WorldWideScience

Sample records for previous vulnerability assessment

  1. Assessing European wild fire vulnerability

    Science.gov (United States)

    Oehler, F.; Oliveira, S.; Barredo, J. I.; Camia, A.; Ayanz, J. San Miguel; Pettenella, D.; Mavsar, R.

    2012-04-01

    Wild fire vulnerability is a measure of potential socio-economic damage caused by a fire in a specific area. As such it is an important component of long-term fire risk management, helping policy-makers take informed decisions about adequate expenditures for fire prevention and suppression, and to target those regions at highest risk. This paper presents a first approach to assess wild fire vulnerability at the European level. A conservative approach was chosen that assesses the cost of restoring the previous land cover after a potential fire. Based on the CORINE Land Cover, a restoration cost was established for each land cover class at country level, and an average restoration time was assigned according to the recovery capacity of the land cover. The damage caused by fire was then assessed by discounting the cost of restoring the previous land cover over the restoration period. Three different vulnerability scenarios were considered assuming low, medium and high fire severity causing different levels of damage. Over Europe, the potential damage of wild land fires ranges from 10 - 13, 732 Euro*ha-1*yr-1 for low fire severity, 32 - 45,772 Euro*ha-1*yr-1 for medium fire severity and 54 - 77,812 Euro*ha-1*yr-1 for high fire severity. The least vulnerable are natural grasslands, moors and heathland and sclerophyllous vegetation, while the highest cost occurs for restoring broad-leaved forest. Preliminary validation comparing these estimates with official damage assessments for past fires shows reasonable results. The restoration cost approach allows for a straightforward, data extensive assessment of fire vulnerability at European level. A disadvantage is the inherent simplification of the evaluation procedure with the underestimation of non-markets goods and services. Thus, a second approach has been developed, valuing individual wild land goods and services and assessing their annual flow which is lost for a certain period of time in case of a fire event. However

  2. Department of Energy, highly enriched uranium ES ampersand H vulnerability assessment, Idaho National Engineering Laboratory site assessment team report

    International Nuclear Information System (INIS)

    1996-01-01

    In accordance with the February 22, 1996 directive issued by Secretary of Energy O'Leary on the Vulnerability Assessment of Highly Enriched Uranium (HEU) Storage, the Idaho National Engineering Laboratory conducted an assessment of the site's HEU holdings and any associated vulnerabilities. The assessment was conducted between April 25 and May 24, 1996. The scope of this assessment, as defined in the Assessment Plan, included all HEU, and any spent fuel not evaluated in the Spent Fuel Vulnerability Assessment. Addressed in this assessment were all of the holdings at the Idaho National Engineering Laboratory (INEL) except any located at Argonne National Laboratory-West (ANL-W) and the Naval Reactors Facility. Excluded from the assessment were those HEU holdings previously assessed in the Idaho National Engineering Laboratory Spent Nuclear Fuel Inventory and Vulnerability Site Assessment Report and any HEU holdings evaluated in the Plutonium Vulnerability Assessment Report

  3. Transdisciplinary knowledge integration : cases from integrated assessment and vulnerability assessment

    NARCIS (Netherlands)

    Hinkel, J.

    2008-01-01

    Keywords: climate change, integrated assessment, knowledge integration, transdisciplinary research, vulnerability, vulnerability assessment.
    This thesis explores how transdisciplinary knowledge integration can be facilitated in the context of integrated assessments and vulnerability

  4. Assessing the Security Vulnerabilities of Correctional Facilities

    Energy Technology Data Exchange (ETDEWEB)

    Morrison, G.S.; Spencer, D.S.

    1998-10-27

    The National Institute of Justice has tasked their Satellite Facility at Sandia National Laboratories and their Southeast Regional Technology Center in Charleston, South Carolina to devise new procedures and tools for helping correctional facilities to assess their security vulnerabilities. Thus, a team is visiting selected correctional facilities and performing vulnerability assessments. A vulnerability assessment helps to identi~ the easiest paths for inmate escape, for introduction of contraband such as drugs or weapons, for unexpected intrusion fi-om outside of the facility, and for the perpetration of violent acts on other inmates and correctional employees, In addition, the vulnerability assessment helps to quantify the security risks for the facility. From these initial assessments will come better procedures for performing vulnerability assessments in general at other correctional facilities, as well as the development of tools to assist with the performance of such vulnerability assessments.

  5. Climate change vulnerability for species-Assessing the assessments.

    Science.gov (United States)

    Wheatley, Christopher J; Beale, Colin M; Bradbury, Richard B; Pearce-Higgins, James W; Critchlow, Rob; Thomas, Chris D

    2017-09-01

    Climate change vulnerability assessments are commonly used to identify species at risk from global climate change, but the wide range of methodologies available makes it difficult for end users, such as conservation practitioners or policymakers, to decide which method to use as a basis for decision-making. In this study, we evaluate whether different assessments consistently assign species to the same risk categories and whether any of the existing methodologies perform well at identifying climate-threatened species. We compare the outputs of 12 climate change vulnerability assessment methodologies, using both real and simulated species, and validate the methods using historic data for British birds and butterflies (i.e. using historical data to assign risks and more recent data for validation). Our results show that the different vulnerability assessment methods are not consistent with one another; different risk categories are assigned for both the real and simulated sets of species. Validation of the different vulnerability assessments suggests that methods incorporating historic trend data into the assessment perform best at predicting distribution trends in subsequent time periods. This study demonstrates that climate change vulnerability assessments should not be used interchangeably due to the poor overall agreement between methods when considering the same species. The results of our validation provide more support for the use of trend-based rather than purely trait-based approaches, although further validation will be required as data become available. © 2017 The Authors. Global Change Biology Published by John Wiley & Sons Ltd.

  6. Managing a network vulnerability assessment

    CERN Document Server

    Peltier, Thomas R; Blackley, John A

    2003-01-01

    Managing a Network Vulnerability Assessment provides a formal framework for finding and eliminating network security threats, ensuring that no vulnerabilities are overlooked. This thorough overview focuses on the steps necessary to successfully manage an assessment, including the development of a scope statement, the understanding and proper use of assessment methodology, the creation of an expert assessment team, and the production of a valuable response report. The book also details what commercial, freeware, and shareware tools are available, how they work, and how to use them.

  7. Assessing flash flood vulnerability using a multi-vulnerability approach

    Directory of Open Access Journals (Sweden)

    Karagiorgos Konstantinos

    2016-01-01

    Full Text Available In the framework of flood risk assessment, while the understanding of hazard and exposure has significantly improved over the last years, knowledge on vulnerability remains one of the challenges. Current approaches in vulnerability research are characterised by a division between social scientists and natural scientists. In order to close this gap, we present an approach that combines information on physical and social vulnerability in order to merge information on the susceptibility of elements at risk and society. With respect to physical vulnerability, the study is based on local-scale vulnerability models using nonlinear regression approaches. Modified Weibull distributions were fit to the data in order to represent the relationship between process magnitude and degree of loss. With respect to social vulnerability we conducted a door-to-door survey which resulted in particular insights on flood risk awareness and resilience strategies of exposed communities. In general, both physical and social vulnerability were low in comparison with other European studies, which may result from (a specific building regulations in the four Mediterranean test sites as well as general design principles leading to low structural susceptibility of elements at risk, and (b relatively low social vulnerability of citizens exposed. As a result it is shown that a combination of different perspectives of vulnerability will lead to a better understanding of exposure and capacities in flood risk management.

  8. Social vulnerability assessment: a growing practice in Europe?

    Science.gov (United States)

    Tapsell, S.; McC arthy, S.

    2012-04-01

    This paper builds upon work on social vulnerability from the CapHaz-Net consortium, an ongoing research project funded by the European Commission in its 7th Framework Programme. The project focuses on the social dimensions of natural hazards, as well as on regional practices of risk prevention and management, and aims at improving the resilience of European societies to natural hazards, paying particular attention to social capacity building. The topic of social vulnerability is one of seven themes being addressed in the project. There are various rationales for examining the relevance of social vulnerability to natural hazards. Vulnerability assessment has now been accepted as a requirement for the effective development of emergency management capability, and assessment of social vulnerability has been recognised as being integral to understanding the risk to natural hazards. The aim of our research was to examine social vulnerability, how it might be understood in the context of natural hazards in Europe, and how social vulnerability can be addressed to increase social capacity. The work comprised a review of research on social vulnerability to different natural hazards within Europe and included concepts and definitions of social vulnerability (and related concepts), the purpose of vulnerability assessment and who decides who is vulnerable, different approaches to assessing or measuring social vulnerability (such as the use of 'classical' quantitative vulnerability indicators and qualitative community-based approaches, along with the advantages and disadvantages of both), conceptual frameworks for assessing social vulnerability and three case studies of social vulnerability studies within Europe: flash floods in the Italian Alps, fluvial flooding in Germany and heat waves in Spain. The review reveals variable application of social vulnerability analysis across Europe and there are indications why this might be the case. Reasons could range from the scale of

  9. Vulnerability Identification Errors in Security Risk Assessments

    OpenAIRE

    Taubenberger, Stefan

    2014-01-01

    At present, companies rely on information technology systems to achieve their business objectives, making them vulnerable to cybersecurity threats. Information security risk assessments help organisations to identify their risks and vulnerabilities. An accurate identification of risks and vulnerabilities is a challenge, because the input data is uncertain. So-called ’vulnerability identification errors‘ can occur if false positive vulnerabilities are identified, or if vulnerabilities remain u...

  10. Climate change & extreme weather vulnerability assessment framework.

    Science.gov (United States)

    2012-12-01

    The Federal Highway Administrations (FHWAs) Climate Change and Extreme Weather Vulnerability : Assessment Framework is a guide for transportation agencies interested in assessing their vulnerability : to climate change and extreme weather event...

  11. VuWiki: An Ontology-Based Semantic Wiki for Vulnerability Assessments

    Science.gov (United States)

    Khazai, Bijan; Kunz-Plapp, Tina; Büscher, Christian; Wegner, Antje

    2014-05-01

    The concept of vulnerability, as well as its implementation in vulnerability assessments, is used in various disciplines and contexts ranging from disaster management and reduction to ecology, public health or climate change and adaptation, and a corresponding multitude of ideas about how to conceptualize and measure vulnerability exists. Three decades of research in vulnerability have generated a complex and growing body of knowledge that challenges newcomers, practitioners and even experienced researchers. To provide a structured representation of the knowledge field "vulnerability assessment", we have set up an ontology-based semantic wiki for reviewing and representing vulnerability assessments: VuWiki, www.vuwiki.org. Based on a survey of 55 vulnerability assessment studies, we first developed an ontology as an explicit reference system for describing vulnerability assessments. We developed the ontology in a theoretically controlled manner based on general systems theory and guided by principles for ontology development in the field of earth and environment (Raskin and Pan 2005). Four key questions form the first level "branches" or categories of the developed ontology: (1) Vulnerability of what? (2) Vulnerability to what? (3) What reference framework was used in the vulnerability assessment?, and (4) What methodological approach was used in the vulnerability assessment? These questions correspond to the basic, abstract structure of the knowledge domain of vulnerability assessments and have been deduced from theories and concepts of various disciplines. The ontology was then implemented in a semantic wiki which allows for the classification and annotation of vulnerability assessments. As a semantic wiki, VuWiki does not aim at "synthesizing" a holistic and overarching model of vulnerability. Instead, it provides both scientists and practitioners with a uniform ontology as a reference system and offers easy and structured access to the knowledge field of

  12. Vulnerability of Forests in India: A National Scale Assessment.

    Science.gov (United States)

    Sharma, Jagmohan; Upgupta, Sujata; Jayaraman, Mathangi; Chaturvedi, Rajiv Kumar; Bala, Govindswamy; Ravindranath, N H

    2017-09-01

    Forests are subjected to stress from climatic and non-climatic sources. In this study, we have reported the results of inherent, as well as climate change driven vulnerability assessments for Indian forests. To assess inherent vulnerability of forests under current climate, we have used four indicators, namely biological richness, disturbance index, canopy cover, and slope. The assessment is presented as spatial profile of inherent vulnerability in low, medium, high and very high vulnerability classes. Fourty percent forest grid points in India show high or very high inherent vulnerability. Plantation forests show higher inherent vulnerability than natural forests. We assess the climate change driven vulnerability by combining the results of inherent vulnerability assessment with the climate change impact projections simulated by the Integrated Biosphere Simulator dynamic global vegetation model. While 46% forest grid points show high, very high, or extremely high vulnerability under future climate in the short term (2030s) under both representative concentration pathways 4.5 and 8.5, such grid points are 49 and 54%, respectively, in the long term (2080s). Generally, forests in the higher rainfall zones show lower vulnerability as compared to drier forests under future climate. Minimizing anthropogenic disturbance and conserving biodiversity can potentially reduce forest vulnerability under climate change. For disturbed forests and plantations, adaptive management aimed at forest restoration is necessary to build long-term resilience.

  13. Assessing vulnerability of urban African communities

    DEFF Research Database (Denmark)

    Karlsson Nyed, Patrik; Jean-Baptiste, Nathalie; Herslund, Lise Byskov

    2014-01-01

    East African cities are in the process of assessing their vulnerabilities to climate change, but face difficulties in capturing the complexity of the various facets of vulnerability. This holistic approach, captures four different dimensions of vulnerability to flooding - Assets, Institutions......, Attitudes and the Physical environment, with Dar es Salaam, Tanzania, as a case city. The methodology is actively involving the expertise of the stakeholders, and uses GIS to analyze and compile the data. The final output is presented as a comprehensible map, delineating the varying vulnerability...

  14. Assessment of the intrinsic vulnerability to groundwater contamination in lahore, pakistan

    International Nuclear Information System (INIS)

    Mahmood, K.; Khan, R.M.; Ashfaq, M.; Ahsan, A.

    2015-01-01

    This study was intended to map intrinsic vulnerability of groundwater contamination in Lahore using GIS based DRASTIC model. The final output of DRASTIC model was reclassified into three equal interval classes, corresponding to low, moderate and high vulnerability regions. Most of the study area was found to have low to moderate vulnerability, with 27.48% area of low, 66.48% of moderate and only 6.04% area of high vulnerability. Most of the drinking water wells are installed in the residential area of the city, which shows low chances of contamination due to deep water table and almost no recharge. However, an industrial drain is located in the high vulnerable area in the southeastern part of the study area. The previous studies are in agreement with vulnerability zones. Further to remove any doubt in the suitability of assigned weight, map removal sensitivity analysis had been carried out. The assessment of the sensitivity analysis had been made through visual as well as quantitative methods. Priority order for contribution of the parameters in the vulnerability for the study area is D>I>C>R>A>T>S. (author)

  15. Multi-dimensional flood vulnerability assessment using data envelopment analysis

    Science.gov (United States)

    Zahid, Zalina; Saharizan, Nurul Syuhada; Hamzah, Paezah; Hussin, Siti Aida Sheikh; Khairi, Siti Shaliza Mohd

    2017-11-01

    Malaysia has been greatly impacted by flood during monsoon seasons. Even though flood prone areas are well identified, assessment on the vulnerability of the disaster is lacking. Assessment of flood vulnerability, defined as the potential for loss when a disaster occurs, is addressed in this paper. The focus is on the development of flood vulnerability measurement in 11 states in Peninsular Malaysia using a non-parametric approach of Data Envelopment Analysis. Scores for three dimensions of flood vulnerability (Population Vulnerability, Social Vulnerability and Biophysical) were calculated using secondary data of selected input and output variables across an 11-year period from 2004 to 2014. The results showed that Johor and Pahang were the most vulnerable to flood in terms of Population Vulnerability, followed by Kelantan, the most vulnerable to flood in terms of Social Vulnerability and Kedah, Pahang and Terengganu were the most vulnerable to flood in terms of Biophysical Vulnerability among the eleven states. The results also showed that the state of Johor, Pahang and Kelantan to be most vulnerable across the three dimensions. Flood vulnerability assessment is important as it provides invaluable information that will allow the authority to identify and develop plans for flood mitigation and to reduce the vulnerability of flood at the affected regions.

  16. CALTRANS CLIMATE CHANGE VULNERABILITY ASSESSMENTS

    Science.gov (United States)

    2018-01-01

    The following report was developed for the California Department of Transportation (Caltrans) to summarize a vulnerability assessment conducted for assets in Caltrans District 4. The assessment was developed to specifically identify the potential eff...

  17. Extending Vulnerability Assessment to Include Life Stages Considerations.

    Science.gov (United States)

    Hodgson, Emma E; Essington, Timothy E; Kaplan, Isaac C

    2016-01-01

    Species are experiencing a suite of novel stressors from anthropogenic activities that have impacts at multiple scales. Vulnerability assessment is one tool to evaluate the likely impacts that these stressors pose to species so that high-vulnerability cases can be identified and prioritized for monitoring, protection, or mitigation. Commonly used semi-quantitative methods lack a framework to explicitly account for differences in exposure to stressors and organism responses across life stages. Here we propose a modification to commonly used spatial vulnerability assessment methods that includes such an approach, using ocean acidification in the California Current as an illustrative case study. Life stage considerations were included by assessing vulnerability of each life stage to ocean acidification and were used to estimate population vulnerability in two ways. We set population vulnerability equal to: (1) the maximum stage vulnerability and (2) a weighted mean across all stages, with weights calculated using Lefkovitch matrix models. Vulnerability was found to vary across life stages for the six species explored in this case study: two krill-Euphausia pacifica and Thysanoessa spinifera, pteropod-Limacina helicina, pink shrimp-Pandalus jordani, Dungeness crab-Metacarcinus magister and Pacific hake-Merluccius productus. The maximum vulnerability estimates ranged from larval to subadult and adult stages with no consistent stage having maximum vulnerability across species. Similarly, integrated vulnerability metrics varied greatly across species. A comparison showed that some species had vulnerabilities that were similar between the two metrics, while other species' vulnerabilities varied substantially between the two metrics. These differences primarily resulted from cases where the most vulnerable stage had a low relative weight. We compare these methods and explore circumstances where each method may be appropriate.

  18. HEPA Filter Vulnerability Assessment

    International Nuclear Information System (INIS)

    GUSTAVSON, R.D.

    2000-01-01

    This assessment of High Efficiency Particulate Air (HEPA) filter vulnerability was requested by the USDOE Office of River Protection (ORP) to satisfy a DOE-HQ directive to evaluate the effect of filter degradation on the facility authorization basis assumptions. Within the scope of this assessment are ventilation system HEPA filters that are classified as Safety-Class (SC) or Safety-Significant (SS) components that perform an accident mitigation function. The objective of the assessment is to verify whether HEPA filters that perform a safety function during an accident are likely to perform as intended to limit release of hazardous or radioactive materials, considering factors that could degrade the filters. Filter degradation factors considered include aging, wetting of filters, exposure to high temperature, exposure to corrosive or reactive chemicals, and exposure to radiation. Screening and evaluation criteria were developed by a site-wide group of HVAC engineers and HEPA filter experts from published empirical data. For River Protection Project (RPP) filters, the only degradation factor that exceeded the screening threshold was for filter aging. Subsequent evaluation of the effect of filter aging on the filter strength was conducted, and the results were compared with required performance to meet the conditions assumed in the RPP Authorization Basis (AB). It was found that the reduction in filter strength due to aging does not affect the filter performance requirements as specified in the AB. A portion of the HEPA filter vulnerability assessment is being conducted by the ORP and is not part of the scope of this study. The ORP is conducting an assessment of the existing policies and programs relating to maintenance, testing, and change-out of HEPA filters used for SC/SS service. This document presents the results of a HEPA filter vulnerability assessment conducted for the River protection project as requested by the DOE Office of River Protection

  19. Formal Vulnerability Assessment of a maritime transportation system

    International Nuclear Information System (INIS)

    Berle, Oyvind; Asbjornslett, Bjorn Egil; Rice, James B.

    2011-01-01

    World trade increasingly relies on longer, larger and more complex supply chains, where maritime transportation is a vital backbone of such operations. Long and complex supply chain systems are more prone to being vulnerable, though through reviews, no specific methods have been found to assess vulnerabilities of a maritime transportation system. Most existing supply chain risk assessment frameworks require risks to be foreseen to be mitigated, rather than giving transportation systems the ability to cope with unforeseen threats and hazards. In assessing cost-efficiency, societal vulnerability versus industrial cost of measures should be included. This conceptual paper presents a structured Formal Vulnerability Assessment (FVA) methodology, seeking to transfer the safety-oriented Formal Safety Assessment (FSA) framework into the domain of maritime supply chain vulnerability. To do so, the following two alterations are made: (1) The focus of the assessment is defined to ensure the ability of the transportation to serve as a throughput mechanism of goods, and to survive and recover from disruptive events. (2) To cope with low-frequency high-impact disruptive scenarios that were not necessarily foreseen, two parallel tracks of risk assessments need to be pursued-the cause-focused risk assessment as in the FSA, and a consequence-focused failure mode approach.

  20. Assessing species vulnerability to climate change

    Science.gov (United States)

    Pacifici, Michela; Foden, Wendy B.; Visconti, Piero; Watson, James E. M.; Butchart, Stuart H. M.; Kovacs, Kit M.; Scheffers, Brett R.; Hole, David G.; Martin, Tara G.; Akçakaya, H. Resit; Corlett, Richard T.; Huntley, Brian; Bickford, David; Carr, Jamie A.; Hoffmann, Ary A.; Midgley, Guy F.; Pearce-Kelly, Paul; Pearson, Richard G.; Williams, Stephen E.; Willis, Stephen G.; Young, Bruce; Rondinini, Carlo

    2015-03-01

    The effects of climate change on biodiversity are increasingly well documented, and many methods have been developed to assess species' vulnerability to climatic changes, both ongoing and projected in the coming decades. To minimize global biodiversity losses, conservationists need to identify those species that are likely to be most vulnerable to the impacts of climate change. In this Review, we summarize different currencies used for assessing species' climate change vulnerability. We describe three main approaches used to derive these currencies (correlative, mechanistic and trait-based), and their associated data requirements, spatial and temporal scales of application and modelling methods. We identify strengths and weaknesses of the approaches and highlight the sources of uncertainty inherent in each method that limit projection reliability. Finally, we provide guidance for conservation practitioners in selecting the most appropriate approach(es) for their planning needs and highlight priority areas for further assessments.

  1. Cyber/Physical Security Vulnerability Assessment Integration

    International Nuclear Information System (INIS)

    MacDonald, Douglas G.; Key, Brad; Clements, Samuel L.; Hutton, William J.; Craig, Philip A.; Patrick, Scott W.; Crawford, Cary E.

    2011-01-01

    This internally funded Laboratory-Directed R and D project by the Pacific Northwest National Laboratory, in conjunction with QinetiQ North America, is intended to identify and properly assess areas of overlap (and interaction) in the vulnerability assessment process between cyber security and physical protection. Existing vulnerability analysis (VA) processes and software tools exist, and these are heavily utilized in the determination of predicted vulnerability within the physical and cyber security domains. These determinations are normally performed independently of one another, and only interact on a superficial level. Both physical and cyber security subject matter experts have come to realize that though the various interactive elements exist, they are not currently quantified in most periodic security assessments. This endeavor aims to evaluate both physical and cyber VA techniques and provide a strategic approach to integrate the interdependent relationships of each into a single VA capability. This effort will also transform the existing suite of software currently utilized in the physical protection world to more accurately quantify the risk associated with a blended attack scenario. Performance databases will be created to support the characterization of the cyber security elements, and roll them into prototype software tools. This new methodology and software capability will enable analysts to better identify and assess the overall risk during a vulnerability analysis.

  2. 77 FR 28894 - Maritime Vulnerability Self-Assessment Tool

    Science.gov (United States)

    2012-05-16

    ... DEPARTMENT OF HOMELAND SECURITY Transportation Security Administration Maritime Vulnerability Self... maritime vulnerability self- assessment tool. SUMMARY: The Transportation Security Administration (TSA) announces that the TSA Maritime Self-Assessment Risk Module (TMSARM), developed to support the United States...

  3. Assessing local vulnerability to climate change in Ecuador

    OpenAIRE

    Fernandez, Mario Andres; Bucaram, Santiago J.; Renteria, Willington

    2015-01-01

    Vulnerability assessments have become necessary to increase the understanding of climate-sensitive systems and inform resource allocation in developing countries. Challenges arise when poor economic and social development combines with heterogeneous climatic conditions. Thus, finding and harmonizing good-quality data at local scale may be a significant hurdle for vulnerability research. In this paper we assess vulnerability to climate change at a local level in Ecuador. We take Ecuador as a c...

  4. Seismic and wind vulnerability assessment for the GAR-13 global risk assessment

    OpenAIRE

    Yamín Lacouture, Luis Eduardo; Hurtado Chaparro, Alvaro Ivan; Barbat Barbat, Horia Alejandro; Cardona Arboleda, Omar Dario

    2014-01-01

    A general methodology to evaluate vulnerability functions suitable for a probabilistic global risk assessment is proposed. The methodology is partially based in the methodological approach of the Multi-hazard Loss Estimation Methodology (Hazus) developed by the Federal Emergency Management Agency (FEMA). The vulnerability assessment process considers the resolution, information and limitations established for both the hazard and exposure models adopted. Seismic and wind vulnerability function...

  5. Comparative studies of groundwater vulnerability assessment

    Science.gov (United States)

    Maria, Rizka

    2018-02-01

    Pollution of groundwater is a primary issue because aquifers are susceptible to contamination from land use and anthropogenic impacts. Groundwater susceptibility is intrinsic and specific. Intrinsic vulnerability refers to an aquifer that is susceptible to pollution and to the geological and hydrogeological features. Vulnerability assessment is an essential step in assessing groundwater contamination. This approach provides a visual analysis for helping planners and decision makers to achieve the sustainable management of water resources. Comparative studies are applying different methodologies to result in the basic evaluation of the groundwater vulnerability. Based on the comparison of methods, there are several advantages and disadvantages. SI can be overlaid on DRASTIC and Pesticide DRASTIC to extract the divergence in sensitivity. DRASTIC identifies low susceptibility and underestimates the pollution risk while Pesticide DRASTIC and SI represents better risk and is recommended for the future. SINTACS method generates very high vulnerability zones with surface waters and aquifer interactions. GOD method could be adequate for vulnerability mapping in karstified carbonate aquifers at small-moderate scales, and EPIK method can be used for large scale. GOD method is suitable for designing large area such as land management while DRASTIC has good accuracy and more real use in geoenvironmental detailed studies.

  6. Climate change vulnerability assessment in Georgia

    Science.gov (United States)

    Binita KC; J. Marshall Shepherd; Cassandra Johnson Gaither

    2015-01-01

    Climate change is occurring in the Southeastern United States, and one manifestation is changes in frequency and intensity of extreme events. A vulnerability assessment is performed in the state of Georgia (United States) at the county level from 1975 to 2012 in decadal increments. Climate change vulnerability is typically measured as a function of exposure to physical...

  7. Determining Vulnerability Importance in Environmental Impact Assessment

    International Nuclear Information System (INIS)

    Toro, Javier; Duarte, Oscar; Requena, Ignacio; Zamorano, Montserrat

    2012-01-01

    The concept of vulnerability has been used to describe the susceptibility of physical, biotic, and social systems to harm or hazard. In this sense, it is a tool that reduces the uncertainties of Environmental Impact Assessment (EIA) since it does not depend exclusively on the value assessments of the evaluator, but rather is based on the environmental state indicators of the site where the projects or activities are being carried out. The concept of vulnerability thus reduces the possibility that evaluators will subjectively interpret results, and be influenced by outside interests and pressures during projects. However, up until now, EIA has been hindered by a lack of effective methods. This research study analyzes the concept of vulnerability, defines Vulnerability Importance and proposes its inclusion in qualitative EIA methodology. The method used to quantify Vulnerability Importance is based on a set of environmental factors and indicators that provide a comprehensive overview of the environmental state. The results obtained in Colombia highlight the usefulness and objectivity of this method since there is a direct relation between this value and the environmental state of the departments analyzed. - Research Highlights: ► The concept of vulnerability could be considered defining Vulnerability Importance included in qualitative EIA methodology. ► The use of the concept of environmental vulnerability could reduce the subjectivity of qualitative methods of EIA. ► A method to quantify the Vulnerability Importance proposed provides a comprehensive overview of the environmental state. ► Results in Colombia highlight the usefulness and objectivity of this method.

  8. Review Article: A comparison of flood and earthquake vulnerability assessment indicators

    Science.gov (United States)

    de Ruiter, Marleen C.; Ward, Philip J.; Daniell, James E.; Aerts, Jeroen C. J. H.

    2017-07-01

    In a cross-disciplinary study, we carried out an extensive literature review to increase understanding of vulnerability indicators used in the disciplines of earthquake- and flood vulnerability assessments. We provide insights into potential improvements in both fields by identifying and comparing quantitative vulnerability indicators grouped into physical and social categories. Next, a selection of index- and curve-based vulnerability models that use these indicators are described, comparing several characteristics such as temporal and spatial aspects. Earthquake vulnerability methods traditionally have a strong focus on object-based physical attributes used in vulnerability curve-based models, while flood vulnerability studies focus more on indicators applied to aggregated land-use classes in curve-based models. In assessing the differences and similarities between indicators used in earthquake and flood vulnerability models, we only include models that separately assess either of the two hazard types. Flood vulnerability studies could be improved using approaches from earthquake studies, such as developing object-based physical vulnerability curve assessments and incorporating time-of-the-day-based building occupation patterns. Likewise, earthquake assessments could learn from flood studies by refining their selection of social vulnerability indicators. Based on the lessons obtained in this study, we recommend future studies for exploring risk assessment methodologies across different hazard types.

  9. Assessing local vulnerability to climate change in Ecuador.

    Science.gov (United States)

    Fernandez, Mario Andres; Bucaram, Santiago J; Renteria, Willington

    2015-01-01

    Vulnerability assessments have become necessary to increase the understanding of climate-sensitive systems and inform resource allocation in developing countries. Challenges arise when poor economic and social development combines with heterogeneous climatic conditions. Thus, finding and harmonizing good-quality data at local scale may be a significant hurdle for vulnerability research. In this paper we assess vulnerability to climate change at a local level in Ecuador. We take Ecuador as a case study as socioeconomic data are readily available. To incorporate the spatial and temporal pattern of the climatic variables we use reanalysis datasets and empirical orthogonal functions. Our assessment strategy relies on the statistical behavior of climatic and socioeconomic indicators for the weighting and aggregation mechanism into a composite vulnerability indicator. Rather than assuming equal contribution to the formation of the composite indicator, we assume that the weights of the indicators vary inversely as the variance over the cantons (administrative division of Ecuador). This approach captures the multi-dimensionality of vulnerability in a comprehensive form. We find that the least vulnerable cantons concentrate around Ecuador's largest cities (e.g. Quito and Guayaquil); however, approximately 20 % of the national population lives in other cantons that are categorized as highly and very highly vulnerable to climate change. Results also show that the main determinants of high vulnerability are the lack of land tenure in agricultural areas and the nonexistence of government-funded programs directed to environmental and climate change management.

  10. The SAVI vulnerability assessment model

    International Nuclear Information System (INIS)

    Winblad, A.E.

    1987-01-01

    The assessment model ''Systematic Analysis of Vulnerability to Intrusion'' (SAVI) presented in this report is a PC-based path analysis model. It can provide estimates of protection system effectiveness (or vulnerability) against a spectrum of outsider threats including collusion with an insider adversary. It calculates one measure of system effectiveness, the probability of interruption P(I), for all potential adversary paths. SAVI can perform both theft and sabotage vulnerability analyses. For theft, the analysis is based on the assumption that adversaries should be interrupted either before they can accomplish removal of the target material from its normal location or removal from the site boundary. For sabotage, the analysis is based on the assumption that adversaries should be interrupted before completion of their sabotage task

  11. Vulnerability assessments as a political creation: tsunami management in Portugal.

    Science.gov (United States)

    Pronk, Maartje; Maat, Harro; Crane, Todd A

    2017-10-01

    Vulnerability assessments are a cornerstone of contemporary disaster research. This paper shows how research procedures and the presentation of results of vulnerability assessments are politically filtered. Using data from a study of tsunami risk assessment in Portugal, the paper demonstrates that approaches, measurement instruments, and research procedures for evaluating vulnerability are influenced by institutional preferences, lines of communication, or lack thereof, between stakeholder groups, and available technical expertise. The institutional setting and the pattern of stakeholder interactions form a filter, resulting in a particular conceptualisation of vulnerability, affecting its operationalisation via existing methods and technologies and its institutional embedding. The Portuguese case reveals a conceptualisation that is aligned with perceptions prevalent in national government bureaucracies and the exclusion of local stakeholders owing to selected methodologies and assessment procedures. The decisions taken by actors involved in these areas affect how vulnerability is assessed, and ultimately which vulnerability reduction policies will be recommended in the appraisal. © 2017 The Author(s). Disasters © Overseas Development Institute, 2017.

