives to think more systematically about the future, thus helping them identify opportunities for growth.

  6. Hybrid threats, cyber warfare and NATO's comprehensive approach for countering 21st century threats: mapping the new frontier of global risk and security management

    OpenAIRE

    Bachmann, Sascha

    2011-01-01

    The end of the so-called ‘Cold War’ has seen a change in the nature of present threats and with it to the overall role and mission of NATO, the North Atlantic Treaty Organization. The collapse of the Soviet Union and the Warsaw Pact in 1991 also removed the original raison d’etre of the Alliance: the prospect of having to repel a Soviet led attack by the Warsaw Pact on the West through the so called ‘Fulda gap’ in Germany (referring to the German lowlands between Frankfurt am Main and the for...

  7. Avoidance temperament and social-evaluative threat in college students' math performance: a mediation model of math and test anxiety.

    Science.gov (United States)

    Liew, Jeffrey; Lench, Heather C; Kao, Grace; Yeh, Yu-Chen; Kwok, Oi-man

    2014-01-01

    Standardized testing has become a common form of student evaluation with high stakes, and limited research exists on understanding the roles of students' personality traits and social-evaluative threat on their academic performance. This study examined the roles of avoidance temperament (i.e., fear and behavioral inhibition) and evaluative threat (i.e., fear of failure and being viewed as unintelligent) in standardized math test and course grades in college students. Undergraduate students (N=184) from a large public university were assessed on temperamental fear and behavioral inhibition. They were then given 15 minutes to complete a standardized math test. After the test, students provided data on evaluative threat and their math performance (scores on standardized college entrance exam and average grades in college math courses). Results indicate that avoidance temperament was linked to social-evaluative threat and low standardized math test scores. Furthermore, evaluative threat mediated the influence of avoidance temperament on both types of math performance. Results have educational and clinical implications, particularly for students at risk for test anxiety and underperformance. Interventions targeting emotion regulation and stress management skills may help individuals reduce their math and test anxieties.

  8. Pervasive competition between threat and reward in the brain.

    Science.gov (United States)

    Choi, Jong Moon; Padmala, Srikanth; Spechler, Philip; Pessoa, Luiz

    2014-06-01

    In the current functional MRI study, we investigated interactions between reward and threat processing. Visual cues at the start of each trial informed participants about the chance of winning monetary reward and/or receiving a mild aversive shock. We tested two competing hypothesis: according to the 'salience hypothesis', in the condition involving both reward and threat, enhanced activation would be observed because of increased salience; according to the 'competition hypothesis', the processing of reward and threat would trade-off against each other, leading to reduced activation. Analysis of skin conductance data during a delay phase revealed an interaction between reward and threat processing, such that the effect of reward was reduced during threat and the effect of threat was reduced during reward. Analysis of imaging data during the same task phase revealed interactions between reward and threat processing in several regions, including the midbrain/ventral tegmental area, caudate, putamen, bed nucleus of the stria terminalis, anterior insula, middle frontal gyrus and dorsal anterior cingulate cortex. Taken together, our findings reveal conditions during which reward and threat trade-off against each other across multiple sites. Such interactions are suggestive of competitive processes and may reflect the organization of opponent systems in the brain. © The Author (2013). Published by Oxford University Press. For Permissions, please email: journals.permissions@oup.com.

  9. Applying the multi-threat framework of stereotype threat in the context of digital gaming.

    Science.gov (United States)

    Pennington, Charlotte R; Kaye, Linda K; McCann, Joseph J

    2018-01-01

    Females often report experiencing stigmatisation pertaining to their competency in digital gaming communities. Employing the principles of the multi-threat framework of stereotype threat, the current research examined the impact of gender-related stereotypes on females' gaming performance and related self-perceptions. In Experiment 1, 90 females were assigned to one of three conditions in which they were primed that their performance would be either diagnostic of their personal (self-as-target) or gender group's ability (group-as-target) or would be non-diagnostic of gaming ability (control). In Experiment 2, 90 females were primed that their performance would be judged by a group of other females (in-group source) or males (out-group source), or would be non-diagnostic of ability (control). Participants then completed a casual gaming task, as well as measures of competence beliefs, self-efficacy and self-esteem. Findings from Experiment 1 indicate that neither a self-as-target nor a group-as-target stereotype affected significantly gaming performance, or game-related self-efficacy, self-esteem and competency beliefs. Findings from Experiment 2 reveal further that females' gaming performance and associated self-perceptions were not impacted significantly by an in-group or out-group source of stereotype threat. The discussion turns to potential explanations for these findings, proposing that females may not perceive negative gender-gaming stereotypes to be an accurate representation of their personal or social group's gaming ability. We also discuss the implications of the experimental design and difficulty, as well as the potential for domain identification to moderate performance outcomes under stereotype threat.

  10. Applying the multi-threat framework of stereotype threat in the context of digital gaming.

    Directory of Open Access Journals (Sweden)

    Charlotte R Pennington

    Full Text Available Females often report experiencing stigmatisation pertaining to their competency in digital gaming communities. Employing the principles of the multi-threat framework of stereotype threat, the current research examined the impact of gender-related stereotypes on females' gaming performance and related self-perceptions. In Experiment 1, 90 females were assigned to one of three conditions in which they were primed that their performance would be either diagnostic of their personal (self-as-target or gender group's ability (group-as-target or would be non-diagnostic of gaming ability (control. In Experiment 2, 90 females were primed that their performance would be judged by a group of other females (in-group source or males (out-group source, or would be non-diagnostic of ability (control. Participants then completed a casual gaming task, as well as measures of competence beliefs, self-efficacy and self-esteem. Findings from Experiment 1 indicate that neither a self-as-target nor a group-as-target stereotype affected significantly gaming performance, or game-related self-efficacy, self-esteem and competency beliefs. Findings from Experiment 2 reveal further that females' gaming performance and associated self-perceptions were not impacted significantly by an in-group or out-group source of stereotype threat. The discussion turns to potential explanations for these findings, proposing that females may not perceive negative gender-gaming stereotypes to be an accurate representation of their personal or social group's gaming ability. We also discuss the implications of the experimental design and difficulty, as well as the potential for domain identification to moderate performance outcomes under stereotype threat.

  11. VEDS-Automated system for inspection of vehicles and containers for explosives and other threats

    International Nuclear Information System (INIS)

    Gozani, T.; Liu, F.; Sivakumar, M.

    2004-01-01

    Many parts of national infrastructures around the world are very vulnerable to terrorist threats in the form of large vehicle bombs. The larger bomb, the larger is the damage and its extent. The number of containers and vehicles crossing land or sea ports of entry is huge. Tough the probability is low, any vehicle may contain a threat. Any system addressing these enormous security tasks should obviously be based on excellent human intelligence to focus the attention on a much smaller number of high-risk containers and vehicles. These containers must then be subjected to a thorough and reliable inspection for the threats.Viable security system must incorporate a credible and effective inspection to achieve its purposes. It should have high performance and be operationally acceptable. This means the system must possess high detection capabilities, low false positive rate, fast response and provide automatic decision eliminating the need for human interpretation. Ancore has developed a range of new inspection devices, which are highly suitable for the above tasks. All the systems are automatic, material specific, high performance for a wide range and type of threats. Some of them are also highly modular, and compact. Some of the systems are fixed, other are relocatable, or fully mobile. The presentation will discuss Ancore's VEDS (Vehicle Explosive Detection System) which detects bulk explosives (expandable also to radiological and nuclear threats)) in marine containers, trucks and cars. The compact and rugged nature of the VEDS sensor makes it suitable for many forms of conveyance: mobile (van mounted), portal, forklift mounted, or mounted on container unloading rig. The physics principles of the system and some recent applications and results will be presented

  12. Stress Sensitivity, Aberrant Salience, and Threat Anticipation in Early Psychosis: An Experience Sampling Study

    Science.gov (United States)

    Reininghaus, Ulrich; Kempton, Matthew J.; Valmaggia, Lucia; Craig, Tom K. J.; Garety, Philippa; Onyejiaka, Adanna; Gayer-Anderson, Charlotte; So, Suzanne H.; Hubbard, Kathryn; Beards, Stephanie; Dazzan, Paola; Pariante, Carmine; Mondelli, Valeria; Fisher, Helen L.; Mills, John G.; Viechtbauer, Wolfgang; McGuire, Philip; van Os, Jim; Murray, Robin M.; Wykes, Til; Myin-Germeys, Inez; Morgan, Craig

    2016-01-01

    While contemporary models of psychosis have proposed a number of putative psychological mechanisms, how these impact on individuals to increase intensity of psychotic experiences in real life, outside the research laboratory, remains unclear. We aimed to investigate whether elevated stress sensitivity, experiences of aberrant novelty and salience, and enhanced anticipation of threat contribute to the development of psychotic experiences in daily life. We used the experience sampling method (ESM) to assess stress, negative affect, aberrant salience, threat anticipation, and psychotic experiences in 51 individuals with first-episode psychosis (FEP), 46 individuals with an at-risk mental state (ARMS) for psychosis, and 53 controls with no personal or family history of psychosis. Linear mixed models were used to account for the multilevel structure of ESM data. In all 3 groups, elevated stress sensitivity, aberrant salience, and enhanced threat anticipation were associated with an increased intensity of psychotic experiences. However, elevated sensitivity to minor stressful events (χ2 = 6.3, P = 0.044), activities (χ2 = 6.7, P = 0.036), and areas (χ2 = 9.4, P = 0.009) and enhanced threat anticipation (χ2 = 9.3, P = 0.009) were associated with more intense psychotic experiences in FEP individuals than controls. Sensitivity to outsider status (χ2 = 5.7, P = 0.058) and aberrantly salient experiences (χ2 = 12.3, P = 0.002) were more strongly associated with psychotic experiences in ARMS individuals than controls. Our findings suggest that stress sensitivity, aberrant salience, and threat anticipation are important psychological processes in the development of psychotic experiences in daily life in the early stages of the disorder. PMID:26834027

  13. The Development of Detailed Threats Model Applicable for Information Risk Assessment of Enterprise Information System Virtualization Claster

    Directory of Open Access Journals (Sweden)

    Irina Vladimirovna Mashkina

    2015-06-01

    Full Text Available This research on the development of the model object protection - virtual segment industrial enterprises and the development of threat models, with particular attention paid to assisted virtualization hypervisor type I - full virtualization using the system software, working directly with the hardware.

  14. Evaluating Threats in Multinational Marine Ecosystems: A Coast Salish First Nations and Tribal Perspective.

    Directory of Open Access Journals (Sweden)

    Joseph K Gaydos

    Full Text Available Despite the merit of managing natural resources on the scale of ecosystems, evaluating threats and managing risk in ecosystems that span multiple countries or jurisdictions can be challenging. This requires each government involved to consider actions in concert with actions being taken in other countries by co-managing entities. Multiple proposed fossil fuel-related and port development projects in the Salish Sea, a 16,925 km2 inland sea shared by Washington State (USA, British Columbia (Canada, and Indigenous Coast Salish governments, have the potential to increase marine vessel traffic and negatively impact natural resources. There is no legal mandate or management mechanism requiring a comprehensive review of the potential cumulative impacts of these development activities throughout the Salish Sea and across the international border. This project identifies ongoing and proposed energy-related development projects that will increase marine vessel traffic in the Salish Sea and evaluates the threats each project poses to natural resources important to the Coast Salish. While recognizing that Coast Salish traditions identify all species as important and connected, we used expert elicitation to identify 50 species upon which we could evaluate impact. These species were chosen because Coast Salish depend upon them heavily for harvest revenue or as a staple food source, they were particularly culturally or spiritually significant, or they were historically part of Coast Salish lifeways. We identified six development projects, each of which had three potential impacts (pressures associated with increased marine vessel traffic: oil spill, vessel noise and vessel strike. Projects varied in their potential for localized impacts (pressures including shoreline development, harbor oil spill, pipeline spill, coal dust accumulation and nearshore LNG explosion. Based on available published data, impact for each pressure/species interaction was rated as

  15. Stereotype threat in salary negotiations is mediated by reservation salary.

    Science.gov (United States)

    Tellhed, Una; Björklund, Fredrik

    2011-04-01

    Women are stereotypically perceived as worse negotiators than men, which may make them ask for less salary than men when under stereotype threat (Kray et al., 2001). However, the mechanisms of stereotype threat are not yet properly understood. The current study investigated whether stereotype threat effects in salary negotiations can be explained by motivational factors. A total of 116 business students negotiated salary with a confederate and were either told that this was diagnostic of negotiating ability (threat manipulation) or not. Measures of minimum (reservation) and ideal (aspiration) salary goals and regulatory focus were collected. The finding (Kray et al., 2001) that women make lower salary requests than men when under stereotype threat was replicated. Women in the threat condition further reported lower aspiration salary, marginally significantly lower reservation salary and less eagerness/more vigilance than men. Reservation salary mediated the stereotype threat effect, and there was a trend for regulatory focus to mediate the effect. Thus, reservation salary partly explains why women ask for less salary than men under stereotype threat. Female negotiators may benefit from learning that stereotype threat causes sex-differences in motivation. © 2010 The Authors. Scandinavian Journal of Psychology © 2010 The Scandinavian Psychological Associations.

  16. Insider threat to secure facilities: data analysis

    International Nuclear Information System (INIS)

    1980-01-01

    Three data sets drawn from industries that have experienced internal security breaches are analyzed. The industries and the insider security breaches are considered analogous in one or more respects to insider threats potentially confronting managers in the nuclear industry. The three data sets are: bank fraud and embezzlement (BF and E), computer-related crime, and drug theft from drug manufacturers and distributors. A careful analysis by both descriptive and formal statistical techniques permits certain general conclusions on the internal threat to secure industries to be drawn. These conclusions are discussed and related to the potential insider threat in the nuclear industry. 49 tabs

  17. A combined emitter threat assessment method based on ICW-RCM

    Science.gov (United States)

    Zhang, Ying; Wang, Hongwei; Guo, Xiaotao; Wang, Yubing

    2017-08-01

    Considering that the tradition al emitter threat assessment methods are difficult to intuitively reflect the degree of target threaten and the deficiency of real-time and complexity, on the basis of radar chart method(RCM), an algorithm of emitter combined threat assessment based on ICW-RCM (improved combination weighting method, ICW) is proposed. The coarse sorting is integrated with fine sorting in emitter combined threat assessment, sequencing the emitter threat level roughly accordance to radar operation mode, and reducing task priority of the low-threat emitter; On the basis of ICW-RCM, sequencing the same radar operation mode emitter roughly, finally, obtain the results of emitter threat assessment through coarse and fine sorting. Simulation analyses show the correctness and effectiveness of this algorithm. Comparing with classical method of emitter threat assessment based on CW-RCM, the algorithm is visual in image and can work quickly with lower complexity.

  18. Rift Valley fever: Real or perceived threat for Zambia?

    Directory of Open Access Journals (Sweden)

    George Dautu

    2012-06-01

    Full Text Available Rift Valley fever (RVF in Zambia was first reported in 1974 during an epizootic of cattle and sheep that occurred in parts of Central, Southern and Copperbelt Provinces. In 1990, the disease was documented in nine districts of the provinces of Zambia. In the last two decades, there have been no reports of RVF. This long period without reported clinical disease raises questions as to whether RVF is a current or just a perceived threat. To address this question, World Organisation for Animal Health (OIE disease occurrence data on RVF for the period 2005−2010 in the Southern Africa Development Community (SADC was analysed. From the analysis, it was evident that most countries that share a common border with Zambia had reported at least one occurrence of the disease during the period under review. Due to the absence of natural physical barriers between Zambia and most of her neighbours, informal livestock trade and movements is a ubiquitous reality. Analysis of the rainfall patterns also showed that Zambia received rains sufficient to support a mosquito population large enough for high risk of RVF transmission. The evidence of disease occurrence in nearby countries coupled with animal movement, and environmental risk suggests that RVF is a serious threat to Zambia. In conclusion, the current occurrence of RVF in Zambia is unclear, but there are sufficient indications that the magnitude of the circulating infection is such that capacity building in disease surveillance and courses on recognition of the disease for field staff is recommended. Given the zoonotic potential of RVF, these measures are also a prerequisite for accurate assessment of the disease burden in humans.

  19. Managing project risks and uncertainties

    Directory of Open Access Journals (Sweden)

    Mike Mentis

    2015-01-01

    Full Text Available This article considers threats to a project slipping on budget, schedule and fit-for-purpose. Threat is used here as the collective for risks (quantifiable bad things that can happen and uncertainties (poorly or not quantifiable bad possible events. Based on experience with projects in developing countries this review considers that (a project slippage is due to uncertainties rather than risks, (b while eventuation of some bad things is beyond control, managed execution and oversight are still the primary means to keeping within budget, on time and fit-for-purpose, (c improving project delivery is less about bigger and more complex and more about coordinated focus, effectiveness and developing thought-out heuristics, and (d projects take longer and cost more partly because threat identification is inaccurate, the scope of identified threats is too narrow, and the threat assessment product is not integrated into overall project decision-making and execution. Almost by definition, what is poorly known is likely to cause problems. Yet it is not just the unquantifiability and intangibility of uncertainties causing project slippage, but that they are insufficiently taken into account in project planning and execution that cause budget and time overruns. Improving project performance requires purpose-driven and managed deployment of scarce seasoned professionals. This can be aided with independent oversight by deeply experienced panelists who contribute technical insights and can potentially show that diligence is seen to be done.

  20. SOCIAL MEDIA RISK ANALYSIS: HOW TO USE ACCEPTED RISK ASSESSMENT TOOLS TO ANALYZE SOCIAL MEDIA RISKS IN MILITARY ORGANIZATIONS

    Science.gov (United States)

    2017-06-01

    Commanders may see value in utilizing the schools of thought to understand how each one influences their judgment of social media risks. For instance...school may represent a view that employs social media to influence the decision-making and behavior of adversaries. Each school of thought differs...the risk further, or accept the risk and move on to the next threat event. Social Media Schools of Thought. Each school of thought may influence

  1. Differences in the catalytic mechanisms of mesophilic and thermophilic indole-3-glycerol phosphate synthase enzymes at their adaptive temperatures.

    Science.gov (United States)

    Zaccardi, Margot J; Mannweiler, Olga; Boehr, David D

    2012-02-10

    Thermophilic enzymes tend to be less catalytically-active at lower temperatures relative to their mesophilic counterparts, despite having very similar crystal structures. An often cited hypothesis for this general observation is that thermostable enzymes have evolved a more rigid tertiary structure in order to cope with their more extreme, natural environment, but they are also less flexible at lower temperatures, leading to their lower catalytic activity under mesophilic conditions. An alternative hypothesis, however, is that complementary thermophilic-mesophilic enzyme pairs simply operate through different evolutionary-optimized catalytic mechanisms. In this communication, we present evidence that while the steps of the catalytic mechanisms for mesophilic and thermophilic indole-3-glycerol phosphate synthase (IGPS) enzymes are fundamentally similar, the identity of the rate-determining step changes as a function of temperature. Our findings indicate that while product release is rate-determining at 25°C for thermophilic IGPS, near its adaptive temperature (75°C), a proton transfer event, involving a general acid, becomes rate-determining. The rate-determining steps for thermophilic and mesophilic IGPS enzymes are also different at their respective, adaptive temperatures with the mesophilic IGPS-catalyzed reaction being rate-limited before irreversible CO2 release, and the thermophilic IGPS-catalyzed reaction being rate limited afterwards. Copyright © 2012 Elsevier Inc. All rights reserved.

  2. Left-Wing Extremism: The Current Threat

    Energy Technology Data Exchange (ETDEWEB)

    Karl A. Seger

    2001-04-30

    Left-wing extremism is ''alive and well'' both in the US and internationally. Although the current domestic terrorist threat within the U. S. is focused on right-wing extremists, left-wing extremists are also active and have several objectives. Leftist extremists also pose an espionage threat to U.S. interests. While the threat to the U.S. government from leftist extremists has decreased in the past decade, it has not disappeared. There are individuals and organizations within the U.S. who maintain the same ideology that resulted in the growth of left-wing terrorism in this country in the 1970s and 1980s. Some of the leaders from that era are still communicating from Cuba with their followers in the U.S., and new leaders and groups are emerging.

  3. Emerging and Future Cyber Threats to Critical Systems

    OpenAIRE

    Djambazova , Edita; Almgren , Magnus; Dimitrov , Kiril; Jonsson , Erland

    2010-01-01

    Part 2: Adversaries; International audience; This paper discusses the emerging and future cyber threats to critical systems identified during the EU/FP7 project ICT-FORWARD. Threats were identified after extensive discussions with both domain experts and IT security professionals from academia, industry, and government organizations. The ultimate goal of the work was to identify the areas in which cyber threats could occur and cause serious and undesirable consequences, based on the character...

  4. From repulsion to attraction: species- and spatial context-dependent threat sensitive response of the spider mite Tetranychus urticae to predatory mite cues

    Science.gov (United States)

    Fernández Ferrari, M. Celeste; Schausberger, Peter

    2013-06-01

    Prey perceiving predation risk commonly change their behavior to avoid predation. However, antipredator strategies are costly. Therefore, according to the threat-sensitive predator avoidance hypothesis, prey should match the intensity of their antipredator behaviors to the degree of threat, which may depend on the predator species and the spatial context. We assessed threat sensitivity of the two-spotted spider mite, Tetranychus urticae, to the cues of three predatory mites, Phytoseiulus persimilis, Neoseiulus californicus, and Amblyseius andersoni, posing different degrees of risk in two spatial contexts. We first conducted a no-choice test measuring oviposition and activity of T. urticae exposed to chemical traces of predators or traces plus predator eggs. Then, we tested the site preference of T. urticae in choice tests, using artificial cages and leaves. In the no-choice test, T. urticae deposited their first egg later in the presence of cues of P. persimilis than of the other two predators and cue absence, indicating interspecific threat-sensitivity. T. urticae laid also fewer eggs in the presence of cues of P. persimilis and A. andersoni than of N. californicus and cue absence. In the artificial cage test, the spider mites preferred the site with predator traces, whereas in the leaf test, they preferentially resided on leaves without traces. We argue that in a nonplant environment, chemical predator traces do not indicate a risk for T. urticae, and instead, these traces function as indirect habitat cues. The spider mites were attracted to these cues because they associated them with the existence of a nearby host plant.