  12. Assessing infrastructure vulnerability to major floods

    Energy Technology Data Exchange (ETDEWEB)

    Jenssen, Lars

    1998-12-31

    This thesis proposes a method for assessing the direct effects of serious floods on a physical infrastructure or utility. This method should be useful in contingency planning and in the design of structures likely to be damaged by flooding. A review is given of (1) methods of floodplain management and strategies for mitigating floods, (2) methods of risk analysis that will become increasingly important in flood management, (3) methods for hydraulic computations, (4) a variety of scour assessment methods and (5) applications of geographic information systems (GIS) to the analysis of flood vulnerability. Three computer codes were developed: CULVCAP computes the headwater level for circular and box culverts, SCOUR for assessing riprap stability and scour depths, and FASTFLOOD prepares input rainfall series and input files for the rainfall-runoff model used in the case study. A road system in central Norway was chosen to study how to analyse the flood vulnerability of an infrastructure. Finally, the thesis proposes a method for analysing the flood vulnerability of physical infrastructure. The method involves a general stage that will provide data on which parts of the infrastructure are potentially vulnerable to flooding and how to analyse them, and a specific stage which is concerned with analysing one particular kind of physical infrastructure in a study area. 123 refs., 59 figs., 17 tabs= .

  13. 6 CFR 27.215 - Security vulnerability assessments.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Security vulnerability assessments. 27.215 Section 27.215 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.215 Security vulnerability...

  14. Improving tag/seal technologies: the vulnerability assessment component

    International Nuclear Information System (INIS)

    Jones, J.L.

    1996-01-01

    The Department of Energy (DOE), specifically the Office of Nonproliferation and National Security, has sponsored the development of numerous tag and seal technologies for high-security/high-valued applications. One important component in this technology development effort has been the continuous integration of vulnerability assessments. The Idaho National Engineering Laboratory (INEL) has been the lead laboratory for vulnerability assessments of fiber-optic-based tag/seal technologies. This paper presents a brief historical overview and the current status of the DOE high-security tag/seal development program and discusses INEL's adversarial role and assessment philosophy. Verification testing criteria used to define ''successful'' tampering attempts/attacks are discussed. Finally, the advantages of integrating a vulnerability assessment into the development of commercial security tag/seals are presented

  15. An Integrated Method of Supply Chains Vulnerability Assessment

    Directory of Open Access Journals (Sweden)

    Jiaguo Liu

    2016-01-01

    Full Text Available Supply chain vulnerability identification and evaluation are extremely important to mitigate the supply chain risk. We present an integrated method to assess the supply chain vulnerability. The potential failure mode of the supply chain vulnerability is analyzed through the SCOR model. Combining the fuzzy theory and the gray theory, the correlation degree of each vulnerability indicator can be calculated and the target improvements can be carried out. In order to verify the effectiveness of the proposed method, we use Kendall’s tau coefficient to measure the effect of different methods. The result shows that the presented method has the highest consistency in the assessment compared with the other two methods.

  16. Taking the uncertainty in climate-change vulnerability assessment seriously

    International Nuclear Information System (INIS)

    Patt, A.; Patt, A.; Klein, R.J.T.; Vega-Leinert, A. de la

    2005-01-01

    Climate-change vulnerability assessment has become a frequently employed tool, with the purpose of informing policy-makers attempting to adapt to global change conditions. However, we suggest that there are three reasons to suspect that vulnerability assessment often promises more certainty, and more useful results, than it can deliver. First, the complexity of the system it purports to describe is greater than that described by other types of assessment. Second, it is difficult, if not impossible, to obtain data to test proposed interactions between different vulnerability drivers. Third, the time scale of analysis is too long to be able to make robust projections about future adaptive capacity. We analyze the results from a stakeholder workshop in a European vulnerability assessment, and find evidence to support these arguments. (authors)

  17. Assessing the social vulnerability to malaria in Rwanda.

    Science.gov (United States)

    Bizimana, Jean-Pierre; Twarabamenye, Emmanuel; Kienberger, Stefan

    2015-01-07

    Since 2004, malaria interventions in Rwanda have resulted in substantial decline of malaria incidence. However, this achievement is fragile as potentials for local malaria transmissions remain. The risk of getting malaria infection is partially explained by social conditions of vulnerable populations. Since vulnerability to malaria is both influenced by social and environmental factors, its complexity cannot be measured by a single value. The aim of this paper is, therefore, to apply a composite indicator approach for assessing social vulnerability to malaria in Rwanda. This assessment informs the decision-makers in targeting malaria interventions and allocating limited resources to reduce malaria burden in Rwanda. A literature review was used to conceptualize the social vulnerability to malaria and to select the appropriate vulnerability indicators. Indicators used in the index creation were classified into susceptibility and lack of resilience vulnerability domains. The main steps followed include selection of indicators and datasets, imputation of missing values, descriptive statistics, normalization and weighting of indicators, local sensitivity analysis and indicators aggregation. Correlation analysis helped to empirically evidence the association between the indicators and malaria incidence. The high values of social vulnerability to malaria are found in Gicumbi, Rusizi, Nyaruguru and Gisagara, and low values in Muhanga, Nyarugenge, Kicukiro and Nyanza. The most influential susceptibility indicators to increase malaria are population change (r = 0.729), average number of persons per bedroom (r = 0.531), number of households affected by droughts and famines (r = 0.591), and area used for irrigation (r = 0.611). The bed net ownership (r = -0.398) and poor housing wall materials (0.378) are the lack of resilience indicators that significantly correlate with malaria incidence. The developed composite index social vulnerability to malaria

  18. Southern African Coastal vulnerability assessment

    CSIR Research Space (South Africa)

    Rautenbach, C

    2015-10-01

    Full Text Available or business. The CSIR coastal systems group uses specialist skills in coastal engineering, geographic engineering systems and numerical modelling to assess and map vulnerable coastal ecosystems to develop specific adaptation measures and coastal protection...

  19. Assessment of Chemical and Radiological Vulnerabilities

    International Nuclear Information System (INIS)

    SETH, S.S.

    2000-01-01

    Following the May 14, 1997 chemical explosion at Hanford's Plutonium Reclamation Facility, the Department of Energy Richland Operations Office and its prime contractor, Fluor Hanford, Inc., completed an extensive assessment to identify and address chemical and radiological safety vulnerabilities at all facilities under the Project Hanford Management Contract. This was a challenging undertaking because of the immense size of the problem, unique technical issues, and competing priorities. This paper focuses on the assessment process, including the criteria and methodology for data collection, evaluation, and risk-based scoring. It does not provide details on the facility-specific results and corrective actions, but discusses the approach taken to address the identified vulnerabilities

  20. Beyond Vulnerability Assessment: Impact of Developments toward Local Adaptive Capacity in Kemijen City Village, Semarang City

    Science.gov (United States)

    Jayanimitta, M. E.; Puspasari, D. A.; Widyahantari, R.; Kristina, D.; Ratnaningtyas, T.; Setionurjaya, A.; Anindita, Y. A.

    2018-02-01

    Vulnerability Assessment is usually used for assessing the ability of an area on facing disaster. In previous studies, the study of Vulnerability Assessment applied only quantitative method to show the vulnerability level. Therefore, this study attempts to add information reviews using qualitative method. Kemijen City Village is one of the administrative areas in the northern part of Semarang City affected by climate change. The residents have to adapt it by renovating and elevating their houses and other infrastructures to avoid floods. There are some development programs held by government, NGOs, and corporations such as Banger Polder Development, PLPBK, etc. It is interesting to know how big the vulnerability level of Kemijen on facing flood disasters, then how the projects can affect local adaptive capacity. To answer it, this research uses mixed-method approach. Vulnerability Assessment uses quantitative method by scoring indicators of Exposure, Sensitivity, and Adaptive Capacity, while the development impact uses qualitative method. The data were collected through interviews and FGD conducted in Joint Studio Course between Diponegoro University and University of Hawaii in October 2016. Non-physical programs such as community empowerment have more positive impacts on local adaptive capacity in Kemijen. Community participation is important for environmental sustainability that can not be done in a short time to educate the people.

  1. Coping with subjectivity in vulnerability assessment

    International Nuclear Information System (INIS)

    Renis, T.A.; Cardwell, R.G.

    1988-01-01

    Vulnerability assessment models are widely used to systematically evaluate the performance of complex safeguards systems against a variety of threats. These models require varying levels of detail and input data about the physical design of a facility and its safeguards operations and procedures. However, to evaluate safeguards effectiveness and give a performance rating, these models require additional performance data reflecting probabilities of detection, assessment, interruption, and neutralization, as well as the associated times for various adversary scenarios. These data may be attained from equipment design specifications, laboratory testing, expert judgment, or component testing. Regardless of how these data are obtained, they are inherently subjective. This paper addresses the uses of various vulnerability assessment models and the nature of subjectivity in those models. The paper also describes methods for coping with subjective data

  2. Effective vulnerability assessments for physical security devices, systems, and programs

    International Nuclear Information System (INIS)

    Johnston, R.G.; Garcia, A.R.E.

    2002-01-01

    Full text: The efficacy of devices, systems, and programs used for physical security depend critically on having periodic and effective vulnerability assessments. Effective vulnerability assessments, in turn, require certain conditions and attributes. These include: a proper understanding of their purpose; not confusing vulnerability assessments with other kinds of metrics, analyses, tests, and security exercises; the view that vulnerabilities are inevitable, and that finding them is good news (since they can then be mitigated), not bad news; rejection of findings of no vulnerabilities; avoidance of mere 'compliance mode' rubber stamping; the use of the proper outside, independent, imaginative personnel; psychologically predisposed to finding and demonstrating problems; the absence of conflicts of interest; no unrealistic constraints on the possible attack tools, procedures, personnel, or strategies; efforts to not just find and demonstrate vulnerabilities, but also to suggest possible countermeasures; proper context; input and buy-in from ALL facility security personnel, especially low-level personnel; emphasis on the simplest, most relevant attacks first; no underestimation of potential adversaries; consideration of fault analysis attacks; awareness of Rohrbach's Maxim and Shannon's Maxim. In addition to these factors, we will cover some of the complex issues and problems associated with the design of vulnerability assessments. There will also be suggestions on how to conduct effective vulnerability assessments on a severely limited budget. We will conclude with a discussion of both conventional and unconventional ways of reporting results. (author)

  3. Groundwater Vulnerability Assessment to Pesticides and Their Ranking and Clustering

    Directory of Open Access Journals (Sweden)

    Ahmad Abrishamchi

    2012-10-01

    Full Text Available In this study, the different methods for groundwater vulnerability assessment to pesticides contamination and their uncertainties were introduced. Then, the groundwater vulnerability of agricultural regions of Pasha-Kolaa dam (Mazandaran province to 7 pesticides has been assessed by the mobility potential indices in the typical conditions of pesticide properties (t1/2 and KOC and the zonation maps of groundwater vulnerability in this region have been generated in the GIS environment.  According to the uncertainty of the pesticide properties and the lack of necessary data for uncertainty analysis in the region of study, the mobility potential indices in different scenarios of pesticide properties (worst and best conditions of pesticide properties (t1/2 and KOC have been calculated, mapped and zoned. The zonation maps in three scenarios (best, typical and worst conditions of pesticide properties were compared. Next, according to the regional values of mobility potential indices, generated for different scenarios, the pesticides are ranked using the composite programming method. Finally, the pesticides are clustered to three groups (suitable, transitional and unsuitable by the combination of the results of previous sections. The clustering results showed that among of studied pesticides, 2,4 D Acid, Dimethoate and Fenvalerate are suitable ,and Metsulfuron and Triclopyr are unsuitable pesticides for region of study. The other pesticides showed transitional condition.

  4. Modelling self-assessed vulnerability to HIV and its associated ...

    African Journals Online (AJOL)

    Background: Globally, individuals' self-assessment of vulnerability to HIV infection is important to maintain safer sexual behaviour and reduce risky behaviours. However, determinants of self-perceived risk of HIV infection are not well documented and differ. We assessed the level of self-perceived vulnerability to HIV ...

  5. 7 CFR 1730.27 - Vulnerability and Risk Assessment (VRA).

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 11 2010-01-01 2010-01-01 false Vulnerability and Risk Assessment (VRA). 1730.27 Section 1730.27 Agriculture Regulations of the Department of Agriculture (Continued) RURAL UTILITIES... Requirements § 1730.27 Vulnerability and Risk Assessment (VRA). (a) Each borrower with an approved RUS electric...

  6. Risk assessment by dynamic representation of vulnerability, exploitation, and impact

    Science.gov (United States)

    Cam, Hasan

    2015-05-01

    Assessing and quantifying cyber risk accurately in real-time is essential to providing security and mission assurance in any system and network. This paper presents a modeling and dynamic analysis approach to assessing cyber risk of a network in real-time by representing dynamically its vulnerabilities, exploitations, and impact using integrated Bayesian network and Markov models. Given the set of vulnerabilities detected by a vulnerability scanner in a network, this paper addresses how its risk can be assessed by estimating in real-time the exploit likelihood and impact of vulnerability exploitation on the network, based on real-time observations and measurements over the network. The dynamic representation of the network in terms of its vulnerabilities, sensor measurements, and observations is constructed dynamically using the integrated Bayesian network and Markov models. The transition rates of outgoing and incoming links of states in hidden Markov models are used in determining exploit likelihood and impact of attacks, whereas emission rates help quantify the attack states of vulnerabilities. Simulation results show the quantification and evolving risk scores over time for individual and aggregated vulnerabilities of a network.

  7. The Vulnerability Assessment Code for Physical Protection System

    International Nuclear Information System (INIS)

    Jang, Sung Soon; Yoo, Ho Sik

    2007-01-01

    To neutralize the increasing terror threats, nuclear facilities have strong physical protection system (PPS). PPS includes detectors, door locks, fences, regular guard patrols, and a hot line to a nearest military force. To design an efficient PPS and to fully operate it, vulnerability assessment process is required. Evaluating PPS of a nuclear facility is complicate process and, hence, several assessment codes have been developed. The estimation of adversary sequence interruption (EASI) code analyzes vulnerability along a single intrusion path. To evaluate many paths to a valuable asset in an actual facility, the systematic analysis of vulnerability to intrusion (SAVI) code was developed. KAERI improved SAVI and made the Korean analysis of vulnerability to intrusion (KAVI) code. Existing codes (SAVI and KAVI) have limitations in representing the distance of a facility because they use the simplified model of a PPS called adversary sequence diagram. In adversary sequence diagram the position of doors, sensors and fences is described just as the locating area. Thus, the distance between elements is inaccurate and we cannot reflect the range effect of sensors. In this abstract, we suggest accurate and intuitive vulnerability assessment based on raster map modeling of PPS. The raster map of PPS accurately represents the relative position of elements and, thus, the range effect of sensor can be easily incorporable. Most importantly, the raster map is easy to understand

  8. Assessment of groundwater vulnerability and sensitivity to pollution ...

    African Journals Online (AJOL)

    Groundwater pollution caused by human activity is a serious environmental problem in cities. Pollution vulnerability assessment of groundwater resources provides information on how to protect areas vulnerable to pollution. The present study is a detailed investigation of the potential for groundwater contamination through ...

  9. Groundwater vulnerability to climate change: A review of the assessment methodology.

    Science.gov (United States)

    Aslam, Rana Ammar; Shrestha, Sangam; Pandey, Vishnu Prasad

    2018-01-15

    Impacts of climate change on water resources, especially groundwater, can no longer be hidden. These impacts are further exacerbated under the integrated influence of climate variability, climate change and anthropogenic activities. The degree of impact varies according to geographical location and other factors leading systems and regions towards different levels of vulnerability. In the recent past, several attempts have been made in various regions across the globe to quantify the impacts and consequences of climate and non-climate factors in terms of vulnerability to groundwater resources. Firstly, this paper provides a structured review of the available literature, aiming to critically analyse and highlight the limitations and knowledge gaps involved in vulnerability (of groundwater to climate change) assessment methodologies. The effects of indicator choice and the importance of including composite indicators are then emphasised. A new integrated approach for the assessment of groundwater vulnerability to climate change is proposed to successfully address those limitations. This review concludes that the choice of indicator has a significant role in defining the reliability of computed results. The effect of an individual indicator is also apparent but the consideration of a combination (variety) of indicators may give more realistic results. Therefore, in future, depending upon the local conditions and scale of the study, indicators from various groups should be chosen. Furthermore, there are various assumptions involved in previous methodologies, which limit their scope by introducing uncertainty in the calculated results. These limitations can be overcome by implementing the proposed approach. Copyright © 2017 Elsevier B.V. All rights reserved.

  10. Chemical and radiological vulnerability assessment in urban areas

    Directory of Open Access Journals (Sweden)

    Stojanović Božidar

    2006-01-01

    Full Text Available Cities and towns are faced with various types of threat from the extraordinary events involving chemical and radiological materials as exemplified by major chemical accidents, radiological incidents, fires, explosions, traffic accidents, terrorist attacks, etc. On the other hand, many sensitive or vulnerable assets exist within cities, such as: settlements, infrastructures, hospitals, schools, churches, businesses, government, and others. Besides emergency planning, the land use planning also represents an important tool for prevention or reduction of damages on people and other assets due to unwanted events. This paper considers development of method for inclusion vulnerability assessment in land use planning with objective to assess and limit the consequences in cities of likely accidents involving hazardous materials. We made preliminary assessment of criticality and vulnerability of the assets within Belgrade city area in respect to chemical sites and transportation roads that can be exposed to chemical accidents, or terrorist attacks.

  11. Vulnerability assessment and mitigation for the Chinese railway system under floods

    International Nuclear Information System (INIS)

    Hong, Liu; Ouyang, Min; Peeta, Srinivas; He, Xiaozheng; Yan, Yongze

    2015-01-01

    The economy of China and the travel needs of its citizens depend significantly on the continuous and reliable services provided by its railway system. However, this system is subject to frequent natural hazards, such as floods, earthquakes, and debris flow. A mechanism to assess the railway system vulnerability under these hazards and the design of effective vulnerability mitigation strategies are essential to the reliable functioning of the railway system. This article proposes a comprehensive methodology to quantitatively assess the railway system vulnerability under floods using historical data and GIS technology. The proposed methodology includes a network representation of the railway system, the generation of flood event scenarios, a method to estimate railway link vulnerability, and a quantitative vulnerability value computation approach. The railway system vulnerability is evaluated in terms of its service disruption related to the number of interrupted trains and the durations of interruption. A maintenance strategy to mitigate vulnerability is proposed that simultaneously considers link vulnerability and number of trains using it. Numerical experiments show that the flood-induced vulnerability of the proposed representation of the Chinese railway system reaches its maximum monthly value in July, and the proposed vulnerability mitigation strategy is more effective compared to other strategies. - Highlights: • We propose a methodology to assess flood-induced railway system vulnerability. • Railway system vulnerability is evaluated in terms of its service disruption. • Chinese railway system reaches its maximum monthly vulnerability in July. • We propose an effective maintenance strategy considering link vulnerability and burden

  12. A Comprehensive Assessment and Spatial Analysis of Vulnerability of China’s Provincial Economies

    Directory of Open Access Journals (Sweden)

    Chongqiang Ren

    2018-04-01

    Full Text Available Vulnerability theory is a fundamental scientific knowledge system in sustainable development, and vulnerability assessment is important in vulnerability studies. Economic vulnerability affects economic growth sustainability. Comprehensive assessment of economic vulnerability in the process of economic growth under the theoretical framework of vulnerability will provide a new perspective for vulnerability studies. Based on a vulnerability scoping diagram assessment model, this study selected 22 economic sensitivity indexes and 25 economic adaptability indexes from the economic, social, and nature–resource–environmental subsystems to comprehensively assess and spatially analyse the vulnerability of China’s provincial economies since the year 2000, while applying the entropy method, multilevel extension assessment, spatial measurement method, and geographic information system technology. The results showed the following: (1 There are great differences in the vulnerability of China’s provincial economies. Western China’s vulnerability is higher and the fluctuation range of economic vulnerability is larger. The vulnerability increased significantly based on spatial differential features; (2 Regional differences in economic vulnerability, mainly caused by differences within a region, increased gradually. Eastern and Western China showed the spatial pattern characteristics of prominent and reinforcing regional imbalance, while Central and Northeast China showed declining regional imbalance. The spatial structure evolution of economic vulnerability is characterized by a volatility curve, and regional separation and divergence are strengthened; (3 Growth of China’s provincial economies and economic vulnerability are related negatively. In Eastern, Central, and Northeast China, vulnerability of the provincial economies has a negative spillover effect on neighbouring provinces’ economic growth, while in Western China it has a slight positive

  13. Vulnerability assessment of atmospheric environment driven by human impacts.

    Science.gov (United States)

    Zhang, Yang; Shen, Jing; Ding, Feng; Li, Yu; He, Li

    2016-11-15

    Atmospheric environment quality worsening is a substantial threat to public health worldwide, and in many places, air pollution due to the intensification of the human activity is increasing dramatically. However, no studies have been investigated the integration of vulnerability assessment and atmospheric environment driven by human impacts. The objective of this study was to identify and prioritize the undesirable environmental changes as an early warning system for environment managers and decision makers in term of human, atmospheric environment, and social economic elements. We conduct a vulnerability assessment method of atmospheric environment associated with human impact, this method integrates spatial context of Geographic Information System (GIS) tool, multi-criteria decision analysis (MCDA) method, ordered weighted averaging (OWA) operators under the Exposure-Sensitivity- Adaptive Capacity (ESA) framework. Decision makers can find out relevant vulnerability assessment results with different vulnerable attitudes. In the Beijing-Tianjin-Hebei (BTH) region, China, we further applied this developed method and proved it to be reliable and consistent with the China Environmental Status Bulletin. Results indicate that the vulnerability of atmospheric environment in the BTH region is not optimistic, and environment managers should do more about air pollution. Thus, the most appropriate strategic decision and development program of city or state can be picked out assisting by the vulnerable results. Copyright © 2016 Elsevier B.V. All rights reserved.

  14. [Assessment of eco-environmental vulnerability of Hainan Island, China].

    Science.gov (United States)

    Huang, Bao-rong; Ouyang, Zhi-yun; Zhang, Hui-zhi; Zhang, Li-hua; Zheng, Hua

    2009-03-01

    Based on the assessment method of environmental vulnerability constructed by SOPAC and UNEP, this paper constructed an indicator system from three sub-themes including hazard, resistance, and damage to assess the eco-environmental vulnerability of Hainan Island. The results showed that Hainan Island was suffering a middling level eco-environmental hazard, and the main hazards came from some intensive human activities such as intensive agriculture, mass tourism, mining, and a mass of solid wastes thrown by islanders and tourists. Some geographical characters such as larger land area, larger altitude range, integrated geographical form, and abundant habitat types endowed Hainan Island higher resistance to environmental hazards. However, disturbed by historical accumulative artificial and natural hazards, the Island ecosystem had showed serious ecological damage, such as soil degradation and biodiversity loss. Comprehensively considered hazard, resistance, damage, and degradation, the comprehensive environmental vulnerability of the Island was at a middling level. Some indicators showed lower vulnerability, but some showed higher vulnerability.

  15. Climate Change Vulnerability Assessment for Idaho National Laboratory

    Energy Technology Data Exchange (ETDEWEB)

    Christopher P. Ischay; Ernest L. Fossum; Polly C. Buotte; Jeffrey A. Hicke; Alexander Peterson

    2014-10-01

    The University of Idaho (UI) was asked to participate in the development of a climate change vulnerability assessment for Idaho National Laboratory (INL). This report describes the outcome of that assessment. The climate change happening now, due in large part to human activities, is expected to continue in the future. UI and INL used a common framework for assessing vulnerability that considers exposure (future climate change), sensitivity (system or component responses to climate), impact (exposure combined with sensitivity), and adaptive capacity (capability of INL to modify operations to minimize climate change impacts) to assess vulnerability. Analyses of climate change (exposure) revealed that warming that is ongoing at INL will continue in the coming decades, with increased warming in later decades and under scenarios of greater greenhouse gas emissions. Projections of precipitation are more uncertain, with multi model means exhibiting somewhat wetter conditions and more wet days per year. Additional impacts relevant to INL include estimates of more burned area and increased evaporation and transpiration, leading to reduced soil moisture and plant growth.

  16. Tsunami vulnerability assessment in the western coastal belt in Sri Lanka

    Science.gov (United States)

    Ranagalage, M. M.

    2017-12-01

    26th December 2004 tsunami disaster has caused massive loss of life, damage to coastal infrastructures and disruption to economic activities in the coastal belt of Sri Lanka. Tsunami vulnerability assessment is a requirement for disaster risk and vulnerability reduction. It plays a major role in identifying the extent and level of vulnerabilities to disasters within the communities. There is a need for a clearer understanding of the disaster risk patterns and factors contributing to it in different parts of the coastal belt. The main objective of this study is to investigate tsunami vulnerability assessment of Moratuwa Municipal council area in Sri Lanka. We have selected Moratuwa area due to considering urbanization pattern and Tsunami hazards of the country. Different data sets such as one-meter resolution LiDAR data, orthophoto, population, housing data and road layer were employed in this study. We employed tsunami vulnerability model for 1796 housing units located there, for a tsunami scenario with a maximum run-up 8 meters. 86% of the total land area affected by the tsunami in 8 meters scenarios. Additionally, building population has been used to estimate population in different vulnerability levels. The result shows that 32% of the buildings have extremely critical vulnerability level, 46% have critical vulnerability level, 22% have high vulnerability level, and 1% have a moderate vulnerability. According to the population estimation model results, 18% reside building with extremely critical vulnerability, 43% with critical vulnerability, 36% with high vulnerability and 3% belong to moderate vulnerability level. The results of the study provide a clear picture of tsunami vulnerability. Outcomes of this analysis can use as a valuable tool for urban planners to assess the risk and extent of disaster risk reduction which could be achieved via suitable mitigation measures to manage the coastal belt in Sri Lanka.

  17. A support system for assessing local vulnerability to weather and climate

    Science.gov (United States)

    Coletti, Alex; Howe, Peter D.; Yarnal, Brent; Wood, Nathan J.

    2013-01-01

    The changing number and nature of weather- and climate-related natural hazards is causing more communities to need to assess their vulnerabilities. Vulnerability assessments, however, often require considerable expertise and resources that are not available or too expensive for many communities. To meet the need for an easy-to-use, cost-effective vulnerability assessment tool for communities, a prototype online vulnerability assessment support system was built and tested. This prototype tool guides users through a stakeholder-based vulnerability assessment that breaks the process into four easy-to-implement steps. Data sources are integrated in the online environment so that perceived risks—defined and prioritized qualitatively by users—can be compared and discussed against the impacts that past events have had on the community. The support system is limited in scope, and the locations of the case studies do not provide a sufficiently broad range of sample cases. The addition of more publically available hazard databases combined with future improvements in the support system architecture and software will expand opportunities for testing and fully implementing the support system.

  18. Participatory flood vulnerability assessment: a multi-criteria approach

    Science.gov (United States)

    Madruga de Brito, Mariana; Evers, Mariele; Delos Santos Almoradie, Adrian

    2018-01-01

    This paper presents a participatory multi-criteria decision-making (MCDM) approach for flood vulnerability assessment while considering the relationships between vulnerability criteria. The applicability of the proposed framework is demonstrated in the municipalities of Lajeado and Estrela, Brazil. The model was co-constructed by 101 experts from governmental organizations, universities, research institutes, NGOs, and private companies. Participatory methods such as the Delphi survey, focus groups, and workshops were applied. A participatory problem structuration, in which the modellers work closely with end users, was used to establish the structure of the vulnerability index. The preferences of each participant regarding the criteria importance were spatially modelled through the analytical hierarchy process (AHP) and analytical network process (ANP) multi-criteria methods. Experts were also involved at the end of the modelling exercise for validation. The final product is a set of individual and group flood vulnerability maps. Both AHP and ANP proved to be effective for flood vulnerability assessment; however, ANP is preferred as it considers the dependences among criteria. The participatory approach enabled experts to learn from each other and acknowledge different perspectives towards social learning. The findings highlight that to enhance the credibility and deployment of model results, multiple viewpoints should be integrated without forcing consensus.

  19. Seaside, Oregon, Tsunami Vulnerability Assessment Pilot Study

    Science.gov (United States)

    Dunbar, P. K.; Dominey-Howes, D.; Varner, J.

    2006-12-01

    The results of a pilot study to assess the risk from tsunamis for the Seaside-Gearhart, Oregon region will be presented. To determine the risk from tsunamis, it is first necessary to establish the hazard or probability that a tsunami of a particular magnitude will occur within a certain period of time. Tsunami inundation maps that provide 100-year and 500-year probabilistic tsunami wave height contours for the Seaside-Gearhart, Oregon, region were developed as part of an interagency Tsunami Pilot Study(1). These maps provided the probability of the tsunami hazard. The next step in determining risk is to determine the vulnerability or degree of loss resulting from the occurrence of tsunamis due to exposure and fragility. The tsunami vulnerability assessment methodology used in this study was developed by M. Papathoma and others(2). This model incorporates multiple factors (e.g. parameters related to the natural and built environments and socio-demographics) that contribute to tsunami vulnerability. Data provided with FEMA's HAZUS loss estimation software and Clatsop County, Oregon, tax assessment data were used as input to the model. The results, presented within a geographic information system, reveal the percentage of buildings in need of reinforcement and the population density in different inundation depth zones. These results can be used for tsunami mitigation, local planning, and for determining post-tsunami disaster response by emergency services. (1)Tsunami Pilot Study Working Group, Seaside, Oregon Tsunami Pilot Study--Modernization of FEMA Flood Hazard Maps, Joint NOAA/USGS/FEMA Special Report, U.S. National Oceanic and Atmospheric Administration, U.S. Geological Survey, U.S. Federal Emergency Management Agency, 2006, Final Draft. (2)Papathoma, M., D. Dominey-Howes, D.,Y. Zong, D. Smith, Assessing Tsunami Vulnerability, an example from Herakleio, Crete, Natural Hazards and Earth System Sciences, Vol. 3, 2003, p. 377-389.

  20. Preliminary regulatory assessment of nuclear power plants vulnerabilities

    International Nuclear Information System (INIS)

    Kostadinov, V.; Petelin, S.

    2004-01-01

    Preliminary attempts to develop models for nuclear regulatory vulnerability assessment of nuclear power plants are presented. Development of the philosophy and computer tools could be new and important insight for management of nuclear operators and nuclear regulatory bodies who face difficult questions about how to assess the vulnerability of nuclear power plants and other nuclear facilities to external and internal threats. In the situation where different and hidden threat sources are dispersed throughout the world, the assessment of security and safe operation of nuclear power plants is very important. Capability to evaluate plant vulnerability to different kinds of threats, like human and natural occurrences and terrorist attacks and preparation of emergency response plans and estimation of costs are of vital importance for assurance of national security. On the basis of such vital insights, nuclear operators and nuclear regulatory bodies could plan and optimise changes in oversight procedures, organisations, equipment, hardware and software to reduce risks taking into account security and safety of nuclear power plants operation, budget, manpower, and other limitations. Initial qualitative estimations of adapted assessments for nuclear applications are shortly presented. (author)

  1. Assessment of food fraud vulnerability in the spices chain

    NARCIS (Netherlands)

    Silvis, I.C.J.; Ruth, van S.M.; Fels, van der Ine; Luning, P.A.

    2017-01-01

    Recent scandals have increased the need to strengthen companies’ ability to combat fraud within their own organizations and across their supply chain. Vulnerability assessments are a first step towards the inventory of fraud vulnerability and fraud mitigation plans. Spices are reported frequently

  2. A synthesized biophysical and social vulnerability assessment for Taiwan

    Science.gov (United States)

    Lee, Yung-Jaan

    2017-11-01

    Taiwan, located in the Western Pacific, is a country that is one of the most vulnerable to disasters that are associated with the changing climate; it is located within the Ring of Fire, which is the most geologically active region in the world. The environmental and geological conditions in Taiwan are sensitive and vulnerable to such disasters. Owing to increasing urbanization in Taiwan, floods and climate-related disasters have taken an increasing toll on human lives. As global warming accelerates the rising of sea levels and increasing of the frequency of extreme weather events, disasters will continue to affect socioeconomic development and human conditions. Under such circumstances, researchers and policymakers alike must recognize the importance of providing useful knowledge concerning vulnerability, disaster recovery and resilience. Strategies for reducing vulnerability and climate-related disaster risks and for increasing resilience involve preparedness, mitigation and adaptation. In the last two decades, extreme climate events have caused severe flash floods, debris flows, landslides, and other disasters and have had negative effects of many sectors, including agriculture, infrastructure and health. Since climate change is expected to have a continued impact on socio-economic development, this work develops a vulnerability assessment framework that integrates both biophysical and social vulnerability and supports synthesized vulnerability analyses to identify vulnerable areas in Taiwan. Owing to its geographical, geological and climatic features, Taiwan is susceptible to earthquakes, typhoons, droughts and various induced disasters. Therefore, Taiwan has the urgent task of establishing a framework for assessing vulnerability as a planning and policy tool that can be used to identify not only the regions that require special attention but also hotspots in which efforts should be made to reduce vulnerability and the risk of climate-related disaster. To

  3. Integrated flash flood vulnerability assessment: Insights from East Attica, Greece

    Science.gov (United States)

    Karagiorgos, Konstantinos; Thaler, Thomas; Heiser, Micha; Hübl, Johannes; Fuchs, Sven

    2016-10-01

    In the framework of flood risk assessment, vulnerability is a key concept to assess the susceptibility of elements at risk. Besides the increasing amount of studies on flash floods available, in-depth information on vulnerability in Mediterranean countries was missing so far. Moreover, current approaches in vulnerability research are driven by a divide between social scientists who tend to view vulnerability as representing a set of socio-economic factors, and natural scientists who view vulnerability in terms of the degree of loss to an element at risk. Further, vulnerability studies in response to flash flood processes are rarely answered in the literature. In order to close this gap, this paper implemented an integrated vulnerability approach focusing on residential buildings exposed to flash floods in Greece. In general, both physical and social vulnerability was comparable low, which is interpreted as a result from (a) specific building regulations in Greece as well as general design principles leading to less structural susceptibility of elements at risk exposed, and (b) relatively low economic losses leading to less social vulnerability of citizens exposed. The population show high risk awareness and coping capacity to response to natural hazards event and in the same time the impact of the events are quite low, because of the already high use of local protection measures. The low vulnerability score for East Attica can be attributed especially to the low physical vulnerability and the moderate socio-economic well-being of the area. The consequence is to focus risk management strategies mainly in the reduction of the social vulnerability. By analysing both physical and social vulnerability an attempt was made to bridge the gap between scholars from sciences and humanities, and to integrate the results of the analysis into the broader vulnerability context.

  4. Developing new methodology for nuclear power plants vulnerability assessment

    International Nuclear Information System (INIS)

    Kostadinov, Venceslav

    2011-01-01

    Research highlights: → Paper presents new methodology for vulnerability assessment of nuclear power plants. → First universal quantitative risks assessment model for terrorist attack on a NPPs. → New model enhance security, reliability and safe operation of all energy infrastructure. → Significant research benefits: increased NPPs security, reliability and availability. → Useful new tool for PRA application to evaluation of terrorist threats on NPPs. - Abstract: The fundamental aim of an efficient regulatory emergency preparedness and response system is to provide sustained emergency readiness and to prevent emergency situations and accidents. But when an event occurs, the regulatory mission is to mitigate consequences and to protect people and the environment against nuclear and radiological damage. The regulatory emergency response system, which would be activated in the case of a nuclear and/or radiological emergency and release of radioactivity to the environment, is an important element of a comprehensive national regulatory system of nuclear and radiation safety. In the past, national emergency systems explicitly did not include vulnerability assessments of the critical nuclear infrastructure as an important part of a comprehensive preparedness framework. But after the huge terrorist attack on 11/09/2001, decision-makers became aware that critical nuclear infrastructure could also be an attractive target to terrorism, with the purpose of using the physical and radioactive properties of the nuclear material to cause mass casualties, property damage, and detrimental economic and/or environmental impacts. The necessity to evaluate critical nuclear infrastructure vulnerability to threats like human errors, terrorist attacks and natural disasters, as well as preparation of emergency response plans with estimation of optimized costs, are of vital importance for assurance of safe nuclear facilities operation and national security. In this paper presented

  5. SENSITIVITY ANALYSIS OF ORDERED WEIGHTED AVERAGING OPERATOR IN EARTHQUAKE VULNERABILITY ASSESSMENT

    Directory of Open Access Journals (Sweden)

    M. Moradi

    2013-09-01

    Full Text Available The main objective of this research is to find the extent to which the minimal variability Ordered Weighted Averaging (OWA model of seismic vulnerability assessment is sensitive to variation of optimism degree. There are a variety of models proposed for seismic vulnerability assessment. In order to examine the efficiency of seismic vulnerability assessment models, the stability of results could be analysed. Seismic vulnerability assessment is done to estimate the probable losses in the future earthquake. Multi-Criteria Decision Making (MCDM methods have been applied by a number of researchers to estimate the human, physical and financial losses in urban areas. The study area of this research is Tehran Metropolitan Area (TMA which has more than eight million inhabitants. In addition, this paper assumes that North Tehran Fault (NTF is activated and caused an earthquake in TMA. 1996 census data is used to extract the attribute values for six effective criteria in seismic vulnerability assessment. The results demonstrate that minimal variability OWA model of Seismic Loss Estimation (SLE is more stable where the aggregated seismic vulnerability degree has a lower value. Moreover, minimal variability OWA is very sensitive to optimism degree in northern areas of Tehran. A number of statistical units in southern areas of the city also indicate considerable sensitivity to optimism degree due to numerous non-standard buildings. In addition, the change of seismic vulnerability degree caused by variation of optimism degree does not exceed 25 % of the original value which means that the overall accuracy of the model is acceptable.

  6. An assessment of coastal vulnerability for the South African coast ...

    African Journals Online (AJOL)

    Coastal vulnerability is the degree to which a coastal system is susceptible to, or unable to cope with, adverse effects of climate change. One of the most widely used methods in assessing risk and vulnerability of coastlines on a regional scale includes the calculation of vulnerability indices and presenting these results on a ...

  7. Vulnerability assessment for reinforced concrete buildings exposed to landslides

    International Nuclear Information System (INIS)

    Mavrouli, O.; Corominas, J.; Fotopoulou, S.; Pitilakis, K.; Zuccaro, G.; Cacace, F.; De Gregorio, D.; Santo, A.; Di Crescenzo, G.; Foerster, E.; Ulrich, T.

    2014-01-01

    The methodologies available for the analytical quantification of the vulnerability of buildings which are subject to actions resulting from slope instabilities and landslides are relatively limited in comparison with other components of quantitative landslide risk assessment. This paper provides a general methodology for calculating the vulnerabilities of reinforced concrete frame structures that are subject to three types of slope instability: slow-moving landslides, rapid flow-type slides and rock falls. The vulnerability is expressed using sets of fragility curves. A description of the general framework and of the specialised procedures employed is presented here, separately for each landslide mechanism, through the example of a single-bay one-storey reinforced concrete frame. The properties of the frame are taken into account as variables with associated uncertainties. The derived vulnerability curves presented here can be used directly by risk assessment practitioners without having to repeat the procedure, given the expected range of landslide intensities and for similar building typologies and ranges of structural characteristics. This permits the applicability of the calculated vulnerability to a wide variety of similar frames for a range of landslide intensity parameters. (authors)

  8. Ecosystem Vulnerability Review: Proposal of an Interdisciplinary Ecosystem Assessment Approach

    Science.gov (United States)

    Weißhuhn, Peter; Müller, Felix; Wiggering, Hubert

    2018-06-01

    To safeguard the sustainable use of ecosystems and their services, early detection of potentially damaging changes in functional capabilities is needed. To support a proper ecosystem management, the analysis of an ecosystem's vulnerability provide information on its weaknesses as well as on its capacity to recover after suffering an impact. However, the application of the vulnerability concept to ecosystems is still an emerging topic. After providing background on the vulnerability concept, we summarize existing ecosystem vulnerability research on the basis of a systematic literature review with a special focus on ecosystem type, disciplinary background, and more detailed definition of the ecosystem vulnerability components. Using the Web of ScienceTM Core Collection, we overviewed the literature from 1991 onwards but used the 5 years from 2011 to 2015 for an in-depth analysis, including 129 articles. We found that ecosystem vulnerability analysis has been applied most notably in conservation biology, climate change research, and ecological risk assessments, pinpointing a limited spreading across the environmental sciences. It occurred primarily within marine and freshwater ecosystems. To avoid confusion, we recommend using the unambiguous term ecosystem vulnerability rather than ecological, environmental, population, or community vulnerability. Further, common ground has been identified, on which to define the ecosystem vulnerability components exposure, sensitivity, and adaptive capacity. We propose a framework for ecosystem assessments that coherently connects the concepts of vulnerability, resilience, and adaptability as different ecosystem responses. A short outlook on the possible operationalization of the concept by ecosystem vulnerabilty indices, and a conclusion section complete the review.

  9. evaluation of models for assessing groundwater vulnerability

    African Journals Online (AJOL)

    DR. AMINU

    applied models for groundwater vulnerability assessment mapping. The appraoches .... The overall 'pollution potential' or DRASTIC index is established by applying the formula: DRASTIC Index: ... affected by the structure of the soil surface.

  10. Vulnerability Assessments and Resilience Planning at Federal Sites

    Energy Technology Data Exchange (ETDEWEB)

    Moss, Richard H. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Blohm, Andrew [Univ. of Maryland, College Park, MD (United States); Delgado, Alison [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Henriques, Justin J. [James Madison Univ., Harrisonburg, VA (United States); Malone, Elizabeth L. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2016-02-01

    U.S. government agencies are now directed to assess the vulnerability of their operations and facilities to climate change and to develop adaptation plans to increase their resilience. Specific guidance on methods is still evolving based on the many different available frameworks. This technical paper synthesizes lessons and insights from a series of research case studies conducted by the investigators at facilities of the U.S. Departments of Energy and Defense. The paper provides a framework of steps for climate vulnerability assessments at Federal facilities and elaborates on three sets of methods required for assessments, regardless of the detailed framework used. In a concluding section, the paper suggests a roadmap to further develop methods to support agencies in preparing for climate change.

  11. Vulnerability Assessments and Resilience Planning at Federal Facilities. Preliminary Synthesis of Project

    Energy Technology Data Exchange (ETDEWEB)

    Moss, R. H. [Pacific Northwest National Lab. (PNNL)/Univ. of Maryland, College Park, MD (United States). Joint Global Change Research Inst.; Blohm, A. J. [Univ. of Maryland, College Park, MD (United States); Delgado, A. [Pacific Northwest National Lab. (PNNL)/Univ. of Maryland, College Park, MD (United States). Joint Global Change Research Inst.; Henriques, J. J. [James Madison Univ., Harrisonburg, VA (United States); Malone, E L. [Pacific Northwest National Lab. (PNNL)/Univ. of Maryland, College Park, MD (United States). Joint Global Change Research Inst.

    2015-08-15

    U.S. government agencies are now directed to assess the vulnerability of their operations and facilities to climate change and to develop adaptation plans to increase their resilience. Specific guidance on methods is still evolving based on the many different available frameworks. Agencies have been experimenting with these frameworks and approaches. This technical paper synthesizes lessons and insights from a series of research case studies conducted by the investigators at facilities of the U.S. Department of Energy and the Department of Defense. The purpose of the paper is to solicit comments and feedback from interested program managers and analysts before final conclusions are published. The paper describes the characteristics of a systematic process for prioritizing needs for adaptation planning at individual facilities and examines requirements and methods needed. It then suggests a framework of steps for vulnerability assessments at Federal facilities and elaborates on three sets of methods required for assessments, regardless of the detailed framework used. In a concluding section, the paper suggests a roadmap to further develop methods to support agencies in preparing for climate change. The case studies point to several preliminary conclusions; (1) Vulnerability assessments are needed to translate potential changes in climate exposure to estimates of impacts and evaluation of their significance for operations and mission attainment, in other words into information that is related to and useful in ongoing planning, management, and decision-making processes; (2) To increase the relevance and utility of vulnerability assessments to site personnel, the assessment process needs to emphasize the characteristics of the site infrastructure, not just climate change; (3) A multi-tiered framework that includes screening, vulnerability assessments at the most vulnerable installations, and adaptation design will efficiently target high-risk sites and infrastructure

  12. Enhancement of global flood damage assessments using building material based vulnerability curves

    Science.gov (United States)

    Englhardt, Johanna; de Ruiter, Marleen; de Moel, Hans; Aerts, Jeroen

    2017-04-01

    This study discusses the development of an enhanced approach for flood damage and risk assessments using vulnerability curves that are based on building material information. The approach draws upon common practices in earthquake vulnerability assessments, and is an alternative for land-use or building occupancy approach in flood risk assessment models. The approach is of particular importance for studies where there is a large variation in building material, such as large scale studies or studies in developing countries. A case study of Ethiopia is used to demonstrate the impact of the different methodological approaches on direct damage assessments due to flooding. Generally, flood damage assessments use damage curves for different land-use or occupancy types (i.e. urban or residential and commercial classes). However, these categories do not necessarily relate directly to vulnerability of damage by flood waters. For this, the construction type and building material may be more important, as is used in earthquake risk assessments. For this study, we use building material classification data of the PAGER1 project to define new building material based vulnerability classes for flood damage. This approach will be compared to the widely applied land-use based vulnerability curves such as used by De Moel et al. (2011). The case of Ethiopia demonstrates and compares the feasibility of this novel flood vulnerability method on a country level which holds the potential to be scaled up to a global level. The study shows that flood vulnerability based on building material also allows for better differentiation between flood damage in urban and rural settings, opening doors to better link to poverty studies when such exposure data is available. Furthermore, this new approach paves the road to the enhancement of multi-risk assessments as the method enables the comparison of vulnerability across different natural hazard types that also use material-based vulnerability curves

  13. Assessment of farm households' vulnerability to climate change in ...

    African Journals Online (AJOL)

    Climate change is currently an emerging problem in Nigeria. The Niger Delta region presents some vulnerability due to activities of some oil companies. This study provides an assessment of farm households' perception of climate change and vulnerability in the Niger Delta region of Nigeria. The data were obtained form ...

  14. Development on Vulnerability Assessment Methods of PPS

    Institute of Scientific and Technical Information of China (English)

    MIAO; Qiang; ZHANG; Wen-liang; BU; Li-xin; YIN; Hong-he; LI; Xin-jun; FANG; Xin

    2013-01-01

    Through investigating information from domestic and abroad,joint the domestic assessment experience,we present a set of physical protection system(PPS)vulnerability assessment methods for on-operating nuclear power plants and for on-designing nuclear facilities.The methods will help to strengthen and upgrade the security measures of the nuclear facilities,improve the effectiveness and

  15. Combining landscape variables and species traits can improve the utility of climate change vulnerability assessments

    Science.gov (United States)

    Nadeau, Christopher P.; Fuller, Angela K.

    2016-01-01

    Conservation organizations worldwide are investing in climate change vulnerability assessments. Most vulnerability assessment methods focus on either landscape features or species traits that can affect a species vulnerability to climate change. However, landscape features and species traits likely interact to affect vulnerability. We compare a landscape-based assessment, a trait-based assessment, and an assessment that combines landscape variables and species traits for 113 species of birds, herpetofauna, and mammals in the northeastern United States. Our aim is to better understand which species traits and landscape variables have the largest influence on assessment results and which types of vulnerability assessments are most useful for different objectives. Species traits were most important for determining which species will be most vulnerable to climate change. The sensitivity of species to dispersal barriers and the species average natal dispersal distance were the most important traits. Landscape features were most important for determining where species will be most vulnerable because species were most vulnerable in areas where multiple landscape features combined to increase vulnerability, regardless of species traits. The interaction between landscape variables and species traits was important when determining how to reduce climate change vulnerability. For example, an assessment that combines information on landscape connectivity, climate change velocity, and natal dispersal distance suggests that increasing landscape connectivity may not reduce the vulnerability of many species. Assessments that include landscape features and species traits will likely be most useful in guiding conservation under climate change.

  16. Drought vulnerability assessment: The case of wheat farmers in Western Iran

    Science.gov (United States)

    Zarafshani, Kiumars; Sharafi, Lida; Azadi, Hossein; Hosseininia, Gholamhossein; De Maeyer, Philippe; Witlox, Frank

    2012-12-01

    Drought, as a natural and slow-onset phenomenon, creates numerous damages to agricultural communities. As a drought prone area in the Middle East, Iran has currently launched a crisis management approach to mitigate the harmful impacts of drought. However, thus far studies indicate that effective drought management strategies should be designed based upon vulnerability management which can increase farmers' ability to challenge the impacts. The purpose of this study was to assess drought vulnerability across three drought intensities (very high, extremely high, and critical) areas in Western Iran. Accordingly, a survey study was applied and 370 wheat farmers who all experienced drought during 2007-2009 were selected through a multi-stage stratified random sampling method. Face to face interviews were used to collect data on vulnerability indices from the farmers. Me-Bar and Valdez's vulnerability formula was applied to assess the vulnerability of wheat farmers during drought. Results revealed that the farmers' vulnerability is influenced mainly by economic, socio-cultural, psychological, technical, and infrastructural factors. The results also indicated that the farmers in Sarpole-Zahab township were most vulnerable compared to those in the Kermanshah township as the least vulnerable. Accordingly, some conclusions and recommendations are drawn for both policy-makers and practitioners who often must prioritize limited resources in the design vulnerability-reducing interventions.

  17. Environmental Groundwater Vulnerability Assessment in Urban Water Mines (Porto, NW Portugal

    Directory of Open Access Journals (Sweden)

    Maria José Afonso

    2016-11-01

    Full Text Available A multidisciplinary approach was developed to estimate urban groundwater vulnerability to contamination combining hydrogeology, hydrogeochemistry, subterranean hydrogeotechnics, groundwater ecotoxicology and isotope tracers. Paranhos and Salgueiros spring waters in Porto City were used as a case study. Historical and current vulnerability scenarios were compared using hydrogeological GIS-based modelling. Potential contamination sources were mapped around the spring galleries. Most of these were point sources and their potential contamination load was moderate. The ecotoxicological assessment indicated a low acute toxicity potential. Groundwater radionuclides appeared to be mainly controlled by geological factors and biomineralisation. Vulnerability maps suggest that most of the area has a moderate to low vulnerability to contamination. However, some surface sources such as sewage systems cause contamination and contribute to increased vulnerability. This integrated approach was demonstrated to be adequate for a better knowledge of urban hydrogeological processes and their dynamics, and highlighted the importance of a vulnerability assessment in urban areas.

  18. Intrinsic vulnerability assessment of Sette Comuni Plateau aquifer (Veneto Region, Italy).

    Science.gov (United States)

    Cucchi, Franco; Franceschini, Giuliana; Zini, Luca; Aurighi, Marina

    2008-09-01

    Maps illustrating the different degrees of vulnerability within a given area are integral to environmental protection and management policies. The assessment of the intrinsic vulnerability of karst areas is difficult since the type and stage of karst development and the related underground discharge behavior are difficult to determine and quantify. Geographic Information Systems techniques are applied to the evaluation of the vulnerability of an aquifer in the alpine karst area of the Sette Comuni Plateau, in the Veneto Region of northern Italy. The water resources of the studied aquifer are of particular importance to the local communities. This aquifer must therefore be protected from both inappropriate use as well as possible pollution. The SINTACS and SINTACS P(RO) K(ARST) vulnerability assessment methods have been utilized here to create the vulnerability map. SINTACS P(RO) K(ARST) is an adaptation of the parametric managerial model (SINTACS) to karst hydrostructures. The vulnerability map reveals vast zones (81% of the analyzed areas) with a high degree of vulnerability. The presence of well-developed karst structures in these highly vulnerable areas facilitate water percolation, thereby enhancing the groundwater vulnerability risk. Only 1.5 of the studied aquifer have extremely high-vulnerability levels, however these areas include all of the major springs utilized for human consumption. This vulnerability map of the Sette Comuni Plateau aquifer is an indispensable tool for both the effective management of water resources and as support to environmental planning in the Sette Comuni Plateau area.

  19. Vulnerability assessment at a national level in Georgia

    Science.gov (United States)

    Tsereteli, N.; Arabidze, V.; Varazanashvili, O.; Gugeshashvili, T.

    2012-04-01

    Vulnerability assessment at a national level in Georgia Nino Tsereteli, Vakhtang Arabidze, Otar Varazanashvili, Tengiz Gugeshashvili The risk always exists when cities are built on. Population growth in cities and urbanization in natural hazard-prone zones leads to infrastructure expansion. The goal of the society is to construct natural hazards resistant infrastructure and minimize the expected losses. This is a complicated task as there is always knowledge deficiency on real seismic hazard and vulnerability. Assessment of vulnerability is vital in risk analysis, as vulnerability is defined in many different ways. Work presented here mostly deals with assessment of infrastructure's and population vulnerability at national level in Georgia. This work was initiated by NATO SFP project "seismic Hazard and Risk Assessment for Southern Caucasus - Eastern Turkey Energy Corridors" and the two work packages WP4 (seismic risk) and WP5 (city scenarios) of risk module of EMME (Earthquake Model of the Middle East Region) project. First step was creation databases (inventory) of elements at risk in GIS. Element at risk were the buildings, population, pipelines. The inventories was studied and Created in GIS for the following categories: Building material, number of stories, number of entrances, condition of building, building period. For pipelines pipe tipe (continous or segmented), material, pipe diameter. Very important is to estimate the initial cost of building for assessment of economic losses. From this purpose the attempt was done and the algorithm of this estimation were prepared taking into account obtained the inventory. Build quality, reliability and durability are of special importance to corresponding state agencies and include different aesthetic, engineering, practical, social, technological and economical aspects. The necessity that all of these aspects satisfy existing normative requirements becomes evident as the building and structures come into exploitation

  20. Assessing vulnerability to drought: identifying underlying factors across Europe

    Science.gov (United States)

    Urquijo, Julia; Gonzalez Tánago, Itziar; Ballesteros, Mario; De Stefano, Lucia

    2015-04-01

    Drought is considered one of the most severe and damaging natural hazards in terms of people and sectors affected and associated losses. Drought is a normal and recurrent climatic phenomenon that occurs worldwide, although its spatial and temporal characteristics vary significantly among climates. In the case of Europe, in the last thirty years, the region has suffered several drought events that have caused estimated economic damages over a €100 billion and have affected almost 20% of its territory and population. In recent years, there has been a growing awareness among experts and authorities of the need to shift from a reactive crisis approach to a drought risk management approach, as well as of the importance of designing and implementing policies, strategies and plans at country and river basin levels to deal with drought. The identification of whom and what is vulnerable to drought is a central aspect of drought risk mitigation and planning and several authors agree that societal vulnerability often determines drought risk more than the actual precipitation shortfalls. The final aim of a drought vulnerability assessment is to identify the underlying sources of drought impact, in order to develop policy options that help to enhance coping capacity and therefore to prevent drought impact. This study identifies and maps factors underlying vulnerability to drought across Europe. The identification of factors influencing vulnerability starts from the analysis of past drought impacts in four European socioeconomic sectors. This analysis, along with an extensive literature review, led to the selection of vulnerability factors that are both relevant and adequate for the European context. Adopting the IPCC model, vulnerability factors were grouped to describe exposure, sensitivity and adaptive capacity. The aggregation of these components has resulted in the mapping of vulnerability to drought across Europe at NUTS02 level. Final results have been compared with

  1. Participatory flood vulnerability assessment: a multi-criteria approach

    Directory of Open Access Journals (Sweden)

    M. M. de Brito

    2018-01-01

    Full Text Available This paper presents a participatory multi-criteria decision-making (MCDM approach for flood vulnerability assessment while considering the relationships between vulnerability criteria. The applicability of the proposed framework is demonstrated in the municipalities of Lajeado and Estrela, Brazil. The model was co-constructed by 101 experts from governmental organizations, universities, research institutes, NGOs, and private companies. Participatory methods such as the Delphi survey, focus groups, and workshops were applied. A participatory problem structuration, in which the modellers work closely with end users, was used to establish the structure of the vulnerability index. The preferences of each participant regarding the criteria importance were spatially modelled through the analytical hierarchy process (AHP and analytical network process (ANP multi-criteria methods. Experts were also involved at the end of the modelling exercise for validation. The final product is a set of individual and group flood vulnerability maps. Both AHP and ANP proved to be effective for flood vulnerability assessment; however, ANP is preferred as it considers the dependences among criteria. The participatory approach enabled experts to learn from each other and acknowledge different perspectives towards social learning. The findings highlight that to enhance the credibility and deployment of model results, multiple viewpoints should be integrated without forcing consensus.

  2. Probabilistic seismic vulnerability and risk assessment of stone masonry structures

    Science.gov (United States)

    Abo El Ezz, Ahmad

    Earthquakes represent major natural hazards that regularly impact the built environment in seismic prone areas worldwide and cause considerable social and economic losses. The high losses incurred following the past destructive earthquakes promoted the need for assessment of the seismic vulnerability and risk of the existing buildings. Many historic buildings in the old urban centers in Eastern Canada such as Old Quebec City are built of stone masonry and represent un-measurable architectural and cultural heritage. These buildings were built to resist gravity loads only and generally offer poor resistance to lateral seismic loads. Seismic vulnerability assessment of stone masonry buildings is therefore the first necessary step in developing seismic retrofitting and pre-disaster mitigation plans. The objective of this study is to develop a set of probability-based analytical tools for efficient seismic vulnerability and uncertainty analysis of stone masonry buildings. A simplified probabilistic analytical methodology for vulnerability modelling of stone masonry building with systematic treatment of uncertainties throughout the modelling process is developed in the first part of this study. Building capacity curves are developed using a simplified mechanical model. A displacement based procedure is used to develop damage state fragility functions in terms of spectral displacement response based on drift thresholds of stone masonry walls. A simplified probabilistic seismic demand analysis is proposed to capture the combined uncertainty in capacity and demand on fragility functions. In the second part, a robust analytical procedure for the development of seismic hazard compatible fragility and vulnerability functions is proposed. The results are given by sets of seismic hazard compatible vulnerability functions in terms of structure-independent intensity measure (e.g. spectral acceleration) that can be used for seismic risk analysis. The procedure is very efficient for

  3. Intelligent Techniques for Power Systems Vulnerability Assessment

    Directory of Open Access Journals (Sweden)

    Mohamed A. El-Sharkawi

    2002-06-01

    Full Text Available With power grids considered national security matters, the reliable operation of the system is of top priority to utilities.  This concern is amplified by the utility’s deregulation, which increases the system’s openness while simultaneously decreasing the applied degree of control.  Vulnerability Assessment (VA deals with the power system’s ability to continue to provide service in case of an unforeseen catastrophic contingency.  Such contingencies may include unauthorized tripping, breaks in communication links, sabotage or intrusion by external agents, human errors, natural calamities and faults.  These contingencies could lead to a disruption of service to part or all of the system.  The service disruption is known as outage or blackout.  The paper outlines an approach by which feature extraction and boundary tracking can be implemented to achieve on line vulnerability assessment.

  4. Assessment of human-natural system characteristics influencing global freshwater supply vulnerability

    Science.gov (United States)

    Padowski, Julie C.; Gorelick, Steven M.; Thompson, Barton H.; Rozelle, Scott; Fendorf, Scott

    2015-10-01

    Global freshwater vulnerability is a product of environmental and human dimensions, however, it is rarely assessed as such. Our approach identifies freshwater vulnerability using four broad categories: endowment, demand, infrastructure, and institutions, to capture impacts on natural and managed water systems within the coupled human-hydrologic environment. These categories are represented by 19 different endogenous and exogenous characteristics affecting water supply vulnerability. By evaluating 119 lower per capita income countries (Yemen and Djibouti nearly as vulnerable. Surprising similarities in vulnerability were also found among geographically disparate nations such as Vietnam, Sri Lanka, and Guatemala. Determining shared patterns of freshwater vulnerability provides insights into why water supply vulnerabilities are manifested in human-water systems at the national scale.

  5. Quantitative Vulnerability Assessment of Cyber Security for Distribution Automation Systems

    Directory of Open Access Journals (Sweden)

    Xiaming Ye

    2015-06-01

    Full Text Available The distribution automation system (DAS is vulnerable to cyber-attacks due to the widespread use of terminal devices and standard communication protocols. On account of the cost of defense, it is impossible to ensure the security of every device in the DAS. Given this background, a novel quantitative vulnerability assessment model of cyber security for DAS is developed in this paper. In the assessment model, the potential physical consequences of cyber-attacks are analyzed from two levels: terminal device level and control center server level. Then, the attack process is modeled based on game theory and the relationships among different vulnerabilities are analyzed by introducing a vulnerability adjacency matrix. Finally, the application process of the proposed methodology is illustrated through a case study based on bus 2 of the Roy Billinton Test System (RBTS. The results demonstrate the reasonability and effectiveness of the proposed methodology.

  6. Assessing and managing freshwater ecosystems vulnerable to global change

    Science.gov (United States)

    Angeler, David G.; Allen, Craig R.; Birge, Hannah E.; Drakare, Stina; McKie, Brendan G.; Johnson, Richard K.

    2014-01-01

    Freshwater ecosystems are important for global biodiversity and provide essential ecosystem services. There is consensus in the scientific literature that freshwater ecosystems are vulnerable to the impacts of environmental change, which may trigger irreversible regime shifts upon which biodiversity and ecosystem services may be lost. There are profound uncertainties regarding the management and assessment of the vulnerability of freshwater ecosystems to environmental change. Quantitative approaches are needed to reduce this uncertainty. We describe available statistical and modeling approaches along with case studies that demonstrate how resilience theory can be applied to aid decision-making in natural resources management. We highlight especially how long-term monitoring efforts combined with ecological theory can provide a novel nexus between ecological impact assessment and management, and the quantification of systemic vulnerability and thus the resilience of ecosystems to environmental change.

  7. Landslide Vulnerability Assessment (LVAs: A Case Study from Kota Kinabalu, Sabah, Malaysia

    Directory of Open Access Journals (Sweden)

    Rodeano Roslee

    2016-12-01

    Full Text Available DOI: 10.17014/ijog.4.1.49-59The topic on Landslide Vulnerability Assessment (LVAs in Malaysia is relatively new and received little attention from geoscientists and engineers. This research paper tries to formulate the concept of LVAs by taking into account the science and socio-economic aspects. A new approach in vulnerability concept is also introduced herein. To achieve this goal, a framework was designed for assessing the LVAs. The framework was formulated semiquantitatively through the development of database for the risk elements (human and properties based on information from secondary data (technical reports, extensive review of literature, and field observations. The vulnerability parameters included in assessing LVAs are 1 physical implication (building structures, internal materials, property damage, infrastructural facilities, and stabilization actions, 2 social status (injury, fatalities, safety, loss of accommodation, and public awareness, and 3 interference on environment (affected period, daily operation, and diversity. Each considered parameter in the vulnerability assessment is allocated with a certain index value ranges from 0 (0 % damage/victims/period, 0.25 (1 - 25% damage/victims/period, 0.50 (26 - 50% damage/victims/period, 0.75 (51 - 75% damage/victims/period, and 1.00 (75 - 100% damage/victims/period. All of these parameters are compiled and analyzed with “Landslide Distribution Map” (LDM to generate a “Landslide Vulnerability Degree map (LVD”. The LDM was produced based on field studies and satellite image interpretations in order to locate the landslide locations in the studied area. Finally, three types of physical, human, and environment vulnerabilities were then classified into five classes of vulnerabilities, namely: Class 1 (< 0.20: Very Low Vulnerability; Class 2 (0.21 - 0.40: Low Vulnerability; Class 3 (0.41 - 0.60: Medium Vulnerability; Class 4 (0.61 - 0.80: High Vulnerability; and Class 5 (> 0.81: Very

  8. Livelihood Vulnerability Assessment Of Farmers and Nomads in Eastern Ecotone of Tibetan Plateau

    Science.gov (United States)

    Yan, J.; Zhang, Y.

    2011-12-01

    Livelihood vulnerability assessment provides a scientific basis for anti-poverty of people and regional sustainable development in vulnerable area. Although there are massive discussions on concept of vulnerability, it is still difficult to make it quantitative and to carry out comprehensive appraise. Vulnerability assessments based on sustainable livelihood frame are widely accepted in case studies for attentions to vulnerable groups. However, these case studies are always on regional scale and never reflect how climate change affects people's livelihood and adaptive capability of people. It is necessary to seek vulnerable assessment index system and means based on livelihood process of local people. This paper develops a livelihood vulnerability assessment index system on the basis of sustainable livelihood framework and appraises livelihood vulnerability values of 11 townships, using data of 879 sample households. Livelihood vulnerability assessment index system reflects main risks, livelihood assets and adaptation strategies of local people and government. The results show that livelihood vulnerability level of plateau region is higher than that of mountain to plateau region and mountain gorge region. Manzhang Township in plateau region is the most vulnerable township and nomads there cannot cope with risks of climate change, meadow degeneration and herbs degradation. Upper part of mountain to plateau region and the whole plateau region have high livelihood vulnerability values and local nomads would not cope with risks if no measures are taken by government. The driving forces of livelihood vulnerability include strikes of risks and deficiency of livelihood assets and adaptive capability. Farmers and nomads in high mountain gorge region and lower part of mountain to plateau region can cope with these risks, meanwhile, there are more employment opportunities in second and tertiary industries are needed to help them realize livelihood diversification. Therefore

  9. Applying spatial clustering analysis to a township-level social vulnerability assessment in Taiwan

    Directory of Open Access Journals (Sweden)

    Wen-Yen Lin

    2016-09-01

    Full Text Available The degree of social vulnerability may vary according to the conditions and backgrounds of different locations, yet spatial clustering phenomena may exist when nearby spatial units exhibit similar characteristics. This study applied spatial autocorrelation statistics to analyze the spatial association of vulnerability among townships in Taiwan. The vulnerability was first assessed on the basis of a social vulnerability index that was constructed using Fuzzy Delphi and analytic hierarchy process methods. Subsequently, the corresponding indicator variables were applied to calculate standardized vulnerability assessment scores by using government data. According to the results of the vulnerability assessment in which T scores were normalized, the distribution of social vulnerabilities varied among the townships. The scores were further analyzed using spatial autocorrelation statistics for spatial clustering of vulnerability distribution. The Local G statistic identified 42 significant spatial association pockets, whereas the Global G statistic indicated no spatial phenomenon of clustering. This phenomenon was verified and explained by applying Moran's I statistics to examine the homogeneity and heterogeneity of spatial associations. Although both statistics were originally designed to identify the existence of spatial clustering, they serve diverse purposes, and the results can be compared to obtain additional insights into the distribution patterns of social vulnerability.