  5. Augmenting the Deliberative Method for Ranking Risks.

    Science.gov (United States)

    Susel, Irving; Lasley, Trace; Montezemolo, Mark; Piper, Joel

    2016-01-01

    The Department of Homeland Security (DHS) characterized and prioritized the physical cross-border threats and hazards to the nation stemming from terrorism, market-driven illicit flows of people and goods (illegal immigration, narcotics, funds, counterfeits, and weaponry), and other nonmarket concerns (movement of diseases, pests, and invasive species). These threats and hazards pose a wide diversity of consequences with very different combinations of magnitudes and likelihoods, making it very challenging to prioritize them. This article presents the approach that was used at DHS to arrive at a consensus regarding the threats and hazards that stand out from the rest based on the overall risk they pose. Due to time constraints for the decision analysis, it was not feasible to apply multiattribute methodologies like multiattribute utility theory or the analytic hierarchy process. Using a holistic approach was considered, such as the deliberative method for ranking risks first published in this journal. However, an ordinal ranking alone does not indicate relative or absolute magnitude differences among the risks. Therefore, the use of the deliberative method for ranking risks is not sufficient for deciding whether there is a material difference between the top-ranked and bottom-ranked risks, let alone deciding what the stand-out risks are. To address this limitation of ordinal rankings, the deliberative method for ranking risks was augmented by adding an additional step to transform the ordinal ranking into a ratio scale ranking. This additional step enabled the selection of stand-out risks to help prioritize further analysis. © 2015 Society for Risk Analysis.

  6. Advanced Insider Threat Mitigation Workshop Instructional Materials

    Energy Technology Data Exchange (ETDEWEB)

    Gibbs, Philip [Brookhaven National Lab. (BNL), Upton, NY (United States); Larsen, Robert [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); O' Brien, Mike [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Edmunds, Tom [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States)

    2009-02-01

    Insiders represent a formidable threat to nuclear facilities. This set of workshop materials covers methodologies to analyze and approaches to mitigate the threat of an insider attempting abrupt and protracted theft of nuclear materials. This particular set of materials is an update of a January 2008 version to add increased emphasis on Material Control and Accounting and its role with respect to protracted insider nuclear material theft scenarios. This report is a compilation of workshop materials consisting of lectures on technical and administrative measures used in Physical Protection (PP) and Material Control and Accounting (MC&A) and methods for analyzing their effectiveness against a postulated insider threat. The postulated threat includes both abrupt and protracted theft scenarios. Presentation is envisioned to be through classroom instruction and discussion. Several practical and group exercises are included for demonstration and application of the analysis approach contained in the lecture/discussion sessions as applied to a hypothetical nuclear facility.

  7. Implicit self-esteem compensation: automatic threat defense.

    Science.gov (United States)

    Rudman, Laurie A; Dohn, Matthew C; Fairchild, Kimberly

    2007-11-01

    Four experiments demonstrated implicit self-esteem compensation (ISEC) in response to threats involving gender identity (Experiment 1), implicit racism (Experiment 2), and social rejection (Experiments 3-4). Under conditions in which people might be expected to suffer a blow to self-worth, they instead showed high scores on 2 implicit self-esteem measures. There was no comparable effect on explicit self-esteem. However, ISEC was eliminated following self-affirmation (Experiment 3). Furthermore, threat manipulations increased automatic intergroup bias, but ISEC mediated these relationships (Experiments 2-3). Thus, a process that serves as damage control for the self may have negative social consequences. Finally, pretest anxiety mediated the relationship between threat and ISEC (Experiment 3), whereas ISEC negatively predicted anxiety among high-threat participants (Experiment 4), suggesting that ISEC may function to regulate anxiety. The implications of these findings for automatic emotion regulation, intergroup bias, and implicit self-esteem measures are discussed. (c) 2007 APA, all rights reserved.

  8. Determination of Key Risk Supervision Areas around River-Type Water Sources Affected by Multiple Risk Sources: A Case Study of Water Sources along the Yangtze’s Nanjing Section

    Directory of Open Access Journals (Sweden)

    Qi Zhou

    2017-02-01

    Full Text Available To provide a reference for risk management of water sources, this study screens the key risk supervision areas around river-type water sources (hereinafter referred to as the water sources threatened by multiple fixed risk sources (the risk sources, and establishes a comprehensive methodological system. Specifically, it comprises: (1 method of partitioning risk source concentrated sub-regions for screening water source perimeter key risk supervision areas; (2 approach of determining sub-regional risk indexes (SrRI, which characterizes the scale of sub-regional risks considering factors like risk distribution intensity within sub-regions, risk indexes of risk sources (RIRS, characterizing the risk scale of risk sources and the number of risk sources; and (3 method of calculating sub-region’s risk threats to the water sources (SrTWS which considers the positional relationship between water sources and sub-regions as well as SrRI, and the criteria for determining key supervision sub-regions. Favorable effects are achieved by applying this methodological system in determining water source perimeter sub-regions distributed along the Yangtze’s Nanjing section. Results revealed that for water sources, the key sub-regions needing supervision were SD16, SD06, SD21, SD26, SD15, SD03, SD02, SD32, SD10, SD11, SD14, SD05, SD27, etc., in the order of criticality. The sub-region with the greatest risk threats on the water sources was SD16, which was located in the middle reaches of Yangtze River. In general, sub-regions along the upper Yangtze reaches had greater threats to water sources than the lower reach sub-regions other than SD26 and SD21. Upstream water sources were less subject to the threats of sub-regions than the downstream sources other than NJ09B and NJ03.

  9. Environmental Risk Profiling of the Volta Delta, Ghana

    Science.gov (United States)

    Nyarko, B. K.; Appeaning-Addo, K.; Amisigo, B.

    2017-12-01

    Volta Delta communities find it difficult to absorb or bear risk at different levels, because of the physical and economic impacts of environmental hazards. In this regards various agencies and organizations have in recent years launched initiatives to measure and identify risk areas with a set of indicators and indices. The theory underpinning this study is concepts of Modern Portfolio Theory (MPT). The Cox proportional hazards regression model will be used as the model for the risk profile. Finding the optimal level of environmental risk for activities in the Volta Delta considering the risk required, risk capacity and risk tolerance. Using data from different sources, an environmental risk profile was developed for the Volta Delta. The result indicates that risks are distributed across the Delta. However, areas that have government interventions, such as sea defense system and irrigation facilities have less threat. In addition wealthy areas do effectively reduce the threat of any form of disaster.

  10. Stereotype threat can both enhance and impair older adults' memory.

    Science.gov (United States)

    Barber, Sarah J; Mather, Mara

    2013-12-01

    Negative stereotypes about aging can impair older adults' memory via stereotype threat; however, the mechanisms underlying this phenomenon are unclear. In two experiments, we tested competing predictions derived from two theoretical accounts of stereotype threat: executive-control interference and regulatory fit. Older adults completed a working memory test either under stereotype threat about age-related memory declines or not under such threat. Monetary incentives were manipulated such that recall led to gains or forgetting led to losses. The executive-control-interference account predicts that stereotype threat decreases the availability of executive-control resources and hence should impair working memory performance. The regulatory-fit account predicts that threat induces a prevention focus, which should impair performance when gains are emphasized but improve performance when losses are emphasized. Results were consistent only with the regulatory-fit account. Although stereotype threat significantly impaired older adults' working memory performance when remembering led to gains, it significantly improved performance when forgetting led to losses.

  11. The consequences of chronic stereotype threat: domain disidentification and abandonment.

    Science.gov (United States)

    Woodcock, Anna; Hernandez, Paul R; Estrada, Mica; Schultz, P Wesley

    2012-10-01

    Stereotype threat impairs performance across many domains. Despite a wealth of research, the long-term consequences of chronic stereotype threat have received little empirical attention. Beyond the immediate impact on performance, the experience of chronic stereotype threat is hypothesized to lead to domain disidentification and eventual domain abandonment. Stereotype threat is 1 explanation why African Americans and Hispanic/Latino(a)s "leak" from each juncture of the academic scientific pipeline in disproportionately greater numbers than their White and Asian counterparts. Using structural equation modeling, we tested the stereotype threat-disidentification hypothesis across 3 academic years with a national longitudinal panel of undergraduate minority science students. Experience of stereotype threat was associated with scientific disidentification, which in turn predicted a significant decline in the intention to pursue a scientific career. Race/ethnicity moderated this effect, whereby the effect was evident for Hispanic/Latino(a) students but not for all African American students. We discuss findings in terms of understanding chronic stereotype threat.

  12. A Threat- and Efficacy-Based Framework to Understand Confidence in Vaccines among the Public Health Workforce

    Directory of Open Access Journals (Sweden)

    Lainie Rutkow

    2013-04-01

    Full Text Available The Extended Parallel Process Model (EPPM is an established threat- and efficacy-based behavioral framework for understanding health behaviors in the face of uncertain risk. A growing body of research has applied this model to understand these behaviors among the public health workforce. In this manuscript, we aim to explore the application of this framework to the public health workforce, with a novel focus on their confidence in vaccines and perceptions of vaccine injury compensation mechanisms. We characterize specific connections between EPPM’s threat and efficacy dimensions and relevant vaccine policy frameworks and highlight how these connections can usefully inform training interventions for public health workers to enhance their confidence in these vaccine policy measures.

  13. 41 CFR 60-741.22 - Direct threat defense.

    Science.gov (United States)

    2010-07-01

    ... INDIVIDUALS WITH DISABILITIES Discrimination Prohibited § 60-741.22 Direct threat defense. The contractor may... individual or others in the workplace. (See § 60-741.2(y) defining direct threat.) ...

  14. Threat evaluation for impact assessment in situation analysis systems

    Science.gov (United States)

    Roy, Jean; Paradis, Stephane; Allouche, Mohamad

    2002-07-01

    Situation analysis is defined as a process, the examination of a situation, its elements, and their relations, to provide and maintain a product, i.e., a state of situation awareness, for the decision maker. Data fusion is a key enabler to meeting the demanding requirements of military situation analysis support systems. According to the data fusion model maintained by the Joint Directors of Laboratories' Data Fusion Group, impact assessment estimates the effects on situations of planned or estimated/predicted actions by the participants, including interactions between action plans of multiple players. In this framework, the appraisal of actual or potential threats is a necessary capability for impact assessment. This paper reviews and discusses in details the fundamental concepts of threat analysis. In particular, threat analysis generally attempts to compute some threat value, for the individual tracks, that estimates the degree of severity with which engagement events will potentially occur. Presenting relevant tracks to the decision maker in some threat list, sorted from the most threatening to the least, is clearly in-line with the cognitive demands associated with threat evaluation. A key parameter in many threat value evaluation techniques is the Closest Point of Approach (CPA). Along this line of thought, threatening tracks are often prioritized based upon which ones will reach their CPA first. Hence, the Time-to-CPA (TCPA), i.e., the time it will take for a track to reach its CPA, is also a key factor. Unfortunately, a typical assumption for the computation of the CPA/TCPA parameters is that the track velocity will remain constant. When a track is maneuvering, the CPA/TCPA values will change accordingly. These changes will in turn impact the threat value computations and, ultimately, the resulting threat list. This is clearly undesirable from a command decision-making perspective. In this regard, the paper briefly discusses threat value stabilization

  15. Risk Assessment of Wastewater Collection Performance Using the Fuzzy Decision-making Approach

    Directory of Open Access Journals (Sweden)

    Maedeh Asgarian

    2015-10-01

    Full Text Available Wastewater collection network simulation in normal conditions dose not provide performance assessment in unusual circumstances. In this paper, a model has been developed for risk assessment of wastewater collection systems to manage their performance under natural or man-made critical conditions. In this model, certain criteria were defined, fuzzy MADM techniques were exploited, and a questionnaire was employed to measure such risk parameters as the probability of threats, the severity of their impacts, and the vulnerability of the network components. Based on the calculated magnitude of the risks, the threats and hazards were classified into groups ranging from low-risk to high-risk threats. The approaches adopted to combat the risks were also classified into the following three categories: "to deal with the risk", "risk shifting", and "risk taking". This process was implemented for the wastewater collection system in Shahrak-Gharb District in Tehran as a case study. ‘Introduction of chemical pollutants into the sewers’ and ‘drastic changes in wastewater quality’ were identified as the most threatening crises for the district and the ‘risk reduction strategy’ was proposed for combating the critical conditions in this district.

  16. The importance of coping, threat appraisal, and beliefs in understanding and responding to fear of victimization: applications to a male prisoner sample.

    Science.gov (United States)

    Ireland, Jane L

    2011-08-01

    The current study explores conceptualizations of victimization by men, focusing on threat appraisal, coping appraisal, and beliefs, and seeking to apply protection motivation theory, the applied fear response model, and social cognition. Five hundred and sixty-six male prisoners, comprising adults and adolescents, completed a measure of victimization and perpetration (DIPC-SCALED) and of fear, appraisal, and beliefs (TAB). It was predicted that increased threat appraisal and ineffective coping appraisal would predict increased fear of victimization, particularly among the mutual perpetrator/victim group. This group was expected to select strategies for managing the threat of victimization, which carried more risk to them (e.g., such as an aggressive reaction) and to present with beliefs supporting the use of aggression as a response to victimization. Fear of victimization was predicted by threat and coping appraisal although the deficit for victims appeared in coping appraisal only. Mutual perpetrator/victims presented with a specific difficulty in appraising their ability to cope with threat. Differences in beliefs supporting an aggressive response to threat were also noted across perpetrator and/or victimization groups. The article concludes by outlining the implications for theory and clinical practice.

  17. Sub-Saharan Africa: Sustainability Risk Discussion

    Directory of Open Access Journals (Sweden)

    Victoria Bakhtina

    2011-11-01

    Full Text Available Africa is a rising star - one of the most desirable investment destinations in the world. Nonetheless, economic growth is uneven among African countries, and many obstacles must be overcome in order to realize the full potential of opportunity. To achieve long-term sustainable investment results, and ultimately progress towards Sustainable Development goals, many risks must be isolated, analyzed, and mitigated. This paper introduces the concept of Sustainability Risk, identifying a set of major risk components for Sub-Saharan Africa and building an integral measure to quantify the degree of remoteness of the forty-six Sub-Saharan Africa countries from the total set of threats considered. The countries are separated into distinct groups with similar characteristics in terms of Sustainability Risk, and an analysis for potential decision-making, based on the visualization of the countries' position in relation to the major sustainability threats, is performed for each group. The research identifies risks with maximum impacts.

  18. Threat ≠ prevention, challenge ≠ promotion: the impact of threat, challenge and regulatory focus on attention to negative stimuli.

    Science.gov (United States)

    Sassenberg, Kai; Sassenrath, Claudia; Fetterman, Adam K

    2015-01-01

    The purpose of the current experiment was to distinguish between the impact of strategic and affective forms of gain- and loss-related motivational states on the attention to negative stimuli. On the basis of the counter-regulation principle and regulatory focus theory, we predicted that individuals would attend more to negative than to neutral stimuli in a prevention focus and when experiencing challenge, but not in a promotion focus and under threat. In one experiment (N = 88) promotion, prevention, threat, or challenge states were activated through a memory task, and a subsequent dot probe task was administered. As predicted, those in the prevention focus and challenge conditions had an attentional bias towards negative words, but those in promotion and threat conditions did not. These findings provide support for the idea that strategic mindsets (e.g., regulatory focus) and hot emotional states (e.g., threat vs. challenge) differently affect the processing of affective stimuli.

  19. A Game Theoretic Approach to Nuclear Security Analysis against Insider Threat

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Kyonam; Kim, So Young; Yim, Mansung [Korea Advanced Institute of Science and Technology, Daejeon (Korea, Republic of); Schneider, Erich [Univ. of Texas at Austin, Texas (United States)

    2014-05-15

    As individuals with authorized access to a facility and system who use their trusted position for unauthorized purposes, insiders are able to take advantage of their access rights and knowledge of a facility to bypass dedicated security measures. They can also capitalize on their knowledge to exploit any vulnerabilities in safety-related systems, with cyber security of safety-critical information technology systems offering an important example of the 3S interface. While this Probabilistic Risk Assessment (PRA) approach is appropriate for describing fundamentally random events like component failure of a safety system, it does not capture the adversary's intentions, nor does it account for adversarial response and adaptation to defensive investments. To address these issues of intentionality and interactions, this study adopts a game theoretic approach. The interaction between defender and adversary is modeled as a two-person Stackelberg game. The optimal strategy of both players is found from the equilibrium of this game. A defender strategy consists of a set of design modifications and/or post-construction security upgrades. An attacker strategy involves selection of a target as well as a pathway to that target. In this study, application of the game theoretic approach is demonstrated using a simplified test case problem. Novel to our approach is the modeling of insider threat that affects the non-detection probability of an adversary. The game-theoretic approach has the advantage of modelling an intelligent adversary who has an intention and complete knowledge of the facility. In this study, we analyzed the expected adversarial path and security upgrades with a limited budget with insider threat modeled as increasing the non-detection probability. Our test case problem categorized three groups of adversary paths assisted by insiders and derived the largest insider threat in terms of the budget for security upgrades. Certainly more work needs to be done to

  20. A Game Theoretic Approach to Nuclear Security Analysis against Insider Threat

    International Nuclear Information System (INIS)

    Kim, Kyonam; Kim, So Young; Yim, Mansung; Schneider, Erich

    2014-01-01

    As individuals with authorized access to a facility and system who use their trusted position for unauthorized purposes, insiders are able to take advantage of their access rights and knowledge of a facility to bypass dedicated security measures. They can also capitalize on their knowledge to exploit any vulnerabilities in safety-related systems, with cyber security of safety-critical information technology systems offering an important example of the 3S interface. While this Probabilistic Risk Assessment (PRA) approach is appropriate for describing fundamentally random events like component failure of a safety system, it does not capture the adversary's intentions, nor does it account for adversarial response and adaptation to defensive investments. To address these issues of intentionality and interactions, this study adopts a game theoretic approach. The interaction between defender and adversary is modeled as a two-person Stackelberg game. The optimal strategy of both players is found from the equilibrium of this game. A defender strategy consists of a set of design modifications and/or post-construction security upgrades. An attacker strategy involves selection of a target as well as a pathway to that target. In this study, application of the game theoretic approach is demonstrated using a simplified test case problem. Novel to our approach is the modeling of insider threat that affects the non-detection probability of an adversary. The game-theoretic approach has the advantage of modelling an intelligent adversary who has an intention and complete knowledge of the facility. In this study, we analyzed the expected adversarial path and security upgrades with a limited budget with insider threat modeled as increasing the non-detection probability. Our test case problem categorized three groups of adversary paths assisted by insiders and derived the largest insider threat in terms of the budget for security upgrades. Certainly more work needs to be done to

  1. Nuclear theft and sabotage. Priorities for reducing new threats

    International Nuclear Information System (INIS)

    Bunn, Matthew; Bunn, George

    2001-01-01

    The appalling attacks of 11 September 2001 in the United States make clear that the threat of large, well-organized global terrorist groups bent on causing mass destruction is not hypothetical but real. The attackers achieved horrifying destruction with box-cutters. The results could have been even more horrific if the attackers would have had access to, and used, weapons of mass destruction. Ensuring that technologies and materials for weapons of mass destruction - especially weapons-usable nuclear materials, whose acquisition is the most difficult part of making a nuclear bomb - do not fall into the hands of terrorist groups or hostile States must be a central element of the coming global effort to prevent catastrophic terrorism. At the same time, nuclear facilities and materials - along with a wide range of other especially hazardous facilities and materials must be protected from mass-consequence sabotage. Securing these materials and facilities must be a top priority on the international agenda - pursued at every opportunity, at every level of authority, until the job is done. At the same time, the threats against which we must defend have to be fundamentally reconsidered. On 11 September, the threat revealed itself to be bigger, smarter, better organized, and more deadly than the threats most of the world's security systems were designed to defend against. We must ensure that our defensive response is every bit as intelligent and capable as the September attackers. And we may have to rethink some of the approaches to nuclear energy that the world has been pursuing or contemplating. Every reasonable effort must be made to ensure that nuclear materials and facilities are effectively secured. In the past, many scenarios with enormously high consequences were dismissed as too unlikely to contribute much to overall risk - but now many of these probability estimates will have to be revised. A far-reaching new effort is needed to strengthen security for nuclear

  2. Dynamics of a Stochastic Intraguild Predation Model

    Directory of Open Access Journals (Sweden)

    Zejing Xing

    2016-04-01

    Full Text Available Intraguild predation (IGP is a widespread ecological phenomenon which occurs when one predator species attacks another predator species with which it competes for a shared prey species. The objective of this paper is to study the dynamical properties of a stochastic intraguild predation model. We analyze stochastic persistence and extinction of the stochastic IGP model containing five cases and establish the sufficient criteria for global asymptotic stability of the positive solutions. This study shows that it is possible for the coexistence of three species under the influence of environmental noise, and that the noise may have a positive effect for IGP species. A stationary distribution of the stochastic IGP model is established and it has the ergodic property, suggesting that the time average of population size with the development of time is equal to the stationary distribution in space. Finally, we show that our results may be extended to two well-known biological systems: food chains and exploitative competition.

  3. Threat appeals in health communication: messages that elicit fear and enhance perceived efficacy positively impact on young male drivers.

    Science.gov (United States)

    Carey, Rachel N; Sarma, Kiran M

    2016-07-27

    Health communications often present graphic, threat-based representations of the potential consequences of health-risk behaviours. These 'threat appeals' feature prominently in public health campaigns, but their use is controversial, with studies investigating their efficacy reporting inconsistent, and often negative, findings. This research examined the impact of a threat-based road safety advertisement on the driving behaviour of young male drivers. To address limitations of previous research, we first identified a road safety advertisement that objectively and subjectively elicited fear using physiological and subjective measures. Study 1 (n = 62) examined the effect of this advertisement, combined with a manipulation designed to increase perceived efficacy, on speed choice. Study 2 (n = 81) investigated whether a state emotion, anger, impacts on the effectiveness of the advertisement in changing four distinct driving behaviours. Both studies examined short-term effects only. Study 1 findings indicated that a high threat message, when combined with high perceived efficacy, can lead to a decrease in speed choice. Study 2 results suggested that increased levels of state anger may counteract the potential value of combining fear-arousing threats and efficacy-building messages. Findings suggest that threat-based road safety communications that target affective (fear) and cognitive (perceived efficacy) mechanisms can positively affect driving behaviours. State emotions, such as anger, may negatively impact on the effectiveness of the message. Taken together, these findings provide additional support for the use of efficacy-building messages in threat-based communications, but highlight the need for further research into the complex array of affective influences on driving.

  4. Decentralised bioenergy systems: A review of opportunities and threats

    International Nuclear Information System (INIS)

    Mangoyana, Robert B.; Smith, Timothy F.

    2011-01-01

    Decentralised bioenergy systems are receiving increasing attention due to the potential ability to support local development, create local employment, and contribute to climate change mitigation. These issues, along with other bioenergy sustainability issues, are reviewed through eighteen international case studies with the objective of identifying opportunities and threats to decentralised bioenergy systems. The case studies were selected based on feedstock type, bioenergy type, production capacity, synergistic alliances, ownership structure and physical locations. This variation was used to provide a basis for evaluating opportunities and threats from different contexts. Commercial viability remains the primary concern for the sustainability of decentralised bioenergy systems. There are, however, opportunities for compounding benefits through integrating small scale decentralised bioenergy systems with other production systems. Integrated production, including closed loop models, allow waste materials from one process to be used as inputs in other production processes, and thereby increasing economic, social and environmental outcomes. Synergistic opportunities along the bioenergy production chain, which include feedstock production, bioenergy marketing and distribution could also be exploited by communities and other investors to minimise decentralised production risk. - Research Highlights: → Small scale decentralised bioenergy production is a potentially sustainable energy system. →Economic viability limits small scale decentralised bioenergy production. → Synergistic alliances along the bioenergy production chain could enhance viability.

  5. Effects of threat management interactions on conservation priorities.

    Science.gov (United States)

    Auerbach, Nancy A; Wilson, Kerrie A; Tulloch, Ayesha I T; Rhodes, Jonathan R; Hanson, Jeffrey O; Possingham, Hugh P

    2015-12-01

    Decisions need to be made about which biodiversity management actions are undertaken to mitigate threats and about where these actions are implemented. However, management actions can interact; that is, the cost, benefit, and feasibility of one action can change when another action is undertaken. There is little guidance on how to explicitly and efficiently prioritize management for multiple threats, including deciding where to act. Integrated management could focus on one management action to abate a dominant threat or on a strategy comprising multiple actions to abate multiple threats. Furthermore management could be undertaken at sites that are in close proximity to reduce costs. We used cost-effectiveness analysis to prioritize investments in fire management, controlling invasive predators, and reducing grazing pressure in a bio-diverse region of southeastern Queensland, Australia. We compared outcomes of 5 management approaches based on different assumptions about interactions and quantified how investment needed, benefits expected, and the locations prioritized for implementation differed when interactions were taken into account. Managing for interactions altered decisions about where to invest and in which actions to invest and had the potential to deliver increased investment efficiency. Differences in high priority locations and actions were greatest between the approaches when we made different assumptions about how management actions deliver benefits through threat abatement: either all threats must be managed to conserve species or only one management action may be required. Threatened species management that does not consider interactions between actions may result in misplaced investments or misguided expectations of the effort required to mitigate threats to species. © 2015 The Authors. Conservation Biology published by Wiley Periodicals, Inc., on behalf of Society for Conservation Biology.

  6. The Consequences of Chronic Stereotype Threat: Domain Disidentification and Abandonment

    OpenAIRE

    Woodcock, Anna; Hernandez, Paul R.; Estrada, Mica; Schultz, P. Wesley

    2012-01-01

    Stereotype threat impairs performance across many domains. Despite a wealth of research, the long-term consequences of chronic stereotype threat have received little empirical attention. Beyond the immediate impact on performance, the experience of chronic stereotype threat is hypothesized to lead to domain disidentification and eventual domain abandonment. Stereotype threat is 1 explanation why African Americans and Hispanic/Latino(a)s “leak” from each juncture of the academic scientific pip...

  7. Threat of Deportation as Proximal Social Determinant of Mental Health Amongst Migrant Workers.

    Science.gov (United States)

    Harrigan, Nicholas M; Koh, Chiu Yee; Amirrudin, Amirah

    2017-06-01

    While migration health studies traditionally focused on socioeconomic determinants of health, an emerging body of literature is exploring migration status as a proximate cause of health outcomes. Study 1 is a path analysis of the predictors of mental health amongst 582 documented migrant workers in Singapore, and shows that threat of deportation is one of the most important proximate social determinants of predicted mental illness, and a mediator of the impact of workplace conflict on mental health. Study 2 is a qualitative study of the narratives of 149 migrant workers who were in workplace conflict with their employers, and demonstrates that workers believed threats were used as a negotiating strategy during workplace conflicts. Findings suggest that migration status places workers who come into workplace conflict with their employers at heightened risk of mental illness because migration status can be used as a tool by employers in workplace negotiations.

  8. Microbiological air pollution of production room of the meat processing plant as a potential threat to the workers

    Directory of Open Access Journals (Sweden)

    Barbara Breza-Boruta

    2015-12-01

    Full Text Available Introduction. Production rooms of the meat plants are the specific environment that require constant monitoring of microbiological air purity. Bioaerosols pose a threat to the safety of produced food and a considerable risk to health of exposed workers. The aim of this study was to estimate the air microbiological pollution in production rooms of the meat processing plant and exposure of the workers to biological aerosol. Material and methods. Air samples were collected at 3 stands in production rooms during winter, with the compaction method using the impactor MAS-100. The total number of bacteria and moulds, Staphylococci and bacteria of the family Enterobacteriaceae were determined in the studied bioaerosol. The concentration of microorganisms was presented in the form of colony forming units in 1m3 of air. Results. The highest concentration of mesophylic bacteria was found at stand 1 – at the freezing tunnel; whereas the highest contamination with staphylococci and fungal aerosol was found in the room where several workers were employed at packing frozen food. Among determined fungi predominated moulds of the genera: Penicillium, Alternaria and Cladosporium. Also species of potentially pathogenic fungi which produce toxins and have allergizing properties were detected in the studied bioaerosol. Bacteria of the family Enterobacteriaceae, which also may cause many infavourable health effects in exposed people, occurred at all stands. Conclusion. The concentration level and microbial composition in the inhaled air make valuable information for determination of occupational risk and a potential threat to workers of their workstations. Potentially pathogenic microorganisms present in the studied air (staphylococci, bacteria of the family Enterobacteriaceae and some moulds according to the Directive 2000/54/EC l belong to the 2nd group of risk and threat of harmful biological agents. Identification of biological threats makes it easier for the

  9. Spent Nuclear Fuel Transportation Risk Assessment Methodology for Homeland Security

    International Nuclear Information System (INIS)

    Teagarden, Grant A.; Canavan, Kenneth T.; Nickell, Robert E.

    2006-01-01

    In response to increased interest in risk-informed decision making regarding terrorism, EPRI was selected by U.S. DHS and ASME to develop and demonstrate a nuclear sector specific methodology for owner / operators to utilize in performing a Risk Analysis and Management for Critical Asset Protection (RAMCAP) assessment for the transportation of spent nuclear fuel (SNF). The objective is to characterize SNF transportation risk for risk management opportunities and to provide consistent information for DHS decision making. The method uses a characterization of risk as a function of Consequence, Vulnerability, and Threat. Worst reasonable case scenarios characterize risk for a benchmark set of threats and consequence types. A trial application was successfully performed and implementation is underway by one utility. (authors)

  10. Systems integration: an effective and innovative response to emerging biological threats.

    Science.gov (United States)

    House, Robert V

    2007-04-20

    A rapid and effective development of vaccines and other prophylactics, as well as novel therapeutics, against emerging threats requires the development and implementation of novel strategies. One such strategy is the integrator approach. This approach utilizes an integrated development team comprising expertise in program management, scientific management, clinical research, preclinical/nonclinical development, manufacturing, testing, risk management, quality assurance, and regulatory strategy and compliance. Key to the success of this approach is the successful management of subcontracted work, as well as the seamless integration of multiple systems and data inputs into a coherent development plan.

  11. Feeding History Affects Intraguild Interactions Between Harmonia Axyridis (Coleoptera: Coccinellidae) and Episyrphus Balteatus (Diptera: Syrphidae)

    NARCIS (Netherlands)

    Ingels, B.; van Hassel, P.; Van Leeuwen, T.; De Clercq, P.

    2015-01-01

    While the effect of several factors such as predator and prey size, morphology and developmental stage on intraguild predation (IGP) is widely investigated, little is known about the influence of diet on the occurrence and outcome of IGP. In the present study, the effect of the diet experienced

  12. Why did the meerkat cross the road? Flexible adaptation of phylogenetically-old behavioural strategies to modern-day threats.

    Directory of Open Access Journals (Sweden)

    Nicolas Perony

    Full Text Available Risk-sensitive adaptive spatial organisation during group movement has been shown to efficiently minimise the risks associated with external ecological threats. Whether animals can draw on such behaviours when confronted with man-made threats is generally less clear. We studied road-crossing in a wild, but habituated, population of meerkats living in the Kalahari Desert, South Africa. We found that dominant females, the core member in meerkat social systems, led groups to the road significantly more often than subordinates, yet were consistently less likely to cross first. Our results suggest that a reshuffling occurs in progression order when meerkat groups reach the road. By employing a simple model of collective movement, we have shown that risk aversion alone may be sufficient to explain this reshuffling, but that the risk aversion of dominant females toward road crossing is significantly higher than that of subordinates. It seems that by not crossing first, dominant females avoid occupying the most risky, exposed locations, such as at the front of the group--a potential selfish strategy that also promotes the long-term stability and hence reproductive output of their family groups. We argue that our findings support the idea that animals can flexibly apply phylogenetically-old behavioural strategies to deal with emerging modern-day problems.

  13. When is a threat only an acceptable risk

    International Nuclear Information System (INIS)

    White, D.

    1983-01-01

    The government has accepted the report 'Lead in the Environment' by the Royal Commission on Environmental Pollution which recommends the introduction of lead-free petrol. This acceptance is discussed in the context of how changes in policy on pollution legislation come about. It seems that broad changes in social attitudes are needed. Most changes start as environmental scares some of which capture public imagination, others do not. Scientists are a major influence on scares - some are ignored, others, where the risks may be less, are overplayed. Scares tend to follow a predictable pattern. The economic and social histories of some changes are presented - clean air, blue asbestos, the use of aerosols, fluoride in water, nuclear power, acid rain and VDU radiation. It is suggested that some scares are more a cry for help. Whether people are for or against technological development depends not on the risk they accept but on the different meanings of hazards they understand. To opponents of nuclear power, radiation is a metaphor for the whole insensitive, selfish, destructive industrial system. (U.K.)

  14. Stress Sensitivity, Aberrant Salience, and Threat Anticipation in Early Psychosis: An Experience Sampling Study.

    Science.gov (United States)

    Reininghaus, Ulrich; Kempton, Matthew J; Valmaggia, Lucia; Craig, Tom K J; Garety, Philippa; Onyejiaka, Adanna; Gayer-Anderson, Charlotte; So, Suzanne H; Hubbard, Kathryn; Beards, Stephanie; Dazzan, Paola; Pariante, Carmine; Mondelli, Valeria; Fisher, Helen L; Mills, John G; Viechtbauer, Wolfgang; McGuire, Philip; van Os, Jim; Murray, Robin M; Wykes, Til; Myin-Germeys, Inez; Morgan, Craig

    2016-05-01

    While contemporary models of psychosis have proposed a number of putative psychological mechanisms, how these impact on individuals to increase intensity of psychotic experiences in real life, outside the research laboratory, remains unclear. We aimed to investigate whether elevated stress sensitivity, experiences of aberrant novelty and salience, and enhanced anticipation of threat contribute to the development of psychotic experiences in daily life. We used the experience sampling method (ESM) to assess stress, negative affect, aberrant salience, threat anticipation, and psychotic experiences in 51 individuals with first-episode psychosis (FEP), 46 individuals with an at-risk mental state (ARMS) for psychosis, and 53 controls with no personal or family history of psychosis. Linear mixed models were used to account for the multilevel structure of ESM data. In all 3 groups, elevated stress sensitivity, aberrant salience, and enhanced threat anticipation were associated with an increased intensity of psychotic experiences. However, elevated sensitivity to minor stressful events (χ(2)= 6.3,P= 0.044), activities (χ(2)= 6.7,P= 0.036), and areas (χ(2)= 9.4,P= 0.009) and enhanced threat anticipation (χ(2)= 9.3,P= 0.009) were associated with more intense psychotic experiences in FEP individuals than controls. Sensitivity to outsider status (χ(2)= 5.7,P= 0.058) and aberrantly salient experiences (χ(2)= 12.3,P= 0.002) were more strongly associated with psychotic experiences in ARMS individuals than controls. Our findings suggest that stress sensitivity, aberrant salience, and threat anticipation are important psychological processes in the development of psychotic experiences in daily life in the early stages of the disorder. © The Author 2016. Published by Oxford University Press on behalf of the Maryland Psychiatric Research Center.

  15. The Smallpox Threat: The School Nurse's Role

    Science.gov (United States)

    Martin, Mary E.; Didion, Judy

    2003-01-01

    Today, with the threat of bioterrorism and war, there is a new dimension to the traditional role of the school nurse. The smallpox threat to public health will invoke the school nurse's role as an educator, liaison, and consultant in the community. This article discusses smallpox, the vaccination process, adverse effects, and postvaccination care.…

  16. Study On Risk Handling Strategy Of Road Contruction Projects In Jayapura City

    Directory of Open Access Journals (Sweden)

    Irianto

    2017-08-01

    Full Text Available Project risk is an event or an uncertain condition which if it appears will have a threat on the project object. Many contractors still do not understand the threats that occur in the project they still assume that risks are always harmful. Based on data from the Papua Public Works procurement service that the implementation of road improvement projects always faces problems. This research is an explorative and descriptive study which explores the risks threats that occur in the project from the contractors perspective in Jayapura Papua Province Indonesia. The object of this research is the company contractor involved in the implementation of road improvement project in Jayapura whereas the respondent is the project manager and the field supervisor involved in the implementation of road improvement project The analysis result shows that the overall level of risk is in very low category and the biggest risks affecting contractors in sequence are 1 material delays from suppliers 2 material inventories 3 design difficulties 4 incorrectly shipped material volumes 5 changes to specifications by the owner 6 difficulty in obtaining materials and equipment 7 material price increases 8 over quality 9 damage to machine tools 10 weakening the bearing capacity of subgrade soil. While the response to risks threats that occur in road improvement projects is to reduce and avoid.

  17. Toxicological Threats of Plastic

    Science.gov (United States)

    Plastics pose both physical (e.g., entanglement, gastrointestinal blockage, reef destruction) and chemical threats (e.g., bioaccumulation of the chemical ingredients of plastic or toxic chemicals sorbed to plastics) to wildlife and the marine ecosystem.

  18. Importance of the radioactive or nuclear component and its conjunction with conventional risks in social phenomena resulting from terrorist acts

    International Nuclear Information System (INIS)

    Pereira, Francisco Miguel da Rocha Grave

    2009-01-01

    The current strategic environment has attenuated the traditional threats of military nature. However, several instability factors result on new risks and potential threats. A review is made on the current threats and risk scenarios and the capacities for intervention of the Portuguese Army in scenarios involving the use of nuclear, biological and chemical weapons

  19. A Method to Analyze Threats and Vulnerabilities by Using a Cyber Security Test-bed of an Operating NPP

    International Nuclear Information System (INIS)

    Kim, Yong Sik; Son, Choul Woong; Lee, Soo Ill

    2016-01-01

    In order to implement cyber security controls for an Operating NPP, a security assessment should conduct in advance, and it is essential to analyze threats and vulnerabilities for a cyber security risk assessment phase. It might be impossible to perform a penetration test or scanning for a vulnerability analysis because the test may cause adverse effects on the inherent functions of ones. This is the reason why we develop and construct a cyber security test-bed instead of using real I and C systems in the operating NPP. In this paper, we propose a method to analyze threats and vulnerabilities of a specific target system by using a cyber security test-bed. The test-bed is being developed considering essential functions of the selected safety and non-safety system. This paper shows the method to analyze threats and vulnerabilities of a specific target system by using a cyber security test-bed. In order to develop the cyber security test-bed with both safety and non-safety functions, test-bed functions analysis and preliminary threats and vulnerabilities identification have been conducted. We will determine the attack scenarios and conduct the test-bed based vulnerability analysis

  20. A Method to Analyze Threats and Vulnerabilities by Using a Cyber Security Test-bed of an Operating NPP

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Yong Sik; Son, Choul Woong; Lee, Soo Ill [KHNP CRI, Daejeon (Korea, Republic of)

    2016-10-15

    In order to implement cyber security controls for an Operating NPP, a security assessment should conduct in advance, and it is essential to analyze threats and vulnerabilities for a cyber security risk assessment phase. It might be impossible to perform a penetration test or scanning for a vulnerability analysis because the test may cause adverse effects on the inherent functions of ones. This is the reason why we develop and construct a cyber security test-bed instead of using real I and C systems in the operating NPP. In this paper, we propose a method to analyze threats and vulnerabilities of a specific target system by using a cyber security test-bed. The test-bed is being developed considering essential functions of the selected safety and non-safety system. This paper shows the method to analyze threats and vulnerabilities of a specific target system by using a cyber security test-bed. In order to develop the cyber security test-bed with both safety and non-safety functions, test-bed functions analysis and preliminary threats and vulnerabilities identification have been conducted. We will determine the attack scenarios and conduct the test-bed based vulnerability analysis.

  1. Can experience overcome stereotypes in times of terror threat?

    Directory of Open Access Journals (Sweden)

    Mirya R. Holman

    2017-02-01

    Full Text Available Research on evaluations of leaders has frequently found that female leaders receive lower ratings in times of national security crisis. However, less is known about countervailing factors. We contend that partisanship and leadership experience in relevant domains are two factors that can counteract the negative effects of terrorist threat on evaluations of female political leaders. To test this expectation, we implemented a national study in 2012 containing terrorist threat and non-threat conditions, and then asked participants to evaluate political leaders. The results show that Republican leaders, including women, are unaffected by terrorist threat; in contrast, Democratic leaders are punished during times of terrorist threat, but this negative effect is smaller for then-Secretary of State Hillary Clinton compared to Nancy Pelosi, who lacks similar experience. In short, Republican partisanship is a strong countervailing factor, while leadership experience in national security more modestly countervails.

  2. Relationships Among Attention Networks and Physiological Responding to Threat

    Science.gov (United States)

    Sarapas, Casey; Weinberg, Anna; Langenecker, Scott A.

    2016-01-01

    Although researchers have long hypothesized a relationship between attention and anxiety, theoretical and empirical accounts of this relationship have conflicted. We attempted to resolve these conflicts by examining relationships of attentional abilities with responding to predictable and unpredictable threat, related but distinct motivational process implicated in a number of anxiety disorders. Eighty-one individuals completed a behavioral task assessing efficiency of three components of attention – alerting, orienting, and executive control (Attention Network Test - Revised). We also assessed startle responding during anticipation of both predictable, imminent threat (of mild electric shock) and unpredictable contextual threat. Faster alerting and slower disengaging from non-emotional attention cues were related to heightened responding to unpredictable threat, whereas poorer executive control of attention was related to heightened responding to predictable threat. This double dissociation helps to integrate models of attention and anxiety and may be informative for treatment development. PMID:27816781

  3. Perceived control qualifies the effects of threat on prejudice.

    Science.gov (United States)

    Greenaway, Katharine H; Louis, Winnifred R; Hornsey, Matthew J; Jones, Janelle M

    2014-09-01

    People sometimes show a tendency to lash out in a prejudiced manner when they feel threatened. This research shows that the relationship between threat and prejudice is moderated by people's levels of perceived control: Threat leads to prejudice only when people feel concurrently low in control. In two studies, terrorist threat was associated with heightened prejudice among people who were low in perceived control over the threat (Study 1; N = 87) or over their lives in general (Study 2; N = 2,394), but was not associated with prejudice among people who were high in perceived control. Study 3 (N = 139) replicated this finding experimentally in the context of the Global Financial Crisis. The research identifies control as an important ingredient in threatening contexts that, if bolstered, can reduce general tendencies to lash out under threat. © 2013 The British Psychological Society.

  4. Actionable knowledge and strategic decision making for bio- and agroterrorism threats: building a collaborative early warning culture.

    Science.gov (United States)

    Mårtensson, Per-Åke; Hedström, Lars; Sundelius, Bengt; Skiby, Jeffrey E; Elbers, Armin; Knutsson, Rickard

    2013-09-01

    Current trends in biosecurity and cybersecurity include (1) the wide availability of technology and specialized knowledge that previously were available only to governments; (2) the global economic recession, which may increase the spread of radical non-state actors; and (3) recent US and EU commission reports that reflect concerns about non-state actors in asymmetric threats. The intersectoral and international nature of bioterrorism and agroterrorism threats requires collaboration across several sectors including intelligence, police, forensics, customs, and other law enforcement organizations who must work together with public and animal health organizations as well as environmental and social science organizations. This requires coordinated decision making among these organizations, based on actionable knowledge and information sharing. The risk of not sharing information among organizations compared to the benefit of sharing information can be considered in an "information sharing risk-benefit analysis" to prevent a terrorism incident from occurring and to build a rapid response capability. In the EU project AniBioThreat, early warning is the main topic in work package 3 (WP 3). A strategy has been generated based on an iterative approach to bring law enforcement agencies and human and animal health institutes together. Workshops and exercises have taken place during the first half of the project, and spin-off activities include new preparedness plans for institutes and the formation of a legal adviser network for decision making. In addition, a seminar on actionable knowledge was held in Stockholm, Sweden, in 2012, which identified the need to bring various agency cultures together to work on developing a resilient capability to identify early signs of bio- and agroterrorism threats. The seminar concluded that there are a number of challenges in building a collaborative culture, including developing an education program that supports collaboration and shared

  5. Counteracting effect of threat on reward enhancements during working memory.

    Science.gov (United States)

    Choi, Jong Moon; Padmala, Srikanth; Pessoa, Luiz

    2015-01-01

    Cognitive performance has been shown to be enhanced when performance-based rewards are at stake. On the other hand, task-irrelevant threat processing has been shown to have detrimental effects during several cognitive tasks. Crucially, the impact of reward and threat on cognition has been studied largely independently of one another. Hence, our understanding of how reward and threat simultaneously contribute to performance is incomplete. To fill in this gap, the present study investigated how reward and threat interact with one another during a cognitive task. We found that threat of shock counteracted the beneficial effect of reward during a working memory task. Furthermore, individual differences in self-reported reward-sensitivity and anxiety were linked to the extent to which reward and threat interacted during behaviour. Together, the current findings contribute to a limited but growing literature unravelling how positive and negative information processing jointly influence cognition.