  10. An assessment of fire vulnerability for aged electrical relays

    International Nuclear Information System (INIS)

    Vigil, R.A.; Nowlen, S.P.

    1995-03-01

    There has been some concern that, as nuclear power plants age, protective measures taken to control and minimize the impact of fire may become ineffective, or significantly less effective, and hence result in an increased fire risk. One objective of the Fire Vulnerability of Aged Electrical Components Program is to assess the effects of aging and service wear on the fire vulnerability of electrical equipment. An increased fire vulnerability of components may lead to an overall increase in fire risk to the plant. Because of their widespread use in various electrical safety systems, electromechanical relays were chosen to be the initial components for evaluation. This test program assessed the impact of operational and thermal aging on the vulnerability of these relays to fire-induced damage. Only thermal effects of a fire were examined in this test program. The impact of smoke, corrosive materials, or fire suppression effects on relay performance were not addressed in this test program. The purpose of this test program was to assess whether the fire vulnerability of electrical relays increased with aging. The sequence followed for the test program was to: identify specific relay types, develop three fire scenarios, artificially age several relays, test the unaged and aged relays in the fire exposure scenarios, and compare the results. The relays tested were Agastat GPI, General Electric (GE) HMA, HGA, and HFA. At least two relays of each type were artificially aged and at least two relays of each type were new. Relays were operationally aged by cycling the relay under rated load for 2,000 operations. These relays were then thermally aged for 60 days with their coil energized

  11. All rights reserved Assessment of groundwater vulnerability and ...

    African Journals Online (AJOL)

    ADOWIE PERE

    2017-12-12

    Dec 12, 2017 ... Pollution vulnerability assessment of groundwater resources provides information on how to protect areas ... the application of DRASTIC model, the relationship ..... mathematical structure of consistent matrices and the.

  12. Regulatory Guide on Conducting a Security Vulnerability Assessment

    Energy Technology Data Exchange (ETDEWEB)

    Ek, David R. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2016-01-01

    This document will provide guidelines on conducting a security vulnerability assessment at a facility regulated by the Radiation Protection Centre. The guidelines provide a performance approach assess security effectiveness. The guidelines provide guidance for a review following the objectives outlined in IAEA NSS#11 for Category 1, 2, & 3 sources.

  13. Multiple flood vulnerability assessment approach based on fuzzy comprehensive evaluation method and coordinated development degree model.

    Science.gov (United States)

    Yang, Weichao; Xu, Kui; Lian, Jijian; Bin, Lingling; Ma, Chao

    2018-05-01

    Flood is a serious challenge that increasingly affects the residents as well as policymakers. Flood vulnerability assessment is becoming gradually relevant in the world. The purpose of this study is to develop an approach to reveal the relationship between exposure, sensitivity and adaptive capacity for better flood vulnerability assessment, based on the fuzzy comprehensive evaluation method (FCEM) and coordinated development degree model (CDDM). The approach is organized into three parts: establishment of index system, assessment of exposure, sensitivity and adaptive capacity, and multiple flood vulnerability assessment. Hydrodynamic model and statistical data are employed for the establishment of index system; FCEM is used to evaluate exposure, sensitivity and adaptive capacity; and CDDM is applied to express the relationship of the three components of vulnerability. Six multiple flood vulnerability types and four levels are proposed to assess flood vulnerability from multiple perspectives. Then the approach is applied to assess the spatiality of flood vulnerability in Hainan's eastern area, China. Based on the results of multiple flood vulnerability, a decision-making process for rational allocation of limited resources is proposed and applied to the study area. The study shows that multiple flood vulnerability assessment can evaluate vulnerability more completely, and help decision makers learn more information about making decisions in a more comprehensive way. In summary, this study provides a new way for flood vulnerability assessment and disaster prevention decision. Copyright © 2018 Elsevier Ltd. All rights reserved.

  14. Assessing intrinsic and specific vulnerability models ability to indicate groundwater vulnerability to groups of similar pesticides: A comparative study

    Science.gov (United States)

    Douglas, Steven; Dixon, Barnali; Griffin, Dale W.

    2018-01-01

    With continued population growth and increasing use of fresh groundwater resources, protection of this valuable resource is critical. A cost effective means to assess risk of groundwater contamination potential will provide a useful tool to protect these resources. Integrating geospatial methods offers a means to quantify the risk of contaminant potential in cost effective and spatially explicit ways. This research was designed to compare the ability of intrinsic (DRASTIC) and specific (Attenuation Factor; AF) vulnerability models to indicate groundwater vulnerability areas by comparing model results to the presence of pesticides from groundwater sample datasets. A logistic regression was used to assess the relationship between the environmental variables and the presence or absence of pesticides within regions of varying vulnerability. According to the DRASTIC model, more than 20% of the study area is very highly vulnerable. Approximately 30% is very highly vulnerable according to the AF model. When groundwater concentrations of individual pesticides were compared to model predictions, the results were mixed. Model predictability improved when concentrations of the group of similar pesticides were compared to model results. Compared to the DRASTIC model, the AF model more accurately predicts the distribution of the number of contaminated wells within each vulnerability class.

  15. Development and implementation of a Bayesian-based aquifer vulnerability assessment in Florida

    Science.gov (United States)

    Arthur, J.D.; Wood, H.A.R.; Baker, A.E.; Cichon, J.R.; Raines, G.L.

    2007-01-01

    The Florida Aquifer Vulnerability Assessment (FAVA) was designed to provide a tool for environmental, regulatory, resource management, and planning professionals to facilitate protection of groundwater resources from surface sources of contamination. The FAVA project implements weights-of-evidence (WofE), a data-driven, Bayesian-probabilistic model to generate a series of maps reflecting relative aquifer vulnerability of Florida's principal aquifer systems. The vulnerability assessment process, from project design to map implementation is described herein in reference to the Floridan aquifer system (FAS). The WofE model calculates weighted relationships between hydrogeologic data layers that influence aquifer vulnerability and ambient groundwater parameters in wells that reflect relative degrees of vulnerability. Statewide model input data layers (evidential themes) include soil hydraulic conductivity, density of karst features, thickness of aquifer confinement, and hydraulic head difference between the FAS and the watertable. Wells with median dissolved nitrogen concentrations exceeding statistically established thresholds serve as training points in the WofE model. The resulting vulnerability map (response theme) reflects classified posterior probabilities based on spatial relationships between the evidential themes and training points. The response theme is subjected to extensive sensitivity and validation testing. Among the model validation techniques is calculation of a response theme based on a different water-quality indicator of relative recharge or vulnerability: dissolved oxygen. Successful implementation of the FAVA maps was facilitated by the overall project design, which included a needs assessment and iterative technical advisory committee input and review. Ongoing programs to protect Florida's springsheds have led to development of larger-scale WofE-based vulnerability assessments. Additional applications of the maps include land-use planning

  16. Multi-hazards coastal vulnerability assessment of Goa, India, using geospatial techniques.

    Digital Repository Service at National Institute of Oceanography (India)

    Kunte, P.D.; Jauhari, N.; Mehrotra, U.; Kotha, M.; Hursthouse, A.S.; Gagnon, A.S.

    that are the most and least vulnerable to erosion, flooding and inundation of coastal lands, and that the inclusion of socio-economic parameters influences the overall assessment of vulnerability. This study provides information aimed at increasing awareness amongst...

  17. Integrating Science and Management to Assess Forest Ecosystem Vulnerability to Climate Change

    Science.gov (United States)

    Leslie A. Brandt; Patricia R. Butler; Stephen D. Handler; Maria K. Janowiak; P. Danielle Shannon; Christopher W. Swanston

    2017-01-01

    We developed the ecosystem vulnerability assessment approach (EVAA) to help inform potential adaptation actions in response to a changing climate. EVAA combines multiple quantitative models and expert elicitation from scientists and land managers. In each of eight assessment areas, a panel of local experts determined potential vulnerability of forest ecosystems to...

  18. Vulnerability Assessment of Water Supply Systems: Status, Gaps and Opportunities

    Science.gov (United States)

    Wheater, H. S.

    2015-12-01

    Conventional frameworks for assessing the impacts of climate change on water resource systems use cascades of climate and hydrological models to provide 'top-down' projections of future water availability, but these are subject to high uncertainty and are model and scenario-specific. Hence there has been recent interest in 'bottom-up' frameworks, which aim to evaluate system vulnerability to change in the context of possible future climate and/or hydrological conditions. Such vulnerability assessments are generic, and can be combined with updated information from top-down assessments as they become available. While some vulnerability methods use hydrological models to estimate water availability, fully bottom-up schemes have recently been proposed that directly map system vulnerability as a function of feasible changes in water supply characteristics. These use stochastic algorithms, based on reconstruction or reshuffling methods, by which multiple water supply realizations can be generated under feasible ranges of change in water supply conditions. The paper reports recent successes, and points to areas of future improvement. Advances in stochastic modeling and optimization can address some technical limitations in flow reconstruction, while various data mining and system identification techniques can provide possibilities to better condition realizations for consistency with top-down scenarios. Finally, we show that probabilistic and Bayesian frameworks together can provide a potential basis to combine information obtained from fully bottom-up analyses with projections available from climate and/or hydrological models in a fully integrated risk assessment framework for deep uncertainty.

  19. Impact Assessment of Its Applications for Vulnerable Road Users

    NARCIS (Netherlands)

    Scholliers, J.; Noort, M. van; Johansson, C.; Mans, D.; Silla, A.; Bell, D.; Hancox, G.; Leden, L.; Giannelos, I.; Bax, B.; Malone, K.

    2016-01-01

    The EU-sponsored VRUITS project has prioritized ITS applications which have a potential to improve the safety, mobility and comfort of vulnerable road users (VRUs) and performed a quantitative safety, mobility and comfort assessment for the 10 most promising systems. The assessment methodology

  20. Impact assessment of ITS applications for vulnerable road users.

    NARCIS (Netherlands)

    Scholliers, J. Noort, M. van Johansson, C. Mans, D. Silla, A. Bell, D. Hancox, G. Leden, L. Giannelos, I. Bax, B. & Malone, K.

    2017-01-01

    The EU-sponsored VRUITS project has prioritized ITS applications which have a potential to improve the safety, mobility and comfort of vulnerable road users (VRUs) and performed a quantitative safety, mobility and comfort assessment for the 10 most promising systems. The assessment methodology

  1. (Non-) robustness of vulnerability assessments to climate change: An application to New Zealand.

    Science.gov (United States)

    Fernandez, Mario Andres; Bucaram, Santiago; Renteria, Willington

    2017-12-01

    Assessments of vulnerability to climate change are a key element to inform climate policy and research. Assessments based on the aggregation of indicators have a strong appeal for their simplicity but are at risk of over-simplification and uncertainty. This paper explores the non-robustness of indicators-based assessments to changes in assumptions on the degree of substitution or compensation between indicators. Our case study is a nationwide assessment for New Zealand. We found that the ranking of geographic areas is sensitive to different parameterisations of the aggregation function, that is, areas that are categorised as highly vulnerable may switch to the least vulnerable category even with respect to the same climate hazards and population groups. Policy implications from the assessments are then compromised. Though indicators-based approaches may help on identifying drivers of vulnerability, there are weak grounds to use them to recommend mitigation or adaptation decisions given the high level of uncertainty because of non-robustness. Copyright © 2017 Elsevier Ltd. All rights reserved.

  2. Wives without husbands: gendered vulnerability to sexually transmitted infections among previously married women in India.

    Science.gov (United States)

    Walters, Kimberly; Dandona, Rakhi; Walters, Lawrence C; Lakshmi, Vemu; Dandona, Lalit; Schneider, John A

    2012-01-01

    Using population-based and family structural data from a high HIV-prevalence district of Southern India, this paper considers four suggested social scenarios used to explain the positive correlation between HIV prevalence and previously married status among Indian women: (1) infection from and then bereavement of an infected husband; (2) abandonment after husbands learn of their wives' HIV status; (3) economic instability after becoming previously married, leading women to seek financial support through male partners; and (4) the social status of being previously married exposing women to sexual harassment and predation. By also considering seroprevalence of two other common sexually transmitted infections (STIs), herpes and syphilis, in a combined variable with HIV, we limit the likelihood of the first two scenarios accounting for the greater part of this correlation. Through a nuanced analysis of household residences patterns (family structure), standard of living, and education, we also limit the probability that scenario three explains a greater portion of the correlation. Scenario four emerges as the most likely explanation for this correlation, recognizing that other scenarios are also possible. Further, the interdisciplinary literature on the social position of previously married women in India strongly supports the suggestion that, as a population, previously married women are sexually vulnerable in India. Previously married status as an STI risk factor requires further biosocial research and warrants concentrated public health attention.

  3. Vulnerability assessment of storm surges in the coastal area of Guangdong Province

    Directory of Open Access Journals (Sweden)

    K. Li

    2011-07-01

    Full Text Available Being bordered by the South China Sea and with long coastline, the coastal zone of Guangdong Province is often under severe risk of storm surges, as one of a few regions in China which is seriously threatened by storm surges. This article systematically analyzes the vulnerability factors of storm surges in the coastal area of Guangdong (from Yangjing to Shanwei. Five vulnerability assessment indicators of hazard-bearing bodies are proposed, which are social economic index, land use index, eco-environmental index, coastal construction index, and disaster-bearing capability index. Then storm surge vulnerability assessment index system in the coastal area of Guangdong is established. Additionally, the international general mode about coastal vulnerability assessment is improved, and the vulnerability evolution model of storm surges in the coastal area of Guangdong is constructed. Using ArcGIS, the vulnerability zoning map of storm surges in the study region is drawn. Results show that there is the highest degree of storm surge vulnerability in Zhuhai, Panyu, and Taishan; second in Zhongshan, Dongguan, Huiyang, and Haifeng; third in Jiangmen, Shanwei, Yangjiang, and Yangdong; fourth in Baoan, Kaiping, and Enping; and lowest in Guangzhou, Shunde, Shenzhen, and Longgang. This study on the risk of storm surges in these coastal cities can guide the land use of coastal cities in the future, and provide scientific advice for the government to prevent and mitigate the storm surge disasters. It has important theoretical and practical significance.

  4. Performance-based methodology for assessing seismic vulnerability and capacity of buildings

    Science.gov (United States)

    Shibin, Lin; Lili, Xie; Maosheng, Gong; Ming, Li

    2010-06-01

    This paper presents a performance-based methodology for the assessment of seismic vulnerability and capacity of buildings. The vulnerability assessment methodology is based on the HAZUS methodology and the improved capacitydemand-diagram method. The spectral displacement ( S d ) of performance points on a capacity curve is used to estimate the damage level of a building. The relationship between S d and peak ground acceleration (PGA) is established, and then a new vulnerability function is expressed in terms of PGA. Furthermore, the expected value of the seismic capacity index (SCev) is provided to estimate the seismic capacity of buildings based on the probability distribution of damage levels and the corresponding seismic capacity index. The results indicate that the proposed vulnerability methodology is able to assess seismic damage of a large number of building stock directly and quickly following an earthquake. The SCev provides an effective index to measure the seismic capacity of buildings and illustrate the relationship between the seismic capacity of buildings and seismic action. The estimated result is compared with damage surveys of the cities of Dujiangyan and Jiangyou in the M8.0 Wenchuan earthquake, revealing that the methodology is acceptable for seismic risk assessment and decision making. The primary reasons for discrepancies between the estimated results and the damage surveys are discussed.

  5. Development and Application of Urban Landslide Vulnerability Assessment Methodology Reflecting Social and Economic Variables

    Directory of Open Access Journals (Sweden)

    Yoonkyung Park

    2016-01-01

    Full Text Available An urban landslide vulnerability assessment methodology is proposed with major focus on considering urban social and economic aspects. The proposed methodology was developed based on the landslide susceptibility maps that Korean Forest Service utilizes to identify landslide source areas. Frist, debris flows are propagated to urban areas from such source areas by Flow-R (flow path assessment of gravitational hazards at a regional scale, and then urban vulnerability is assessed by two categories: physical and socioeconomic aspect. The physical vulnerability is related to buildings that can be impacted by a landslide event. This study considered two popular building structure types, reinforced-concrete frame and nonreinforced-concrete frame, to assess the physical vulnerability. The socioeconomic vulnerability is considered a function of the resistant levels of the vulnerable people, trigger factor of secondary damage, and preparedness level of the local government. An index-based model is developed to evaluate the life and indirect damage under landslide as well as the resilience ability against disasters. To illustrate the validity of the proposed methodology, physical and socioeconomic vulnerability levels are analyzed for Seoul, Korea, using the suggested approach. The general trend found in this study indicates that the higher population density areas under a weaker fiscal condition that are located at the downstream of mountainous areas are more vulnerable than the areas in opposite conditions.

  6. Environmental impact assessment: Classification of ecosystems with respect to vulnerability for radioactive contamination

    International Nuclear Information System (INIS)

    Blytt, Line Diana

    1999-01-01

    This presentation recommends that an environmental impact assessment should be made ahead of any major action plan in the environment. The final document should point out to the authorities and public that expertise has been systematised in order to predict the effects of an action plan on the environment. This should be done for different scenarios and time scales. A useful tool for an environmental impact assessment is GIS, Geographic Information Systems. It can be used to identify areas and ecosystems that are vulnerable to radioactive contamination. To predict the radiation dose to humans and biota, a vulnerability assessment considers population density, land use, economic resources and the chemical and biological pathways of radionuclides in different ecosystems. Supplemented with knowledge of consumption and dietary habits a vulnerability assessment can be used to identify critical groups and to calculate doses to these groups. For ecosystems, vulnerability can be quantified by using critical loads for radioactive contamination or flux of radionuclides from an area. One criterion for critical load can be that intervention limits for food products should not be exceeded. If the critical load is low, this indicates a high vulnerability. The flux from an area can also identify vulnerability and it can be used to calculate collective dose. The vulnerability approach is a methodology that can be used to select areas that are suitable for treatment, transport and disposal of radioactive waste

  7. A flood vulnerability index for coastal cities and its use in assessing climate change impacts

    NARCIS (Netherlands)

    Balica, S.F.; Wright, N.G.; Van der Meulen, F.

    2012-01-01

    Worldwide, there is a need to enhance our understanding of vulnerability and to develop methodologies and tools to assess vulnerability. One of the most important goals of assessing coastal flood vulnerability, in particular, is to create a readily understandable link between the theoretical

  8. New approach to analyzing vulnerability

    International Nuclear Information System (INIS)

    O'Callaghan, P.B.; Carlson, R.L.; Riedeman, G.W.

    1986-01-01

    The Westinghouse Hanford Company (WHC) has recently completed construction of the Fuel Cycle Plant (FCP) at Richland, Washington. At start-up the facility will fabricate driver fuel for the Fast Flux Test Facility in the Secure Automated Fabrication line. After construction completion, but before facility certification, the Department of Energy (DOE) Richland Operation Office requested that a vulnerability analysis be performed which assumed multiple insiders as a threat to the security system. A unique method of analyzing facility vulnerabilities was developed at the Security Applications Center (SAC), which is managed by WHC for DOE. The method that was developed verifies a previous vulnerability assessment, as well as introducing a modeling technique which analyzes security alarms in relation to delaying factors and possible insider activities. With this information it is possible to assess the relative strength or weakness of various possible routes to and from a target within a facility

  9. Comparison of Flood Vulnerability Assessments to Climate Change by Construction Frameworks for a Composite Indicator

    Directory of Open Access Journals (Sweden)

    Jong Seok Lee

    2018-03-01

    Full Text Available As extreme weather conditions due to climate change can cause deadly flood damages all around the world, a role of the flood vulnerability assessment has become recognized as one of the preemptive measures in nonstructural flood mitigation strategies. Although the flood vulnerability is most commonly assessed by a composite indicator compiled from multidimensional phenomena and multiple conflicting criteria associated with floods, directly or indirectly, it has been often overlooked that the construction frameworks and processes can have a significant influence on the flood vulnerability indicator outcomes. This study has, therefore, compared the flood vulnerability ranking orders for the 54 administrative districts in the Nakdong River Watershed of the Korean Peninsula, ranked from composite indicators by different frameworks and multi-attribute utility functions for combining the three assessment components, such as exposure, sensitivity, and coping, presented in the IPCC Third Assessment Report. The results show that the different aggregation components and utility functions under the same proxy variable system can lead to larger volatility of flood vulnerability rankings than expected. It is concluded that the vulnerability indicator needs to be derived from all three assessment components by a multiplicative utility function for a desirable flood vulnerability assessment to climate change.

  10. Vulnerability Assessments in Support of the Climate Ready ...

    Science.gov (United States)

    As part of the Climate Ready Estuaries (CRE) program, the Global Change Research Program (GCRP) in the National Center for Environmental Assessment, Office of Research and Development at the U.S. Environmental Protection Agency has prepared this draft report exploring a new methodology for climate change vulnerability assessments using San Francisco Bay’s salt marsh and mudflat ecosystems as a demonstration. N/A

  11. The use of climate information in vulnerability assessments.

    Science.gov (United States)

    2011-01-01

    This memorandum focuses on the use of climate information when performing a vulnerability : assessment, a topic that was discussed at the Newark Pilot Peer Exchange Workshop on May 4-5, : 2011. The memorandum describes several sources of climate info...

  12. Development of a Malicious Insider Composite Vulnerability Assessment Methodology

    National Research Council Canada - National Science Library

    King, William H

    2006-01-01

    .... There are very few vulnerability and impact models capable of providing information owners with the ability to comprehensively assess the effectiveness an organization's malicious insider mitigation strategies...

  13. A geographical and multi-criteria vulnerability assessment of transportation networks against extreme earthquakes

    International Nuclear Information System (INIS)

    Kermanshah, A.; Derrible, S.

    2016-01-01

    The purpose of this study is to provide a geographical and multi-criteria vulnerability assessment method to quantify the impacts of extreme earthquakes on road networks. The method is applied to two US cities, Los Angeles and San Francisco, both of which are susceptible to severe seismic activities. Aided by the recent proliferation of data and the wide adoption of Geography Information Systems (GIS), we use a data-driven approach using USGS ShakeMaps to determine vulnerable locations in road networks. To simulate the extreme earthquake, we remove road sections within “very strong” intensities provided by USGS. Subsequently, we measure vulnerability as a percentage drop in four families of metrics: overall properties (length of remaining system); topological indicators (betweenness centrality); accessibility; and travel demand using Longitudinal Employment Household Dynamics (LEHD) data. The various metrics are then plotted on a Vulnerability Surface (VS), from which the area can be assimilated to an overall vulnerability indicator. This VS approach offers a simple and pertinent method to capture the impacts of extreme earthquake. It can also be useful to planners to assess the robustness of various alternative scenarios in their plans to ensure that cities located in seismic areas are better prepared to face severe earthquakes. - Highlights: • Developed geographical and multi-criteria vulnerability assessment method. • Quantify the impacts of extreme earthquakes on transportation networks. • Data-driven approach using USGS ShakeMaps to determine vulnerable locations. • Measure vulnerability as a percentage drop in four families of metrics: ○Overall properties. ○Topological indicators. ○Accessibility. ○Travel demand using Longitudinal Employment Household Dynamics (LEHD) data. • Developed Vulnerability Surface (VS), a new pragmatic vulnerability indicator.

  14. Rapid Assessment of Seismic Vulnerability in Palestinian Refugee Camps

    Science.gov (United States)

    Al-Dabbeek, Jalal N.; El-Kelani, Radwan J.

    Studies of historical and recorded earthquakes in Palestine demonstrate that damaging earthquakes are occurring frequently along the Dead Sea Transform: Earthquake of 11 July 1927 (ML 6.2), Earthquake of 11 February 2004 (ML 5.2). In order to reduce seismic vulnerability of buildings, losses in lives, properties and infrastructures, an attempt was made to estimate the percentage of damage degrees and losses at selected refugee camps: Al Ama`ri, Balata and Dhaishe. Assessing the vulnerability classes of building structures was carried out according to the European Macro-Seismic Scale 1998 (EMS-98) and the Fedral Emergency Management Agency (FEMA). The rapid assessment results showed that very heavy structural and non structural damages will occur in the common buildings of the investigated Refugee Camps (many buildings will suffer from damages grades 4 and 5). Bad quality of buildings in terms of design and construction, lack of uniformity, absence of spaces between the building and the limited width of roads will definitely increase the seismic vulnerability under the influence of moderate-strong (M 6-7) earthquakes in the future.

  15. Assessment of groundwater vulnerability by applying the modified DRASTIC model in Beihai City, China.

    Science.gov (United States)

    Wu, Xiaoyu; Li, Bin; Ma, Chuanming

    2018-05-01

    This study assesses vulnerability of groundwater to pollution in Beihai City, China, as a support of groundwater resource protection. The assessment result not only objectively reflects potential possibility of groundwater to contamination but also provides scientific basis for the planning and utilization of groundwater resources. This study optimizes the parameters consisting of natural factors and human factors upon the DRASTIC model and modifies the ratings of these parameters, based on the local environmental conditions for the study area. And a weight of each parameter is assigned by the analytic hierarchy process (AHP) to reduce the subjectivity of humans to vulnerability assessment. The resulting scientific ratings and weights of modified DRASTIC model (AHP-DRASTLE model) contribute to obtain the more realistic assessment of vulnerability of groundwater to contaminant. The comparison analysis validates the accuracy and rationality of the AHP-DRASTLE model and shows it suits the particularity of the study area. The new assessment method (AHP-DRASTLE model) can provide a guide for other scholars to assess the vulnerability of groundwater to contamination. The final vulnerability map for the AHP-DRASTLE model shows four classes: highest (2%), high (29%), low (55%), and lowest (14%). The vulnerability map serves as a guide for decision makers on groundwater resource protection and land use planning at the regional scale and that it is adapted to a specific area.

  16. Environmental vulnerability assessment using Grey Analytic Hierarchy Process based model

    International Nuclear Information System (INIS)

    Sahoo, Satiprasad; Dhar, Anirban; Kar, Amlanjyoti

    2016-01-01

    Environmental management of an area describes a policy for its systematic and sustainable environmental protection. In the present study, regional environmental vulnerability assessment in Hirakud command area of Odisha, India is envisaged based on Grey Analytic Hierarchy Process method (Grey–AHP) using integrated remote sensing (RS) and geographic information system (GIS) techniques. Grey–AHP combines the advantages of classical analytic hierarchy process (AHP) and grey clustering method for accurate estimation of weight coefficients. It is a new method for environmental vulnerability assessment. Environmental vulnerability index (EVI) uses natural, environmental and human impact related factors, e.g., soil, geology, elevation, slope, rainfall, temperature, wind speed, normalized difference vegetation index, drainage density, crop intensity, agricultural DRASTIC value, population density and road density. EVI map has been classified into four environmental vulnerability zones (EVZs) namely: ‘low’, ‘moderate’ ‘high’, and ‘extreme’ encompassing 17.87%, 44.44%, 27.81% and 9.88% of the study area, respectively. EVI map indicates that the northern part of the study area is more vulnerable from an environmental point of view. EVI map shows close correlation with elevation. Effectiveness of the zone classification is evaluated by using grey clustering method. General effectiveness is in between “better” and “common classes”. This analysis demonstrates the potential applicability of the methodology. - Highlights: • Environmental vulnerability zone identification based on Grey Analytic Hierarchy Process (AHP) • The effectiveness evaluation by means of a grey clustering method with support from AHP • Use of grey approach eliminates the excessive dependency on the experience of experts.

  17. Environmental vulnerability assessment using Grey Analytic Hierarchy Process based model

    Energy Technology Data Exchange (ETDEWEB)

    Sahoo, Satiprasad [School of Water Resources, Indian Institute of Technology Kharagpur (India); Dhar, Anirban, E-mail: anirban.dhar@gmail.com [Department of Civil Engineering, Indian Institute of Technology Kharagpur (India); Kar, Amlanjyoti [Central Ground Water Board, Bhujal Bhawan, Faridabad, Haryana (India)

    2016-01-15

    Environmental management of an area describes a policy for its systematic and sustainable environmental protection. In the present study, regional environmental vulnerability assessment in Hirakud command area of Odisha, India is envisaged based on Grey Analytic Hierarchy Process method (Grey–AHP) using integrated remote sensing (RS) and geographic information system (GIS) techniques. Grey–AHP combines the advantages of classical analytic hierarchy process (AHP) and grey clustering method for accurate estimation of weight coefficients. It is a new method for environmental vulnerability assessment. Environmental vulnerability index (EVI) uses natural, environmental and human impact related factors, e.g., soil, geology, elevation, slope, rainfall, temperature, wind speed, normalized difference vegetation index, drainage density, crop intensity, agricultural DRASTIC value, population density and road density. EVI map has been classified into four environmental vulnerability zones (EVZs) namely: ‘low’, ‘moderate’ ‘high’, and ‘extreme’ encompassing 17.87%, 44.44%, 27.81% and 9.88% of the study area, respectively. EVI map indicates that the northern part of the study area is more vulnerable from an environmental point of view. EVI map shows close correlation with elevation. Effectiveness of the zone classification is evaluated by using grey clustering method. General effectiveness is in between “better” and “common classes”. This analysis demonstrates the potential applicability of the methodology. - Highlights: • Environmental vulnerability zone identification based on Grey Analytic Hierarchy Process (AHP) • The effectiveness evaluation by means of a grey clustering method with support from AHP • Use of grey approach eliminates the excessive dependency on the experience of experts.

  18. [Vulnerability assessment on the coastal wetlands in the Yangtze Estuary under sea-level rise].

    Science.gov (United States)

    Cui, Li-Fang; Wang, Ning; Ge, Zhen-Ming; Zhang, Li-Quan

    2014-02-01

    To study the response of coastal wetlands to climate change, assess the impacts of climate change on the coastal wetlands and formulate feasible and practical mitigation strategies are the important prerequisite for securing coastal ecosystems. In this paper, the possible impacts of sea level rise caused by climate change on the coastal wetlands in the Yangtze Estuary were analyzed by the Source-Pathway-Receptor-Consequence (SPRC) model and IPCC definition on the vulnerability. An indicator system for vulnerability assessment was established, in which sea-level rise rate, subsidence rate, habitat elevation, inundation threshold of habitat and sedimentation rate were selected as the key indicators. A quantitatively spatial assessment method based on the GIS platform was established by quantifying each indicator, calculating the vulnerability index and grading the vulnerability index for the assessment of coastal wetlands in the Yangtze Estuary under the scenarios of sea-level rise. The vulnerability assessments on the coastal wetlands in the Yangtze Estuary in 2030 and 2050 were performed under two sea-level rise scenarios (the present sea-level rise trend over recent 30 years and IPCC A1F1 scenario). The results showed that with the projection in 2030 under the present trend of sea-level rise (0.26 cm x a(-1)), 6.6% and 0.1% of the coastal wetlands were in the low and moderate vulnerabilities, respectively; and in 2050, 9.8% and 0.2% of the coastal wetlands were in low and moderate vulnerabilities, respectively. With the projection in 2030 under the A1F1 scenario (0.59 cm x a(-1)), 9.0% and 0.1% of the coastal wetlands were in the low and moderate vulnerabilities, respectively; and in 2050, 9.5%, 1.0% and 0.3% of the coastal wetlands were in the low, moderate and high vulnerabilities, respectively.