  6. Assessment of Containment Structures Against Missile Impact Threats

    Institute of Scientific and Technical Information of China (English)

    LI Q M

    2006-01-01

    In order to ensure the highest safety requirements,nuclear power plant structures (the containment structures,the fuel storages and transportation systems) should be assessed against all possible internal and external impact threats.The internal impact threats include kinetic missiles generated by the failure of high pressure vessels and pipes,the failure of high speed rotating machineries and accidental drops.The external impact threats may come from airborne missiles,aircraft impact,explosion blast and fragments.The impact effects of these threats on concrete and steel structures in a nuclear power plant are discussed.Methods and procedures for the impact assessment of nuclear power plants are introduced.Recent studies on penetration and perforation mechanics as well as progresses on dynamic properties of concrete-like materials are presented to increase the understanding of the impact effects on concrete containment structures.

  7. Unhealthy interactions: the role of stereotype threat in health disparities.

    Science.gov (United States)

    Aronson, Joshua; Burgess, Diana; Phelan, Sean M; Juarez, Lindsay

    2013-01-01

    Stereotype threat is the unpleasant psychological experience of confronting negative stereotypes about race, ethnicity, gender, sexual orientation, or social status. Hundreds of published studies show how the experience of stereotype threat can impair intellectual functioning and interfere with test and school performance. Numerous published interventions derived from this research have improved the performance and motivation of individuals targeted by low-ability stereotypes. Stereotype threat theory and research provide a useful lens for understanding and reducing the negative health consequences of interracial interactions for African Americans and members of similarly stigmatized minority groups. Here we summarize the educational outcomes of stereotype threat and examine the implications of stereotype threat for health and health-related behaviors.

  8. Unleashing Latent Ability: Implications of Stereotype Threat for College Admissions

    Science.gov (United States)

    Logel, Christine R.; Walton, Gregory M.; Spencer, Steven J.; Peach, Jennifer; Mark, Zanna P.

    2012-01-01

    Social-psychological research conducted over the past 15 years provides compelling evidence that pervasive psychological threats are present in common academic environments--especially threats that originate in negative intellectual stereotypes--and that these threats undermine the real-world academic performance of non-Asian ethnic minority…

  9. Protected areas in tropical Africa: assessing threats and conservation activities.

    Science.gov (United States)

    Tranquilli, Sandra; Abedi-Lartey, Michael; Abernethy, Katharine; Amsini, Fidèle; Asamoah, Augustus; Balangtaa, Cletus; Blake, Stephen; Bouanga, Estelle; Breuer, Thomas; Brncic, Terry M; Campbell, Geneviève; Chancellor, Rebecca; Chapman, Colin A; Davenport, Tim R B; Dunn, Andrew; Dupain, Jef; Ekobo, Atanga; Eno-Nku, Manasseh; Etoga, Gilles; Furuichi, Takeshi; Gatti, Sylvain; Ghiurghi, Andrea; Hashimoto, Chie; Hart, John A; Head, Josephine; Hega, Martin; Herbinger, Ilka; Hicks, Thurston C; Holbech, Lars H; Huijbregts, Bas; Kühl, Hjalmar S; Imong, Inaoyom; Yeno, Stephane Le-Duc; Linder, Joshua; Marshall, Phil; Lero, Peter Minasoma; Morgan, David; Mubalama, Leonard; N'Goran, Paul K; Nicholas, Aaron; Nixon, Stuart; Normand, Emmanuelle; Nziguyimpa, Leonidas; Nzooh-Dongmo, Zacharie; Ofori-Amanfo, Richard; Ogunjemite, Babafemi G; Petre, Charles-Albert; Rainey, Hugo J; Regnaut, Sebastien; Robinson, Orume; Rundus, Aaron; Sanz, Crickette M; Okon, David Tiku; Todd, Angelique; Warren, Ymke; Sommer, Volker

    2014-01-01

    Numerous protected areas (PAs) have been created in Africa to safeguard wildlife and other natural resources. However, significant threats from anthropogenic activities and decline of wildlife populations persist, while conservation efforts in most PAs are still minimal. We assessed the impact level of the most common threats to wildlife within PAs in tropical Africa and the relationship of conservation activities with threat impact level. We collated data on 98 PAs with tropical forest cover from 15 countries across West, Central and East Africa. For this, we assembled information about local threats as well as conservation activities from published and unpublished literature, and questionnaires sent to long-term field workers. We constructed general linear models to test the significance of specific conservation activities in relation to the threat impact level. Subsistence and commercial hunting were identified as the most common direct threats to wildlife and found to be most prevalent in West and Central Africa. Agriculture and logging represented the most common indirect threats, and were most prevalent in West Africa. We found that the long-term presence of conservation activities (such as law enforcement, research and tourism) was associated with lower threat impact levels. Our results highlight deficiencies in the management effectiveness of several PAs across tropical Africa, and conclude that PA management should invest more into conservation activities with long-term duration.

  10. Hindrances are not threats: advancing the multidimensionality of work stress.

    Science.gov (United States)

    Tuckey, Michelle R; Searle, Ben J; Boyd, Carolyn M; Winefield, Anthony H; Winefield, Helen R

    2015-04-01

    The challenge-hindrance framework has proved useful for explaining inconsistencies in relationships between work stressors and important outcomes. By introducing the distinction between threat and hindrance to this framework, we capture the potential for personal harm or loss (threat) associated with stressors, as distinct from the potential to block goal attainment (hindrance) or promote gain (challenge). In Study 1, survey data were collected from 609 retail workers, 220 of whom responded 6 months later. The results supported a 3-factor threat-hindrance-challenge stressor structure and showed that threat stressors are associated with increased psychological distress and emotional exhaustion, and reduced dedication, whereas hindrance stressors undermine dedication but may not be related to distress or exhaustion with threats included in the model. Study 2 utilized a diary study design, with data collected from 207 workers over 3 workdays. Findings revealed that the threat, hindrance, and challenge appraisals of individual workers are statistically distinct, and associated with stressors and well-being as anticipated: threats with role conflict and anxiety, hindrances with organizational constraints and fatigue, and challenges with skill demands and enthusiasm. Overall, moving to a 3-dimensional challenge-hindrance-threat framework for stressors and stress appraisals will support a more accurate picture regarding the nature, processes, and effects of stressors on individuals and organizations, and ensure prevention efforts are not misguided. (c) 2015 APA, all rights reserved).

  11. Protected areas in tropical Africa: assessing threats and conservation activities.

    Directory of Open Access Journals (Sweden)

    Sandra Tranquilli

    Full Text Available Numerous protected areas (PAs have been created in Africa to safeguard wildlife and other natural resources. However, significant threats from anthropogenic activities and decline of wildlife populations persist, while conservation efforts in most PAs are still minimal. We assessed the impact level of the most common threats to wildlife within PAs in tropical Africa and the relationship of conservation activities with threat impact level. We collated data on 98 PAs with tropical forest cover from 15 countries across West, Central and East Africa. For this, we assembled information about local threats as well as conservation activities from published and unpublished literature, and questionnaires sent to long-term field workers. We constructed general linear models to test the significance of specific conservation activities in relation to the threat impact level. Subsistence and commercial hunting were identified as the most common direct threats to wildlife and found to be most prevalent in West and Central Africa. Agriculture and logging represented the most common indirect threats, and were most prevalent in West Africa. We found that the long-term presence of conservation activities (such as law enforcement, research and tourism was associated with lower threat impact levels. Our results highlight deficiencies in the management effectiveness of several PAs across tropical Africa, and conclude that PA management should invest more into conservation activities with long-term duration.

  12. Interrelationships Among Men’s Threat Potential, Facial Dominance, and Vocal Dominance

    Directory of Open Access Journals (Sweden)

    Chengyang Han

    2017-03-01

    Full Text Available The benefits of minimizing the costs of engaging in violent conflict are thought to have shaped adaptations for the rapid assessment of others’ capacity to inflict physical harm. Although studies have suggested that men’s faces and voices both contain information about their threat potential, one recent study suggested that men’s faces are a more valid cue of their threat potential than their voices are. Consequently, the current study investigated the interrelationships among a composite measure of men’s actual threat potential (derived from the measures of their upper-body strength, height, and weight and composite measures of these men’s perceived facial and vocal threat potential (derived from dominance, strength, and weight ratings of their faces and voices, respectively. Although men’s perceived facial and vocal threat potential were positively correlated, men’s actual threat potential was related to their perceived facial, but not vocal, threat potential. These results present new evidence that men’s faces may be a more valid cue of these aspects of threat potential than their voices are.

  13. Functional effectiveness of threat appeals in exercise promotion messages

    Directory of Open Access Journals (Sweden)

    Olivier Mairesse

    2010-01-01

    Full Text Available As more than 70% of individuals in Western societies can be categorized as sedentary and inactivity has been recognized to lead to a series of serious physical and psychological disorders, the importance of physical activity promotion is ever more emphasized. Many social marketing campaigns use threat (or fear appeals to promote healthy behaviors. Theoretical models, such as the Extended Parallel Process Model integrate concepts as 'perceived threat' and 'perceived efficacy' to explain how such messages operate and can cause diverse behavioral reactions. It is however still not entirely clear how these different aspects are valuated and combined to determine desired versus undesired response behaviors in individuals. In a functional integration task, threat-appeal based exercise promotion messages varying in psychological threat and efficacy content were shown to sedentary employees in order to assess how they affect their intention to engage in physical exercise. Our results show that individuals can be categorized in 4 different clusters depending on the way they valuate threat and efficacy appeals: i.e. individuals sensitive to both types of cues, those sensitive to either the threat or the efficacy component in the message and those insensitive to either one of them. As different segments of receivers of the message react differently to threat and efficacy combinations, it is concluded that different approaches to designing effective mass media campaigns may be required for effective exercise promotion.

  14. TH-A-12A-01: Medical Physicist's Role in Digital Information Security: Threats, Vulnerabilities and Best Practices

    Energy Technology Data Exchange (ETDEWEB)

    McDonald, K [Mayo Clinic, Rochester, MN (United States); Curran, B [The Warren Alpert Medical School of Brown University, Providence, RI (United States)

    2014-06-15

    I. Information Security Background (Speaker = Kevin McDonald) Evolution of Medical Devices Living and Working in a Hostile Environment Attack Motivations Attack Vectors Simple Safety Strategies Medical Device Security in the News Medical Devices and Vendors Summary II. Keeping Radiation Oncology IT Systems Secure (Speaker = Bruce Curran) Hardware Security Double-lock Requirements “Foreign” computer systems Portable Device Encryption Patient Data Storage System Requirements Network Configuration Isolating Critical Devices Isolating Clinical Networks Remote Access Considerations Software Applications / Configuration Passwords / Screen Savers Restricted Services / access Software Configuration Restriction Use of DNS to restrict accesse. Patches / Upgrades Awareness Intrusion Prevention Intrusion Detection Threat Risk Analysis Conclusion Learning Objectives: Understanding how Hospital IT Requirements affect Radiation Oncology IT Systems. Illustrating sample practices for hardware, network, and software security. Discussing implementation of good IT security practices in radiation oncology. Understand overall risk and threats scenario in a networked environment.

  15. TH-A-12A-01: Medical Physicist's Role in Digital Information Security: Threats, Vulnerabilities and Best Practices

    International Nuclear Information System (INIS)

    McDonald, K; Curran, B

    2014-01-01

    I. Information Security Background (Speaker = Kevin McDonald) Evolution of Medical Devices Living and Working in a Hostile Environment Attack Motivations Attack Vectors Simple Safety Strategies Medical Device Security in the News Medical Devices and Vendors Summary II. Keeping Radiation Oncology IT Systems Secure (Speaker = Bruce Curran) Hardware Security Double-lock Requirements “Foreign” computer systems Portable Device Encryption Patient Data Storage System Requirements Network Configuration Isolating Critical Devices Isolating Clinical Networks Remote Access Considerations Software Applications / Configuration Passwords / Screen Savers Restricted Services / access Software Configuration Restriction Use of DNS to restrict accesse. Patches / Upgrades Awareness Intrusion Prevention Intrusion Detection Threat Risk Analysis Conclusion Learning Objectives: Understanding how Hospital IT Requirements affect Radiation Oncology IT Systems. Illustrating sample practices for hardware, network, and software security. Discussing implementation of good IT security practices in radiation oncology. Understand overall risk and threats scenario in a networked environment

  16. Architectural model for crowdsourcing for human security threats ...

    African Journals Online (AJOL)

    Journal of Computer Science and Its Application ... Crowdsourcing for Human Security Threats Situation Information and Response System (CHSTSIRS) is proposed in this paper to report Human Security (HS) ... Keywords: Human security, Crowdsourcing, Threats, Situation Information, Agency, Google, Cloud Messaging ...

  17. Stress appraisals and cellular aging: A key role for anticipatory threat in the relationship between psychological stress and telomere length

    Science.gov (United States)

    O’Donovan, Aoife; Tomiyama, A. Janet; Lin, Jue; Puterman, Eli; Adler, Nancy E.; Kemeny, Margaret; Wolkowitz, Owen M.; Blackburn, Elizabeth H.; Epel, Elissa S.

    2012-01-01

    Chronic psychological stressis a risk factor formultiple diseases of aging. Accelerated cellular aging as indexed by short telomere length has emerged as a potential common biological mechanism linking various forms of psychological stress and diseases of aging. Stress appraisals determine the degree and type of biological stress responses and altered stress appraisals may be a common psychological mechanism linking psychological stress and diseases of aging. However, no previous studies have examined the relationship between stress appraisals and telomere length. We exposed chronically stressed female caregivers and non-caregiving controls (N= 50; M age = 62.14±6.10) to a standardized acute laboratory stressor and measured their anticipatory and retrospective threat and challenge appraisals of the stressor. We hypothesized that threat and challenge appraisals would be associated with shorter and longer telomere length respectively, and that chronic care giving stress would influence telomere length through altered stress appraisals. Higher anticipatory threat appraisals were associated with shorter age-adjusted telomere length (β = −.32, p = .03), but challenge appraisals and retrospective threat appraisals showed no independent association with telomere length. Caregivers reported significantly higher anticipatory (β = −.36, p = .006)and retrospective (β = −.29, p = .03) threat appraisals than controls, but similar challenge appraisals. Although there was no significant main effect of caregiver status on telomere length, care giving had a significant indirect effect on telomere length through anticipatory threat appraisals. Exaggerated anticipatory threat appraisals may be a common and modifiable psychological mechanism of psychological stress effects on cellular aging. PMID:22293459

  18. Threat appeals in health communication: messages that elicit fear and enhance perceived efficacy positively impact on young male drivers

    Directory of Open Access Journals (Sweden)

    Rachel N. Carey

    2016-07-01

    Full Text Available Abstract Background Health communications often present graphic, threat-based representations of the potential consequences of health-risk behaviours. These ‘threat appeals’ feature prominently in public health campaigns, but their use is controversial, with studies investigating their efficacy reporting inconsistent, and often negative, findings. This research examined the impact of a threat-based road safety advertisement on the driving behaviour of young male drivers. Methods To address limitations of previous research, we first identified a road safety advertisement that objectively and subjectively elicited fear using physiological and subjective measures. Study 1 (n = 62 examined the effect of this advertisement, combined with a manipulation designed to increase perceived efficacy, on speed choice. Study 2 (n = 81 investigated whether a state emotion, anger, impacts on the effectiveness of the advertisement in changing four distinct driving behaviours. Both studies examined short-term effects only. Results Study 1 findings indicated that a high threat message, when combined with high perceived efficacy, can lead to a decrease in speed choice. Study 2 results suggested that increased levels of state anger may counteract the potential value of combining fear-arousing threats and efficacy-building messages. Conclusions Findings suggest that threat-based road safety communications that target affective (fear and cognitive (perceived efficacy mechanisms can positively affect driving behaviours. State emotions, such as anger, may negatively impact on the effectiveness of the message. Taken together, these findings provide additional support for the use of efficacy-building messages in threat-based communications, but highlight the need for further research into the complex array of affective influences on driving.

  19. Risk-Based Models for Managing Data Privacy in Healthcare

    Science.gov (United States)

    AL Faresi, Ahmed

    2011-01-01

    Current research in health care lacks a systematic investigation to identify and classify various sources of threats to information privacy when sharing health data. Identifying and classifying such threats would enable the development of effective information security risk monitoring and management policies. In this research I put the first step…

  20. Kidnapping and abduction minimizing the threat and lessons in survival

    CERN Document Server

    Heard, Brian John

    2014-01-01

    Terrorist groups and organized crime cartels pose an increasing threat of kidnapping throughout many regions in the word. At the same time, international travel has become more commonplace for both business and leisure purposes. Kidnapping and Abduction: Minimizing the Threat and Lessons in Survival provides a practical guide on the precautions travelers can take to avoid being kidnapped or derail a kidnapping attempt in progress. In the event this cannot be avoided, the book supplies advice on how to ensure survival during captivity. Readers will learn: The basic elements of kidnapping and abduction The motivations and mechanisms of kidnappers The hotspots where kidnapping/hostage taking is prevalent Vehicles best suited for avoidance of kidnap threat and proposals for up-armoring an existing vehicle How to recognize immediate threats and precautions to be taken in assessing threat level The types of weapons most favored by kidnappers and their threat level Available bullet-resistant materials and their use ...

  1. The Bright Side of Threatened Narcissism: Improved Performance Following Ego Threat.

    Science.gov (United States)

    Nevicka, Barbora; Baas, Matthijs; Ten Velden, Femke S

    2016-12-01

    Narcissistic individuals have highly positive self-views and overestimate their abilities. Consequently, they tend to react aggressively whenever they receive information that does not match their high self-views (ego threat). We argue that focusing on aggression merely portrays a one-sided view of narcissistic individuals and the manner in which they counter ego threats. We propose that following ego threat, narcissism can also fuel performance. In four studies, we measured nonclinical narcissism and allocated Dutch undergraduate university students (N 1  = 175, N 2  = 142, N 3  = 159, N 4  = 174) to either an ego threat or a no ego threat condition. Ego threat involved negative feedback (Studies 1-2) or threat to uniqueness (Studies 3-4). We measured participants' intentions to complete a challenging task (Study 1), their creative performance (Studies 2-3), and their performance on an anagram task (Study 4). Across Studies 1-3, we consistently found that following ego threat, higher nonclinical narcissism was associated with greater willingness to perform tasks that enabled demonstration of abilities and enhanced creative performance. These results were confirmed using a meta-analysis. However, anagram performance was not enhanced following ego threat. We provide additional analyses that might help explain this. Our findings thus reveal a more positive side to the way narcissistic individuals manage threats to their self-image. © 2015 Wiley Periodicals, Inc.

  2. Analysis of inland crude oil spill threats, vulnerabilities, and emergency response in the midwest United States.

    Science.gov (United States)

    Brody, Thomas M; Di Bianca, Paisly; Krysa, Jan

    2012-10-01

    Although coastal oil spills tend to be highly publicized, crude oil spills in the United States affect inland areas relatively often. Spills to inland areas often affect sensitive environments and can have greater impacts to health and welfare than spills to coastal areas. For these reasons, the authors investigated inland crude oil spill threats, vulnerabilities, and emergency response in the midwestern U.S. states of Illinois, Indiana, Michigan, Minnesota, Ohio, and Wisconsin. These states work with the Region 5 Offices of the U.S. Environmental Protection Agency. Region 5's geospatial data in the Inland Sensitivity Atlas were turned into metrics indicating inland crude oil spill threats and vulnerabilities among the Region's sub-watersheds. These threats and vulnerabilities were weighted using data from the National Response Center and the Department of Energy's Environmental Restoration Priority System. The locations of the Region's emergency responders were geocoded in GIS. The GIS calculated the emergency response times to the Region's sub-watersheds. The resulting scatter plots are connected to the sub-watersheds in the map so stakeholders can (1) see the outlying sub-watersheds of concern and (2) better understand how reducing threats and better response time can reduce the risk of inland crude oil spills. Published 2012. This article is a U.S. Government work and is in the public domain in the U.S.A.

  3. Personality, threat and affective responses to cultural diversity

    NARCIS (Netherlands)

    Van der Zee, K.I.; Van Der Gang, Ineke

    The present study tried to reconcile assumptions from Terror Management Theory that individual differences in openness to diversity are enhanced by existential threat with own recent findings suggesting that individual differences are diminished by threat. A model was supported assuming that it is

  4. Web threat and its implication for E-business in Nigeria ...

    African Journals Online (AJOL)

    Web threat is any threat that uses the internet to facilitate identity theft , fraud, espionage and intelligence gathering. Web -based vulnerabilities now outnumber traditional computer security concerns. Such threats use multiple types of malware and fraud, all of which utilize HTTP or HTTPS protocols, but may also employ ...

  5. An Examination of Stereotype Threat Effects on Girls' Mathematics Performance

    Science.gov (United States)

    Ganley, Colleen M.; Mingle, Leigh A.; Ryan, Allison M.; Ryan, Katherine; Vasilyeva, Marina; Perry, Michelle

    2013-01-01

    Stereotype threat has been proposed as 1 potential explanation for the gender difference in standardized mathematics test performance among high-performing students. At present, it is not entirely clear how susceptibility to stereotype threat develops, as empirical evidence for stereotype threat effects across the school years is inconsistent. In…

  6. Risk assessment in international operations

    International Nuclear Information System (INIS)

    Stricklin, Daniela L.

    2008-01-01

    During international peace-keeping missions, a diverse number of non-battle hazards may be encountered, which range from heavily polluted areas, endemic disease, toxic industrial materials, local violence, traffic, and even psychological factors. Hence, elevated risk levels from a variety of sources are encountered during deployments. With the emphasis within the Swedish military moving from national defense towards prioritization of international missions in atypical environments, the risk of health consequences, including long term health effects, has received greater consideration. The Swedish military is interested in designing an optimal approach for assessment of health threats during deployments. The Medical Intelligence group at FOI CBRN Security and Defence in Umea has, on request from and in collaboration with the Swedish Armed Forces, reviewed a variety of international health threat and risk assessment models for military operations. Application of risk assessment methods used in different phases of military operations will be reviewed. An overview of different international approaches used in operational risk management (ORM) will be presented as well as a discussion of the specific needs and constraints for health risk assessment in military operations. This work highlights the specific challenges of risk assessment that are unique to the deployment setting such as the assessment of exposures to a variety of diverse hazards concurrently

  7. Intergenerational Practice: Contributing to a Conceptual Framework

    Science.gov (United States)

    Vieira, Sacha; Sousa, Liliana

    2016-01-01

    The ageing of the European population is creating a new demographic mix, increasing the relevance of intergenerational practice (IGP). To date, however, this field lacks an appropriate conceptual framework. This study aims to contribute to such a framework through an integrative review of peer-reviewed papers reporting on IGPs. Fifteen papers were…

  8. Cognitive and affective components of challenge and threat states.

    Science.gov (United States)

    Meijen, Carla; Jones, Marc V; McCarthy, Paul J; Sheffield, David; Allen, Mark S

    2013-01-01

    We explored the cognitive and affective components of the Theory of Challenge and Threat States in Athletes (TCTSA) using a cross-sectional design. One hundred and seventy-seven collegiate athletes indicated how they typically approached an important competition on measures of self-efficacy, perceived control, achievement goals, emotional states and interpretation of emotional states. Participants also indicated to what extent they typically perceived the important competition as a challenge and/or a threat. The results suggest that a perception of challenge was not predicted by any of the cognitive components. A perception of threat was positively predicted by avoidance goals and negatively predicted by self-efficacy and approach goals. Both challenge and threat had a positive relationship with anxiety. Practical implications of this study are that an avoidance orientation appeared to be related to potentially negative constructs such as anxiety, threat and dejection. The findings may suggest that practitioners and researchers should focus on reducing an avoidance orientation, however the results should be treated with caution in applied settings, as this study did not examine how the combination of constructs exactly influences sport performance. The results provided partial support for the TCTSA with stronger support for proposed relationships with threat rather than challenge states.

  9. Matching species traits to projected threats and opportunities from climate change

    Science.gov (United States)

    Garcia, Raquel A; Araújo, Miguel B; Burgess, Neil D; Foden, Wendy B; Gutsche, Alexander; Rahbek, Carsten; Cabeza, Mar

    2014-01-01

    Aim Climate change can lead to decreased climatic suitability within species' distributions, increased fragmentation of climatically suitable space, and/or emergence of newly suitable areas outside present distributions. Each of these extrinsic threats and opportunities potentially interacts with specific intrinsic traits of species, yet this specificity is seldom considered in risk assessments. We present an analytical framework for examining projections of climate change-induced threats and opportunities with reference to traits that are likely to mediate species' responses, and illustrate the applicability of the framework. Location Sub-Saharan Africa. Methods We applied the framework to 195 sub-Saharan African amphibians with both available bioclimatic envelope model projections for the mid-21st century and trait data. Excluded were 500 narrow-ranging species mainly from montane areas. For each of projected losses, increased fragmentation and gains of climate space, we selected potential response-mediating traits and examined the spatial overlap with vulnerability due to these traits. We examined the overlap for all species, and individually for groups of species with different combinations of threats and opportunities. Results In the Congo Basin and arid Southern Africa, projected losses for wide-ranging amphibians were compounded by sensitivity to climatic variation, and expected gains were precluded by poor dispersal ability. The spatial overlap between exposure and vulnerability was more pronounced for species projected to have their climate space contracting in situ or shifting to distant geographical areas. Our results exclude the potential exposure of narrow-ranging species to shrinking climates in the African tropical mountains. Main conclusions We illustrate the application of a framework combining spatial projections of climate change exposure with traits that are likely to mediate species' responses. Although the proposed framework carries several

  10. Examining the Effects of Stereotype Threat on Test-Taking Behaviors

    Science.gov (United States)

    Scherbaum, Charles A.; Blanshetyn, Victoria; Marshall-Wolp, Elizabeth; McCue, Elizabeth; Strauss, Ross

    2011-01-01

    This study examines the relationship between stereotype threat and individual test-taking behaviors. Previous research has examined the impact of stereotype threat on test scores, but little research has examined the impact of stereotype threat on the test-taking behaviors impacting those scores. Using a pre-post experimental design, stereotype…

  11. 'NRBC' threat: is this concept still valid?

    International Nuclear Information System (INIS)

    Lacronique, J.F.

    2006-01-01

    About 10 years ago, after the Sarin attack in Tokyo, the world discover that terrorists could use again radio-nuclear, chemical or biological agents to launch attacks, just to cause terror and disruption of western economies. This has forged the acronym 'NRBC'. In terms of likelihood, nuclear and radiological attacks could be considered among the most easy to prepare, and some possible acts are listed in this paper. A considerable amount of work has been prepared for the preparedness against radio-nuclear attacks, during the last 3 years, by World Health Organization (WHO), International Atomic Energy Agency (IAEA), the Atomic Energy Agency (AEN) as well as by the International Commission of Radio Protection (ICRP). A series of documents have been issued from international cooperation. These documents shows specificities to the R/N threat in terms of health consequences, that make this threat less prone to international cooperative efforts than biological threats. In addition, the Ministers of Health of the G7 countries have created an 'Global Health Security Initiative' (GHSI) in 2002 to anticipate crisis such as the anthrax problem, or other possible NRBC threats

  12. Attention Biases Towards and Away from Threat Mark the Relation between Early Dysregulated Fear and the Later Emergence of Social Withdrawal.

    Science.gov (United States)

    Morales, Santiago; Pérez-Edgar, Koraly E; Buss, Kristin A

    2015-08-01

    Fearful temperament, mostly studied as behavioral inhibition (BI), has been extensively associated with social withdrawal in childhood and the later emergence of anxiety disorders, especially social anxiety disorder (SAD). Recent studies have characterized a distinct type of fearful temperament marked by high levels of fear in low threat situations - labeled dysregulated fear. Dysregulated fear has been related to SAD over and above risks associated with BI. However, the mechanism by which dysregulated fear is related to SAD has not been studied. Cognitive mechanisms, such as attentional bias towards threat, may be a possible conduit. We examined differences in attentional bias towards threat in six-year-olds who displayed a pattern of dysregulated fear at age two (N = 23) compared with children who did not display dysregulated fear (N = 33). Moreover, we examined the concurrent relation between attentional bias and social withdrawal. Results indicated that children characterized by dysregulated fear showed a significant bias away from threat, and that this bias was significantly different from the children without dysregulated fear, who showed no significant bias. Moreover, attentional bias towards threat was positively related to social withdrawal only for the dysregulated fear group. These results are discussed in consideration of the existing knowledge of attentional bias to threat in the developmental and pediatric anxiety literatures, as well as recent studies that find important heterogeneity in attentional bias.

  13. Life without risk?

    International Nuclear Information System (INIS)

    Hohlneicher, G.; Raschke, E.

    1989-01-01

    Mankind's sensitivity to new, global threats, to chemical and radioactive pollution and to interventions in the biological process actually gives rise to a one-sided and narrow range of reactions. Demands for zero-risk make one forget that a reduced risk many possibly lead to a far more dangerous risk in another place. That no uniform view of things can arise in this way is shown by these articles, from the areas of science, politics and the arts, on questions of world population, waste management, climatic change, genetic manipulation, philosophical and ethical problems of risk acceptance as well as the responsibility for risks. (DG) [de

  14. National security risks? Uncertainty, austerity and other logics of risk in the UK government’s National Security Strategy

    NARCIS (Netherlands)

    Hammerstad, A.; Boas, I.J.C.

    2015-01-01

    Risk scholars within Security Studies have argued that the concept of security has gone through a fundamental transformation away from a threat-based conceptualisation of defence, urgency
    and exceptionality to one of preparedness, precautions and prevention of future risks, some of which are

  15. Towards an Enhancement of Organizational Information Security through Threat Factor Profiling (TFP) Model

    Science.gov (United States)

    Sidi, Fatimah; Daud, Maslina; Ahmad, Sabariah; Zainuddin, Naqliyah; Anneisa Abdullah, Syafiqa; Jabar, Marzanah A.; Suriani Affendey, Lilly; Ishak, Iskandar; Sharef, Nurfadhlina Mohd; Zolkepli, Maslina; Nur Majdina Nordin, Fatin; Amat Sejani, Hashimah; Ramadzan Hairani, Saiful

    2017-09-01

    Information security has been identified by organizations as part of internal operations that need to be well implemented and protected. This is because each day the organizations face a high probability of increase of threats to their networks and services that will lead to information security issues. Thus, effective information security management is required in order to protect their information assets. Threat profiling is a method that can be used by an organization to address the security challenges. Threat profiling allows analysts to understand and organize intelligent information related to threat groups. This paper presents a comparative analysis that was conducted to study the existing threat profiling models. It was found that existing threat models were constructed based on specific objectives, thus each model is limited to only certain components or factors such as assets, threat sources, countermeasures, threat agents, threat outcomes and threat actors. It is suggested that threat profiling can be improved by the combination of components found in each existing threat profiling model/framework. The proposed model can be used by an organization in executing a proactive approach to incident management.

  16. [Tuberculosis and refusal of treatment: resorting to legislation on serious health threats].

    Science.gov (United States)

    Bouvet, R; Le Gueut, M

    2013-06-01

    Clinicians are regularly confronted with the question of refusal of treatment from patients with tuberculosis. For several years, the French public health authorities have been studying the possibility of compelling treatment or isolation, but no plan has been implemented even though European and American experiences have shown the effectiveness of restrictive measures. Neither the statutory exceptions to the principle of consent to medical treatment nor the conditions of implementation of "required care" allow legally binding measures against patients refusing care or isolation. The legislation on serious health threats has recently been applied to the situation of a refusal of treatment in the context of tuberculosis. It allowed the patient to be ordered to observe prescribed care and the possibility of forced isolation in the event of breach of this order. The legislation on serious health threats is a response to the question of refusal of treatment from patients with tuberculosis. However the opinion of the legal authority as to its necessity and proportionality to the risk remains unknown. Copyright © 2013 SPLF. Published by Elsevier Masson SAS. All rights reserved.

  17. A Probabilistic Analysis Framework for Malicious Insider Threats

    DEFF Research Database (Denmark)

    Chen, Taolue; Kammuller, Florian; Nemli, Ibrahim

    2015-01-01

    Malicious insider threats are difficult to detect and to mitigate. Many approaches for explaining behaviour exist, but there is little work to relate them to formal approaches to insider threat detection. In this work we present a general formal framework to perform analysis for malicious insider...

  18. Investigating Hypervigilance for Social Threat of Lonely Children

    Science.gov (United States)

    Qualter, Pamela; Rotenberg, Ken; Barrett, Louise; Henzi, Peter; Barlow, Alexandra; Stylianou, Maria; Harris, Rebecca A.

    2013-01-01

    The hypothesis that lonely children show hypervigilance for social threat was examined in a series of three studies that employed different methods including advanced eye-tracking technology. Hypervigilance for social threat was operationalized as hostility to ambiguously motivated social exclusion in a variation of the hostile attribution…

  19. Towards Formal Analysis of Insider Threats for Auctions

    DEFF Research Database (Denmark)

    Kammueller, Florian; Kerber, Manfred; Probst, Christian W.

    2016-01-01

    is meaningful to prove correctness and scrutinize vulnerability to security and privacy attacks. Surveying the threats in auctions and insider collusions, we present an approach to model and analyze auction protocols for insider threats using the interactive theorem prover Isabelle. As a case study, we use...

  20. SECURITY THREATS IN CENTRAL ASIA

    Directory of Open Access Journals (Sweden)

    Çağla Gül Yesevi

    2013-07-01

    Full Text Available This study will analyze main security threats in Central Asia. It is obvious thatsince the end of Cold War, there have been many security threats in Central Asiaas internal weakness of Central Asian states, terrorism, transnational crime,economic insecurity, environmental issues, drug trafficking, ethnic violence,regional instability. This study will propose thatwith increasing interdependence,states need each other to solve these global security problems. In that sense,regional and sub-regional cooperation between Central Asian states and with otherregional actors has been witnessed. It is clear that the withdrawal of NATO fromAfghanistan will destabilize Central Asia. This study will investigate overallsecurity situation in Central Asia and affects andcontributions of regionalorganizations to Eurasian security

  1. Solutions to the new threats to academic freedom?

    Science.gov (United States)

    Tooley, Michael

    2014-05-01

    In my commentary on Francesca Minerva's article 'New Threats to Academic Freedom', I agree with her contention that the existence of the Internet has given rise to new and very serious threats to academic freedom. I think that it is crucial that we confront those threats, and find ways to eliminate them, which I believe can be done. The threats in question involve both authors and editors. In the case of authors, I argue that the best solution is not anonymous publication, but publication using pseudonyms, and I describe how that would work. In the case of editors, my proposal is a website that a number of journals would have access to, where papers that editors judge to be clearly worthy of publication, but whose publication seems likely to set off a firestorm of public and media protest, could be published without any indication of the journal that had accepted the paper for publication. © 2014 John Wiley & Sons Ltd.

  2. At-Risk Brand Relationships and Threats to the Bottom Line

    Directory of Open Access Journals (Sweden)

    Hupp Oliver

    2018-05-01

    Full Text Available Like a stock portfolio, each relationship type offers a brand higher or lower growth opportunities and risks. The type of relationship is particularly relevant in brand crisis events. When a brand is hit by a crisis, it is not necessarily the most successful strategy to focus exclusively on protecting positive emotional relationships. At-risk relationships are affected more than others and can lead to a significant decline of brand value.

  3. Prefrontal inhibition of threat processing protects working memory from interference.

    Directory of Open Access Journals (Sweden)

    Robert James Clarke

    2013-05-01

    Full Text Available Bottom-up processes can interrupt ongoing cognitive processing in order to adaptively respond to emotional stimuli of high potential significance, such as those that threaten wellbeing. However it is vital that this interference can be modulated in certain contexts to focus on current tasks. Deficits in the ability to maintain the appropriate balance between cognitive and emotional demands can severely impact on day-to-day activities. This fMRI study examined this interaction between threat processing and cognition; 18 adult participants performed a visuospatial working memory (WM task with two load conditions, in the presence and absence of anxiety induction by threat of electric shock. Threat of shock interfered with performance in the low cognitive load condition; however interference was eradicated under high load, consistent with engagement of emotion regulation mechanisms. Under low load the amygdala showed significant activation to threat of shock that was modulated by high cognitive load. A directed top-down control contrast identified two regions associated with top-down control; ventrolateral PFC and dorsal ACC. Dynamic causal modelling provided further evidence that under high cognitive load, top-down inhibition is exerted on the amygdala and its outputs to prefrontal regions. Additionally, we hypothesised that individual differences in a separate, non-emotional top-down control task would predict the recruitment of dorsal ACC and ventrolateral PFC during top-down control of threat. Consistent with this, performance on a separate dichotic listening task predicted dorsal ACC and ventrolateral PFC activation during high WM load under threat of shock, though activation in these regions did not directly correlate with WM performance. Together, the findings suggest that under high cognitive load and threat, top-down control is exerted by dACC and vlPFC to inhibit threat processing, thus enabling WM performance without threat

  4. The social perception of risk

    International Nuclear Information System (INIS)

    Eiser, J.R.

    1989-01-01

    Much research on acceptance of risks implies a distinction between objective and subjective definitions of risk. This paper disputes this distinction, arguing instead that discrepancies between public and 'expert' views are to be better understood in terms of differences in how decisions are seen to be made. Risk is a product of decisions taken in response to environmental events, and depends not simply on the threat posed by such events but on the quality of the decisions. A model of decision quality is presented, derived from signal detection theory, which distinguishes between the ability to discriminate between different kinds of events, and the criterion, or level of certainty that is required before a particular response is chosen. Whereas discrimination ability depends on the expertise of decision-makers and the predictability of the events in question, the response criterion reflects considerations of costs, benefits and equity. Where the cost of overlooking a real threat ('false-negative' response) is high, a cautious criterion may be demanded. Where discrimination ability is also seen to be low, the chance of 'false-negatives' may only be adequately reduced at the price of a large number of 'false-positives', or 'unnecessary' protective responses against imagined threats. In extreme cases, this may amount to total opposition to the operation of a system. (author)

  5. CYBER ATTACKS, MAJOR THREATS AND VULNERABILITIES AGAINST STATES, ORGANIZATIONS AND CITIZENS

    Directory of Open Access Journals (Sweden)

    Constantin MINCU

    2016-06-01

    Full Text Available The author briefly tries to bring to the attention of those interested the complex issue developed globally on cyber risks, threats and vulnerabilities reaching to the "cyber warfare" with direct involvement of some state actors. Some means and vectors of attack are presented, as well as countermeasures to protect the individual users, companies, governmental and military structures. In the end, the article presents the situation in Romania with respect to some measures already taken and others that will be probably taken in the future, particularly in the legislative and administrative sector regarding cyber protection.

  6. On the response of Indian summer monsoon to aerosol forcing in CMIP5 model simulations

    Science.gov (United States)

    Sanap, S. D.; Pandithurai, G.; Manoj, M. G.

    2015-11-01

    The Indo-Gangetic plains (IGP), which hosts 1/7th of the world population, has undergone significant anomalous changes in hydrological cycle in recent decades. In present study, the role of aerosols in the precipitation changes over IGP region is investigated using Coupled Model Inter-comparison Project-5 (CMIP5) experiments with adequate representation of aerosols in state-of-the art climate models. The climatological sea surface temperature experiments are used to explore the relative impact of the aerosols. The diagnostic analysis on representation of aerosols and precipitation over Indian region was investigated in CMIP5 models. After the evaluation, multi-model ensemble was used for further analysis. It is revealed from the analysis that aerosol-forcing plays an important role in observed weakening of the monsoon circulation and decreased precipitation over the IGP region. The significant cooling of the continental Indian region (mainly IGP) caused by the aerosols leads to reduction in land sea temperature contrast, which further leads to weakening of monsoon overturning circulation and reduction in precipitation.

  7. The threats

    International Nuclear Information System (INIS)

    Brunel, S.; Touchard, P.; Ferrandery, J.L.

    2005-01-01

    Second chapter of the book on the geopolitics of the sustainable development, this chapter deals with the threats of the climatic change on the earth and the humans. the authors analyze the consequences of the climatic change on the developing countries of the South and the necessity of a sustainable development implementation in the North. They inform on the resources depletion, the water problem, the nuclear activities and the public health and the french government policy facing the sustainable management of the territory. (A.L.B.)

  8. Bio-Terrorism Threat and Casualty Prevention

    Energy Technology Data Exchange (ETDEWEB)

    NOEL,WILLIAM P.

    2000-01-01

    The bio-terrorism threat has become the ''poor man's'' nuclear weapon. The ease of manufacture and dissemination has allowed an organization with only rudimentary skills and equipment to pose a significant threat with high consequences. This report will analyze some of the most likely agents that would be used, the ease of manufacture, the ease of dissemination and what characteristics of the public health response that are particularly important to the successful characterization of a high consequence event to prevent excessive causalities.

  9. Video calls from lay bystanders to dispatch centers - risk assessment of information security.

    Science.gov (United States)

    Bolle, Stein R; Hasvold, Per; Henriksen, Eva

    2011-09-30

    Video calls from mobile phones can improve communication during medical emergencies. Lay bystanders can be instructed and supervised by health professionals at Emergency Medical Communication Centers. Before implementation of video mobile calls in emergencies, issues of information security should be addressed. Information security was assessed for risk, based on the information security standard ISO/IEC 27005:2008. A multi-professional team used structured brainstorming to find threats to the information security aspects confidentiality, quality, integrity, and availability. Twenty security threats of different risk levels were identified and analyzed. Solutions were proposed to reduce the risk level. Given proper implementation, we found no risks to information security that would advocate against the use of video calls between lay bystanders and Emergency Medical Communication Centers. The identified threats should be used as input to formal requirements when planning and implementing video calls from mobile phones for these call centers.

  10. A simple, sufficient, and consistent method to score the status of threats and demography of imperiled species

    Directory of Open Access Journals (Sweden)

    Jacob W. Malcom

    2016-07-01

    Full Text Available Managers of large, complex wildlife conservation programs need information on the conservation status of each of many species to help strategically allocate limited resources. Oversimplifying status data, however, runs the risk of missing information essential to strategic allocation. Conservation status consists of two components, the status of threats a species faces and the species’ demographic status. Neither component alone is sufficient to characterize conservation status. Here we present a simple key for scoring threat and demographic changes for species using detailed information provided in free-form textual descriptions of conservation status. This key is easy to use (simple, captures the two components of conservation status without the cost of more detailed measures (sufficient, and can be applied by different personnel to any taxon (consistent. To evaluate the key’s utility, we performed two analyses. First, we scored the threat and demographic status of 37 species recently recommended for reclassification under the Endangered Species Act (ESA and 15 control species, then compared our scores to two metrics used for decision-making and reports to Congress. Second, we scored the threat and demographic status of all non-plant ESA-listed species from Florida (54 spp., and evaluated scoring repeatability for a subset of those. While the metrics reported by the U.S. Fish and Wildlife Service (FWS are often consistent with our scores in the first analysis, the results highlight two problems with the oversimplified metrics. First, we show that both metrics can mask underlying demographic declines or threat increases; for example, ∼40% of species not recommended for reclassification had changes in threats or demography. Second, we show that neither metric is consistent with either threats or demography alone, but conflates the two. The second analysis illustrates how the scoring key can be applied to a substantial set of species to

  11. The risks of new developments

    International Nuclear Information System (INIS)

    Compes, P.C.; Tittes, E.