  19. An atmospheric vulnerability assessment framework for environment management and protection based on CAMx.

    Science.gov (United States)

    Zhang, Yang; Shen, Jing; Li, Yu

    2018-02-01

    This paper presents an atmospheric vulnerability assessment framework based on CAMx that should be helpful to assess potential impacts of changes in human, atmospheric environment, and social economic elements of atmospheric vulnerability. It is also a useful and effective tool that can provide policy-guidance for environmental protection and management to reduce the atmospheric vulnerability. The developed framework was applied to evaluate the atmospheric environment vulnerability of 13 cities in the Beijing-Tianjin-Hebei (BTH) region for verification. The results indicated that regional disparity of the atmospheric vulnerability existed in the study site. More specifically, the central and southern regions show more atmospheric environment vulnerability than the northern regions. The impact factors of atmospheric environment vulnerability in the BTH region mainly derived from increasing population press, frequently unfavorable meteorological conditions, extensive economic growth of secondary industry, increased environmental pollution, and accelerating population aging. The framework shown in this paper is an interpretative and heuristic tool for a better understanding of atmospheric vulnerability. This framework can also be replicated at different spatial and temporal scales using context-specific datasets to straightly support environmental managers with decision-making. Copyright © 2017 Elsevier Ltd. All rights reserved.

  20. Intrinsic vulnerability assessment of shallow aquifers of the sedimentary basin of southwestern Nigeria

    Directory of Open Access Journals (Sweden)

    Saheed A. Oke

    2018-03-01

    Full Text Available The shallow groundwater of the multi-layered sedimentary basin aquifer of southwestern Nigeria was assessed based on its intrinsic vulnerability property. The vulnerability evaluation involves determining the protective cover and infiltration condition of the unsaturated zone in the basin. This was achieved using the PI (P stands for protective cover effectiveness of the overlying lithology and I indicates the degree of infiltration bypass vulnerability method of the European vulnerability approach. The PI method specifically measures the protection cover and the degree to which the protective cover is bypassed. Intrinsic parameters assessed were the subsoil, lithology, topsoil, recharge and fracturing for the protective cover. The saturated hydraulic conductivity of topsoil, infiltration processes and the lateral surface and subsurface flow were evaluated for the infiltration bypassed. The results show moderate to very low vulnerability areas. Low vulnerability areas were characterised by lithology with massive sandstone and limestone, subsoils of sandy loam texture, high slopes and high depth to water table. The moderate vulnerability areas were characterised by high rainfall and high recharge, low water table, unconsolidated sandstones and alluvium lithology. The intrinsic vulnerability properties shown in vulnerability maps will be a useful tool in planning and monitoring land use activities that can be of impact in groundwater pollution.

  1. Assessing vulnerability

    NARCIS (Netherlands)

    Hellmuth, M.; Kabat, P.

    2003-01-01

    It is in the shantytowns and rural villages of the Third World that floods and droughts strike hardest and deepest. Vulnerability to the vagaries of climate depends not only on location, but, crucially, on the capacity of the victims to cope with the impacts of extreme weather. So, where are the

  2. Reconsidering the risk assessment concept: Standardizing the impact description as a building block for vulnerability assessment

    Directory of Open Access Journals (Sweden)

    K. Hollenstein

    2005-01-01

    Full Text Available Risk assessments for natural hazards are becoming more widely used and accepted. Using an extended definition of risk, it becomes obvious that performant procedures for vulnerability assessments are vital for the success of the risk concept. However, there are large gaps in knowledge about vulnerability. To alleviate the situation, a conceptual extension of the scope of existing and new models is suggested. The basis of the suggested concept is a stadardization of the output of hazard assessments. This is achieved by defining states of the target objects that depend on the impact and at the same time affect the object's performance characteristics. The possible state variables can be related to a limited set of impact descriptors termed generic impact description interface. The concept suggests that both hazard and vulnerability assessment models are developed according to the specification of this interface, thus facilitating modularized risk assessments. Potential problems related to the application of the concept include acceptance issues and the lacking accuracy of transformation of outputs of existing models. Potential applications and simple examples for adapting existing models are briefly discussed.

  3. Assessing the Vulnerability of Agriculture to Climate Change in Jordan

    Science.gov (United States)

    Khresat, Sa'eb; Shraidaeh, Fadi; Maddat, Amer

    2015-04-01

    Climate change represents one of the greatest environmental, social and economic threats facing Jordan. In particular, the combined effects of climate change and water scarcity threaten to affect food and water resources that are critical for livelihoods in Jordan. This is especially true for those communities who live in the dryland area in the country and who rely wholly on rain-fed agriculture. The exact nature and extent of the impact of climate change on temperature and precipitation distribution pattern remain uncertain and it is the poor and vulnerable who will be the most susceptible to climate change adverse effects. A vulnerability assessment of rain fed agriculture to climate change and variability in semi-arid parts of Jordan was conducted in 2014. The purpose of this study is to assess the vulnerability and resilience of the most vulnerable groups where rainfed and irrigated agriculture is practiced. Also, the study focused on quantifying the impacts on agricultural productivity in response to climate change. This will help policymakers and researchers better understand and anticipate the likely impacts of climate change on agriculture and on vulnerable communities in Jordan. Also, it will provide them with tools to identify and implement appropriate adaptation strategies. The data used includes; Representative Concentration Pathways (RCPs), RCP 4.5 and RCP 8.5 adopted by the IPCC for its fifth Assessment Report (AR5). Those pathways were used for climate modeling. A decision support system (DSSAT) for agricultural production was used to assess the impact of climate changes on agricultural production. This approach was used for the Identification of climate change risk and their impacts on Agriculture. Outputs from models are used to assess the vulnerability of farmers and crops to climate and socio-economic change by estimating their sensitivity and capacity to adapt to external factors as a means of identifying what causes the differences in their

  4. Coastal vulnerability assessment using Fuzzy Logic and Bayesian Belief Network approaches

    Science.gov (United States)

    Valentini, Emiliana; Nguyen Xuan, Alessandra; Filipponi, Federico; Taramelli, Andrea

    2017-04-01

    Natural hazards such as sea surge are threatening low-lying coastal plains. In order to deal with disturbances a deeper understanding of benefits deriving from ecosystem services assessment, management and planning can contribute to enhance the resilience of coastal systems. In this frame assessing current and future vulnerability is a key concern of many Systems Of Systems SOS (social, ecological, institutional) that deals with several challenges like the definition of Essential Variables (EVs) able to synthesize the required information, the assignment of different weight to be attributed to each considered variable, the selection of method for combining the relevant variables. It is widely recognized that ecosystems contribute to human wellbeing and then their conservation increases the resilience capacities and could play a key role in reducing climate related risk and thus physical and economic losses. A way to fully exploit ecosystems potential, i.e. their so called ecopotential (see H2020 EU funded project "ECOPOTENTIAL"), is the Ecosystem based Adaptation (EbA): the use of ecosystem services as part of an adaptation strategy. In order to provide insight in understanding regulating ecosystem services to surge and which variables influence them and to make the best use of available data and information (EO products, in situ data and modelling), we propose a multi-component surge vulnerability assessment, focusing on coastal sandy dunes as natural barriers. The aim is to combine together eco-geomorphological and socio-economic variables with the hazard component on the base of different approaches: 1) Fuzzy Logic; 2) Bayesian Belief Networks (BBN). The Fuzzy Logic approach is very useful to get a spatialized information and it can easily combine variables coming from different sources. It provides information on vulnerability moving along-shore and across-shore (beach-dune transect), highlighting the variability of vulnerability conditions in the spatial

  5. How to Assess Vulnerabilities of Water Policies to Global Change?

    Science.gov (United States)

    Kumar, A.; Haasnoot, M.; Weijs, S.

    2017-12-01

    Water managers are confronted with uncertainties arising from hydrological, societal, economical and political drivers. To manage these uncertainties two paradigms have been identified: top-down and bottom-up approaches. Top-down or prediction-based approaches use socio-economic scenarios together with a discrete set of GCM projections (often downscaled) to assess the expected impact of drivers and policies on water resource system through various hydrological and social systems models. Adaptation strategies to alleviate these impacts are then identified and tested against the scenarios. To address GCM and downscaling uncertainties, these approaches put more focus on climate predictions, rather than the decision problem itself. Triggered by the wish to have a more scenario-neutral approach and address downscaling uncertainties, recent analyses have been shifted towards vulnerability-based (bottom-up or decision-centric) approaches. They begin at the local scale by addressing socio-economic responses to climate, often involving stakeholder's input; identify vulnerabilities under a larger sample of plausible futures and evaluate sensitivity and robustness of possible adaptation options. Several bottom-up approaches have emerged so far and are increasingly recommended. Fundamentally they share several core ideas, however, subtle differences exist in vulnerability assessment, visualization tools for exploring vulnerabilities and computational methods used for identifying robust water policies. Through this study, we try to identify how these approaches are progressing, how the climate and non-climate uncertainties are being confronted and how to integrate existing and new tools. We find that choice of a method may depend on the number of vulnerability drivers identified and type of threshold levels (environmental conditions or policy objectives) defined. Certain approaches are suited well for assessing adaptive capacities, tipping points and sequencing of decisions

  6. What if quality of damage data is poor: an Entity-Vulnerability approach for flood vulnerability assessment

    Science.gov (United States)

    Naso, Susanna; Chen, Albert S.; Djordjević, Slobodan; Aronica, Giuseppe T.

    2015-04-01

    The classical approach to flood defence, aimed at reducing the probability of flooding through hard defences, has been substituted by flood risk management approach which accepts the idea of coping with floods and aims at reducing not only the probability of flooding, but also the consequences. In this view, the concept of vulnerability becomes central, such as the (non-structural) measures for its increment. On 22 November 2011, an exceptional rainstorm hit the Longano catchment (North-East part of Sicily, Italy) producing local heavy rainfall, mud-debris flow and flash flooding. The flash flood involved property, buildings, roads and more than 100 commercial estates have suffered severe damages. Some days after the event, the municipality provided people forms to describe the damages that occurred on their properties. Unfortunately, the lack of common guidelines in compiling them, their coarseness and the impossibility to have monetary information on them (such us damage data from previous events), did not allow the implementation of a detailed damage analysis. What we're developing in this work is a method for a qualitative evaluation of the consequences of floods, based on vulnerability curves for structures and classes of entities at risk. The difficulty in deriving the vulnerability curves for different building typologies, as function of the water depth, was due to the lack of quantitative information both on damages caused by previous events and on buildings' value. To solve the problem we submitted a questionnaire to a team of experts asking for an estimation of building damages to different hypothetical inundation depths. What we wanted to obtain was deriving the vulnerability data from technicians' experience, believing in the fundamental importance of the collaboration among research and professional engineers. Through the elaboration and the synthesis of the experts' estimations we derived the vulnerability curves for different building typologies and

  7. Capturing subregional variability in regional-scale climate change vulnerability assessments of natural resources

    Science.gov (United States)

    Polly C. Buotte; David L. Peterson; Kevin S. McKelvey; Jeffrey A. Hicke

    2016-01-01

    Natural resource vulnerability to climate change can depend on the climatology and ecological conditions at a particular site. Here we present a conceptual framework for incorporating spatial variability in natural resource vulnerability to climate change in a regional-scale assessment. The framework was implemented in the first regional-scale vulnerability...

  8. The Assessment of Vulnerability of Industrial Parks to Climate Change in South Korea

    Science.gov (United States)

    Ryu, J. E.; Lee, D. K.; Jung, T. Y.; Choi, K. L.; Lee, S. H.

    2014-12-01

    Many countries are developing policy and measures to adapt to climate changes at the national and local levels, but the assessment of vulnerability to climate change and the establishment of countermeasures in the industries considering industrial factors such as worker, infrastructure are insufficient due to the characteristics of diverse processes and fields. In South Korea, the national government provides infrastructures for industrial parks where various companies in manufacturing and other industries are concentrated . Because of their concentration, damages can aggravate in case of natural disasters such as typhoons. In this study, vulnerability indices for climate change were developed and evaluated using climate scenarios for the climate exposure of localized terrential downpour for eight industrial parks. The vulnerability indices were selected and reviewed through literature review and two in-depth interviews with experts in various industries, and the assessment of vulnerability to climate change was conducted by collecting relevant information including the Directory of Industrial Complexes. The vulnerability of each industrial park to climate change was assessed for four time serious such as the base line, 2020s, 2050s, and 2100s . As a result, even though the possibility of localized heavy rain was the highest in Yeosu(Southeast coast) at present, but it was predicted that Gwangyang(Southwest coast) will be higher in the future. For the influences of climate including sensitivity, Ulsan Mipo(Southeast coast) is currently under the highest influence of climate, but the Gumi(Inland area) was forecasted to be under the highest influence of climate in the future. As a result of the assessment of vulnerability to climate change including adaptive capacity, Gumi and Myongji Noksan(Southeast coast) were most vulnerable to localized heavy rain. The degree of vulnerability of all the industrial parks except Ulsan and Yeosu was forecasted to increase in the

  9. Vulnerability assessments, identity and spatial scale challenges in disaster-risk reduction

    Directory of Open Access Journals (Sweden)

    Edward R. Carr

    2015-11-01

    Full Text Available Current approaches to vulnerability assessment for disaster-risk reduction (DRR commonly apply generalised, a priori determinants of vulnerability to particular hazards in particular places. Although they may allow for policy-level legibility at high levels of spatial scale, these approaches suffer from attribution problems that become more acute as the level of analysis is localised and the population under investigation experiences greater vulnerability. In this article, we locate the source of this problem in a spatial scale mismatch between the essentialist framings of identity behind these generalised determinants of vulnerability and the intersectional, situational character of identity in the places where DRR interventions are designed and implemented. Using the Livelihoods as Intimate Government (LIG approach to identify and understand different vulnerabilities to flooding in a community in southern Zambia, we empirically demonstrate how essentialist framings of identity produce this mismatch. Further, we illustrate a means of operationalising intersectional, situational framings of identity to achieve greater and more productive understandings of hazard vulnerability than available through the application of general determinants of vulnerability to specific places and cases.

  10. Territorial Vulnerability Assessment Supporting Risk Managing Coastal Areas Due to Tsunami Impact

    Directory of Open Access Journals (Sweden)

    José Leandro Barros

    2015-09-01

    Full Text Available Portugal’s coastline extends 1187 km. It is characterized by social, economic and physical conditions that differentiate it from the rest of the territory, including population density, location of infrastructure and support of tourism activities. Therefore, it has a significant exposure if a tsunami occurs. Six coastal study sites with varying characteristics were selected for evaluation in this paper, including two core beach-use areas, two residential areas and two industrial areas. These sites are located in the municipalities of Figueira da Foz, Setúbal and Vila do Bispo. The analysis began with the calculation of the potential tsunami inundation area for each site using the 1755 Lisbon tsunami. Next, a methodology distinguished by its multidimensional character was applied to assess local vulnerability to tsunamis. This methodology assesses vulnerabilities associated with morphological, structural, social and tax factors. These four vulnerability components were combined to obtain a Composite Vulnerability Index (CVI, which enabled us to identify the most vulnerable areas and to determine the distinguishing characteristics of each area.

  11. 76 FR 55673 - Vulnerability Assessments in Support of the Climate Ready Estuaries Program: A Novel Approach...

    Science.gov (United States)

    2011-09-08

    ... ENVIRONMENTAL PROTECTION AGENCY [FRL-9460-8; Docket ID No. EPA-HQ-ORD-2011-0485] Vulnerability... titled, Vulnerability Assessments in Support of the Climate Ready Estuaries Program: A Novel Approach...) and Vulnerability Assessments in Support of the Climate Ready Estuaries Program: A Novel Approach...

  12. Assessment of Vulnerability of Farming Households to Climate ...

    African Journals Online (AJOL)

    Assessment of Vulnerability of Farming Households to Climate Change in Ekiti State, Nigeria. ... Ethiopian Journal of Environmental Studies and Management ... Results of the study indicated that the farming households in Ekiti State witnessed change in weather conditions as reflected in unusual downpour of rain thus ...

  13. Earthquake and Physical and Social Vulnerability Assessment for Settlements: Case Study Avcılar District

    Directory of Open Access Journals (Sweden)

    Görün ARUN

    2010-01-01

    Full Text Available Many settled areas in Turkey and across the globe suffer economical and social losses resulting from natural disasters such as earthquakes, floods, hurricanes and landslides. In this study, a vulnerability assessment model has been developed for earthquake prone areas in Turkey. The vulnerability assessment model includes ground factors, a building’s physical conditions, building evacuation and social (demographic and socioeconomic aspects of the settlement. The ground vulnerability factor is calculated using factors such as the earthquake zone, soil classification, land sliding and liquefaction threats. The physical vulnerability factor depends on the structural and non-structural threats of the building; the building evacuation vulnerability factor includes the position and structural system of the staircase, the width and natural illumination of the evacuation route, the size and opening of the building exit doors to the street and the distance of the building to the closest open area. The social vulnerability factor considers the age group, gender, family type, education, ownership, income etc of the building users. This vulnerability assessment model is applied to a case study - that of the Avcılar district of Istanbul. Forty different reinforced concrete residential buildings (349 apartments of 1225 people are assessed using the develop checklist. In order to evaluate the checklist and to assess the importance (relevance of vulnerability factors, a questionnaire is forwarded to various related professional groups (architecture, urban planning and civil engineering. The results of the questionnaire are examined using SPSS software with factor analysis. According to the results, most of the samples in the case study area can be classified as high vulnerable.

  14. Assessment on Vulnerable Youths Integration to Dar es Salaam ...

    African Journals Online (AJOL)

    Assessment on Vulnerable Youths Integration to Dar es Salaam Solid Waste ... existing municipal solid waste management crisis facing Dar es Salaam City using ... enabling environment of turning rampant solid waste collection a commercial ...

  15. An assessment of flood vulnerability on physical development along ...

    African Journals Online (AJOL)

    Mohammad

    Key words: Drainage channel, flood, risk assessment, vulnerability. INTRODUCTION ... hydraulic and other control structures.” The effects of floods are always ..... An application of Geographic Information System in mapping flood risk zones in ...

  16. An Assessment of the radiological vulnerability for Spanish soils

    International Nuclear Information System (INIS)

    Trueba, C.; Millan, R.; Schimid, T.; Lago, C.; Gutierrez, J.

    2000-01-01

    A methodology is presented to assess the radiological vulnerability of soils, based exclusively on their pedagogical properties. The radiological vulnerability defined as the potential capacity of soils to fix or transfer deposited radiocaesium and radiostrontium to plants, is represented in terms of vulnerability indexes. Two pathways are considered, the external irradiation and their transfer through the food chain, where the top horizon and a critical depth of 60 cm is taken into account, respectively, Partial vulnerability indexes are considered for each pathway, which allows a qualitative prediction of the behaviour of the contaminants in soils Global indexes have been obtained as the sum of the partial indexes. The methodology has been applied and validated using a data base consisting of more than 2000 soil profiles selected from all over Spain. This included a pedagogical characterisation and normalisation of the different soil profiles. Results have been obtained for individual soil profiles and with the aid of a GIS, the distribution of the partial and global indexes have been presented for the most representative soil types. (Author)

  17. Dynamic vulnerability assessment and intelligent control for sustainable power systems

    CERN Document Server

    Gonzalez-Longatt, Francisco

    2018-01-01

    Identifying, assessing, and mitigating electric power grid vulnerabilities is a growing focus in short-term operational planning of power systems. Through illustrated application, this important guide surveys state-of-the-art methodologies for the assessment and enhancement of power system security in short-term operational planning and real-time operation. The methodologies employ advanced methods from probabilistic theory, data mining, artificial intelligence, and optimization, to provide knowledge-based support for monitoring, control (preventive and corrective), and decision making tasks. Key features: Introduces behavioural recognition in wide-area monitoring and security constrained optimal power flow for intelligent control and protection and optimal grid management. Provides in-depth understanding of risk-based reliability and security assessment, dynamic vulnerability as essment methods, supported by the underpinning mathematics. Develops expertise in mitigation techniques using intelligent protect...

  18. A new approach to analyzing vulnerability

    International Nuclear Information System (INIS)

    O'Callaghan, P.B.; Carlson, R.L.; Riedeman, G.W.

    1986-01-01

    The Westinghouse Hanford Company (WHC) has recently completed construction of the Fuel Cycle Plant (FCP) at Richland, Washington. At start-up the facility will fabricate driver fuel for the Fast Flux Test Facility in the Secure Automated Fabrication line. After construction completion, but before facility certification, the Department of Energy (DOE) Richland Operation Office requested that a vulnerability analysis be performed which assumed multiple insiders as a threat to the security system. A unique method of analyzing facility vulnerabilities was developed at the Security Applications Center (SAC), which is managed by WHC for DOE. The method that was developed verifies a previous vulnerability assessment, as well as introducing a modeling technique which analyzes security alarms in relation to delaying factors and possible insider activities. With this information it is possible to assess the relative strength or weakness of various possible routes to and from a target within a facility,

  19. A multi-dimensional assessment of urban vulnerability to climate change in Sub-Saharan Africa

    DEFF Research Database (Denmark)

    Herslund, Lise Byskov; Jalyer, Fatameh; Jean-Baptiste, Nathalie

    2016-01-01

    In this paper, we develop and apply a multi-dimensional vulnerability assessment framework for understanding the impacts of climate change-induced hazards in Sub- Saharan African cities. The research was carried out within the European/African FP7 project CLimate change and Urban Vulnerability...... in Africa, which investigated climate change-induced risks, assessed vulnerability and proposed policy initiatives in five African cities. Dar es Salaam (Tanzania) was used as a main case with a particular focus on urban flooding. The multi-dimensional assessment covered the physical, institutional...... encroachment on green and flood-prone land). Scenario modeling suggests that vulnerability will continue to increase strongly due to the expected loss of agricultural land at the urban fringes and loss of green space within the city. However, weak institutional commitment and capacity limit the potential...

  20. Elements at risk as a framework for assessing the vulnerability of communities to landslides

    Directory of Open Access Journals (Sweden)

    M. Papathoma-Köhle

    2007-12-01

    Full Text Available The assessment of the vulnerability of communities prone to landslide related disasters is a topic that is growing in importance. Few studies discuss this issue and limited research has been carried out on the relationship between types of landslide and their potential impact on buildings and infrastructure. We outline a framework to undertake an assessment of the vulnerability of buildings to landslide utilising a similar framework used for assessing the vulnerability of buildings to tsunami damage. The framework is based on the development of an "elements at risk database" that takes into consideration the characteristics and use of the buildings, their importance for the local economy and the characteristics of the inhabitants (population density, age and so forth. The attributes that affect vulnerability are imported and examined within a GIS database which is used to visualise the physical, human and economic vulnerability. The results may have important implications for disaster management and emergency planning, and the database can be used by various end-users and stakeholders such as insurance companies, local authorities and the emergency services. The approach presented here can be integrated in to a wider more detailed "Framework for Landslide Risk and Vulnerability Assessment for Communities". We illustrate the potential of this framework and present preliminary results from Lichtenstein, Baden Württemberg, Germany.

  1. Binational climate change vulnerability assessment of migratory birds in the Great Lakes Basins: Tools and impediments.

    Directory of Open Access Journals (Sweden)

    Robert S Rempel

    Full Text Available Climate change is a global concern, requiring international strategies to reduce emissions, however, climate change vulnerability assessments are often local in scope with assessment areas restricted to jurisdictional boundaries. In our study we explored tools and impediments to understanding and responding to the effects of climate change on vulnerability of migratory birds from a binational perspective. We apply and assess the utility of a Climate Change Vulnerability Index on 3 focal species using distribution or niche modeling frameworks. We use the distributional forecasts to explore possible changes to jurisdictional conservation responsibilities resulting from shifting distributions for: eastern meadowlark (Sturnella magna, wood thrush (Hylocichla mustelina, and hooded warbler (Setophaga citrina. We found the Climate Change Vulnerability Index to be a well-organized approach to integrating numerous lines of evidence concerning effects of climate change, and provided transparency to the final assessment of vulnerability. Under this framework, we identified that eastern meadowlark and wood thrush are highly vulnerable to climate change, but hooded warbler is less vulnerable. Our study revealed impediments to assessing and modeling vulnerability to climate change from a binational perspective, including gaps in data or modeling for climate exposure parameters. We recommend increased cross-border collaboration to enhance the availability and resources needed to improve vulnerability assessments and development of conservation strategies. We did not find evidence to suggest major shifts in jurisdictional responsibility for the 3 focal species, but results do indicate increasing responsibility for these birds in the Canadian Provinces. These Provinces should consider conservation planning to help ensure a future supply of necessary habitat for these species.

  2. Groundwater vulnerability assessment in karstic aquifers using COP method.

    Science.gov (United States)

    Bagherzadeh, Somayeh; Kalantari, Nasrollah; Nobandegani, Amir Fadaei; Derakhshan, Zahra; Conti, Gea Oliveri; Ferrante, Margherita; Malekahmadi, Roya

    2018-05-02

    Access to safe and reliable drinking water is amongst the important indicators of development in each society, and water scarcity is one of the challenges and limitations affecting development at national and regional levels and social life and economic activity areas. Generally, there are two types of drinking water sources: the first type is surface waters, including lakes, rivers, and streams and the second type is groundwaters existing in aquifers. Amongst aquifers, karst aquifers play an important role in supplying water sources of the world. Therefore, protecting these aquifers from pollution sources is of paramount importance. COP method is amongst the methods to investigate the intrinsic vulnerability of this type of aquifers, so that areas susceptible to contamination can be determined before being contaminated and these sources can be protected. In the present study, COP method was employed in order to spot the regions that are prone to contamination in the region. This method uses the properties of overlying geological layers above the water table (O factor), the concentration of flow (C factor), and precipitation (P factor) over the aquifer, as the parameters to assess the intrinsic vulnerability of groundwater resources. In this regard, geographical information system (GIS) and remote sensing (RS) were utilized to prepare the mentioned factors and the intrinsic vulnerability map was obtained. The results of COP method indicated that the northwest and the west of the region are highly and very vulnerable. This study indicated that regions with low vulnerability were observed in eastern areas, which accounted for 15.6% of the area. Moderate vulnerability was 40% and related to the northeast and southeast of the area. High vulnerability was 38.2% and related to western and southwestern regions. Very high vulnerability was 6.2% and related to the northwest of the area. By means of the analysis of sensitivity of the model, it was determined that the focus

  3. A watershed-based method for environmental vulnerability assessment with a case study of the Mid-Atlantic region

    Energy Technology Data Exchange (ETDEWEB)

    Tran, Liem T., E-mail: ltran1@utk.edu [Department of Geography, University of Tennessee, Knoxville, TN (United States); O& #x27; Neill, Robert V. [OTIE and Associates, Oak Ridge, TN (United States); Smith, Elizabeth R. [U.S. Environmental Protection Agency, Office of Research and Development, National Exposure Research Laboratory, Research Triangle Park, NC (United States)

    2012-04-15

    The paper presents a method for environmental vulnerability assessment with a case study of the Mid-Atlantic region. The method is based on the concept of 'self-/peer-appraisal' of a watershed in term of vulnerability. The self-/peer-appraisal process is facilitated by two separate linear optimization programs. The analysis provided insights on the environmental conditions, in general, and the relative vulnerability pattern, in particular, of the Mid-Atlantic region. The suggested method offers a simple but effective and objective way to perform a regional environmental vulnerability assessment. Consequently the method can be used in various steps in environmental assessment and planning. - Highlights: Black-Right-Pointing-Pointer We present a method for regional environmental vulnerability assessment. Black-Right-Pointing-Pointer It is based on the self-/peer-appraisal concept in term of vulnerability. Black-Right-Pointing-Pointer The analysis is facilitated by two separate linear optimization programs. Black-Right-Pointing-Pointer The method provides insights on the regional relative vulnerability pattern.

  4. Sensitivity Analysis of DRASTIC Model in Vulnerability Assessment of Shahrood Alluvial Aquifer

    Directory of Open Access Journals (Sweden)

    Shadi Abolhasan Almasi

    2017-07-01

    Full Text Available Groundwater vulnerability assessment is typically accomplished as a management tool to protect groundwater resources. In this research, the DRASTIC model which is an empirical one used for evaluating the potential of an aquifer for pollution was employed to evaluate the vulnerability of Shahrood alluvial aquifer. Moreover, the sensitivity of the model paramneters was assessed to identify the ones with greatest effect on vulnerability. The model layers including depth to groundwater table level, recharge, aquifer media, topography, impact of unsaturated zone, and hydraulic conductivity were prepared and classified in the ArcGIS software based on analyses of both the available data and the layer of surface soil texture using Aster satellite images. Once the vulnerability index was calculated, the sensitivity map of Shahroud aquifer vulnerability was analyzed using the two parameter removal and single parameter sensitivity methods. These were further verified by textural analysis of soil samples from different parts of the region. The layers with appropriate weights were overlaid and the DRASTIC index of the aquifer was estimated at 28 to 148. The highest vulnerability was detected in the northern margins and southwestern parts of the aquifer while other parts were characterized by medium to low vulnerability. The low nitrogen concentration observed in the farm areas and its rise to 45 mg/l in the northern stretches of the aquifer bear witness to the accuracy of the zoning rendered by the DRASTIC model. Based on the vulnerability map of Sharoud aquifer, it was found that 1.6% of the aquifer’s area has a very high vulnerability or potential for pollution followed by 10%, 28.8%, and 18.9% of the area were identified as having high, medium and low potentials for pollution, respecytively. The remaining (i.e., 40.5% was found to have no risk of pollution.

  5. Savannah River Site management response plan for chemical safety vulnerability field assessment. Revision 1

    International Nuclear Information System (INIS)

    Kahal, E.J.; Murphy, S.L.; Salaymeh, S.R.

    1994-09-01

    As part of the U.S. Department of Energy's (DOE) initiative to identify potential chemical safety vulnerabilities in the DOE complex, the Chemical Safety Vulnerability Core Working Group issued a field verification assessment report. While the report concluded that Savannah River Site (SRS) is moving in a positive direction, the report also identified five chemical safety vulnerabilities with broad programmatic impact that are not easily nor quickly remedied. The May 1994 SRS Management Response Plan addressed the five SRS vulnerabilities identified in the field assessment report. The SRS response plan listed observations supporting the vulnerabilities and any actions taken or planned toward resolution. Many of the observations were resolved by simple explanations, such as the existence of implementation plans for Safety Analysis Report updates. Recognizing that correcting individual observations does not suffice in remedying the vulnerabilities, a task team was assembled to address the broader programmatic issues and to recommend corrective actions

  6. A Preliminary Assessment of Social Vulnerability in Ganga-Brahmaputra-Meghna Delta

    Science.gov (United States)

    Hazra, Sugata; Islam, Nabiul

    2017-04-01

    The Ganga-Brahmaputra-Meghna (GBM) Delta has a high population density and is exposed to rapid environmental changes making it one of the most stressed deltas in the world. The low-lying coastal areas of the Ganga-Brahmaputra-Meghna (GBM) Delta comprise 19 coastal districts of Bangladesh and two districts in India with significant land areas within 5 meters of sea level has a population of more than 50 million people at an average population density of 1100 people/km2. This population is exposed to a range of hazards such as severe cyclones, coastal erosion, and salinization, exacerbated by climate change and subsidence which imply severe stress on the resource dependent community of this region. This situation is further complicated by poverty and limited social well-being such as poor access to education/ health/ drinking water/ sanitation facilities, and lack of food and energy security. Thus assessing social vulnerability can help to understand which communities are susceptible to environmental change and guide adaptation actions to address these threats. This preliminary study aims to construct a socio-economic index by assessing the social vulnerability of coastal communities of GBM Delta taking consistent and common secondary data from the Census of India and the Bangladesh Bureau of Statisticsand applyinga Principle Component Analysis(PCA) methodology. Several statistical tests like Kaiser-Meyer-Olkin (KMO) have also been used to assess the appropriateness of using PCA. Among the selected common indicators, five major components are found to explain majority of the total variation of social vulnerability across the delta: (1) poverty, (2) dependency ratio, (3) agriculture dependency, (4) lack of sanitation and (5) existence of mud houses. The most important observation is the existence of a social vulnerability gradient across the coast. In other words, socially marginalised and vulnerable communities are found on the Delta margin in both India and

  7. Assessing the Vulnerability of Wheat Farmers to Drought in North of Fars Province

    Directory of Open Access Journals (Sweden)

    H. Iraji

    2016-03-01

    Full Text Available Introduction: Iran is constantly exposed to natural disasters such as floods, earthquakes and drought. In the meantime, drought is the major natural disaster which leads to numerous losses in agriculture and water resources, and this phenomenon is slow and creeping.Available evidence suggests that drought management is based on crisis management. As the present management in our country is based on crisis management, and drought-proneareasin thecountryhave become a society vulnerable to drought. So, the authorities require a new set of data for drought preparedness to deal with these challenges, in order to obtain the resources to be properly and effectively prioritized and reduce the effects of drought and its consequences. Undoubtedly, the starting point of vulnerability assessment and risk management is a prerequisite that has been sadly neglected in our country. In this context, the aim of this study is to determine the vulnerability of technical, economic and social vulnerability assessment determined before and after the drought and vulnerability patterns for wheat farmers in the North of Fars province. Materials and Methods: The vulnerability of wheat farmers in the North of Fars province is determined using three methods. The first method measured ex ante vulnerability based on estimated income distributions, and the other identified ex post vulnerability according to farmers asset positions and drought coping strategy in the 1390 drought. The final section determined the patterns of vulnerability using cluster analysis and data mining. A sample of 203 farmers in three plains was selected for interview and collection of necessary farm level data for two years (1390 and 1391 was carried out. In this study, to assess the vulnerability of households in the North of Fars province against drought, the formula Me-bar and Valdez has been used. In North of Fars province, as many other fields, agriculture is the main source of income and income

  8. Vulnerability assessment of urban ecosystems driven by water resources, human health and atmospheric environment

    Science.gov (United States)

    Shen, Jing; Lu, Hongwei; Zhang, Yang; Song, Xinshuang; He, Li

    2016-05-01

    As ecosystem management is a hotspot and urgent topic with increasing population growth and resource depletion. This paper develops an urban ecosystem vulnerability assessment method representing a new vulnerability paradigm for decision makers and environmental managers, as it's an early warning system to identify and prioritize the undesirable environmental changes in terms of natural, human, economic and social elements. The whole idea is to decompose a complex problem into sub-problem, and analyze each sub-problem, and then aggregate all sub-problems to solve this problem. This method integrates spatial context of Geographic Information System (GIS) tool, multi-criteria decision analysis (MCDA) method, ordered weighted averaging (OWA) operators, and socio-economic elements. Decision makers can find out relevant urban ecosystem vulnerability assessment results with different vulnerable attitude. To test the potential of the vulnerability methodology, it has been applied to a case study area in Beijing, China, where it proved to be reliable and consistent with the Beijing City Master Plan. The results of urban ecosystem vulnerability assessment can support decision makers in evaluating the necessary of taking specific measures to preserve the quality of human health and environmental stressors for a city or multiple cities, with identifying the implications and consequences of their decisions.