    1992-01-01

    Details are given about safety-science aspects and the philosophical implications of modern commercial-scale technologies. Responsibilities are discussed from the moral and theological points of view. The possibilities of combining knowledge and practical human responsibility are described placing emphasis on the biological risks, on threats to water systems, and on the risk of global warming. (DG) [de

  12. A solar observing station for education and research in Peru

    Science.gov (United States)

    Kaname, José Iba, Ishitsuka; Ishitsuka, Mutsumi; Trigoso Avilés, Hugo; Takashi, Sakurai; Yohei, Nishino; Miyazaki, Hideaki; Shibata, Kazunari; Ueno, Satoru; Yumoto, Kiyohumi; Maeda, George

    2007-12-01

    Since 1937 Carnegie Institution of Washington made observations of active regions of the Sun with a Hale type spectro-helioscope in Huancayo observatory of the Instituto Geofísico del Perú (IGP). IGP has contributed significantly to geophysical and solar sciences in the last 69 years. Now IGP and the Faculty of Sciences of the Universidad Nacional San Luis Gonzaga de Ica (UNICA) are planning to refurbish the coelostat at the observatory with the support of National Astronomical Observatory of Japan. It is also planned to install a solar Flare Monitor Telescope (FMT) at UNICA, from Hida observatory of Kyoto University. Along with the coelostat, the FMT will be useful to improve scientific research and education.

  13. Advanced insider threat mitigation workshop instructional materials

    Energy Technology Data Exchange (ETDEWEB)

    Gibbs, Philip [Brookhaven National Lab. (BNL), Upton, NY (United States); Larsen, Robert [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); O Brien, Mike [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Edmunds, Tom [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States)

    2008-11-01

    Insiders represent a formidable threat to nuclear facilities. This set of workshop materials covers methodologies to analyze and approaches to mitigate the threat of an insider attempting abrupt and protracted theft of nuclear materials. This particular set of materials is a n update of a January 2008 version to add increased emphasis on Material Control and Accounting and its role with respect to protracted insider nuclear material theft scenarios.

  14. A Model for Situation and Threat Assessment

    Science.gov (United States)

    2006-12-01

    CUBRC , Inc.) 8151 Needwood #T103 Derwood, MD 20855 UNITED STATES steinberg@cubrc.org A model is presented for situation and threat assessment...PERFORMING ORGANIZATION NAME(S) AND ADDRESS(ES) Subject Matter Expert (SME) Calspan-UB Research Center ( CUBRC , Inc.) 8151 Needwood #T103 Derwood, MD...1 A Model for Situation and Threat Assessment Alan Steinberg CUBRC , Inc. steinberg@cubrc.org November, 2005 2 Objectives • Advance the state-of

  15. The space between us: stereotype threat and distance in interracial contexts.

    Science.gov (United States)

    Goff, Phillip Atiba; Steele, Claude M; Davies, Paul G

    2008-01-01

    Four studies investigate the role that stereotype threat plays in producing racial distancing behavior in an anticipated conversation paradigm. It was hypothesized that the threat of appearing racist may have the ironic effect of causing Whites to distance themselves from Black conversation partners. In Study 1, participants distanced themselves more from Black partners under conditions of threat, and this distance correlated with the activation of a "White racist" stereotype. In Study 2, it was demonstrated that Whites' interracial distancing behavior was not predicted by explicit or implicit prejudice. Study 3 provides evidence that conceiving of interracial interactions as opportunities to learn may attenuate the negative consequences of threat for Whites. Study 4 found that Whites have conscious access to their experience of stereotype threat and that this awareness may mediate the relationship between threat and distance. These results are discussed within a broader discourse of racial distancing and the possibility that certain identity threats may be as important as prejudice in determining the outcomes of interracial interactions. Copyright 2008 APA, all rights reserved.

  16. Improving Insider Threat Training Awareness and Mitigation Programs at Nuclear Facilities.

    Energy Technology Data Exchange (ETDEWEB)

    Abbott, Shannon [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-06-01

    In recent years, insider threat programs have become an important aspect of nuclear security, and nuclear security training courses. However, many nuclear security insider threat programs fail to address the insider threat attack and monitoring potential that exists on information technology (IT) systems. This failure is critical because of the importance of information technology and networks in today’s world. IT systems offer an opportunity to perpetrate dangerous insider attacks, but they also present an opportunity to monitor for them and prevent them. This paper suggests a number of best practices for monitoring and preventing insider attacks on IT systems, and proposes the development of a new IT insider threat tabletop that can be used to help train nuclear security practitioners on how best to implement IT insider threat prevention best practices. The development of IT insider threat best practices and a practical tabletop exercise will allow nuclear security practitioners to improve nuclear security trainings as it integrates a critical part of insider threat prevention into the broader nuclear security system.

  17. Introduction to Administrative Programs that Mitigate the Insider Threat

    Energy Technology Data Exchange (ETDEWEB)

    Gerke, Gretchen K.; Rogers, Erin; Landers, John; DeCastro, Kara

    2012-09-01

    This presentation begins with the reality of the insider threat, then elaborates on these tools to mitigate the insider threat: Human Reliability Program (HRP); Nuclear Security Culture (NSC) Program; Employee Assistance Program (EAP).

  18. Interaction of threat and verbal working memory in adolescents.

    Science.gov (United States)

    Patel, Nilam; Vytal, Katherine; Pavletic, Nevia; Stoodley, Catherine; Pine, Daniel S; Grillon, Christian; Ernst, Monique

    2016-04-01

    Threat induces a state of sustained anxiety that can disrupt cognitive processing, and, reciprocally, cognitive processing can modulate an anxiety response to threat. These effects depend on the level of cognitive engagement, which itself varies as a function of task difficulty. In adults, we recently showed that induced anxiety impaired working memory accuracy at low and medium but not high load. Conversely, increasing the task load reduced the physiological correlates of anxiety (anxiety-potentiated startle). The present work examines such threat-cognition interactions as a function of age. We expected threat to more strongly impact working memory in younger individuals by virtue of putatively restricted cognitive resources and weaker emotion regulation. This was tested by examining the influence of age on the interaction of anxiety and working memory in 25 adolescents (10 to 17 years) and 25 adults (22 to 46 years). Working memory load was manipulated using a verbal n-back task. Anxiety was induced using the threat of an aversive loud scream and measured via eyeblink startle. Findings revealed that, in both age groups, accuracy was lower during threat than safe conditions at low and medium but not high load, and reaction times were faster during threat than safe conditions at high load but did not differ at other loads. Additionally, anxiety-potentiated startle was greater during low and medium than high load. Thus, the interactions of anxiety with working memory appear similar in adolescents and adults. Whether these similarities reflect common neural mechanisms would need to be assessed using functional neuroimaging. Published 2015. This article is a U.S. Government work and is in the public domain in the USA.

  19. LAVA: A conceptual framework for automated risk assessment

    International Nuclear Information System (INIS)

    Smith, S.T.; Brown, D.C.; Erkkila, T.H.; FitzGerald, P.D.; Lim, J.J.; Massagli, L.; Phillips, J.R.; Tisinger, R.M.

    1986-01-01

    At the Los Alamos National Laboratory the authors are developing the framework for generating knowledge-based systems that perform automated risk analyses on an organizations's assets. An organization's assets can be subdivided into tangible and intangible assets. Tangible assets include facilities, material, personnel, and time, while intangible assets include such factors as reputation, employee morale, and technical knowledge. The potential loss exposure of an asset is dependent upon the threats (both static and dynamic), the vulnerabilities in the mechanisms protecting the assets from the threats, and the consequences of the threats successfully exploiting the protective systems vulnerabilities. The methodology is based upon decision analysis, fuzzy set theory, natural language processing, and event tree structures. The Los Alamos Vulnerability and Risk Assessment (LAVA) methodology has been applied to computer security. The program generates both summary reports for use by both management personnel and detailed reports for use by operations staff

  20. HEU core conversion of Russian production reactors: a major threat to the international RERTR regime

    International Nuclear Information System (INIS)

    Kuperman, Alan J.; Leventhal, Paul L.

    1998-01-01

    This paper calls the attention for the major threat to the International Reduced Enrichment for Research and Test Reactors (RERTR) program, represented by the HEU core conversion of russian production reactors. This program aims to reduce and eventually eliminate international civilian commerce in nuclear weapons-usable, highly enriched uranium , and thereby significantly lower risks of the material being stolen or diverted by terrorist or states for producing nuclear weapons

  1. Age differences in the underlying mechanisms of stereotype threat effects.

    Science.gov (United States)

    Popham, Lauren E; Hess, Thomas M

    2015-03-01

    The goals of the present study were to (a) examine whether age differences exist in the mechanisms underlying stereotype threat effects on cognitive performance and (b) examine whether emotion regulation abilities may buffer against threat effects on performance. Older and younger adults were exposed to positive or negative age-relevant stereotypes, allowing us to examine the impact of threat on regulatory focus and working memory. Self-reported emotion regulation measures were completed prior to the session. Older adults' performance under threat suggested a prevention-focused approach to the task, indexed by increased accuracy and reduced speed. The same pattern was observed in younger adults, but the effects were not as strong. Age differences emerged when examining the availability of working memory resources under threat, with young adults showing decrements, whereas older adults did not. Emotion regulation abilities moderated threat effects in young adults but not in older adults. The results provide support for the notion that stereotype threat may lead to underperformance through somewhat different pathways in older and younger adults. Future research should further examine whether the underlying reason for this age difference is rooted in age-related improvements in emotion regulation. © The Author 2013. Published by Oxford University Press on behalf of The Gerontological Society of America. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com.

  2. A Category Based Threat Evaluation Model Using Platform Kinematics Data

    Directory of Open Access Journals (Sweden)

    Mustafa Çöçelli

    2017-08-01

    Full Text Available Command and control (C2 systems direct operators to make accurate decisions in the stressful atmosphere of the battlefield at the earliest. There are powerful tools that fuse various instant piece of information and brings summary of those in front of operators. Threat evaluation is one of the important fusion method that provides these assistance to military people. However, C2 systems could be deprived of valuable data source due to the absence of capable equipment. This situation has a bad unfavorable influence on the quality of tactical picture in front of C2 operators. In this paper, we study on the threat evaluation model that take into account these deficiencies. Our method extracts threat level of various targets mostly from their kinematics in two dimensional space. In the meantime, classification of entities around battlefield is unavailable. Only, category of targets are determined as a result of sensors process, which is the information of whether entities belong to air or surface environment. Hereby, threat evaluation model is consist of three fundamental steps that runs on entities belongs to different environment separately: the extraction of threat assessment cues, threat selection based on Bayesian Inference and the calculation of threat assessment rating. We have evaluated performance of proposed model by simulating a set of synthetic scenarios.

  3. Risk analysis of nuclear safeguards regulations

    International Nuclear Information System (INIS)

    Al-Ayat, R.A.; Altman, W.D.; Judd, B.R.

    1982-06-01

    The Aggregated Systems Model (ASM), a probabilisitic risk analysis tool for nuclear safeguards, was applied to determine benefits and costs of proposed amendments to NRC regulations governing nuclear material control and accounting systems. The objective of the amendments was to improve the ability to detect insiders attempting to steal large quantities of special nuclear material (SNM). Insider threats range from likely events with minor consequences to unlikely events with catastrophic consequences. Moreover, establishing safeguards regulations is complicated by uncertainties in threats, safeguards performance, and consequences, and by the subjective judgments and difficult trade-offs between risks and safeguards costs. The ASM systematically incorporates these factors in a comprehensive, analytical framework. The ASM was used to evaluate the effectiveness of current safeguards and to quantify the risk of SNM theft. Various modifications designed to meet the objectives of the proposed amendments to reduce that risk were analyzed. Safeguards effectiveness was judged in terms of the probability of detecting and preventing theft, the expected time to detection, and the expected quantity of SNM diverted in a year. Data were gathered in tours and interviews at NRC-licensed facilities. The assessment at each facility was begun by carefully selecting scenarios representing the range of potential insider threats. A team of analysts and facility managers assigned probabilities for detection and prevention events in each scenario. Using the ASM we computed the measures of system effectiveness and identified cost-effective safeguards modifications that met the objectives of the proposed amendments

  4. Risk management.

    Science.gov (United States)

    Chambers, David W

    2010-01-01

    Every plan contains risk. To proceed without planning some means of managing that risk is to court failure. The basic logic of risk is explained. It consists in identifying a threshold where some corrective action is necessary, the probability of exceeding that threshold, and the attendant cost should the undesired outcome occur. This is the probable cost of failure. Various risk categories in dentistry are identified, including lack of liquidity; poor quality; equipment or procedure failures; employee slips; competitive environments; new regulations; unreliable suppliers, partners, and patients; and threats to one's reputation. It is prudent to make investments in risk management to the extent that the cost of managing the risk is less than the probable loss due to risk failure and when risk management strategies can be matched to type of risk. Four risk management strategies are discussed: insurance, reducing the probability of failure, reducing the costs of failure, and learning. A risk management accounting of the financial meltdown of October 2008 is provided.

  5. Probabilistic risk analysis and terrorism risk.

    Science.gov (United States)

    Ezell, Barry Charles; Bennett, Steven P; von Winterfeldt, Detlof; Sokolowski, John; Collins, Andrew J

    2010-04-01

    Since the terrorist attacks of September 11, 2001, and the subsequent establishment of the U.S. Department of Homeland Security (DHS), considerable efforts have been made to estimate the risks of terrorism and the cost effectiveness of security policies to reduce these risks. DHS, industry, and the academic risk analysis communities have all invested heavily in the development of tools and approaches that can assist decisionmakers in effectively allocating limited resources across the vast array of potential investments that could mitigate risks from terrorism and other threats to the homeland. Decisionmakers demand models, analyses, and decision support that are useful for this task and based on the state of the art. Since terrorism risk analysis is new, no single method is likely to meet this challenge. In this article we explore a number of existing and potential approaches for terrorism risk analysis, focusing particularly on recent discussions regarding the applicability of probabilistic and decision analytic approaches to bioterrorism risks and the Bioterrorism Risk Assessment methodology used by the DHS and criticized by the National Academies and others.

  6. Global, regional, and national comparative risk assessment of 79 behavioural, environmental and occupational, and metabolic risks or clusters of risks in 188 countries, 1990-2013: a systematic analysis for the Global Burden of Disease Study 2013

    NARCIS (Netherlands)

    Forouzanfar, Mohammad H; Alexander, Lily; Anderson, H Ross; Bachman, Victoria F; Biryukov, Stan; Brauer, Michael; Burnett, Richard; Casey, Daniel; Coates, Matthew M; Cohen, Aaron; Delwiche, Kristen; Estep, Kara; Frostad, Joseph J; Kc, Astha; Kyu, Hmwe H; Moradi-Lakeh, Maziar; Ng, Marie; Slepak, Erica Leigh; Thomas, Bernadette A; Wagner, Joseph; Aasvang, Gunn Marit; Abbafati, Cristiana; Ozgoren, Ayse Abbasoglu; Abd-Allah, Foad; Abera, Semaw F; Aboyans, Victor; Abraham, Biju; Abraham, Jerry Puthenpurakal; Abubakar, Ibrahim; Abu-Rmeileh, Niveen M E; Aburto, Tania C; Achoki, Tom; Adelekan, Ademola; Adofo, Koranteng; Adou, Arsène K; Adsuar, José C; Afshin, Ashkan; Agardh, Emilie E; Al Khabouri, Mazin J; Al Lami, Faris H; Alam, Sayed Saidul; Alasfoor, Deena; Albittar, Mohammed I; Alegretti, Miguel A; Aleman, Alicia V; Alemu, Zewdie A; Alfonso-Cristancho, Rafael; Alhabib, Samia; Ali, Raghib; Ali, Mohammed K; Alla, François; Allebeck, Peter; Allen, Peter J; Alsharif, Ubai; Alvarez, Elena; Alvis-Guzman, Nelson; Amankwaa, Adansi A; Amare, Azmeraw T; Ameh, Emmanuel A; Ameli, Omid; Amini, Heresh; Ammar, Walid; Anderson, Benjamin O; Antonio, Carl Abelardo T; Anwari, Palwasha; Cunningham, Solveig Argeseanu; Arnlöv, Johan; Arsenijevic, Valentina S Arsic; Artaman, Al; Asghar, Rana J; Assadi, Reza; Atkins, Lydia S; Atkinson, Charles; Avila, Marco A; Awuah, Baffour; Badawi, Alaa; Bahit, Maria C; Bakfalouni, Talal; Balakrishnan, Kalpana; Balalla, Shivanthi; Balu, Ravi Kumar; Banerjee, Amitava; Barber, Ryan M; Barker-Collo, Suzanne L; Barquera, Simon; Barregard, Lars; Barrero, Lope H; Barrientos-Gutierrez, Tonatiuh; Basto-Abreu, Ana C; Basu, Arindam; Basu, Sanjay; Basulaiman, Mohammed O; Ruvalcaba, Carolina Batis; Beardsley, Justin; Bedi, Neeraj; Bekele, Tolesa; Bell, Michelle L; Benjet, Corina; Bennett, Derrick A; Benzian, Habib; Bernabé, Eduardo; Beyene, Tariku J; Bhala, Neeraj; Bhalla, Ashish; Bhutta, Zulfiqar A; Bikbov, Boris; Abdulhak, Aref A Bin; Blore, Jed D; Blyth, Fiona M; Bohensky, Megan A; Başara, Berrak Bora; Borges, Guilherme; Bornstein, Natan M; Bose, Dipan; Boufous, Soufiane; Bourne, Rupert R; Brainin, Michael; Brazinova, Alexandra; Breitborde, Nicholas J; Brenner, Hermann; Briggs, Adam D M; Broday, David M; Brooks, Peter M; Bruce, Nigel G; Brugha, Traolach S; Brunekreef, Bert|info:eu-repo/dai/nl/067548180; Buchbinder, Rachelle; Bui, Linh N; Bukhman, Gene; Bulloch, Andrew G; Burch, Michael; Burney, Peter G J; Campos-Nonato, Ismael R; Campuzano, Julio C; Cantoral, Alejandra J; Caravanos, Jack; Cárdenas, Rosario; Cardis, Elisabeth; Carpenter, David O; Caso, Valeria; Castañeda-Orjuela, Carlos A; Castro, Ruben E; Catalá-López, Ferrán; Cavalleri, Fiorella; Çavlin, Alanur; Chadha, Vineet K; Chang, Jung-Chen; Charlson, Fiona J; Chen, Honglei; Chen, Wanqing; Chen, Zhengming; Chiang, Peggy P; Chimed-Ochir, Odgerel; Chowdhury, Rajiv; Christophi, Costas A; Chuang, Ting-Wu; Chugh, Sumeet S; Cirillo, Massimo; Claßen, Thomas Kd; Colistro, Valentina; Colomar, Mercedes; Colquhoun, Samantha M; Contreras, Alejandra G; Cooper, Cyrus; Cooperrider, Kimberly; Cooper, Leslie T; Coresh, Josef; Courville, Karen J; Criqui, Michael H; Cuevas-Nasu, Lucia; Damsere-Derry, James; Danawi, Hadi; Dandona, Lalit; Dandona, Rakhi; Dargan, Paul I; Davis, Adrian; Davitoiu, Dragos V; Dayama, Anand; de Castro, E Filipa; De la Cruz-Góngora, Vanessa; De Leo, Diego; de Lima, Graça; Degenhardt, Louisa; Del Pozo-Cruz, Borja; Dellavalle, Robert P; Deribe, Kebede; Derrett, Sarah; Jarlais, Don C Des; Dessalegn, Muluken; deVeber, Gabrielle A; Devries, Karen M; Dharmaratne, Samath D; Dherani, Mukesh K; Dicker, Daniel; Ding, Eric L; Dokova, Klara; Dorsey, E Ray; Driscoll, Tim R; Duan, Leilei; Durrani, Adnan M; Ebel, Beth E; Ellenbogen, Richard G; Elshrek, Yousef M; Endres, Matthias; Ermakov, Sergey P; Erskine, Holly E; Eshrati, Babak; Esteghamati, Alireza; Fahimi, Saman; Faraon, Emerito Jose A; Farzadfar, Farshad; Fay, Derek F J; Feigin, Valery L; Feigl, Andrea B; Fereshtehnejad, Seyed-Mohammad; Ferrari, Alize J; Ferri, Cleusa P; Flaxman, Abraham D; Fleming, Thomas D; Foigt, Nataliya; Foreman, Kyle J; Paleo, Urbano Fra; Franklin, Richard C; Gabbe, Belinda; Gaffikin, Lynne; Gakidou, Emmanuela; Gamkrelidze, Amiran; Gankpé, Fortuné G; Gansevoort, Ron T; García-Guerra, Francisco A; Gasana, Evariste; Geleijnse, Johanna M; Gessner, Bradford D; Gething, Pete; Gibney, Katherine B; Gillum, Richard F; Ginawi, Ibrahim A M; Giroud, Maurice; Giussani, Giorgia; Goenka, Shifalika; Goginashvili, Ketevan; Dantes, Hector Gomez; Gona, Philimon; de Cosio, Teresita Gonzalez; González-Castell, Dinorah; Gotay, Carolyn C; Goto, Atsushi; Gouda, Hebe N; Guerrant, Richard L; Gugnani, Harish C; Guillemin, Francis; Gunnell, David; Gupta, Rahul; Gupta, Rajeev; Gutiérrez, Reyna A; Hafezi-Nejad, Nima; Hagan, Holly; Hagstromer, Maria; Halasa, Yara A; Hamadeh, Randah R; Hammami, Mouhanad; Hankey, Graeme J; Hao, Yuantao; Harb, Hilda L; Haregu, Tilahun Nigatu; Haro, Josep Maria; Havmoeller, Rasmus; Hay, Simon I; Hedayati, Mohammad T; Heredia-Pi, Ileana B; Hernandez, Lucia; Heuton, Kyle R; Heydarpour, Pouria; Hijar, Martha; Hoek, Hans W; Hoffman, Howard J; Hornberger, John C|info:eu-repo/dai/nl/304838993; Hosgood, H Dean; Hoy, Damian G; Hsairi, Mohamed; Hu, Guoqing; Hu, Howard; Huang, Cheng; Huang, John J; Hubbell, Bryan J; Huiart, Laetitia; Husseini, Abdullatif; Iannarone, Marissa L; Iburg, Kim M; Idrisov, Bulat T; Ikeda, Nayu; Innos, Kaire; Inoue, Manami; Islami, Farhad; Ismayilova, Samaya; Jacobsen, Kathryn H; Jansen, Henrica A; Jarvis, Deborah L; Jassal, Simerjot K; Jauregui, Alejandra; Jayaraman, Sudha; Jeemon, Panniyammakal; Jensen, Paul N; Jha, Vivekanand; Jiang, Fan; Jiang, Guohong; Jiang, Ying; Jonas, Jost B; Juel, Knud; Kan, Haidong; Roseline, Sidibe S Kany; Karam, Nadim E; Karch, André; Karema, Corine K; Karthikeyan, Ganesan; Kaul, Anil; Kawakami, Norito; Kazi, Dhruv S; Kemp, Andrew H; Kengne, Andre P; Keren, Andre; Khader, Yousef S; Khalifa, Shams Eldin Ali Hassan; Khan, Ejaz A; Khang, Young-Ho; Khatibzadeh, Shahab; Khonelidze, Irma; Kieling, Christian; Kim, Daniel; Kim, Sungroul; Kim, Yunjin; Kimokoti, Ruth W; Kinfu, Yohannes; Kinge, Jonas M; Kissela, Brett M; Kivipelto, Miia; Knibbs, Luke D; Knudsen, Ann Kristin; Kokubo, Yoshihiro; Kose, M Rifat; Kosen, Soewarta; Kraemer, Alexander; Kravchenko, Michael; Krishnaswami, Sanjay; Kromhout, Hans|info:eu-repo/dai/nl/074385224; Ku, Tiffany; Defo, Barthelemy Kuate; Bicer, Burcu Kucuk; Kuipers, Ernst J; Kulkarni, Chanda; Kulkarni, Veena S; Kumar, G Anil; Kwan, Gene F; Lai, Taavi; Balaji, Arjun Lakshmana; Lalloo, Ratilal; Lallukka, Tea; Lam, Hilton; Lan, Qing; Lansingh, Van C; Larson, Heidi J; Larsson, Anders; Laryea, Dennis O; Lavados, Pablo M; Lawrynowicz, Alicia E; Leasher, Janet L; Lee, Jong-Tae; Leigh, James; Leung, Ricky; Levi, Miriam; Li, Yichong; Li, Yongmei; Liang, Juan; Liang, Xiaofeng; Lim, Stephen S; Lindsay, M Patrice; Lipshultz, Steven E; Liu, Shiwei; Liu, Yang; Lloyd, Belinda K; Logroscino, Giancarlo; London, Stephanie J; Lopez, Nancy; Lortet-Tieulent, Joannie; Lotufo, Paulo A; Lozano, Rafael; Lunevicius, Raimundas; Ma, Jixiang; Ma, Stefan; Machado, Vasco M P; MacIntyre, Michael F; Magis-Rodriguez, Carlos; Mahdi, Abbas A; Majdan, Marek; Malekzadeh, Reza; Mangalam, Srikanth; Mapoma, Christopher C; Marape, Marape; Marcenes, Wagner; Margolis, David J; Margono, Christopher; Marks, Guy B; Martin, Randall V; Marzan, Melvin B; Mashal, Mohammad T; Masiye, Felix; Mason-Jones, Amanda J; Matsushita, Kunihiro; Matzopoulos, Richard; Mayosi, Bongani M; Mazorodze, Tasara T; McKay, Abigail C; McKee, Martin; McLain, Abigail; Meaney, Peter A; Medina, Catalina; Mehndiratta, Man Mohan; Mejia-Rodriguez, Fabiola; Mekonnen, Wubegzier; Melaku, Yohannes A; Meltzer, Michele; Memish, Ziad A; Mendoza, Walter; Mensah, George A; Meretoja, Atte; Mhimbira, Francis Apolinary; Micha, Renata; Miller, Ted R; Mills, Edward J; Misganaw, Awoke; Mishra, Santosh; Ibrahim, Norlinah Mohamed; Mohammad, Karzan A; Mokdad, Ali H; Mola, Glen L; Monasta, Lorenzo; Hernandez, Julio C Montañez; Montico, Marcella; Moore, Ami R; Morawska, Lidia; Mori, Rintaro; Moschandreas, Joanna; Moturi, Wilkister N; Mozaffarian, Dariush; Mueller, Ulrich O; Mukaigawara, Mitsuru; Mullany, Erin C; Murthy, Kinnari S; Naghavi, Mohsen; Nahas, Ziad; Naheed, Aliya; Naidoo, Kovin S; Naldi, Luigi; Nand, Devina; Nangia, Vinay; Narayan, Km Venkat; Nash, Denis; Neal, Bruce; Nejjari, Chakib; Neupane, Sudan P; Newton, Charles R; Ngalesoni, Frida N; de Dieu Ngirabega, Jean; Nguyen, Grant; Nguyen, Nhung T; Nieuwenhuijsen, Mark J; Nisar, Muhammad I; Nogueira, José R; Nolla, Joan M; Nolte, Sandra; Norheim, Ole F; Norman, Rosana E; Norrving, Bo; Nyakarahuka, Luke; Oh, In-Hwan; Ohkubo, Takayoshi; Olusanya, Bolajoko O; Omer, Saad B; Opio, John Nelson; Orozco, Ricardo; Pagcatipunan, Rodolfo S; Pain, Amanda W; Pandian, Jeyaraj D; Panelo, Carlo Irwin A; Papachristou, Christina; Park, Eun-Kee; Parry, Charles D; Caicedo, Angel J Paternina; Patten, Scott B; Paul, Vinod K; Pavlin, Boris I; Pearce, Neil; Pedraza, Lilia S; Pedroza, Andrea; Stokic, Ljiljana Pejin; Pekericli, Ayfer; Pereira, David M; Perez-Padilla, Rogelio; Perez-Ruiz, Fernando; Perico, Norberto; Perry, Samuel A L; Pervaiz, Aslam; Pesudovs, Konrad; Peterson, Carrie B; Petzold, Max; Phillips, Michael R; Phua, Hwee Pin; Plass, Dietrich; Poenaru, Dan; Polanczyk, Guilherme V; Polinder, Suzanne; Pond, Constance D; Pope, C Arden; Pope, Daniel; Popova, Svetlana; Pourmalek, Farshad; Powles, John; Prabhakaran, Dorairaj; Prasad, Noela M; Qato, Dima M; Quezada, Amado D; Quistberg, D Alex A; Racapé, Lionel; Rafay, Anwar; Rahimi, Kazem; Rahimi-Movaghar, Vafa; Rahman, Sajjad Ur; Raju, Murugesan; Rakovac, Ivo; Rana, Saleem M; Rao, Mayuree; Razavi, Homie; Reddy, K Srinath; Refaat, Amany H; Rehm, Jürgen; Remuzzi, Giuseppe; Ribeiro, Antonio L; Riccio, Patricia M; Richardson, Lee; Riederer, Anne; Robinson, Margaret; Roca, Anna; Rodriguez, Alina; Rojas-Rueda, David; Romieu, Isabelle; Ronfani, Luca; Room, Robin; Roy, Nobhojit; Ruhago, George M; Rushton, Lesley; Sabin, Nsanzimana; Sacco, Ralph L; Saha, Sukanta; Sahathevan, Ramesh; Sahraian, Mohammad Ali; Salomon, Joshua A; Salvo, Deborah; Sampson, Uchechukwu K; Sanabria, Juan R; Sanchez, Luz Maria; Sánchez-Pimienta, Tania G; Sanchez-Riera, Lidia; Sandar, Logan; Santos, Itamar S; Sapkota, Amir; Satpathy, Maheswar; Saunders, James E; Sawhney, Monika; Saylan, Mete I; Scarborough, Peter; Schmidt, Jürgen C; Schneider, Ione J C; Schöttker, Ben; Schwebel, David C; Scott, James G; Seedat, Soraya; Sepanlou, Sadaf G; Serdar, Berrin; Servan-Mori, Edson E; Shaddick, Gavin; Shahraz, Saeid; Levy, Teresa Shamah; Shangguan, Siyi; She, Jun; Sheikhbahaei, Sara; Shibuya, Kenji; Shin, Hwashin H; Shinohara, Yukito; Shiri, Rahman; Shishani, Kawkab; Shiue, Ivy; Sigfusdottir, Inga D; Silberberg, Donald H; Simard, Edgar P; Sindi, Shireen; Singh, Abhishek; Singh, Gitanjali M; Singh, Jasvinder A; Skirbekk, Vegard; Sliwa, Karen; Soljak, Michael; Soneji, Samir; Søreide, Kjetil; Soshnikov, Sergey; Sposato, Luciano A; Sreeramareddy, Chandrashekhar T; Stapelberg, Nicolas J C; Stathopoulou, Vasiliki; Steckling, Nadine; Stein, Dan J; Stein, Murray B; Stephens, Natalie; Stöckl, Heidi; Straif, Kurt; Stroumpoulis, Konstantinos; Sturua, Lela; Sunguya, Bruno F; Swaminathan, Soumya; Swaroop, Mamta; Sykes, Bryan L; Tabb, Karen M; Takahashi, Ken; Talongwa, Roberto T; Tandon, Nikhil; Tanne, David; Tanner, Marcel; Tavakkoli, Mohammad; Te Ao, Braden J; Teixeira, Carolina M; Téllez Rojo, Martha M; Terkawi, Abdullah S; Texcalac-Sangrador, José Luis; Thackway, Sarah V; Thomson, Blake; Thorne-Lyman, Andrew L; Thrift, Amanda G; Thurston, George D; Tillmann, Taavi; Tobollik, Myriam; Tonelli, Marcello; Topouzis, Fotis; Towbin, Jeffrey A; Toyoshima, Hideaki; Traebert, Jefferson; Tran, Bach X; Trasande, Leonardo; Trillini, Matias; Trujillo, Ulises; Dimbuene, Zacharie Tsala; Tsilimbaris, Miltiadis; Tuzcu, Emin Murat; Uchendu, Uche S; Ukwaja, Kingsley N; Uzun, Selen B; van de Vijver, Steven; Van Dingenen, Rita; van Gool, Coen H; van Os, Jim; Varakin, Yuri Y; Vasankari, Tommi J; Vasconcelos, Ana Maria N; Vavilala, Monica S; Veerman, Lennert J; Velasquez-Melendez, Gustavo; Venketasubramanian, N; Vijayakumar, Lakshmi; Villalpando, Salvador; Violante, Francesco S; Vlassov, Vasiliy Victorovich; Vollset, Stein Emil; Wagner, Gregory R; Waller, Stephen G; Wallin, Mitchell T; Wan, Xia; Wang, Haidong; Wang, JianLi; Wang, Linhong; Wang, Wenzhi; Wang, Yanping; Warouw, Tati S; Watts, Charlotte H; Weichenthal, Scott; Weiderpass, Elisabete; Weintraub, Robert G; Werdecker, Andrea; Wessells, K Ryan; Westerman, Ronny; Whiteford, Harvey A; Wilkinson, James D; Williams, Hywel C; Williams, Thomas N; Woldeyohannes, Solomon M; Wolfe, Charles D A; Wong, John Q; Woolf, Anthony D; Wright, Jonathan L; Wurtz, Brittany; Xu, Gelin; Yan, Lijing L; Yang, Gonghuan; Yano, Yuichiro; Ye, Pengpeng; Yenesew, Muluken; Yentür, Gökalp K; Yip, Paul; Yonemoto, Naohiro; Yoon, Seok-Jun; Younis, Mustafa Z; Younoussi, Zourkaleini; Yu, Chuanhua; Zaki, Maysaa E; Zhao, Yong; Zheng, Yingfeng; Zhou, Maigeng; Zhu, Jun; Zhu, Shankuan; Zou, Xiaonong; Zunt, Joseph R; Lopez, Alan D; Vos, Theo; Murray, Christopher J

    2015-01-01

    BACKGROUND: The Global Burden of Disease, Injuries, and Risk Factor study 2013 (GBD 2013) is the first of a series of annual updates of the GBD. Risk factor quantification, particularly of modifiable risk factors, can help to identify emerging threats to population health and opportunities for

  7. Global, regional, and national comparative risk assessment of 79 behavioural, environmental and occupational, and metabolic risks or clusters of risks in 188 countries, 1990-2013 : A systematic analysis for the Global Burden of Disease Study 2013

    NARCIS (Netherlands)

    Forouzanfar, Mohammad H.; Alexander, Lily; Anderson, H. Ross; Bachman, Victoria F.; Biryukov, Stan; Brauer, Michael; Burnett, Richard; Casey, Daniel; Coates, Matthew M.; Cohen, Aaron; Delwiche, Kristen; Estep, Kara; Frostad, Joseph J.; Astha, K. C.; Kyu, Hmwe H.; Moradi-Lakeh, Maziar; Ng, Marie; Slepak, Erica Leigh; Thomas, Bernadette A.; Wagner, Joseph; Aasvang, Gunn Marit; Abbafati, Cristiana; Ozgoren, Ayse Abbasoglu; Abd-Allah, Foad; Abera, Semaw F.; Aboyans, Victor; Abraham, Biju; Abraham, Jerry Puthenpurakal; Abubakar, Ibrahim; Abu-Rmeileh, Niveen M. E.; Aburto, Tania C.; Achoki, Tom; Adelekan, Ademola; Adofo, Koranteng; Adou, Arsene K.; Adsuar, Jose C.; Afshin, Ashkan; Agardh, Emilie E.; Al Khabouri, Mazin J.; Al Lami, Faris H.; Alam, Sayed Saidul; Alasfoor, Deena; Albittar, Mohammed I.; Alegretti, Miguel A.; Aleman, Alicia V.; Alemu, Zewdie A.; Amare, Azmeraw T.; Gansevoort, Ron T.; Hoek, Hans W.; Liu, Yang

    2015-01-01

    Background The Global Burden of Disease, Injuries, and Risk Factor study 2013 (GBD 2013) is the first of a series of annual updates of the GBD. Risk factor quantification, particularly of modifiable risk factors, can help to identify emerging threats to population health and opportunities for

  8. Global, regional, and national comparative risk assessment of 79 behavioural, environmental and occupational, and metabolic risks or clusters of risks in 188 countries, 1990-2013: a systematic analysis for the Global Burden of Disease Study 2013

    NARCIS (Netherlands)