  9. Focus on CSIR research in water resources: improved methods for aquifer vulnerability assessments and protocols (AVAP) for producing vulnerability maps, taking into account information on soils

    CSIR Research Space (South Africa)

    Colvin, C

    2007-08-01

    Full Text Available for Aquifer Vulnerability Assessments and Protocols (AVAP) for producing vulnerability maps, taking into account information on soils Groundwater resources are increas- ingly threatened by pollution. The AVAP project was initiated to develop improved... characteristics. Both intrinsic and specific vulnerability are taken into account. The approach used to determine the vulnerability of the in- termediate zone involved the descrip- tion and quantification of the factors that influence vulnerability (unsatu...

  10. A method proposal for cumulative environmental impact assessment based on the landscape vulnerability evaluation

    International Nuclear Information System (INIS)

    Pavlickova, Katarina; Vyskupova, Monika

    2015-01-01

    Cumulative environmental impact assessment deals with the occasional use in practical application of environmental impact assessment process. The main reasons are the difficulty of cumulative impact identification caused by lack of data, inability to measure the intensity and spatial effect of all types of impacts and the uncertainty of their future evolution. This work presents a method proposal to predict cumulative impacts on the basis of landscape vulnerability evaluation. For this purpose, qualitative assessment of landscape ecological stability is conducted and major vulnerability indicators of environmental and socio-economic receptors are specified and valuated. Potential cumulative impacts and the overall impact significance are predicted quantitatively in modified Argonne multiple matrixes while considering the vulnerability of affected landscape receptors and the significance of impacts identified individually. The method was employed in the concrete environmental impact assessment process conducted in Slovakia. The results obtained in this case study reflect that this methodology is simple to apply, valid for all types of impacts and projects, inexpensive and not time-consuming. The objectivity of the partial methods used in this procedure is improved by quantitative landscape ecological stability evaluation, assignment of weights to vulnerability indicators based on the detailed characteristics of affected factors, and grading impact significance. - Highlights: • This paper suggests a method proposal for cumulative impact prediction. • The method includes landscape vulnerability evaluation. • The vulnerability of affected receptors is determined by their sensitivity. • This method can increase the objectivity of impact prediction in the EIA process

  11. Department of Energy HEU ES and H vulnerability assessment, Savannah River Site, Site Assessment Team report. Revision 2

    International Nuclear Information System (INIS)

    Geddes, R.L.; Barone, A.; Shook, H.E. Varner, C.E.; Rollins, R.

    1996-01-01

    This report fulfills the directive issued by the Secretary of Energy on February 22, 1996 to complete a comprehensive assessment of potential vulnerabilities associated with the management of highly enriched uranium (HEU) throughout the DOE complex. In a subsequent letter instruction, the DOE-SR Field Office formally directed WSRC to conduct an assessment of the HEU materials at SRS. The term ''ES and H vulnerabilities'' is defined for the purpose of this assessment to mean conditions or weaknesses that could lead to unnecessary or increased exposure of workers or the public to radiation or to HEU-associated chemical hazards, or to the release of radioactive materials to the environment. The assessment will identify and prioritize ES and H vulnerabilities, and will serve as an information base for identifying corrective actions for the safe management of HEU. Primary facilities that hold HEU at SRS are H-Canyon, K-Reactor assembly area, K, L, and P-Reactor disassembly basins, and the Receiving Basin for Offsite Fuels (RBOF)

  12. Intelligent Techniques for Power Systems Vulnerability Assessment

    OpenAIRE

    Mohamed A. El-Sharkawi

    2002-01-01

    With power grids considered national security matters, the reliable operation of the system is of top priority to utilities.  This concern is amplified by the utility’s deregulation, which increases the system’s openness while simultaneously decreasing the applied degree of control.  Vulnerability Assessment (VA) deals with the power system’s ability to continue to provide service in case of an unforeseen catastrophic contingency.  Such contingencies may include unauthorized tripping, breaks ...

  13. Summarizing components of U.S. Department of the Interior vulnerability assessments to focus climate adaptation planning

    Science.gov (United States)

    Thompson, Laura M.; Staudinger, Michelle D.; Carter, Shawn L.

    2015-09-29

    A secretarial order identified climate adaptation as a critical performance objective for future management of U.S. Department of the Interior (DOI) lands and resources in response to global change. Vulnerability assessments can inform climate adaptation planning by providing insight into what natural resources are most at risk and why. Three components of vulnerability—exposure, sensitivity, and adaptive capacity—were defined by the Intergovernmental Panel on Climate Change (IPCC) as necessary for identifying climate adaptation strategies and actions. In 2011, the DOI requested all internal bureaus report ongoing or completed vulnerability assessments about a defined range of assessment targets or climate-related threats. Assessment targets were defined as freshwater resources, landscapes and wildlife habitat, native and cultural resources, and ocean health. Climate-related threats were defined as invasive species, wildfire risk, sea-level rise, and melting ice and permafrost. Four hundred and three projects were reported, but the original DOI survey did not specify that information be provided on exposure, sensitivity, and adaptive capacity collectively as part of the request, and it was unclear which projects adhered to the framework recommended by the IPCC. Therefore, the U.S. Geological Survey National Climate Change and Wildlife Science Center conducted a supplemental survey to determine how frequently each of the three vulnerability components was assessed. Information was categorized for 124 of the 403 reported projects (30.8 percent) based on the three vulnerability components, and it was discovered that exposure was the most common component assessed (87.9 percent), followed by sensitivity (68.5 percent) and adaptive capacity (33.1 percent). The majority of projects did not fully assess vulnerability; projects focused on landscapes/wildlife habitats and sea-level rise were among the minority that simultaneously addressed all three vulnerability

  14. An assessment of flood vulnerability in Khyber Pukhtunkhwa province of Pakistan

    Directory of Open Access Journals (Sweden)

    Said Qasim

    2017-02-01

    Full Text Available In this research we have attempted to measure vulnerability of the communities living in the flood prone area of Khyber Pukhtunkhwa province of Pakistan. Extensive literature review was conducted to identify the flood vulnerability indicators. Primary data were used to achieve the objective of this study. Questionnaires were used to collect the primary data from the selected households and from the director of Centre for Disaster Preparedness and Management. Subjective assessment technique was used to allocate weights to the selected indicators of vulnerability. A sample size of 280 respondents was taken from three selected locations of Charsadda, Nowshera and Peshawar. Simple random sampling was employed for the selection of respondents. Results revealed that overall vulnerability as well as component vulnerability for the selected locations was very high. The study therefore recommends preparedness, provision of funds for building houses with flood resistant materials and building houses in safer places. There is also a need for enhancing the adaptive capacities of the concerned communities through their socio-economic uplift. Implementation of these policies would lower the vulnerability of the communities to flood disasters.

  15. Groundwater vulnerability assessment to assist the measurement planning of the water framework directive - a practical approach with stakeholders

    Science.gov (United States)

    Berkhoff, K.

    2007-05-01

    An evaluation scheme is presented in this paper which can be used to assess groundwater vulnerability according to the requirements of the European Water Framework Directive (WFD). The evaluation scheme results in a groundwater vulnerability map identifying areas of high, medium and low vulnerability, as necessary for the measurement planning of the WFD. The evaluation scheme is based on the definition of the vulnerability of the Intergovernmental Panel on Climate Change (IPCC). It considers exposure, sensitivity and the adaptive capacity of the region. The adaptive capacity is evaluated in an actors' platform, which was constituted for the region in the PartizipA ("Participative modelling, Actor and Ecosystem Analysis in Regions with Intensive Agriculture") project. As a result of the vulnerability assessment, 21% of the catchment area was classified as being highly vulnerable, whereas 73% has medium vulnerability and 6% has low vulnerability. Thus, a groundwater vulnerability assessment approach is presented, which can be used in practice on a catchment scale for the WFD measurement planning.

  16. The regional impacts of climate change: an assessment of vulnerability

    National Research Council Canada - National Science Library

    Zinyowera, Marufu C; Moss, Richard H; Watson, R. T

    1998-01-01

    .... The Regional Impacts of Climate Change: An Assessment of Vulnerability reviews state-of-the-art information on potential impacts of climate change for ecological systems, water supply, food production, coastal infrastructure, human health...

  17. The arctic water resource vulnerability index: An integrated assessment tool for community resilience and vulnerability with respect to freshwater

    Science.gov (United States)

    Alessa, L.; Kliskey, A.; Lammers, R.; Arp, C.; White, D.; Hinzman, L.; Busey, R.

    2008-01-01

    People in the Arctic face uncertainty in their daily lives as they contend with environmental changes at a range of scales from local to global. Freshwater is a critical resource to people, and although water resource indicators have been developed that operate from regional to global scales and for midlatitude to equatorial environments, no appropriate index exists for assessing the vulnerability of Arctic communities to changing water resources at the local scale. The Arctic Water Resource Vulnerability Index (AWRVI) is proposed as a tool that Arctic communities can use to assess their relative vulnerability-resilience to changes in their water resources from a variety of biophysical and socioeconomic processes. The AWRVI is based on a social-ecological systems perspective that includes physical and social indicators of change and is demonstrated in three case study communities/watersheds in Alaska. These results highlight the value of communities engaging in the process of using the AWRVI and the diagnostic capability of examining the suite of constituent physical and social scores rather than the total AWRVI score alone. ?? 2008 Springer Science+Business Media, LLC.

  18. Assessing tsunami vulnerability, an example from Herakleio, Crete

    Science.gov (United States)

    Papathoma, M.; Dominey-Howes, D.; Zong, Y.; Smith, D.

    Recent tsunami have caused massive loss of life, destruction of coastal infrastructures and disruption to economic activity. To date, tsunami hazard studies have concentrated on determining the frequency and magnitude of events and in the production of simplistic flood maps. In general, such maps appear to have assumed a uniform vulnerability of population, infrastructure and business. In reality however, a complex set of factors interact to produce a pattern of vulnerability that varies spatially and temporally. A new vulnerability assessment approach is described, that incorporates multiple factors (e.g. parameters relating to the natural and built environments and socio-demographics) that contribute to tsunami vulnerability. The new methodology is applied on a coastal segment in Greece and, in particular, in Crete, westof the city of Herakleio. The results are presented within a Geographic Information System (GIS). The application of GIS ensures the approach is novel for tsunami studies, since it permits interrogation of the primary database by several different end-users. For example, the GIS may be used: (1) to determine immediate post-tsunami disaster response needs by the emergency services; (2) to preplan tsunami mitigation measures by disaster planners; (3) as a tool for local planning by the municipal authorities or; (4) as a basis for catastrophe modelling by insurance companies. We show that population density varies markedly with the time of the year and that 30% of buildings within the inundation zone are only single story thus increasing the vulnerability of their occupants. Within the high inundation depth zone, 11% of buildings are identified as in need of reinforcement and this figure rises to 50% within the medium inundation depth zone. 10% of businesses are located within the high inundation depth zone and these may need to consider their level of insurance cover to protect against primary building damage, contents loss and business interruption

  19. Vulnerability assessment to Drought in Various Provinces, approach towards risk management in the country

    Directory of Open Access Journals (Sweden)

    F. Nasrnia

    2016-05-01

    Full Text Available Introduction: The water crisis is one of the main challenges of the current century. Drought is one of the most costly natural disasters in Iran. During the past 40 years, our country has experienced 27 droughts. It seems a necessary step to deal with the consequences of drought and reducing its effects, thorough understanding and knowledge of each region's vulnerability, which is neglected in our country, unfortunately. It is necessary to study the influencing factors in determining vulnerability and makes it visible. On the other hand, due to the continuing drought conditions intensified in recent years and its impact on different economic sectors, especially the agricultural sector in the country need to assess vulnerability to drought in the country will double. Materials and Methods: Fuzzy AHP method based on the concept of fuzzy sets introduced by LotfeiZadeh. There are several ways to use fuzzy theory and hierarchical structure proposed merger. Cheng in 1996 suggested a new approach to solve problems using Fuzzy AHP calibration values within the membership and (TFNs. Extent Analysis Method proposed by Chang is one of the common ways to solve problems. In this study, we developed a method based on fuzzy analytic hierarchy Chang that has been developed by Zhu et al. and Van Alhag. Results and Discussion: Vulnerability to drought conditions is determined by factors such as economic, social and physical sensitivity to the damaging effects of drought increases. This study is designed in the hierarchy. The purpose of this study is assessing the vulnerability of the country to drought. Vulnerability of this study includes economic vulnerability, social vulnerability and physical vulnerability. Economic vulnerability to drought indicates that the economy is vulnerable to external shocks due to drought and the inability of the economy to withstand the effects of the event and recover the situation. Social vulnerability determines the capacity to

  20. Vulnerability assessment of archaeological sites to earthquake hazard: An indicator based method integrating spatial and temporal aspects

    Directory of Open Access Journals (Sweden)

    Despina Minos-Minopoulos

    2017-07-01

    Full Text Available Across the world, numerous sites of cultural heritage value are at risk from a variety of human-induced and natural hazards such as war and earthquakes. Here we present and test a novel indicator-based method for assessing the vulnerability of archaeological sites to earthquakes. Vulnerability is approached as a dynamic element assessed through a combination of spatial and temporal parameters. The spatial parameters examine the susceptibility of the sites to the secondary Earthquake Environmental Effects of ground liquefaction, landslides and tsunami and are expressed through the Spatial Susceptibility Index (SSi. Parameters of physical vulnerability, economic importance and visitors density examine the temporal vulnerability of the sites expressed through the Temporal Vulnerability Index (TVi. The equally weighted sum of the spatial and temporal indexes represents the total Archaeological Site Vulnerability Index (A.S.V.I.. The A.S.V.I method is applied at 16 archaeological sites across Greece, allowing an assessment of their vulnerability. This then allows the establishment of a regional and national priority list for considering future risk mitigation. Results indicate that i the majority of the sites have low to moderate vulnerability to earthquake hazard, ii Neratzia Fortress on Kos and Heraion on Samos are characterised as highly vulnerable and should be prioritised for further studies and mitigation measures, and iii the majority of the sites are susceptible to at least one Earthquake Environmental Effect and present relatively high physical vulnerability attributed to the existing limited conservation works. This approach highlights the necessity for an effective vulnerability assessment methodology within the existing framework of disaster risk management for cultural heritage.

  1. Climate Change and Coastal Zones. An Overview of the State-of-the-Art on Regional and Local Vulnerability Assessment

    International Nuclear Information System (INIS)

    Sterr, H.; Klein, R.J.T.; Reese, S.

    2000-06-01

    This paper provides an overview of the latest developments in methodologies for assessing the vulnerability of coastal zones to climate change at regional and local scales. The focus of vulnerability assessment in coastal zones used to be on erosion and land loss due to sea-level rise. Methodologies now increasingly consider the wide range of climate and impact variables that play a part in determining coastal vulnerability, as well as non-climatic developments. The paper presents a conceptual framework for vulnerability assessment that identifies a number of system components that can be considered determinants of vulnerability. It then goes on to outline a number of steps that are required for the actual assessment of coastal vulnerability, such as scenario development, data collection and impact assessment. The approach is illustrated using a regional and local case study in Germany

  2. Rainfall-induced landslide vulnerability Assessment in urban area reflecting Urban structure and building characteristics

    Science.gov (United States)

    Park, C.; Cho, M.; Lee, D.

    2017-12-01

    Landslide vulnerability assessment methodology of urban area is proposed with urban structure and building charateristics which can consider total damage cost of climate impacts. We used probabilistic analysis method for modeling rainfall-induced shallow landslide susceptibility by slope stability analysis and Monte Carlo simulations. And We combined debris flows with considering spatial movements under topographical condition and built environmental condition. Urban vulnerability of landslide is assessed by two categories: physical demages and urban structure aspect. Physical vulnerability is related to buildings, road, other ubran infra. Urban structure vulnerability is considered a function of the socio-economic factors, trigger factor of secondary damage, and preparedness level of the local government. An index-based model is developed to evaluate the life and indirect damage under landslide as well as the resilience ability against disasters. The analysis was performed in a geographic information system (GIS) environment because GIS can deal efficiently with a large volume of spatial data. The results of the landslide susceptibility assessment were compared with the landslide inventory, and the proposed approach demonstrated good predictive performance. The general trend found in this study indicates that the higher population density areas under a weaker fiscal condition that are located at the downstream of mountainous areas are more vulnerable than the areas in opposite conditions.

  3. Mapping eco-environmental vulnerability patterns: An assessment framework based on remote sensing, GIS, and AHP

    Science.gov (United States)

    Anh, N. K.; Liou, Y. A.; Li, M. H.

    2016-12-01

    The motivation for this study is assessment of the eco-environment vulnerability based on four independent determinants: hydro-meteorology, topography, land resources, and human activities. An assessment framework is proposed to assess the vulnerable eco-environment by using 16 variables with 6 of them constructed from Landsat 8 satellite images. The remaining variables were extracted from digital maps. Each variable was evaluated and spatially mapped with the aid of an analytical hierarchy process (AHP) and geographical information system (GIS). The Thua Thien - Hue Province that has been experiencing natural disasters and urbanization in the recent decades is selected as our study area. An eco-environmental vulnerability map is assorted into six vulnerable levels consisting of potential, slight, light, medium, heavy, and very heavy vulnerabilities, representing 14%, 27%, 17%, 26%, 13%, 3% of the study area, respectively. It is found that heavy and very heavy vulnerable areas appear mainly in the low and medium lands with high intensification of social-economic activities and often suffer from flooding. Tiny percentages of medium and heavy vulnerable levels occur in high land areas probably caused by agricultural practices in highlands, slash and burn cultivation and removal of natural forests with new plantation forests and these regions are usually influenced by landslides, flash flooding. Based on our results, three ecological zones requiring different development and protection solutions are proposed to restore local eco-environment toward sustainable development. Our findings support the idea that eco-environmental vulnerability is driven by anthropogenic processes and enhanced by natural disaster in the Thua Thien-Hue Province.

  4. Assess and Adapt: Coordinated Ecoregional Forest Vulnerability Assessments Covering the Upper Midwest and Northeast in Support of Climate-informed Decision-making

    Science.gov (United States)

    Swanston, C.; Janowiak, M.; Handler, S.; Butler, P.; Brandt, L.; Iverson, L.; Thompson, F.; Ontl, T.; Shannon, D.

    2016-12-01

    Forest ecosystem vulnerability assessments are rapidly becoming an integral component of forest management planning, in which there is increasing public expectation that even near-term activities explicitly incorporate information about anticipated climate impacts and risks. There is a clear desire among forest managers for targeted assessments that address critical questions about species and ecosystem vulnerabilities while delivering this information in an accessible format. We developed the Ecosystem Vulnerability Assessment Approach (EVAA), which combines multiple quantitative models, expert elicitation from scientists and land managers, and a templated report structure oriented to natural resource managers. The report structure includes relevant information on the contemporary landscape, past climate, future climate projections, impact model results, and a transparent vulnerability assessment of species and ecosystems. We have used EVAA in seven ecoregional assessments covering 246 million acres of forestland across the upper Midwest and Northeast (www.forestadaptation.org; five published, two in review). We convened a panel of local forest ecology and management experts in each assessment area to examine projected climate effects on system drivers, stressors, and dominant species, as well as the current adaptive capacity of the major ecoregional forest ecosystems. The panels provided a qualitative assessment of the vulnerability of forest ecosystems to climate change over the next century. Over 130 authors from dozens of organizations collaborated on these peer-reviewed assessment publications, which are delivered to thousands of stakeholders through live and recorded webinars, online briefs, and in-person trainings and seminars. The assessments are designed to be used with the Adaptation Workbook (www.adaptationworkbook.org), a planning tool that works at multiple scales and has generated more than 200 real-world forest adaptation demonstration projects.

  5. Structured Assessment Approach: a microcomputer-based insider-vulnerability analysis tool

    International Nuclear Information System (INIS)

    Patenaude, C.J.; Sicherman, A.; Sacks, I.J.

    1986-01-01

    The Structured Assessment Approach (SAA) was developed to help assess the vulnerability of safeguards systems to insiders in a staged manner. For physical security systems, the SAA identifies possible diversion paths which are not safeguarded under various facility operating conditions and insiders who could defeat the system via direct access, collusion or indirect tampering. For material control and accounting systems, the SAA identifies those who could block the detection of a material loss or diversion via data falsification or equipment tampering. The SAA, originally desinged to run on a mainframe computer, has been converted to run on a personal computer. Many features have been added to simplify and facilitate its use for conducting vulnerability analysis. For example, the SAA input, which is a text-like data file, is easily readable and can provide documentation of facility safeguards and assumptions used for the analysis

  6. Assessment of Coastal Vulnerability Through the Use of GIS Tools in South Sicily (Italy)

    Science.gov (United States)

    Anfuso, Giorgio; Martínez Del Pozo, José Ángel

    2009-03-01

    This study assessed coastal erosion vulnerability along a 90-km sector, which included both erosional and accretionary beaches, and different levels of human occupation. Two aerial photogrammetric flights were used to reconstruct coastal evolution between 1977 and 1999. During this period, extensive accretion was recorded updrift of human structures at harbors and ports, e.g., Scoglitti (105.6 m), Donnalucata (52.8 m), and Pozzallo (94.6 m). Conversely, erosion was recorded in downdrift areas, with maximum values at Modica Stream mouth (63.8 m) and Point Castellazzo (35.2 m). Assessments were subsequently divided into four categories ranging from “high erosion” to “accretion.” Several sources were examined to assess human activities and land use. The latter was mapped and divided into four categories, ranging from “very high” to “no capital” land use. Subsequently, coastal erosion vulnerability was assessed by combining land use categories with recorded coastline behavior. Results showed “very high” to “high” vulnerability along 5.8% and 16.6%, respectively, of the littoral, while 20.9% and 56.7%, respectively, was found to exhibit “medium” and “low/very low” vulnerability. A very good agreement between predicted coastal vulnerability and coastal trend had been observed over recent years. Furthermore, several human structures and activities are located within the “imminent collapse zone (ICZ)” which reached maximum values of 17.5 m at Modica Stream and 13.5 m at Point Braccetto.

  7. Vulnerability assessment of medieval civic towers as a tool for retrofitting design

    International Nuclear Information System (INIS)

    Casciati, Sara; Faravelli, Lucia

    2008-01-01

    The seismic vulnerability of an ancient civic bell-tower is studied. Rather than seeing it as an intermediate stage toward a risk analysis, the assessment of vulnerability is here pursued for the purpose of optimizing the retrofit design. The vulnerability curves are drawn by carrying out a single time history analysis of a model calibrated on the basis of experimental data. From the results of this analysis, the medians of three selected performance parameters are estimated, and they are used to compute, for each of them, the probability of exceeding or attaining the three corresponding levels of light, moderate and severe damage. The same numerical model is then used to incorporate the effects of several retrofitting solutions and to re-estimate the associated vulnerability curves. The ultimate goal is to provide a numerical tool able to drive the optimization process of a retrofit design by the comparison of the vulnerability estimates associated with the different retrofitting solutions

  8. Combining demographic and genetic factors to assess population vulnerability in stream species

    Science.gov (United States)

    Erin L, Landguth; Muhlfeld, Clint C.; Jones, Leslie W.; Waples, Robin S.; Whited, Diane; Lowe, Winsor H.; Lucotch, John; Neville, Helen; Luikart, Gordon

    2014-01-01

    Accelerating climate change and other cumulative stressors create an urgent need to understand the influence of environmental variation and landscape features on the connectivity and vulnerability of freshwater species. Here, we introduce a novel modeling framework for aquatic systems that integrates spatially explicit, individual-based, demographic and genetic (demogenetic) assessments with environmental variables. To show its potential utility, we simulated a hypothetical network of 19 migratory riverine populations (e.g., salmonids) using a riverscape connectivity and demogenetic model (CDFISH). We assessed how stream resistance to movement (a function of water temperature, fluvial distance, and physical barriers) might influence demogenetic connectivity, and hence, population vulnerability. We present demographic metrics (abundance, immigration, and change in abundance) and genetic metrics (diversity, differentiation, and change in differentiation), and combine them into a single vulnerability index for identifying populations at risk of extirpation. We considered four realistic scenarios that illustrate the relative sensitivity of these metrics for early detection of reduced connectivity: (1) maximum resistance due to high water temperatures throughout the network, (2) minimum resistance due to low water temperatures throughout the network, (3) increased resistance at a tributary junction caused by a partial barrier, and (4) complete isolation of a tributary, leaving resident individuals only. We then applied this demogenetic framework using empirical data for a bull trout (Salvelinus confluentus) metapopulation in the upper Flathead River system, Canada and USA, to assess how current and predicted future stream warming may influence population vulnerability. Results suggest that warmer water temperatures and associated barriers to movement (e.g., low flows, dewatering) are predicted to fragment suitable habitat for migratory salmonids, resulting in the loss

  9. Social vulnerability assessment using spatial multi-criteria analysis (SEVI model) and the Social Vulnerability Index (SoVI model) - a case study for Bucharest, Romania

    Science.gov (United States)

    Armaş, I.; Gavriş, A.

    2013-06-01

    In recent decades, the development of vulnerability frameworks has enlarged the research in the natural hazards field. Despite progress in developing the vulnerability studies, there is more to investigate regarding the quantitative approach and clarification of the conceptual explanation of the social component. At the same time, some disaster-prone areas register limited attention. Among these, Romania's capital city, Bucharest, is the most earthquake-prone capital in Europe and the tenth in the world. The location is used to assess two multi-criteria methods for aggregating complex indicators: the social vulnerability index (SoVI model) and the spatial multi-criteria social vulnerability index (SEVI model). Using the data of the 2002 census we reduce the indicators through a factor analytical approach to create the indices and examine if they bear any resemblance to the known vulnerability of Bucharest city through an exploratory spatial data analysis (ESDA). This is a critical issue that may provide better understanding of the social vulnerability in the city and appropriate information for authorities and stakeholders to consider in their decision making. The study emphasizes that social vulnerability is an urban process that increased in a post-communist Bucharest, raising the concern that the population at risk lacks the capacity to cope with disasters. The assessment of the indices indicates a significant and similar clustering pattern of the census administrative units, with an overlap between the clustering areas affected by high social vulnerability. Our proposed SEVI model suggests adjustment sensitivity, useful in the expert-opinion accuracy.

  10. Remote Sensing and GIS Assessment of Flood Vulnerability of ...

    African Journals Online (AJOL)

    Lokoja, the Kogi state capital, is located at the Niger-Benue confluence. Hazards erupt when human activities in the confluence area are not properly managed. This article uses the Remote Sensing and GIS technique to assess the flood vulnerability zones of the town using the bench mark minimum and maximum water ...

  11. Assessing the physical vulnerability of check dams through an empirical damage index

    Directory of Open Access Journals (Sweden)

    Andrea Dell'Agnese

    2013-06-01

    Full Text Available A comprehensive analysis of flood risk in mountain streams has to include an assessment of the vulnerability of the protection systems, in addition to an assessment of the vulnerability of the constructed environment on alluvial fans and floodplains. Structures forming the protection systems are of a dual nature, i.e. they are designed to mitigate natural process-related hazards and, on the other hand, are prone to be damaged during their lifecycle by the same processes they should mitigate. Therefore, their effectiveness declines over time. Hence, the knowledge of how effectively control structures perform is essential for risk management. A procedure was developed to assess the physical vulnerability of check dams based on empirical evidence collected in South Tyrol, Northern Italy. A damage index defined on pre- and postevent comparisons of check dam conditions was evaluated for 362 structures in 18 mountain streams along with the relevant processes and the structural characteristics affecting it. Although the available dataset did not allow conclusive functional relationships between damage index and impact variables to be established, it was possible to assess the average expected residual functionality of check dams according to structure characteristics, and event type and intensity. These results may help plan appropriate check dam maintenance.

  12. Comparative analysis of climate change vulnerability assessments. Lessons from Tunisia and Indonesia

    Energy Technology Data Exchange (ETDEWEB)

    Hammill, Anne; Bizikova, Livia; Dekens, Julie; McCandless, Matthew

    2013-03-15

    Vulnerability assessments (VAs) are central to shaping climate change adaptation decisions. They help to define the nature and extent of the threat that may harm a given human or ecological system, providing a basis for devising measures that will minimize or avoid this harm. Yet the wide variety of VA approaches can be confusing for practitioners, creating uncertainty about the ''right'' way to assess vulnerability. In an effort to provide some guidance on designing and conducting VAs, this paper reviews and compares VAs undertaken in Indonesia and Tunisia to distill key approaches, components and lessons. It begins with a general overview of definitions, approaches and challenges with conducting VAs, and then proposes a framework for analyzing and comparing them. The framework looks at four components of VAs: (1) Framing: where do we come from? (2) Process of conducting the VAs: how does it work? (3) Inputs: what is needed? (4) Outputs: what does it tell us? The framework is then applied to analyze the assessments carried out in Tunisia and Indonesia, from their respective framings of vulnerability to the outputs of the process. The report then concludes with observations on differences and similarities between the VAs, as well as lessons learned that can inform the design and execution of future assessments.

  13. Comparative analysis of climate change vulnerability assessments. Lessons from Tunisia and Indonesia

    International Nuclear Information System (INIS)

    Hammill, Anne; Bizikova, Livia; Dekens, Julie; McCandless, Matthew

    2013-03-01

    Vulnerability assessments (VAs) are central to shaping climate change adaptation decisions. They help to define the nature and extent of the threat that may harm a given human or ecological system, providing a basis for devising measures that will minimize or avoid this harm. Yet the wide variety of VA approaches can be confusing for practitioners, creating uncertainty about the ''right'' way to assess vulnerability. In an effort to provide some guidance on designing and conducting VAs, this paper reviews and compares VAs undertaken in Indonesia and Tunisia to distill key approaches, components and lessons. It begins with a general overview of definitions, approaches and challenges with conducting VAs, and then proposes a framework for analyzing and comparing them. The framework looks at four components of VAs: (1) Framing: where do we come from? (2) Process of conducting the VAs: how does it work? (3) Inputs: what is needed? (4) Outputs: what does it tell us? The framework is then applied to analyze the assessments carried out in Tunisia and Indonesia, from their respective framings of vulnerability to the outputs of the process. The report then concludes with observations on differences and similarities between the VAs, as well as lessons learned that can inform the design and execution of future assessments.