    Forouzanfar, Mohammad H.; Alexander, Lily; Anderson, H. Ross; Bachman, Victoria F.; Biryukov, Stan; Brauer, Michael; Burnett, Richard; Casey, Daniel; Coates, Matthew M.; Cohen, Aaron; Delwiche, Kristen; Estep, Kara; Frostad, Joseph J.; Astha, K. C.; Kyu, Hmwe H.; Moradi-Lakeh, Maziar; Ng, Marie; Slepak, Erica Leigh; Thomas, Bernadette A.; Wagner, Joseph; Aasvang, Gunn Marit; Abbafati, Cristiana; Abbasoglu Ozgoren, Ayse; Abd-Allah, Foad; Abera, Semaw F.; Aboyans, Victor; Abraham, Biju; Abraham, Jerry Puthenpurakal; Abubakar, Ibrahim; Abu-Rmeileh, Niveen M. E.; Aburto, Tania C.; Achoki, Tom; Adelekan, Ademola; Adofo, Koranteng; Adou, Arsène K.; Adsuar, José C.; Afshin, Ashkan; Agardh, Emilie E.; Al Khabouri, Mazin J.; Al Lami, Faris H.; Alam, Sayed Saidul; Alasfoor, Deena; Albittar, Mohammed I.; Alegretti, Miguel A.; Aleman, Alicia V.; Alemu, Zewdie A.; Alfonso-Cristancho, Rafael; Alhabib, Samia; Ali, Raghib; Ali, Mohammed K.; Alla, François; Allebeck, Peter; Allen, Peter J.; Alsharif, Ubai; Alvarez, Elena; Alvis-Guzman, Nelson; Amankwaa, Adansi A.; Amare, Azmeraw T.; Ameh, Emmanuel A.; Ameli, Omid; Amini, Heresh; Ammar, Walid; Anderson, Benjamin O.; Antonio, Carl Abelardo T.; Anwari, Palwasha; Argeseanu Cunningham, Solveig; Arnlöv, Johan; Arsenijevic, Valentina S. Arsic; Artaman, Al; Asghar, Rana J.; Assadi, Reza; Atkins, Lydia S.; Atkinson, Charles; Avila, Marco A.; Awuah, Baffour; Badawi, Alaa; Bahit, Maria C.; Bakfalouni, Talal; Balakrishnan, Kalpana; Balalla, Shivanthi; Balu, Ravi Kumar; Banerjee, Amitava; Barber, Ryan M.; Barker-Collo, Suzanne L.; Barquera, Simon; Barregard, Lars; Barrero, Lope H.; Barrientos-Gutierrez, Tonatiuh; Basto-Abreu, Ana C.; Basu, Arindam; Basu, Sanjay; Basulaiman, Mohammed O.; Batis Ruvalcaba, Carolina; Beardsley, Justin; Bedi, Neeraj; Bekele, Tolesa; Bell, Michelle L.; Benjet, Corina; Bennett, Derrick A.; Benzian, Habib; Bernabé, Eduardo; Beyene, Tariku J.; Bhala, Neeraj; Bhalla, Ashish; Bhutta, Zulfiqar A.; Bikbov, Boris; Bin Abdulhak, Aref A.; Blore, Jed D.; Blyth, Fiona M.; Bohensky, Megan A.; Bora Başara, Berrak; Borges, Guilherme; Bornstein, Natan M.; Bose, Dipan; Boufous, Soufiane; Bourne, Rupert R.; Brainin, Michael; Brazinova, Alexandra; Breitborde, Nicholas J.; Brenner, Hermann; Briggs, Adam D. M.; Broday, David M.; Brooks, Peter M.; Bruce, Nigel G.; Brugha, Traolach S.; Brunekreef, Bert; Buchbinder, Rachelle; Bui, Linh N.; Bukhman, Gene; Bulloch, Andrew G.; Burch, Michael; Burney, Peter G. J.; Campos-Nonato, Ismael R.; Campuzano, Julio C.; Cantoral, Alejandra J.; Caravanos, Jack; Cárdenas, Rosario; Cardis, Elisabeth; Carpenter, David O.; Caso, Valeria; Castañeda-Orjuela, Carlos A.; Castro, Ruben E.; Catalá-López, Ferrán; Cavalleri, Fiorella; Çavlin, Alanur; Chadha, Vineet K.; Chang, Jung-Chen; Charlson, Fiona J.; Chen, Honglei; Chen, Wanqing; Chen, Zhengming; Chiang, Peggy P.; Chimed-Ochir, Odgerel; Chowdhury, Rajiv; Christophi, Costas A.; Chuang, Ting-Wu; Chugh, Sumeet S.; Cirillo, Massimo; Claßen, Thomas K. D.; Colistro, Valentina; Colomar, Mercedes; Colquhoun, Samantha M.; Contreras, Alejandra G.; Cooper, Cyrus; Cooperrider, Kimberly; Cooper, Leslie T.; Coresh, Josef; Courville, Karen J.; Criqui, Michael H.; Cuevas-Nasu, Lucia; Damsere-Derry, James; Danawi, Hadi; Dandona, Lalit; Dandona, Rakhi; Dargan, Paul I.; Davis, Adrian; Davitoiu, Dragos V.; Dayama, Anand; de Castro, E. Filipa; de la Cruz-Góngora, Vanessa; de Leo, Diego; de Lima, Graça; Degenhardt, Louisa; del Pozo-Cruz, Borja; Dellavalle, Robert P.; Deribe, Kebede; Derrett, Sarah; des Jarlais, Don C.; Dessalegn, Muluken; deVeber, Gabrielle A.; Devries, Karen M.; Dharmaratne, Samath D.; Dherani, Mukesh K.; Dicker, Daniel; Ding, Eric L.; Dokova, Klara; Dorsey, E. Ray; Driscoll, Tim R.; Duan, Leilei; Durrani, Adnan M.; Ebel, Beth E.; Ellenbogen, Richard G.; Elshrek, Yousef M.; Endres, Matthias; Ermakov, Sergey P.; Erskine, Holly E.; Eshrati, Babak; Esteghamati, Alireza; Fahimi, Saman; Faraon, Emerito Jose A.; Farzadfar, Farshad; Fay, Derek F. J.; Feigin, Valery L.; Feigl, Andrea B.; Fereshtehnejad, Seyed-Mohammad; Ferrari, Alize J.; Ferri, Cleusa P.; Flaxman, Abraham D.; Fleming, Thomas D.; Foigt, Nataliya; Foreman, Kyle J.; Paleo, Urbano Fra; Franklin, Richard C.; Gabbe, Belinda; Gaffikin, Lynne; Gakidou, Emmanuela; Gamkrelidze, Amiran; Gankpé, Fortuné G.; Gansevoort, Ron T.; García-Guerra, Francisco A.; Gasana, Evariste; Geleijnse, Johanna M.; Gessner, Bradford D.; Gething, Pete; Gibney, Katherine B.; Gillum, Richard F.; Ginawi, Ibrahim A. M.; Giroud, Maurice; Giussani, Giorgia; Goenka, Shifalika; Goginashvili, Ketevan; Gomez Dantes, Hector; Gona, Philimon; Gonzalez de Cosio, Teresita; González-Castell, Dinorah; Gotay, Carolyn C.; Goto, Atsushi; Gouda, Hebe N.; Guerrant, Richard L.; Gugnani, Harish C.; Guillemin, Francis; Gunnell, David; Gupta, Rahul; Gupta, Rajeev; Gutiérrez, Reyna A.; Hafezi-Nejad, Nima; Hagan, Holly; Hagstromer, Maria; Halasa, Yara A.; Hamadeh, Randah R.; Hammami, Mouhanad; Hankey, Graeme J.; Hao, Yuantao; Harb, Hilda L.; Haregu, Tilahun Nigatu; Haro, Josep Maria; Havmoeller, Rasmus; Hay, Simon I.; Hedayati, Mohammad T.; Heredia-Pi, Ileana B.; Hernandez, Lucia; Heuton, Kyle R.; Heydarpour, Pouria; Hijar, Martha; Hoek, Hans W.; Hoffman, Howard J.; Hornberger, John C.; Hosgood, H. Dean; Hoy, Damian G.; Hsairi, Mohamed; Hu, Guoqing; Hu, Howard; Huang, Cheng; Huang, John J.; Hubbell, Bryan J.; Huiart, Laetitia; Husseini, Abdullatif; Iannarone, Marissa L.; Iburg, Kim M.; Idrisov, Bulat T.; Ikeda, Nayu; Innos, Kaire; Inoue, Manami; Islami, Farhad; Ismayilova, Samaya; Jacobsen, Kathryn H.; Jansen, Henrica A.; Jarvis, Deborah L.; Jassal, Simerjot K.; Jauregui, Alejandra; Jayaraman, Sudha; Jeemon, Panniyammakal; Jensen, Paul N.; Jha, Vivekanand; Jiang, Fan; Jiang, Guohong; Jiang, Ying; Jonas, Jost B.; Juel, Knud; Kan, Haidong; Kany Roseline, Sidibe S.; Karam, Nadim E.; Karch, André; Karema, Corine K.; Karthikeyan, Ganesan; Kaul, Anil; Kawakami, Norito; Kazi, Dhruv S.; Kemp, Andrew H.; Kengne, Andre P.; Keren, Andre; Khader, Yousef S.; Khalifa, Shams Eldin Ali Hassan; Khan, Ejaz A.; Khang, Young-Ho; Khatibzadeh, Shahab; Khonelidze, Irma; Kieling, Christian; Kim, Daniel; Kim, Sungroul; Kim, Yunjin; Kimokoti, Ruth W.; Kinfu, Yohannes; Kinge, Jonas M.; Kissela, Brett M.; Kivipelto, Miia; Knibbs, Luke D.; Knudsen, Ann Kristin; Kokubo, Yoshihiro; Kose, M. Rifat; Kosen, Soewarta; Kraemer, Alexander; Kravchenko, Michael; Krishnaswami, Sanjay; Kromhout, Hans; Ku, Tiffany; Kuate Defo, Barthelemy; Kucuk Bicer, Burcu; Kuipers, Ernst J.; Kulkarni, Chanda; Kulkarni, Veena S.; Kumar, G. Anil; Kwan, Gene F.; Lai, Taavi; Lakshmana Balaji, Arjun; Lalloo, Ratilal; Lallukka, Tea; Lam, Hilton; Lan, Qing; Lansingh, Van C.; Larson, Heidi J.; Larsson, Anders; Laryea, Dennis O.; Lavados, Pablo M.; Lawrynowicz, Alicia E.; Leasher, Janet L.; Lee, Jong-Tae; Leigh, James; Leung, Ricky; Levi, Miriam; Li, Yichong; Li, Yongmei; Liang, Juan; Liang, Xiaofeng; Lim, Stephen S.; Lindsay, M. Patrice; Lipshultz, Steven E.; Liu, Shiwei; Liu, Yang; Lloyd, Belinda K.; Logroscino, Giancarlo; London, Stephanie J.; Lopez, Nancy; Lortet-Tieulent, Joannie; Lotufo, Paulo A.; Lozano, Rafael; Lunevicius, Raimundas; Ma, Jixiang; Ma, Stefan; Machado, Vasco M. P.; MacIntyre, Michael F.; Magis-Rodriguez, Carlos; Mahdi, Abbas A.; Majdan, Marek; Malekzadeh, Reza; Mangalam, Srikanth; Mapoma, Christopher C.; Marape, Marape; Marcenes, Wagner; Margolis, David J.; Margono, Christopher; Marks, Guy B.; Martin, Randall V.; Marzan, Melvin B.; Mashal, Mohammad T.; Masiye, Felix; Mason-Jones, Amanda J.; Matsushita, Kunihiro; Matzopoulos, Richard; Mayosi, Bongani M.; Mazorodze, Tasara T.; McKay, Abigail C.; McKee, Martin; McLain, Abigail; Meaney, Peter A.; Medina, Catalina; Mehndiratta, Man Mohan; Mejia-Rodriguez, Fabiola; Mekonnen, Wubegzier; Melaku, Yohannes A.; Meltzer, Michele; Memish, Ziad A.; Mendoza, Walter; Mensah, George A.; Meretoja, Atte; Mhimbira, Francis Apolinary; Micha, Renata; Miller, Ted R.; Mills, Edward J.; Misganaw, Awoke; Mishra, Santosh; Mohamed Ibrahim, Norlinah; Mohammad, Karzan A.; Mokdad, Ali H.; Mola, Glen L.; Monasta, Lorenzo; Montañez Hernandez, Julio C.; Montico, Marcella; Moore, Ami R.; Morawska, Lidia; Mori, Rintaro; Moschandreas, Joanna; Moturi, Wilkister N.; Mozaffarian, Dariush; Mueller, Ulrich O.; Mukaigawara, Mitsuru; Mullany, Erin C.; Murthy, Kinnari S.; Naghavi, Mohsen; Nahas, Ziad; Naheed, Aliya; Naidoo, Kovin S.; Naldi, Luigi; Nand, Devina; Nangia, Vinay; Narayan, K. M. Venkat; Nash, Denis; Neal, Bruce; Nejjari, Chakib; Neupane, Sudan P.; Newton, Charles R.; Ngalesoni, Frida N.; Ngirabega, Jean de Dieu; Nguyen, Grant; Nguyen, Nhung T.; Nieuwenhuijsen, Mark J.; Nisar, Muhammad I.; Nogueira, José R.; Nolla, Joan M.; Nolte, Sandra; Norheim, Ole F.; Norman, Rosana E.; Norrving, Bo; Nyakarahuka, Luke; Oh, In-Hwan; Ohkubo, Takayoshi; Olusanya, Bolajoko O.; Omer, Saad B.; Opio, John Nelson; Orozco, Ricardo; Pagcatipunan, Rodolfo S.; Pain, Amanda W.; Pandian, Jeyaraj D.; Panelo, Carlo Irwin A.; Papachristou, Christina; Park, Eun-Kee; Parry, Charles D.; Paternina Caicedo, Angel J.; Patten, Scott B.; Paul, Vinod K.; Pavlin, Boris I.; Pearce, Neil; Pedraza, Lilia S.; Pedroza, Andrea; Pejin Stokic, Ljiljana; Pekericli, Ayfer; Pereira, David M.; Perez-Padilla, Rogelio; Perez-Ruiz, Fernando; Perico, Norberto; Perry, Samuel A. L.; Pervaiz, Aslam; Pesudovs, Konrad; Peterson, Carrie B.; Petzold, Max; Phillips, Michael R.; Phua, Hwee Pin; Plass, Dietrich; Poenaru, Dan; Polanczyk, Guilherme V.; Polinder, Suzanne; Pond, Constance D.; Pope, C. Arden; Pope, Daniel; Popova, Svetlana; Pourmalek, Farshad; Powles, John; Prabhakaran, Dorairaj; Prasad, Noela M.; Qato, Dima M.; Quezada, Amado D.; Quistberg, D. Alex A.; Racapé, Lionel; Rafay, Anwar; Rahimi, Kazem; Rahimi-Movaghar, Vafa; Rahman, Sajjad Ur; Raju, Murugesan; Rakovac, Ivo; Rana, Saleem M.; Rao, Mayuree; Razavi, Homie; Reddy, K. Srinath; Refaat, Amany H.; Rehm, Jürgen; Remuzzi, Giuseppe; Ribeiro, Antonio L.; Riccio, Patricia M.; Richardson, Lee; Riederer, Anne; Robinson, Margaret; Roca, Anna; Rodriguez, Alina; Rojas-Rueda, David; Romieu, Isabelle; Ronfani, Luca; Room, Robin; Roy, Nobhojit; Ruhago, George M.; Rushton, Lesley; Sabin, Nsanzimana; Sacco, Ralph L.; Saha, Sukanta; Sahathevan, Ramesh; Sahraian, Mohammad Ali; Salomon, Joshua A.; Salvo, Deborah; Sampson, Uchechukwu K.; Sanabria, Juan R.; Sanchez, Luz Maria; Sánchez-Pimienta, Tania G.; Sanchez-Riera, Lidia; Sandar, Logan; Santos, Itamar S.; Sapkota, Amir; Satpathy, Maheswar; Saunders, James E.; Sawhney, Monika; Saylan, Mete I.; Scarborough, Peter; Schmidt, Jürgen C.; Schneider, Ione J. C.; Schöttker, Ben; Schwebel, David C.; Scott, James G.; Seedat, Soraya; Sepanlou, Sadaf G.; Serdar, Berrin; Servan-Mori, Edson E.; Shaddick, Gavin; Shahraz, Saeid; Levy, Teresa Shamah; Shangguan, Siyi; She, Jun; Sheikhbahaei, Sara; Shibuya, Kenji; Shin, Hwashin H.; Shinohara, Yukito; Shiri, Rahman; Shishani, Kawkab; Shiue, Ivy; Sigfusdottir, Inga D.; Silberberg, Donald H.; Simard, Edgar P.; Sindi, Shireen; Singh, Abhishek; Singh, Gitanjali M.; Singh, Jasvinder A.; Skirbekk, Vegard; Sliwa, Karen; Soljak, Michael; Soneji, Samir; Søreide, Kjetil; Soshnikov, Sergey; Sposato, Luciano A.; Sreeramareddy, Chandrashekhar T.; Stapelberg, Nicolas J. C.; Stathopoulou, Vasiliki; Steckling, Nadine; Stein, Dan J.; Stein, Murray B.; Stephens, Natalie; Stöckl, Heidi; Straif, Kurt; Stroumpoulis, Konstantinos; Sturua, Lela; Sunguya, Bruno F.; Swaminathan, Soumya; Swaroop, Mamta; Sykes, Bryan L.; Tabb, Karen M.; Takahashi, Ken; Talongwa, Roberto T.; Tandon, Nikhil; Tanne, David; Tanner, Marcel; Tavakkoli, Mohammad; te Ao, Braden J.; Teixeira, Carolina M.; Téllez Rojo, Martha M.; Terkawi, Abdullah S.; Texcalac-Sangrador, José Luis; Thackway, Sarah V.; Thomson, Blake; Thorne-Lyman, Andrew L.; Thrift, Amanda G.; Thurston, George D.; Tillmann, Taavi; Tobollik, Myriam; Tonelli, Marcello; Topouzis, Fotis; Towbin, Jeffrey A.; Toyoshima, Hideaki; Traebert, Jefferson; Tran, Bach X.; Trasande, Leonardo; Trillini, Matias; Trujillo, Ulises; Dimbuene, Zacharie Tsala; Tsilimbaris, Miltiadis; Tuzcu, Emin Murat; Uchendu, Uche S.; Ukwaja, Kingsley N.; Uzun, Selen B.; van de Vijver, Steven; van Dingenen, Rita; van Gool, Coen H.; van Os, Jim; Varakin, Yuri Y.; Vasankari, Tommi J.; Vasconcelos, Ana Maria N.; Vavilala, Monica S.; Veerman, Lennert J.; Velasquez-Melendez, Gustavo; Venketasubramanian, N.; Vijayakumar, Lakshmi; Villalpando, Salvador; Violante, Francesco S.; Vlassov, Vasiliy Victorovich; Vollset, Stein Emil; Wagner, Gregory R.; Waller, Stephen G.; Wallin, Mitchell T.; Wan, Xia; Wang, Haidong; Wang, JianLi; Wang, Linhong; Wang, Wenzhi; Wang, Yanping; Warouw, Tati S.; Watts, Charlotte H.; Weichenthal, Scott; Weiderpass, Elisabete; Weintraub, Robert G.; Werdecker, Andrea; Wessells, K. Ryan; Westerman, Ronny; Whiteford, Harvey A.; Wilkinson, James D.; Williams, Hywel C.; Williams, Thomas N.; Woldeyohannes, Solomon M.; Wolfe, Charles D. A.; Wong, John Q.; Woolf, Anthony D.; Wright, Jonathan L.; Wurtz, Brittany; Xu, Gelin; Yan, Lijing L.; Yang, Gonghuan; Yano, Yuichiro; Ye, Pengpeng; Yenesew, Muluken; Yentür, Gökalp K.; Yip, Paul; Yonemoto, Naohiro; Yoon, Seok-Jun; Younis, Mustafa Z.; Younoussi, Zourkaleini; Yu, Chuanhua; Zaki, Maysaa E.; Zhao, Yong; Zheng, Yingfeng; Zhou, Maigeng; Zhu, Jun; Zhu, Shankuan; Zou, Xiaonong; Zunt, Joseph R.; Lopez, Alan D.; Vos, Theo; Murray, Christopher J.

    2015-01-01

    Background The Global Burden of Disease, Injuries, and Risk Factor study 2013 (GBD 2013) is the first of a series of annual updates of the GBD. Risk factor quantification, particularly of modifiable risk factors, can help to identify emerging threats to population health and opportunities for

  9. The threat of proliferation

    International Nuclear Information System (INIS)

    Palme, Olof.

    1986-01-01

    The paper on the threat of proliferation, is a keynote speech delivered to the Colloquium on Nuclear War, Nuclear Proliferation and their Consequences, Geneva, 1985. Topics discussed in the address include: nuclear weapons, nuclear war, terrorists, Non-Proliferation Treaty, nuclear disarmament, and leadership in world affairs. (UK)

  10. The prediction of the bankruptcy risk

    Directory of Open Access Journals (Sweden)

    Gheorghe DUMITRESCU

    2010-04-01

    Full Text Available The study research results of the bankruptcy risk in the actual economic crisis are very weak. This issue is very important for the economy of every country, no matter what their actual development level.The necessity of bankruptcy risk prediction appears in every company,but also in the related institutions like financial companies, investors, suppliers, customers.The bankruptcy risk made and makes the object of many studies of research that want to identify: the moment of the appearance of the bankruptcy, the factors that compete at the reach of this state, the indicators that express the best this orientation (to the bankruptcy.The threats to the firms impose the knowledge by the managers,permanently of the economic-financial situations, of the vulnerable areas and of those with potential of development. Thus, these must identify and gesture the threats that would stop the fulfillment of the established purposes.

  11. Defense against Insider Threat: a Framework for Gathering Goal-based Requirements

    NARCIS (Netherlands)

    Nunes Leal Franqueira, V.; van Eck, Pascal; Pernici, B; Gulla, J.A.

    2007-01-01

    Insider threat is becoming comparable to outsider threat in frequency of security events. This is a worrying situation, since insider attacks have a high probability of success because insiders have authorized access and legitimate privileges. Despite their importance, insider threats are still not

  12. Increasing Awareness of Insider Information Security Threats in Human Resource Department

    OpenAIRE

    Burcin Cetin Karabat; Cagatay Karabat

    2012-01-01

    An insider threat for companies is defined as a threat caused by malicious user who is an employee company. In recent years, there are number of work on insider threats in information security technologies. These works shows that companies should increasingly and seriously should take into account these threats. Human factors in companies constitute one of the weakest links in information security technology and its products used in human resource (HR) management departments. In the literatur...

  13. Threat-related amygdala functional connectivity is associated with 5-HTTLPR genotype and neuroticism

    DEFF Research Database (Denmark)

    Madsen, Martin Korsbak; Mc Mahon, Brenda; Andersen, Sofie Bech

    2016-01-01

    between right amygdala and mPFC and visual cortex, and between both amygdalae and left lateral orbitofrontal (lOFC) and ventrolateral prefrontal cortex (vlPFC). Notably, 5-HTTLPR moderated the association between neuroticism and functional connectivity between both amygdalae and left l...... is not fully understood. Using functional magnetic resonance imaging, we evaluated independent and interactive effects of the 5-HTTLPR genotype and neuroticism on amygdala functional connectivity during an emotional faces paradigm in 76 healthy individuals. Functional connectivity between left amygdala......Communication between the amygdala and other brain regions critically regulates sensitivity to threat, which has been associated with risk for mood and affective disorders. The extent to which these neural pathways are genetically determined or correlate with risk-related personality measures...

  14. Iraqi adolescents: self-regard, self-derogation, and perceived threat in war.

    Science.gov (United States)

    Carlton-Ford, Steve; Ender, Morten G; Tabatabai, Ahoo

    2008-02-01

    A year into the 2003 US-Iraq war, how were adolescents in Baghdad faring? Conflict-related events typically lower psychological well-being; in contrast, investment in and protection of threatened identities should lead to self-esteem striving and, presumably, better well-being. How threatened do Iraqi adolescents feel? Is their self-esteem related to their sense of threat? Do age, religion, ethnicity, and gender alter the link between perceived threat and self-esteem? We use data from 1000 randomly selected adolescents living in Baghdad during July 2004. Iraqi adolescents reported high levels of threat; those feeling more threatened reported higher levels of self-esteem. Social background correlates with both self-esteem and perceived threat, but controlling for social background does not eliminate the relationship between self-esteem and perceived threat. We interpret our results in light of theory and research concerning social identity, mortality threats, and war trauma.

  15. Dynamics of a delayed intraguild predation model with harvesting

    Science.gov (United States)

    Collera, Juancho A.; Balilo, Aldrin T.

    2018-03-01

    In [1], a delayed three-species intraguild predation (IGP) model was considered. This particular tri-trophic community module includes a predator and its prey which share a common basal resource for their sustenance [3]. Here, it is assumed that in the absence of predation, the growth of the basal resource follows the delayed logistic equation. Without delay time, the IGP model in [1] reduces to the system considered in [7] where it was shown that IGP may induce chaos even if the functional responses are linear. Meanwhile, in [2] the delayed IGP model in [1] was generalized to include harvesting. Under the assumption that the basal resource has some economic value, a constant harvesting term on the basal resource was incorporated. However, both models in [1] and [2] use the delay time as the main parameter. In this research, we studied the delayed IGP model in [1] with the addition of linear harvesting term on each of the three species. The dynamical behavior of this system is examined using the harvesting rates as main parameter. In particular, we give conditions on the existence, stability, and bifurcations of equilibrium solutions of this system. This allows us to better understand the effects of harvesting in terms of the survival or extinction of one or more species in our system. Numerical simulations are carried out to illustrate our results. In fact, we show that the chaotic behavior in [7] unfolds when the harvesting rate parameter is varied.

  16. "Exclusive Dealing Contract and Inefficient Entry Threat"

    OpenAIRE

    Noriyuki Yanagawa; Ryoko Oki

    2008-01-01

    This paper examines the effects of exclusive dealing contracts in a simple model with manufacturers-distributors relations. We consider entrants in both manufacturing and distribution sectors. It is well-known that a potential entry threat is welfare increasing under homogenous price competition, even though the potential entrant is less productive. This paper reexamines this intuition by employing the above model. We show that the entry threat of a less-productive manufacturer is welfare dec...

  17. Phishing - A Growing Threat to E-Commerce

    OpenAIRE

    Banday, M. Tariq; Qadri, Jameel A.

    2011-01-01

    In today's business environment, it is difficult to imagine a workplace without access to the web, yet a variety of email born viruses, spyware, adware, Trojan horses, phishing attacks, directory harvest attacks, DoS attacks, and other threats combine to attack businesses and customers. This paper is an attempt to review phishing - a constantly growing and evolving threat to Internet based commercial transactions. Various phishing approaches that include vishing, spear phishng, pharming, keyl...

  18. Is ALARP applicable to the management of terrorist risks?

    International Nuclear Information System (INIS)

    Guikema, S.D.; Aven, T.

    2010-01-01

    In this paper, we discuss the applicability of the as low as reasonable practicable (ALARP) principle to terrorist risk management. ALARP is a commonly used framework for managing risk due to non-intelligent threats, but terrorism introduces difficult issues, both technically and socially. In particular, the probability of a terrorist attack is difficult to define, terrorist threats are adaptive, and some terrorist risk management actions raise issues of loss of civil liberties not raised by risk management measures for other types of risk. We discuss these issues and their implications for risk management. After showing how ALARP is used to manage the risk from other hazards in different economic sectors, we discuss both the benefits and difficulties associated with extending the ALARP framework for terrorist risk analysis. We conclude that the ALARP framework can be modified to make it appropriate for risk management for adaptive risks, provided that care is taken to explicitly consider adaptive reallocation of risk in response to risk management actions, to account for perceived or actual loss of civil liberties resulting from risk management actions, and to consider the difficulties associated with using probability to measure uncertainty in adversary actions.

  19. THE ROLE OF PUBLIC DISCOURSE IN THREAT FRAMING: THE CASE OF ISLAMOPHOBIA IN CZECH REPUBLIC

    Directory of Open Access Journals (Sweden)

    Donatella BONANSINGA

    2015-12-01

    Full Text Available Perception and interpretation of risks do not always come from a direct experience but are filtered by the mass media and political discourse. The message they spread and the interpretations of reality they suggest have a profound impact on the (misperceptions developed by citizens. Currently all over the European Union the Islamic threat, as linked to terrorism, is conceived and perceived as a fundamental threat to security. But is there a real threat? By means of a discursive analysis, this paper aims at exploring the dynamics of threat construction as related to the framing of Islam as an issue of security concern, by focusing on the role of public discourse and by providing some insights from Czech Republic (CZ. Czech Republic is an interesting case to study misperceptions, insecurity complexes and the manipulation of public discourse, as the percentage of Muslim population in the country is tantamount to zero but Islamophobic feelings are gathering momentum and rising consistently. The fundamental question driving the research aims at explaining why a country with a numerically negligible Muslim minority is experiencing growing public hostility, manifested through the raising mobilization of citizens against Islam. The hypothesis suggests that the exposure of public opinion to specific media representations and political rhetoric may induce misperception and the development of Islamophobic sentiments. The paper will firstly go through an overview of the literature on the topic; it will then analyze the general trends in Islamophobic discourse in CZ, through the lens of the securitization theory.

  20. Performance Assessment of Communication Enhancement Devices TEA HI Threat Headset

    Science.gov (United States)

    2015-08-01

    AFRL-RH-WP-TR-2015-0076 Performance Assessment of Communication Enhancement Devices: TEA HI Threat Headset Hilary L. Gallagher...of Communication Enhancement Devices: TEA HI Threat Headset 5a. CONTRACT NUMBER FA8650-14-D-6501 5b. GRANT NUMBER 5c. PROGRAM ELEMENT NUMBER...technology in military applications. Objective performance data provided an assessment of the performance of these devices. The TEA HI Threat headset