  14. Vulnerability curves vs. vulnerability indicators: application of an indicator-based methodology for debris-flow hazards

    Science.gov (United States)

    Papathoma-Köhle, Maria

    2016-08-01

    The assessment of the physical vulnerability of elements at risk as part of the risk analysis is an essential aspect for the development of strategies and structural measures for risk reduction. Understanding, analysing and, if possible, quantifying physical vulnerability is a prerequisite for designing strategies and adopting tools for its reduction. The most common methods for assessing physical vulnerability are vulnerability matrices, vulnerability curves and vulnerability indicators; however, in most of the cases, these methods are used in a conflicting way rather than in combination. The article focuses on two of these methods: vulnerability curves and vulnerability indicators. Vulnerability curves express physical vulnerability as a function of the intensity of the process and the degree of loss, considering, in individual cases only, some structural characteristics of the affected buildings. However, a considerable amount of studies argue that vulnerability assessment should focus on the identification of these variables that influence the vulnerability of an element at risk (vulnerability indicators). In this study, an indicator-based methodology (IBM) for mountain hazards including debris flow (Kappes et al., 2012) is applied to a case study for debris flows in South Tyrol, where in the past a vulnerability curve has been developed. The relatively "new" indicator-based method is being scrutinised and recommendations for its improvement are outlined. The comparison of the two methodological approaches and their results is challenging since both methodological approaches deal with vulnerability in a different way. However, it is still possible to highlight their weaknesses and strengths, show clearly that both methodologies are necessary for the assessment of physical vulnerability and provide a preliminary "holistic methodological framework" for physical vulnerability assessment showing how the two approaches may be used in combination in the future.

  15. Vulnerability studies and integrated assessments for hazard risk reduction in Pittsburgh, PA (Invited)

    Science.gov (United States)

    Klima, K.

    2013-12-01

    Today's environmental problems stretch beyond the bounds of most academic disciplines, and thus solutions require an interdisciplinary approach. For instance, the scientific consensus is changes in the frequency and severity of many types of extreme weather events are increasing (IPCC 2012). Yet despite our efforts to reduce greenhouse gases, we continue to experience severe weather events such as Superstorm Sandy, record heat and blizzards, and droughts. These natural hazards, combined with increased vulnerability and exposure, result in longer-lasting disruptions to critical infrastructure and business continuity throughout the world. In order to protect both our lives and the economy, we must think beyond the bounds of any one discipline to include an integrated assessment of relevant work. In the wake of recent events, New York City, Washington, DC, Chicago, and a myriad of other cities have turned to their academic powerhouses for assistance in better understanding their vulnerabilities. This talk will share a case study of the state of integrated assessments and vulnerability studies of energy, transportation, water, real estate, and other main sectors in Pittsburgh, PA. Then the talk will use integrated assessment models and other vulnerability studies to create coordinated sets of climate projections for use by the many public agencies and private-sector organizations in the region.

  16. Energy Vulnerability Assessment for the US Pacific Islands. Technical Appendix 2

    Energy Technology Data Exchange (ETDEWEB)

    Fesharaki, F.; Rizer, J.P.; Greer, L.S.

    1994-05-01

    The study, Energy Vulnerability Assessment of the US Pacific Islands, was mandated by the Congress of the United States as stated in House Resolution 776-220 of 1992, Section 1406. The resolution states that the US Secretary of Energy shall conduct a study of the implications of the unique vulnerabilities of the insular areas to an oil supply disruption. Such study shall outline how the insular areas shall gain access to vital oil supplies during times of national emergency. The resolution defines insular areas as the US Virgin Islands, Puerto Rico, Guam, American Samoa, the Commonwealth of the Northern Mariana Islands, and Palau. The US Virgin Islands and Puerto Rico are not included in this report. The US Department of Energy (USDOE) has broadened the scope of the study contained in the House Resolution to include emergency preparedness and response strategies which would reduce vulnerability to an oil supply disruption as well as steps to ameliorate adverse economic consequences. This includes a review of alternative energy technologies with respect to their potential for reducing dependence on imported petroleum. USDOE has outlined the four tasks of the energy vulnerability assessment as the following: (1) for each island, determine crude oil and refined product demand/supply, and characterize energy and economic infrastructure; (2) forecast global and regional oil trade flow patterns, energy demand/supply, and economic activities; (3) formulate oil supply disruption scenarios and ascertain the general and unique vulnerabilities of these islands to oil supply disruptions; and (4) outline emergency preparedness and response options to secure oil supplies in the short run, and reduce dependence on imported oil in the longer term.

  17. Energy Vulnerability Assessment for the US Pacific Islands. Technical Appendix 2

    International Nuclear Information System (INIS)

    Fesharaki, F.; Rizer, J.P.; Greer, L.S.

    1994-05-01

    The study, Energy Vulnerability Assessment of the US Pacific Islands, was mandated by the Congress of the United States as stated in House Resolution 776-220 of 1992, Section 1406. The resolution states that the US Secretary of Energy shall conduct a study of the implications of the unique vulnerabilities of the insular areas to an oil supply disruption. Such study shall outline how the insular areas shall gain access to vital oil supplies during times of national emergency. The resolution defines insular areas as the US Virgin Islands, Puerto Rico, Guam, American Samoa, the Commonwealth of the Northern Mariana Islands, and Palau. The US Virgin Islands and Puerto Rico are not included in this report. The US Department of Energy (USDOE) has broadened the scope of the study contained in the House Resolution to include emergency preparedness and response strategies which would reduce vulnerability to an oil supply disruption as well as steps to ameliorate adverse economic consequences. This includes a review of alternative energy technologies with respect to their potential for reducing dependence on imported petroleum. USDOE has outlined the four tasks of the energy vulnerability assessment as the following: (1) for each island, determine crude oil and refined product demand/supply, and characterize energy and economic infrastructure; (2) forecast global and regional oil trade flow patterns, energy demand/supply, and economic activities; (3) formulate oil supply disruption scenarios and ascertain the general and unique vulnerabilities of these islands to oil supply disruptions; and (4) outline emergency preparedness and response options to secure oil supplies in the short run, and reduce dependence on imported oil in the longer term

  18. An integrated risk and vulnerability assessment framework for climate change and malaria transmission in East Africa.

    Science.gov (United States)

    Onyango, Esther Achieng; Sahin, Oz; Awiti, Alex; Chu, Cordia; Mackey, Brendan

    2016-11-11

    Malaria is one of the key research concerns in climate change-health relationships. Numerous risk assessments and modelling studies provide evidence that the transmission range of malaria will expand with rising temperatures, adversely impacting on vulnerable communities in the East African highlands. While there exist multiple lines of evidence for the influence of climate change on malaria transmission, there is insufficient understanding of the complex and interdependent factors that determine the risk and vulnerability of human populations at the community level. Moreover, existing studies have had limited focus on the nature of the impacts on vulnerable communities or how well they are prepared to cope. In order to address these gaps, a systems approach was used to present an integrated risk and vulnerability assessment framework for studies of community level risk and vulnerability to malaria due to climate change. Drawing upon published literature on existing frameworks, a systems approach was applied to characterize the factors influencing the interactions between climate change and malaria transmission. This involved structural analysis to determine influential, relay, dependent and autonomous variables in order to construct a detailed causal loop conceptual model that illustrates the relationships among key variables. An integrated assessment framework that considers indicators of both biophysical and social vulnerability was proposed based on the conceptual model. A major conclusion was that this integrated assessment framework can be implemented using Bayesian Belief Networks, and applied at a community level using both quantitative and qualitative methods with stakeholder engagement. The approach enables a robust assessment of community level risk and vulnerability to malaria, along with contextually relevant and targeted adaptation strategies for dealing with malaria transmission that incorporate both scientific and community perspectives.

  19. California GAMA Program: A Contamination Vulnerability Assessment for the Bakersfield Area

    International Nuclear Information System (INIS)

    Moran, J E; Hudson, G B; Eaton, G F; Leif, R

    2004-01-01

    In response to concerns expressed by the California Legislature and the citizenry of the State of California, the State Water Resources Control Board (SWRCB), implemented a program to assess groundwater quality, and provide a predictive capability for identifying areas that are vulnerable to contamination. The program was initiated in response to concern over public supply well closures due to contamination by chemicals such as MTBE from gasoline, and solvents from industrial operations. As a result of this increased awareness regarding groundwater quality, the Supplemental Report of the 1999 Budget Act mandated the SWRCB to develop a comprehensive ambient groundwater-monitoring plan, and led to the initiation of the Groundwater Ambient Monitoring and Assessment (GAMA) Program. The primary objective of the GAMA Program is to assess the water quality and to predict the relative susceptibility to contamination of groundwater resources throughout the state of California. Under the GAMA program, scientists from Lawrence Livermore National Laboratory (LLNL) collaborate with the SWRCB, the U.S. Geological Survey (USGS), the California Department of Health Services (DHS), and the California Department of Water Resources (DWR) to implement this groundwater assessment program. In 2003, LLNL carried out this vulnerability study in the groundwater basin that underlies Bakersfield, in the southern San Joaquin Valley. The goal of the study is to provide a probabilistic assessment of the relative vulnerability of groundwater used for the public water supply to contamination from surface sources. This assessment of relative contamination vulnerability is made based on the results of two types of analyses that are not routinely carried out at public water supply wells: ultra low-level measurement of volatile organic compounds (VOCs), and groundwater age dating (using the tritium-helium-3 method). In addition, stable oxygen isotope measurements help determine the recharge water

  20. A model for assessing the systemic vulnerability in landslide prone areas

    Directory of Open Access Journals (Sweden)

    S. Pascale

    2010-07-01

    Full Text Available The objectives of spatial planning should include the definition and assessment of possible mitigation strategies regarding the effects of natural hazards on the surrounding territory. Unfortunately, however, there is often a lack of adequate tools to provide necessary support to the local bodies responsible for land management. This paper deals with the conception, the development and the validation of an integrated numerical model for assessing systemic vulnerability in complex and urbanized landslide-prone areas. The proposed model considers this vulnerability not as a characteristic of a particular element at risk, but as a peculiarity of a complex territorial system, in which the elements are reciprocally linked in a functional way. It is an index of the tendency of a given territorial element to suffer damage (usually of a functional kind due to its interconnections with other elements of the same territorial system. The innovative nature of this work also lies in the formalization of a procedure based on a network of influences for an adequate assessment of such "systemic" vulnerability.

    This approach can be used to obtain information which is useful, in any given situation of a territory hit by a landslide event, for the identification of the element which has suffered the most functional damage, ie the most "critical" element and the element which has the greatest repercussions on other elements of the system and thus a "decisive" role in the management of the emergency.

    This model was developed within a GIS system through the following phases:

    1. the topological characterization of the territorial system studied and the assessment of the scenarios in terms of spatial landslide hazard. A statistical method, based on neural networks was proposed for the assessment of landslide hazard;

    2. the analysis of the direct consequences of a scenario event on the system;

    3. the definition of the

  1. Dynamic Analytics-Driven Assessment of Vulnerabilities and Exploitation

    Science.gov (United States)

    2016-07-15

    scans and other observations such as network traffic capture, to assess the severity of a vulnerability in terms of its specific impact to a 3...straightforward proposition. There are literally hundreds, if not thousands, of security tools and information technology systems that generate data useful for...during the data modeling process, a common taxonomy or data dictionary for the data elements of interest should be established. The data

  2. Vulnerability Assessments in Ethical Hacking

    OpenAIRE

    Ashiqur Rahman ,; Md. SarwarAlam Rasel; Asaduzzaman Noman; Shakh Md. Alimuzjaman Alim

    2016-01-01

    Ethical hackers use the same methods and techniques to test and bypass a system's defenses as their less-principled counterparts, but rather than taking advantage of any vulnerabilities found, they document them and provide actionable advice on how to fix them so the organization can improve its overall security. The purpose of ethical hacking is to evaluate the security of a network or system's infrastructure. It entails finding and attempting to exploit any vulnerabilities to de...

  3. Vulnerability assessment: A comparison of three different city sizes in the coastal area of Central Java, Indonesia

    Directory of Open Access Journals (Sweden)

    Wiwandari Handayani

    2017-12-01

    Full Text Available Considering the importance of connecting urbanization phenomena and vulnerability assessments, this paper aims to explore vulnerability assessment in three different city sizes in the northern coast of Central Java province of Indonesia. It compares the vulnerability levels of the three cities based on their sizes (that is, levels of urbanization. It uses the most current secondary data from the lowest administrative levels, called as kelurahan (urban village, for its assessment. There are two indexes used to indicate their vulnerability levels, namely exposure and sensitivity index (ESI and adaptive capacity index (ACI. By combining the ESI and ACI, the study found that the kelurahans in Tegal (the medium sized city have similar vulnerability levels. The kelurahans in Semarang (as the big city have more combination of vulnerability levels—indicating that the city has various sensitivity, exposure, as well as adaptive capacity among its kelurahans. In Lasem (the small sized city, due to limitations imposed by adaptation—mostly because of lack of public services and high dependency on primary economic sectors—all of its kelurahans were found to be vulnerable. The study therefore concluded that the bigger a city is, the more the different areas of that city will have varying levels of vulnerability, leading to a high propensity of vulnerability among its inhabitants. On the other hand, the smaller a city is, the less capacity it will have in reducing its emerging vulnerability challenges.

  4. Assessing global exposure and vulnerability towards natural hazards: the Disaster Risk Index

    Directory of Open Access Journals (Sweden)

    P. Peduzzi

    2009-07-01

    Full Text Available This paper presents a model of factors influencing levels of human losses from natural hazards at the global scale, for the period 1980–2000. This model was designed for the United Nations Development Programme as a building stone of the Disaster Risk Index (DRI, which aims at monitoring the evolution of risk. Assessing what countries are most at risk requires considering various types of hazards, such as droughts, floods, cyclones and earthquakes. Before assessing risk, these four hazards were modelled using GIS and overlaid with a model of population distribution in order to extract human exposure. Human vulnerability was measured by crossing exposure with selected socio-economic parameters. The model evaluates to what extent observed past losses are related to population exposure and vulnerability. Results reveal that human vulnerability is mostly linked with country development level and environmental quality. A classification of countries is provided, as well as recommendations on data improvement for future use of the model.

  5. Quantitative assessment of Vulnerability of Forest ecosystem to Climate Change in Korea

    Science.gov (United States)

    Byun, J.; Lee, W.; Choi, S.; Oh, S.; Climate Change Model Team

    2011-12-01

    The purpose of this study was to assess the vulnerability of forest ecosystem to climate change in Korea using outputs of vegetation models(HyTAG and MC1) and socio-ecological indicators. Also it suggested adaptation strategies in forest management through analysis of three vulnerability components: exposure, sensitivity and adaptive capacity. For the model simulation of past years(1971-2000), the climatic data was prepared by the Korea Meteorological Administration(KMA). In addition, for the future simulation, the Fifth-Generation NCAR/Penn State Mesoscale Model(MM5) coupling with atmosphere-ocean circulation model(ECHO-G) provide the future climatic data under the A1B scenarios. HyTAG (Hydrological and Thermal Analogy Groups), korean model of forest distribution on a regional-scale, could show extent of sensitivity and adaptive capacity in connection with changing frequency and changing direction of vegetation. MC1 model could provide variation and direction of NPP(Net Primary Production) and SCS(Soil Carbon Storage). In addition, the sensitivity and adaptation capacity were evaluated for each. Besides indicators from models, many other indicators such as financial affairs and number of officers were included in the vulnerability components. As a result of the vulnerability assessment, south western part and Je-ju island of Korea had relatively high vulnerability. This finding is considered to come from a distinctively adaptative capacity. Using these results, we could propose actions against climate change and develop decision making systems on forest management.

  6. Examining social, physical, and environmental dimensions of tornado vulnerability in Texas.

    Science.gov (United States)

    Siebeneck, Laura

    2016-01-01

    To develop a vulnerability model that captures the social, physical, and environmental dimensions of tornado vulnerability of Texas counties. Guided by previous research and methodologies proposed in the hazards and emergency management literature, a principle components analysis is used to create a tornado vulnerability index. Data were gathered from open source information available through the US Census Bureau, American Community Surveys, and the Texas Natural Resources Information System. Texas counties. The results of the model yielded three indices that highlight geographic variability of social vulnerability, built environment vulnerability, and tornado hazard throughout Texas. Further analyses suggest that counties with the highest tornado vulnerability include those with high population densities and high tornado risk. This article demonstrates one method for assessing statewide tornado vulnerability and presents how the results of this type of analysis can be applied by emergency managers towards the reduction of tornado vulnerability in their communities.

  7. 75 FR 51806 - Climate Change Vulnerability Assessment: Four Case Studies of Water Utility Practices

    Science.gov (United States)

    2010-08-23

    ... ENVIRONMENTAL PROTECTION AGENCY [FRL-9192-2; Docket ID No. EPA-HQ-ORD-2010-0701] Climate Change... period for the draft document titled, ``Climate Change Vulnerability Assessment: Four Case Studies of... vulnerability to future climate change. The report is intended to illustrate the types of analyses, models, and...

  8. Social vulnerability assessment using spatial multi-criteria analysis (SEVI model and the Social Vulnerability Index (SoVI model – a case study for Bucharest, Romania

    Directory of Open Access Journals (Sweden)

    I. Armaș

    2013-06-01

    Full Text Available In recent decades, the development of vulnerability frameworks has enlarged the research in the natural hazards field. Despite progress in developing the vulnerability studies, there is more to investigate regarding the quantitative approach and clarification of the conceptual explanation of the social component. At the same time, some disaster-prone areas register limited attention. Among these, Romania's capital city, Bucharest, is the most earthquake-prone capital in Europe and the tenth in the world. The location is used to assess two multi-criteria methods for aggregating complex indicators: the social vulnerability index (SoVI model and the spatial multi-criteria social vulnerability index (SEVI model. Using the data of the 2002 census we reduce the indicators through a factor analytical approach to create the indices and examine if they bear any resemblance to the known vulnerability of Bucharest city through an exploratory spatial data analysis (ESDA. This is a critical issue that may provide better understanding of the social vulnerability in the city and appropriate information for authorities and stakeholders to consider in their decision making. The study emphasizes that social vulnerability is an urban process that increased in a post-communist Bucharest, raising the concern that the population at risk lacks the capacity to cope with disasters. The assessment of the indices indicates a significant and similar clustering pattern of the census administrative units, with an overlap between the clustering areas affected by high social vulnerability. Our proposed SEVI model suggests adjustment sensitivity, useful in the expert-opinion accuracy.

  9. Climate change impact and vulnerability assessment of forests in the Indian Western Himalayan region: A case study of Himachal Pradesh, India

    Directory of Open Access Journals (Sweden)

    Sujata Upgupta

    2015-01-01

    Full Text Available Climate change impact and vulnerability assessment at state and regional levels is necessary to develop adaptation strategies for forests in the biogeographically vital Himalayan region. The present study assesses forest ecosystem vulnerability to climate change across Himachal Pradesh and presents the priority districts for vulnerability reduction under ‘current climate’ and ‘future climate’ scenarios. Vulnerability of forests under ‘current climate’ scenario is assessed by adopting indicator-based approach, while the vulnerability under ‘future climate’ scenario is assessed using climate and vegetation impact models. Based on the vulnerability index estimated to present the vulnerability of forests under current and projected climate change impacts representing climate driven vulnerability, five districts – Chamba, Kangra, Kullu, Mandi and Shimla are identified as priority forest districts for adaptation planning. Identifying vulnerable forest districts and forests will help policy makers and forest managers to prioritize resource allocation and forest management interventions, to restore health and productivity of forests and to build long-term resilience to climate change.

  10. Physically-Based Assessment of Intrinsic Groundwater Resource Vulnerability in AN Urban Catchment

    Science.gov (United States)

    Graf, T.; Therrien, R.; Lemieux, J.; Molson, J. W.

    2013-12-01

    Several methods exist to assess intrinsic groundwater (re)source vulnerability for the purpose of sustainable groundwater management and protection. However, several methods are empirical and limited in their application to specific types of hydrogeological systems. Recent studies suggest that a physically-based approach could be better suited to provide a general, conceptual and operational basis for groundwater vulnerability assessment. A novel method for physically-based assessment of intrinsic aquifer vulnerability is currently under development and tested to explore the potential of an integrated modelling approach, combining groundwater travel time probability and future scenario modelling in conjunction with the fully integrated HydroGeoSphere model. To determine the intrinsic groundwater resource vulnerability, a fully coupled 2D surface water and 3D variably-saturated groundwater flow model in conjunction with a 3D geological model (GoCAD) has been developed for a case study of the Rivière Saint-Charles (Québec/Canada) regional scale, urban watershed. The model has been calibrated under transient flow conditions for the hydrogeological, variably-saturated subsurface system, coupled with the overland flow zone by taking into account monthly recharge variation and evapotranspiration. To better determine the intrinsic groundwater vulnerability, two independent approaches are considered and subsequently combined in a simple, holistic multi-criteria-decision analyse. Most data for the model comes from an extensive hydrogeological database for the watershed, whereas data gaps have been complemented via field tests and literature review. The subsurface is composed of nine hydrofacies, ranging from unconsolidated fluvioglacial sediments to low permeability bedrock. The overland flow zone is divided into five major zones (Urban, Rural, Forest, River and Lake) to simulate the differences in landuse, whereas the unsaturated zone is represented via the model

  11. Climate change vulnerability of native and alien freshwater fishes of California: a systematic assessment approach.

    Science.gov (United States)

    Moyle, Peter B; Kiernan, Joseph D; Crain, Patrick K; Quiñones, Rebecca M

    2013-01-01

    Freshwater fishes are highly vulnerable to human-caused climate change. Because quantitative data on status and trends are unavailable for most fish species, a systematic assessment approach that incorporates expert knowledge was developed to determine status and future vulnerability to climate change of freshwater fishes in California, USA. The method uses expert knowledge, supported by literature reviews of status and biology of the fishes, to score ten metrics for both (1) current status of each species (baseline vulnerability to extinction) and (2) likely future impacts of climate change (vulnerability to extinction). Baseline and climate change vulnerability scores were derived for 121 native and 43 alien fish species. The two scores were highly correlated and were concordant among different scorers. Native species had both greater baseline and greater climate change vulnerability than did alien species. Fifty percent of California's native fish fauna was assessed as having critical or high baseline vulnerability to extinction whereas all alien species were classified as being less or least vulnerable. For vulnerability to climate change, 82% of native species were classified as highly vulnerable, compared with only 19% for aliens. Predicted climate change effects on freshwater environments will dramatically change the fish fauna of California. Most native fishes will suffer population declines and become more restricted in their distributions; some will likely be driven to extinction. Fishes requiring cold water (extinct. In contrast, most alien fishes will thrive, with some species increasing in abundance and range. However, a few alien species will likewise be negatively affected through loss of aquatic habitats during severe droughts and physiologically stressful conditions present in most waterways during summer. Our method has high utility for predicting vulnerability to climate change of diverse fish species. It should be useful for setting conservation

  12. Climate change vulnerability of native and alien freshwater fishes of California: a systematic assessment approach.

    Directory of Open Access Journals (Sweden)

    Peter B Moyle

    Full Text Available Freshwater fishes are highly vulnerable to human-caused climate change. Because quantitative data on status and trends are unavailable for most fish species, a systematic assessment approach that incorporates expert knowledge was developed to determine status and future vulnerability to climate change of freshwater fishes in California, USA. The method uses expert knowledge, supported by literature reviews of status and biology of the fishes, to score ten metrics for both (1 current status of each species (baseline vulnerability to extinction and (2 likely future impacts of climate change (vulnerability to extinction. Baseline and climate change vulnerability scores were derived for 121 native and 43 alien fish species. The two scores were highly correlated and were concordant among different scorers. Native species had both greater baseline and greater climate change vulnerability than did alien species. Fifty percent of California's native fish fauna was assessed as having critical or high baseline vulnerability to extinction whereas all alien species were classified as being less or least vulnerable. For vulnerability to climate change, 82% of native species were classified as highly vulnerable, compared with only 19% for aliens. Predicted climate change effects on freshwater environments will dramatically change the fish fauna of California. Most native fishes will suffer population declines and become more restricted in their distributions; some will likely be driven to extinction. Fishes requiring cold water (<22°C are particularly likely to go extinct. In contrast, most alien fishes will thrive, with some species increasing in abundance and range. However, a few alien species will likewise be negatively affected through loss of aquatic habitats during severe droughts and physiologically stressful conditions present in most waterways during summer. Our method has high utility for predicting vulnerability to climate change of diverse fish

  13. Groundwater vulnerability assessment: from overlay methods to statistical methods in the Lombardy Plain area

    Directory of Open Access Journals (Sweden)

    Stefania Stevenazzi

    2017-06-01

    Full Text Available Groundwater is among the most important freshwater resources. Worldwide, aquifers are experiencing an increasing threat of pollution from urbanization, industrial development, agricultural activities and mining enterprise. Thus, practical actions, strategies and solutions to protect groundwater from these anthropogenic sources are widely required. The most efficient tool, which helps supporting land use planning, while protecting groundwater from contamination, is represented by groundwater vulnerability assessment. Over the years, several methods assessing groundwater vulnerability have been developed: overlay and index methods, statistical and process-based methods. All methods are means to synthesize complex hydrogeological information into a unique document, which is a groundwater vulnerability map, useable by planners, decision and policy makers, geoscientists and the public. Although it is not possible to identify an approach which could be the best one for all situations, the final product should always be scientific defensible, meaningful and reliable. Nevertheless, various methods may produce very different results at any given site. Thus, reasons for similarities and differences need to be deeply investigated. This study demonstrates the reliability and flexibility of a spatial statistical method to assess groundwater vulnerability to contamination at a regional scale. The Lombardy Plain case study is particularly interesting for its long history of groundwater monitoring (quality and quantity, availability of hydrogeological data, and combined presence of various anthropogenic sources of contamination. Recent updates of the regional water protection plan have raised the necessity of realizing more flexible, reliable and accurate groundwater vulnerability maps. A comparison of groundwater vulnerability maps obtained through different approaches and developed in a time span of several years has demonstrated the relevance of the

  14. Tsunami vulnerability assessment mapping for the west coast of Peninsular Malaysia using a geographical information system (GIS)

    International Nuclear Information System (INIS)

    Najihah, R; Effendi, D M; Hairunnisa, M A; Masiri, K

    2014-01-01

    The catastrophic Indian Ocean tsunami of 26 December 2004 raised a number of questions for scientist and politicians on how to deal with the tsunami risk and assessment in coastal regions. This paper discusses the challenges in tsunami vulnerability assessment and presents the result of tsunami disaster mapping and vulnerability assessment study for West Coast of Peninsular Malaysia. The spatial analysis was carried out using Geographical Information System (GIS) technology to demarcate spatially the tsunami affected village's boundary and suitable disaster management program can be quickly and easily developed. In combination with other thematic maps such as road maps, rail maps, school maps, and topographic map sheets it was possible to plan the accessibility and shelter to the affected people. The tsunami vulnerability map was used to identify the vulnerability of villages/village population to tsunami. In the tsunami vulnerability map, the intensity of the tsunami was classified as hazard zones based on the inundation level in meter (contour). The approach produced a tsunami vulnerability assessment map consists of considering scenarios of plausible extreme, tsunami-generating events, computing the tsunami inundation levels caused by different events and scenarios and estimating the possible range of casualties for computing inundation levels. The study provides an interactive means to identify the tsunami affected areas after the disaster and mapping the tsunami vulnerable village before for planning purpose were the essential exercises for managing future disasters

  15. Tsunami vulnerability assessment mapping for the west coast of Peninsular Malaysia using a geographical information system (GIS)

    Science.gov (United States)

    Najihah, R.; Effendi, D. M.; Hairunnisa, M. A.; Masiri, K.

    2014-02-01

    The catastrophic Indian Ocean tsunami of 26 December 2004 raised a number of questions for scientist and politicians on how to deal with the tsunami risk and assessment in coastal regions. This paper discusses the challenges in tsunami vulnerability assessment and presents the result of tsunami disaster mapping and vulnerability assessment study for West Coast of Peninsular Malaysia. The spatial analysis was carried out using Geographical Information System (GIS) technology to demarcate spatially the tsunami affected village's boundary and suitable disaster management program can be quickly and easily developed. In combination with other thematic maps such as road maps, rail maps, school maps, and topographic map sheets it was possible to plan the accessibility and shelter to the affected people. The tsunami vulnerability map was used to identify the vulnerability of villages/village population to tsunami. In the tsunami vulnerability map, the intensity of the tsunami was classified as hazard zones based on the inundation level in meter (contour). The approach produced a tsunami vulnerability assessment map consists of considering scenarios of plausible extreme, tsunami-generating events, computing the tsunami inundation levels caused by different events and scenarios and estimating the possible range of casualties for computing inundation levels. The study provides an interactive means to identify the tsunami affected areas after the disaster and mapping the tsunami vulnerable village before for planning purpose were the essential exercises for managing future disasters.

  16. Free and Open Source Software for land degradation vulnerability assessment

    Science.gov (United States)

    Imbrenda, Vito; Calamita, Giuseppe; Coluzzi, Rosa; D'Emilio, Mariagrazia; Lanfredi, Maria Teresa; Perrone, Angela; Ragosta, Maria; Simoniello, Tiziana

    2013-04-01

    Nowadays the role of FOSS software in scientific research is becoming increasingly important. Besides the important issues of reduced costs for licences, legality and security there are many other reasons that make FOSS software attractive. Firstly, making the code opened is a warranty of quality permitting to thousands of developers around the world to check the code and fix bugs rather than rely on vendors claims. FOSS communities are usually enthusiastic about helping other users for solving problems and expand or customize software (flexibility). Most important for this study, the interoperability allows to combine the user-friendly QGIS with the powerful GRASS-GIS and the richness of statistical methods of R in order to process remote sensing data and to perform geo-statistical analysis in one only environment. This study is focused on the land degradation (i.e. the reduction in the capacity of the land to provide ecosystem goods and services and assure its functions) and in particular on the estimation of the vulnerability levels in order to suggest appropriate policy actions to reduce/halt land degradation impacts, using the above mentioned software. The area investigated is the Basilicata Region (Southern Italy) where large natural areas are mixed with anthropized areas. To identify different levels of vulnerability we adopted the Environmentally Sensitive Areas (ESAs) model, based on the combination of indicators related to soil, climate, vegetation and anthropic stress. Such indicators were estimated by using the following data-sources: - Basilicata Region Geoportal to assess soil vulnerability; - DESERTNET2 project to evaluate potential vegetation vulnerability and climate vulnerability; - NDVI-MODIS satellite time series (2000-2010) with 250m resolution, available as 16-day composite from the NASA LP DAAC to characterize the dynamic component of vegetation; - Agricultural Census data 2010, Corine Land Cover 2006 and morphological information to assess

  17. Potential of 3D City Models to assess flood vulnerability

    Science.gov (United States)

    Schröter, Kai; Bochow, Mathias; Schüttig, Martin; Nagel, Claus; Ross, Lutz; Kreibich, Heidi

    2016-04-01

    Vulnerability, as the product of exposure and susceptibility, is a key factor of the flood risk equation. Furthermore, the estimation of flood loss is very sensitive to the choice of the vulnerability model. Still, in contrast to elaborate hazard simulations, vulnerability is often considered in a simplified manner concerning the spatial resolution and geo-location of exposed objects as well as the susceptibility of these objects at risk. Usually, area specific potential flood loss is quantified on the level of aggregated land-use classes, and both hazard intensity and resistance characteristics of affected objects are represented in highly simplified terms. We investigate the potential of 3D City Models and spatial features derived from remote sensing data to improve the differentiation of vulnerability in flood risk assessment. 3D City Models are based on CityGML, an application scheme of the Geography Markup Language (GML), which represents the 3D geometry, 3D topology, semantics and appearance of objects on different levels of detail. As such, 3D City Models offer detailed spatial information which is useful to describe the exposure and to characterize the susceptibility of residential buildings at risk. This information is further consolidated with spatial features of the building stock derived from remote sensing data. Using this database a spatially detailed flood vulnerability model is developed by means of data-mining. Empirical flood damage data are used to derive and to validate flood susceptibility models for individual objects. We present first results from a prototype application in the city of Dresden, Germany. The vulnerability modeling based on 3D City Models and remote sensing data is compared i) to the generally accepted good engineering practice based on area specific loss potential and ii) to a highly detailed representation of flood vulnerability based on a building typology using urban structure types. Comparisons are drawn in terms of

  18. Coastal erosion vulnerability and risk assessment focusing in tourism beach use.

    Science.gov (United States)

    Alexandrakis, George

    2016-04-01

    It is well established that the global market for tourism services is a key source of economic growth. Especially among Mediterranean countries, the tourism sector is one of the principal sectors driving national economies. With the majority of the mass tourism activities concentrated around coastal areas, coastal erosion, inter alia, poses a significant threat to coastal economies that depend heavily on revenues from tourism. The economic implications of beach erosion were mainly focused in the cost of coastal protection measures, instead of the revenue losses from tourism. For this, the vulnerability of the coast to sea level rise and associated erosion, in terms of expected land loss and economic activity need to be identified. To achieve this, a joint environmental and economic evaluation approach of the problem can provide a managerial tool to mitigate the impact of beach erosion in tourism, through realistic cost-benefit scenarios for planning alternative protection measures. Such a multipurpose tool needs to consider social, economic and environmental factors, which relationships can be better understood when distributed and analyzed along the geographical space. The risk assessment is implemented through the estimation of the vulnerability and exposure variables of the coast in two scales. The larger scale estimates the vulnerability in a regional level, with the use environmental factors with the use of CVI. The exposure variable is estimated by the use of socioeconomic factors. Subsequently, a smaller scale focuses on highly vulnerable beaches with high social and economic value. The assessment of the natural processes to the environmental characteristics of the beach is estimated with the use of the Beach Vulnerability Index (BVI) method. As exposure variable, the value of beach width that is capitalized in revenues is implemented through a hedonic pricing model. In this econometric modelling, Beach Value is related with economic and environmental

  19. On the Science-Policy Bridge: Do Spatial Heat Vulnerability Assessment Studies Influence Policy?

    Directory of Open Access Journals (Sweden)

    Tanja Wolf

    2015-10-01

    Full Text Available Human vulnerability to heat varies at a range of spatial scales, especially within cities where there can be noticeable intra-urban differences in heat risk factors. Mapping and visualizing intra-urban heat vulnerability offers opportunities for presenting information to support decision-making. For example the visualization of the spatial variation of heat vulnerability has the potential to enable local governments to identify hot spots of vulnerability and allocate resources and increase assistance to people in areas of greatest need. Recently there has been a proliferation of heat vulnerability mapping studies, all of which, to varying degrees, justify the process of vulnerability mapping in a policy context. However, to date, there has not been a systematic review of the extent to which the results of vulnerability mapping studies have been applied in decision-making. Accordingly we undertook a comprehensive review of 37 recently published papers that use geospatial techniques for assessing human vulnerability to heat. In addition, we conducted an anonymous survey of the lead authors of the 37 papers in order to establish the level of interaction between the researchers as science information producers and local authorities as information users. Both paper review and author survey results show that heat vulnerability mapping has been used in an attempt to communicate policy recommendations, raise awareness and induce institutional networking and learning, but has not as yet had a substantive influence on policymaking or preventive action.

  20. On the Science-Policy Bridge: Do Spatial Heat Vulnerability Assessment Studies Influence Policy?

    Science.gov (United States)

    Wolf, Tanja; Chuang, Wen-Ching; McGregor, Glenn

    2015-10-23

    Human vulnerability to heat varies at a range of spatial scales, especially within cities where there can be noticeable intra-urban differences in heat risk factors. Mapping and visualizing intra-urban heat vulnerability offers opportunities for presenting information to support decision-making. For example the visualization of the spatial variation of heat vulnerability has the potential to enable local governments to identify hot spots of vulnerability and allocate resources and increase assistance to people in areas of greatest need. Recently there has been a proliferation of heat vulnerability mapping studies, all of which, to varying degrees, justify the process of vulnerability mapping in a policy context. However, to date, there has not been a systematic review of the extent to which the results of vulnerability mapping studies have been applied in decision-making. Accordingly we undertook a comprehensive review of 37 recently published papers that use geospatial techniques for assessing human vulnerability to heat. In addition, we conducted an anonymous survey of the lead authors of the 37 papers in order to establish the level of interaction between the researchers as science information producers and local authorities as information users. Both paper review and author survey results show that heat vulnerability mapping has been used in an attempt to communicate policy recommendations, raise awareness and induce institutional networking and learning, but has not as yet had a substantive influence on policymaking or preventive action.

  1. Department of Energy Plutonium ES ampersand H Vulnerability Assessment Savannah River Site interim compensatory measures

    International Nuclear Information System (INIS)

    Bickford, W.E.

    1994-01-01

    The Savannah River Site (SRS) has recently completed a self-assessment of potential vulnerabilities associated with plutonium and other transuranic materials stored at the site. An independent Working Group Assessment Team (WGAT) appointed by DOE/ES ampersand H also performed an independent assessment, and reviewed and validated the site self-assessment. The purpose of this report is to provide a status of interim compensatory measures at SRS to address hazards in advance of any corrective actions. ES ampersand H has requested this status for all vulnerabilities ranked medium or higher with respect to potential consequences to workers, environment, and the public

  2. How useful are Swiss flood insurance data for flood vulnerability assessments?

    Science.gov (United States)

    Röthlisberger, Veronika; Bernet, Daniel; Zischg, Andreas; Keiler, Margreth

    2015-04-01

    vulnerability and resilience assessments. For instance, the collation of insurance loss data with event documentations containing information on flood intensity allows to develop damage curves. Flood damage curves are fundamental for many risk analysis methodologies but to date only few are published and the spatial and temporal scope of their applicability is subject of discussion. Another possibility of using insurance data lies in the field of assessment exposure, where the analysis of comprehensive insurance portfolio data can improve the understanding of the physical but also the socio-economical vulnerability of a society. The poster spotlights key opportunities and challenges scientists are facing when using insurance data for flood vulnerability assessments.

  3. Combining analytical frameworks to assess livelihood vulnerability to climate change and analyse adaptation options.

    Science.gov (United States)

    Reed, M S; Podesta, G; Fazey, I; Geeson, N; Hessel, R; Hubacek, K; Letson, D; Nainggolan, D; Prell, C; Rickenbach, M G; Ritsema, C; Schwilch, G; Stringer, L C; Thomas, A D

    2013-10-01

    Experts working on behalf of international development organisations need better tools to assist land managers in developing countries maintain their livelihoods, as climate change puts pressure on the ecosystem services that they depend upon. However, current understanding of livelihood vulnerability to climate change is based on a fractured and disparate set of theories and methods. This review therefore combines theoretical insights from sustainable livelihoods analysis with other analytical frameworks (including the ecosystem services framework, diffusion theory, social learning, adaptive management and transitions management) to assess the vulnerability of rural livelihoods to climate change. This integrated analytical framework helps diagnose vulnerability to climate change, whilst identifying and comparing adaptation options that could reduce vulnerability, following four broad steps: i) determine likely level of exposure to climate change, and how climate change might interact with existing stresses and other future drivers of change; ii) determine the sensitivity of stocks of capital assets and flows of ecosystem services to climate change; iii) identify factors influencing decisions to develop and/or adopt different adaptation strategies, based on innovation or the use/substitution of existing assets; and iv) identify and evaluate potential trade-offs between adaptation options. The paper concludes by identifying interdisciplinary research needs for assessing the vulnerability of livelihoods to climate change.

  4. Using Bayesian networks to assess the vulnerability of Hawaiian terrestrial biota to climate change

    Science.gov (United States)

    Fortini, L.; Jacobi, J.; Price, J.; Vorsino, A.; Paxton, E.; Amidon, F.; 'Ohukani'ohi'a Gon, S., III; Koob, G.; Brink, K.; Burgett, J.; Miller, S.

    2012-12-01

    As the effects of climate change on individual species become increasingly apparent, there is a clear need for effective adaptation planning to prevent an increase in species extinctions worldwide. Given the limited understanding of species responses to climate change, vulnerability assessments and species distribution models (SDMs) have been two common tools used to jump-start climate change adaptation efforts. However, although these two approaches generally serve the same purpose of understanding species future responses to climate change, they have rarely mixed. In collaboration with research and management partners from federal, state and non-profit organizations, we are conducting a climate change vulnerability assessment for hundreds of plant and forest bird species of the Main Hawaiian Islands. This assessment is the first to comprehensively consider the potential threats of climate change to a significant portion of Hawaii's fauna and flora (over one thousand species considered) and thus fills a critical gap defined by natural resource scientists and managers in the region. We have devised a flexible approach that effectively integrates species distribution models into a vulnerability assessment framework that can be easily updated with improved models and data. This tailors our assessment approach to the Pacific Island reality of often limited and fragmented information on species and large future climate uncertainties, This vulnerability assessment is based on a Bayesian network-based approach that integrates multiple landscape (e.g., topographic diversity, dispersal barriers), species trait (e.g., generation length, fecundity) and expert-knowledge based information (e.g., capacity to colonize restored habitat) relevant to long-term persistence of species under climate change. Our presentation will highlight some of the results from our assessment but will mainly focus on the utility of the flexible approach we have developed and its potential

  5. Vulnerability Assessment for a Complex Structure Using Vibration Response Induced by Impact Load

    International Nuclear Information System (INIS)

    Park, Jeongwon; Park, Junhong; Koo, Man Hoi

    2014-01-01

    This work presents a vulnerability assessment procedure for a complex structure using vibration characteristics. The structural behavior of a three-dimensional framed structure subjected to impact forces was predicted using the spectral element method. The Timoshenko beam function was applied to simulate the impact wave propagations induced by a high-velocity projectile at relatively high frequencies. The interactions at the joints were analyzed for both flexural and longitudinal wave propagations. Simulations of the impact energy transfer through the entire structure were performed using the transient displacement and acceleration responses obtained from the frequency analysis. The kill probabilities of the crucial components for an operating system were calculated as a function of the predicted acceleration amplitudes according to the acceptable vibration levels. Following the proposed vulnerability assessment procedure, the vulnerable positions of a three-dimensional combat vehicle with high possibilities of damage generation of components by impact loading were identified from the estimated vibration responses

  6. A hybrid framework for assessing maize drought vulnerability in Sub-Saharan Africa

    Science.gov (United States)

    Kamali, B.; Abbaspour, K. C.; Wehrli, B.; Yang, H.

    2017-12-01

    Drought has devastating impacts on crop yields. Quantifying drought vulnerability is the first step to better design of mitigation policies. The vulnerability of crop yield to drought has been assessed with different methods, however they lack a standardized base to measure its components and a procedure that facilitates spatial and temporal comparisons. This study attempts to quantify maize drought vulnerability through linking the Drought Exposure Index (DEI) to the Crop Failure Index (CFI). DEI and CFI were defined by fitting probability distribution functions to precipitation and maize yield respectively. To acquire crop drought vulnerability index (CDVI), DEI and CFI were combined in a hybrid framework which classifies CDVI with the same base as DEI and CFI. The analysis were implemented on Sub-Saharan African countries using maize yield simulated with the Environmental Policy Integrated Climate (EPIC) model at 0.5° resolution. The model was coupled with the Sequential Uncertainty Fitting algorithm for calibration at country level. Our results show that Central Africa and those Western African countries located below the Sahelian strip receive higher amount of precipitation, but experience high crop failure. Therefore, they are identified as more vulnerable regions compared to countries such as South Africa, Tanzania, and Kenya. We concluded that our hybrid approach complements information on crop drought vulnerability quantification and can be applied to different regions and scales.

  7. Structural vulnerability in transmission systems: Cases of Colombia and Spain

    International Nuclear Information System (INIS)

    Correa, Gabriel J.; Yusta, José M.

    2014-01-01

    Highlights: • Vulnerability analysis of transmission electric systems in Colombia and Spain. • Based on scale-free graph statistic indexes. • Evaluating both current conditions and expansion plans of infrastructures. • Comparison of random error and deliberate attack tolerance evaluation. - Abstract: In this paper the authors apply methodological strategies for the structural vulnerability assessment in high voltage power networks based upon the combination of power flow models and scale-free graph statistic indexes. Thus, it is possible to study risk scenarios based on events that may trigger cascading failures within a power system. The usefulness of graph theory techniques has been validated on previous works of the authors, and may be applied in analysis of the vulnerability of different power electric networks. A case study for vulnerability analysis is carried out through methodologies that allow comparison on random error and deliberate attack tolerance evaluation in transmission electric systems from countries like Colombia and Spain. Such vulnerability assessment methodology takes into account the current conditions of the power networks (base case), as well as the impact of expansion plans into infrastructures as defined by their governments. Consequently, the authors show the advantage on the use of graph theory based techniques for vulnerability analysis of electrical power systems

  8. Climate Change Vulnerability Assessments: Four Case Studies of Water Utility Practices (2011 Final)

    Science.gov (United States)

    EPA has released the final report titled, Climate Change Vulnerability Assessments: Four Case Studies of Water Utility Practices. This report was prepared by the National Center for Environmental Assessment's Global Climate Research Staff in the Office of Research and D...

  9. The Future of Risk Analysis: Operationalizing Living Vulnerability Assessments from the Cloud to the Street (and Back)

    Science.gov (United States)

    Tellman, B.; Schwarz, B.; Kuhn, C.; Pandey, B.; Schank, C.; Sullivan, J.; Mahtta, R.; Hammet, L.

    2016-12-01

    21 million people are exposed to flooding every year, and that number is expected to more than double by 2030 due to climate, land use, and demographic change. Cloud to Street, a mission driven science organization, is working to make big and real time data more meaningful to understand both biophysical and social vulnerability to flooding in this changing world. This talk will showcase the science and practice we have built of integrated social and biophysical flood vulnerability assessments based on our work in Uttarakhand, India and Senegal, in conjunction with nonprofits and development banks. We will show developments of our global historical flood database, detected from MODIS and Landsat satellites, used to power machine learning flood exposure models in Google Earth Engine's API. Demonstrating the approach, we will also showcase new approaches in social vulnerability science, from developing data-driven social vulnerability indices in India, to deriving predictive models that explain the social conditions that lead to disproportionate flood damage and fatality in the US. While this talk will draw on examples of completed vulnerability assessments, we will also discuss the possible future for place-based "living" flood vulnerability assessments that are updated each time satellites circle the earth or people add crowd-sourced observations about flood events and social conditions.

  10. Applicability of vulnerability maps

    International Nuclear Information System (INIS)

    Andersen, L.J.; Gosk, E.

    1989-01-01

    A number of aspects to vulnerability maps are discussed: the vulnerability concept, mapping purposes, possible users, and applicability of vulnerability maps. Problems associated with general-type vulnerability mapping, including large-scale maps, universal pollutant, and universal pollution scenario are also discussed. An alternative approach to vulnerability assessment - specific vulnerability mapping for limited areas, specific pollutant, and predefined pollution scenario - is suggested. A simplification of the vulnerability concept is proposed in order to make vulnerability mapping more objective and by this means more comparable. An extension of the vulnerability concept to the rest of the hydrogeological cycle (lakes, rivers, and the sea) is proposed. Some recommendations regarding future activities are given

  11. Assessing social vulnerability to climate change in human communities near public forests and grasslands: a framework for resource managers and planners

    Science.gov (United States)

    A. Paige Fischer; Travis Paveglio; Matthew Carroll; Daniel Murphy; Hannah Brenkert-Smith

    2013-01-01

    Public land management agencies have incorporated the concept of vulnerability into protocols for assessing and planning for climate change impacts on public forests and grasslands. However, resource managers and planners have little guidance for how to address the social aspects of vulnerability in these assessments and plans. Failure to assess social vulnerability to...

  12. A method to the impact assessment of the returning grazing land to grassland project on regional eco-environmental vulnerability

    International Nuclear Information System (INIS)

    Shao, Huaiyong; Sun, Xiaofei; Wang, Haoxue; Zhang, Xiaoxue; Xiang, Zhiying; Tan, Rui; Chen, Xuanyi; Xian, Wei; Qi, Jiaguo

    2016-01-01

    The Chinese government has conducted the Returning Grazing Land to Grassland Project (RGLGP) across large portions of grasslands from western China since 2003. In order to explore and understand the impact in the grassland's eco-environment during the RGLGP, we utilized Projection Pursuit Model (PPM) and Geographic Information System (GIS) to develop a spatial assessment model to examine the ecological vulnerability of the grassland. Our results include five indications: (1) it is practical to apply the spatial PPM on ecological vulnerability assessment for the grassland. This methodology avoids creating an artificial hypothesis, thereby providing objective results that successfully execute a multi-index assessment process and analysis under non-linear systems in eco-environments; (2) the spatial PPM is not only capable of evaluating regional eco-environmental vulnerability in a quantitative way, but also can quantitatively demonstrate the degree of effect in each evaluation index for regional eco-environmental vulnerability; (3) the eco-environment of the Xianshui River Basin falls into the medium range level. The normalized difference vegetation index (NDVI) and land use cover and change (LUCC) crucially influence the Xianshui River Basin's eco-environmental vulnerability. Generally, in the Xianshui River Basin, regional eco-environmental conditions improved during 2000 and 2010. The RGLGP positively affected NDVI and LUCC structure, thereby promoting the enhancement of the regional eco-environment; (4) the Xianshui River Basin divides its ecological vulnerability across different levels; therefore our study investigates three ecological regions and proposes specific suggestions for each in order to assist in eco-environmental protection and rehabilitation; and lastly that (5) the spatial PPM established by this study has the potential to be applied on all types of grassland eco-environmental vulnerability assessments under the RGLGP and under the similar

  13. A method to the impact assessment of the returning grazing land to grassland project on regional eco-environmental vulnerability

    Energy Technology Data Exchange (ETDEWEB)

    Shao, Huaiyong, E-mail: huaiyongshao@163.com [Key Laboratory of Geoscience Spatial Information Technology, Ministry of Land and Resources of China, Chengdu University of Technology, Chengdu 610059, Sichuan (China); Center for Global Change and Earth Observations, Michigan State University, East Lansing 48823, MI (United States); Sun, Xiaofei; Wang, Haoxue; Zhang, Xiaoxue [Key Laboratory of Geoscience Spatial Information Technology, Ministry of Land and Resources of China, Chengdu University of Technology, Chengdu 610059, Sichuan (China); Xiang, Zhiying [School of Earth Sciences, Zhejiang University, Hangzhou 310027, Zhejiang (China); Tan, Rui; Chen, Xuanyi [Key Laboratory of Geoscience Spatial Information Technology, Ministry of Land and Resources of China, Chengdu University of Technology, Chengdu 610059, Sichuan (China); Xian, Wei [College of Resources and Environment, Chengdu University of Information Technology, Chengdu 610225, Sichuan (China); Qi, Jiaguo [Center for Global Change and Earth Observations, Michigan State University, East Lansing 48823, MI (United States)

    2016-01-15

    The Chinese government has conducted the Returning Grazing Land to Grassland Project (RGLGP) across large portions of grasslands from western China since 2003. In order to explore and understand the impact in the grassland's eco-environment during the RGLGP, we utilized Projection Pursuit Model (PPM) and Geographic Information System (GIS) to develop a spatial assessment model to examine the ecological vulnerability of the grassland. Our results include five indications: (1) it is practical to apply the spatial PPM on ecological vulnerability assessment for the grassland. This methodology avoids creating an artificial hypothesis, thereby providing objective results that successfully execute a multi-index assessment process and analysis under non-linear systems in eco-environments; (2) the spatial PPM is not only capable of evaluating regional eco-environmental vulnerability in a quantitative way, but also can quantitatively demonstrate the degree of effect in each evaluation index for regional eco-environmental vulnerability; (3) the eco-environment of the Xianshui River Basin falls into the medium range level. The normalized difference vegetation index (NDVI) and land use cover and change (LUCC) crucially influence the Xianshui River Basin's eco-environmental vulnerability. Generally, in the Xianshui River Basin, regional eco-environmental conditions improved during 2000 and 2010. The RGLGP positively affected NDVI and LUCC structure, thereby promoting the enhancement of the regional eco-environment; (4) the Xianshui River Basin divides its ecological vulnerability across different levels; therefore our study investigates three ecological regions and proposes specific suggestions for each in order to assist in eco-environmental protection and rehabilitation; and lastly that (5) the spatial PPM established by this study has the potential to be applied on all types of grassland eco-environmental vulnerability assessments under the RGLGP and under the

  14. Assessing water resources vulnerability and resilience of southern Taiwan to climate change

    Directory of Open Access Journals (Sweden)

    Ming-Hsu Li

    2017-01-01

    Full Text Available Water resources management has become more challenging in Taiwan due to rapid socio-economic development and the complications of climate change. This study developed a systematic procedure for assessing water resources vulnerability and resilience with an integrated tool, TaiWAP, including climate change scenarios, a weather generator, a hydrological model, and system dynamic models. Five assessment indicators, including two for vulnerability, two for resilience, and one for availability were used to quantify changes in water resources and improvements after implementing adaption measures. Each indicator was presented with 3 grades, namely low, medium, and high. Water resources vulnerability and resilience for Tainan City in southern Taiwan were evaluated. Insufficient water supply facilities capacity is the major weakness causing low resilience. Water resources allocation flexibility is limited by substantial agricultural water demands. A total of 9 adaption measures and combinations of measures were assessed. Desalination plant implementation can steadily supply public water to lessen system failure duration. Although agricultural water conservation and fallow land can greatly reduce water demand, fallow compensation is a potential cost. When food security is considered, reducing irrigation leakage will be a better adaption measure to both water and agriculture stakeholders. Both agriculture water conservation and cropping systems adjustment have cross-spatial flexibilities. The combination of desalination, reservoirs and public water conservation provide the most beneficial effects in reducing climate change impact.

  15. Assessment of vulnerability to storm induced flood hazard along diverse coastline settings

    Directory of Open Access Journals (Sweden)

    Valchev Nikolay

    2016-01-01

    Full Text Available European coasts suffer notably from hazards caused by low-probability and high-impact hydrometeorological events. The aim of the study is to assess in probabilistic terms the magnitude of storm‐induced flooding hazard along Varna regional coast (Bulgaria, western Black Sea and to identify susceptible coastal sectors (hotspots. The study is performed employing the Coastal Risk Assessment Framework (CRAF developed within EU FP7 RISC-KIT project. It constitutes a screening process that allows estimation of relevant hazard intensities, extents and potential receptors’ exposure vulnerability within predefined sectors. Total water level was the chief property considered for calculation of coastal flooding hazard. It was estimated using Holman model (for sandy beaches and EurOtop formulation (for artificial or rocky slopes. Resulting values were subjected to Extreme Value Analysis to establish that the best fitting distribution corresponds to Generalized Extreme Value distribution. Furthermore, hazard extents were modelled by means of bathtubbing or overwash estimation in order to form the flooding hazard indicator. Land use, social vulnerability, transport systems, utilities and business settings were considered as exposure indicators. Finally, potential risk was assessed by coastal indices following an index-based methodology, which combines hazard and exposure indicators into a single index, thereby providing base for comparison of coastal sectors’ vulnerability. The study found that the concentration of hotspots is highest in Varna Bay.

  16. Rockfall vulnerability assessment for reinforced concrete buildings

    Science.gov (United States)

    Mavrouli, O.; Corominas, J.

    2010-10-01

    The vulnerability of buildings to the impact of rockfalls is a topic that has recently attracted increasing attention in the scientific literature. The quantification of the vulnerability, when based on empirical or heuristic approaches requires data recorded from historical rockfalls, which are not always available. This is the reason why appropriate alternatives are required. The use of analytical and numerical models can be one of them. In this paper, a methodology is proposed for the analytical evaluation of the vulnerability of reinforced concrete buildings. The vulnerability is included in the risk equation by incorporating the uncertainty of the impact location of the rock block and the subsequent damage level. The output is a weighted vulnerability that ranges from 0 to 1 and expresses the potential damage that a rock block causes to a building in function of its velocity and size. The vulnerability is calculated by the sum of the products of the probability of block impact on each element of the building and its associated damage state, the latter expressed in relative recovery cost terms. The probability of exceeding a specific damage state such as non-structural, local, partial, extensive or total collapse is also important for the quantification of risk and to this purpose, several sets of fragility curves for various rock diameters and increasing velocities have been prepared. An example is shown for the case of a simple reinforced concrete building and impact energies from 0 to 4075 kJ.

  17. Assessment of vulnerability zones for ground water pollution using GIS-DRASTIC-EC model: A field-based approach

    Science.gov (United States)

    Anantha Rao, D.; Naik, Pradeep K.; Jain, Sunil K.; Vinod Kumar, K.; Dhanamjaya Rao, E. N.

    2018-06-01

    Assessment of groundwater vulnerability to pollution is an essential pre-requisite for better planning of an area. We present the groundwater vulnerability assessment in parts of the Yamuna Nagar District, Haryana State, India in an area of about 800 km2, considered to be a freshwater zone in the foothills of the Siwalik Hill Ranges. Such areas in the Lower Himalayas form good groundwater recharge zones, and should always be free from contamination. But, the administration has been trying to promote industrialization along these foothill zones without actually assessing the environmental consequences such activities may invite in the future. GIS-DRASTIC model has been used with field based data inputs for studying the vulnerability assessment. But, we find that inclusion electrical conductivity (EC) as a model parameter makes it more robust. Therefore, we rename it as GIS-DRASTIC-EC model. The model identifies three vulnerability zones such as low, moderate and high with an areal extent of 5%, 80% and 15%, respectively. On the basis of major chemical parameters alone, the groundwater in the foothill zones apparently looks safe, but analysis with the help of GIS-DRASTIC-EC model gives a better perspective of the groundwater quality in terms of identifying the vulnerable areas.

  18. Integrated assessment on the vulnerability of animal husbandry to snow disasters under climate change in the Qinghai-Tibetan Plateau

    Science.gov (United States)

    Wei, Yanqiang; Wang, Shijin; Fang, Yiping; Nawaz, Zain

    2017-10-01

    Animal husbandry is a dominant and traditional source of livelihood and income in the Qinghai-Tibetan Plateau. The Qinghai-Tibetan Plateau is the third largest snow covered area in China and is one of the main snow disaster regions in the world. It is thus imperative to urgently address the issue of vulnerability of the animal husbandry sector to snow disasters for disaster mitigation and adaptation under growing risk of these disasters as a result of future climate change. However, there is very few literature reported on the vulnerability of animal husbandry in the Qinghai-Tibetan Plateau. This assessment aims at identifying vulnerability of animal husbandry at spatial scale and to identify the reasons for vulnerability for adaptive planning and disaster mitigation. First, historical snow disaster characteristics have been analyzed and used for the spatial weight for vulnerability assessment. Second, indicator-based vulnerability assessment model and indicator system have been established. We combined risk of snow hazard, sensitivity of livestock to disaster, physical exposure to disaster, and community capacity to adapt to snow disaster in an integrated vulnerability index. Lastly, vulnerability of animal husbandry to snow disaster on the Qinghai-Tibetan Plateau has been evaluated. Results indicate that high vulnerabilities are mainly concentrated in the eastern and central plateau and that vulnerability decreases gradually from the east to the west. Due to global warming, the vulnerability trend has eased to some extent during the last few decades. High livestock density exposure to blizzard-prone regions and shortages of livestock barn and forage are the main reasons of high vulnerability. The conclusion emphasizes the important role of the local government and community to help local pastoralists for reducing vulnerability to snow disaster and frozen hazard. The approaches presented in this paper can be used for snow disaster mitigation, resilience

  19. Intrinsic vulnerability assessment of the aquifer in the Rižana spring chatcment by method SINTACS

    Directory of Open Access Journals (Sweden)

    2002-12-01

    Full Text Available In this paper is presented intrinsic vulnerability assessment of the aquifer in the Rižana spring chatcment by the method SINTACS. It is parametric method that takes into consideration seven parameters (depth to ground water, effective infiltration action, unsaturatedzone attenuation capacity, soil/overburden attenuation capacity, hydrogeological characteristics of the aquifer, hydraulic conductivity range of aquifer, hydrologic role of the topographic slope. Parameters are presented in grid information layers that wereelaborated on the basis of interpretation and GIS processing of geological, hydrogeological,speleological, topographical, meteorological and pedological data. According to the parametersimportance for vulnerability assessment, a multiplier (importance weight was assigned to each parameter. Final map of vulnerability is a result of overlaying (summing of weighted information layers (parameters and shows the catchment area of the Rižanaspring subdivided into six vulnerability classes.

  20. A vulnerability assessment of 300 species in Florida: threats from sea level rise, land use, and climate change.

    Directory of Open Access Journals (Sweden)

    Joshua Steven Reece

    Full Text Available Species face many threats, including accelerated climate change, sea level rise, and conversion and degradation of habitat from human land uses. Vulnerability assessments and prioritization protocols have been proposed to assess these threats, often in combination with information such as species rarity; ecological, evolutionary or economic value; and likelihood of success. Nevertheless, few vulnerability assessments or prioritization protocols simultaneously account for multiple threats or conservation values. We applied a novel vulnerability assessment tool, the Standardized Index of Vulnerability and Value, to assess the conservation priority of 300 species of plants and animals in Florida given projections of climate change, human land-use patterns, and sea level rise by the year 2100. We account for multiple sources of uncertainty and prioritize species under five different systems of value, ranging from a primary emphasis on vulnerability to threats to an emphasis on metrics of conservation value such as phylogenetic distinctiveness. Our results reveal remarkable consistency in the prioritization of species across different conservation value systems. Species of high priority include the Miami blue butterfly (Cyclargus thomasi bethunebakeri, Key tree cactus (Pilosocereus robinii, Florida duskywing butterfly (Ephyriades brunnea floridensis, and Key deer (Odocoileus virginianus clavium. We also identify sources of uncertainty and the types of life history information consistently missing across taxonomic groups. This study characterizes the vulnerabilities to major threats of a broad swath of Florida's biodiversity and provides a system for prioritizing conservation efforts that is quantitative, flexible, and free from hidden value judgments.

  1. Network Vulnerability and Risk Assessment

    National Research Council Canada - National Science Library

    Alward, Randy G; Carley, Kathleen M; Madsen, Fredrik; Taylor, Vincent K; Vandenberghe, Grant

    2006-01-01

    .... The break out group discussed vulnerability presentation needs common across various application domains, particularly in support of network discovery and network analysis tasks in those domains...

  2. Technological solution for vulnerable communities: Questioning the sustainability of Appropriate Technology

    International Nuclear Information System (INIS)

    Sianipar, C P M; Dowaki, K; Yudoko, G

    2015-01-01

    Vulnerability eradication has become an emerging concern in today's society following the increasing uncertainties in achieving societal resilience, particularly in vulnerable communities. Furthermore, incorporating technological solution, especially appropriate technology (AT), into such concern requires interdisciplinary understandings to achieve a holistic eradication based on the particularities of each community. This study aims to briefly reveal existing scholarly discourses and investigate potential gap(s) between previous researches. Literatures, particularly consisting meta-analysis on previous scholarly discussions, are surveyed. The findings reveal three progress among scientific discourses. The first one is the paradigm shift of developmental purposes from typical development to empowerment. Next, concerns in technology development indicate the parallel movement toward empowerment. Then, previous methodological developments, including approach in sustaining AT, indicate the needs to assess the future based on sustainability. Therefore, a new research is proposed to develop an assessment framework on AT for vulnerability eradication on the basis of empowerment paradigm, extended focuses in technology development, and extended coverage of future changes in dynamic matter. The framework needs to be developed based on the combination of positivist-deductive-qualitative research paradigms. This is intended to generalize the framework for being used in different cases, to build an applicative framework as an integral part of existing body of knowledge, and to develop an enriched and flexible construction of framework. Looking at existing researches, this brief study proposes insights to move scientific progress toward a more holistic vulnerability eradication using AT solution both in conceptual and practical levels

  3. Spatio-temporal earthquake risk assessment for the Lisbon Metropolitan Area - A contribution to improving standard methods of population exposure and vulnerability analysis

    Science.gov (United States)

    Freire, Sérgio; Aubrecht, Christoph

    2010-05-01

    population in the daily cycle to re-assess exposure to earthquake hazard in the Lisbon Metropolitan Area, home to almost three million people. New high-resolution (50 m grids) daytime and nighttime population distribution maps are developed using dasymetric mapping. The modeling approach uses areal interpolation to combine best-available census data and statistics with land use and land cover data. Mobility statistics are considered for mapping daytime distribution, and empirical parameters used for interpolation are obtained from a previous effort in high resolution population mapping of part of the study area. Finally, the population distribution maps are combined with the Seismic Hazard Intensity map to: (1) quantify and compare human exposure to seismic intensity levels in the daytime and nighttime periods, and (2) derive nighttime and daytime overall Earthquake Risk maps. This novel approach yields previously unavailable spatio-temporal population distribution information for the study area, enabling refined and more accurate earthquake risk mapping and assessment. Additionally, such population exposure datasets can be combined with different hazard maps to improve spatio-temporal assessment and risk mapping for any type of hazard, natural or man-made. We believe this improved characterization of vulnerability and risk can benefit all phases of the disaster management process where human exposure has to be considered, namely in emergency planning, risk mitigation, preparedness, and response to an event.

  4. Assessing vulnerability of giant pandas to climate change in the Qinling Mountains of China.

    Science.gov (United States)

    Li, Jia; Liu, Fang; Xue, Yadong; Zhang, Yu; Li, Diqiang

    2017-06-01

    Climate change might pose an additional threat to the already vulnerable giant panda ( Ailuropoda melanoleuca ). Effective conservation efforts require projections of vulnerability of the giant panda in facing climate change and proactive strategies to reduce emerging climate-related threats. We used the maximum entropy model to assess the vulnerability of giant panda to climate change in the Qinling Mountains of China. The results of modeling included the following findings: (1) the area of suitable habitat for giant pandas was projected to decrease by 281 km 2 from climate change by the 2050s; (2) the mean elevation of suitable habitat of giant panda was predicted to shift 30 m higher due to climate change over this period; (3) the network of nature reserves protect 61.73% of current suitable habitat for the species, and 59.23% of future suitable habitat; (4) current suitable habitat mainly located in Chenggu, Taibai, and Yangxian counties (with a total area of 987 km 2 ) was predicted to be vulnerable. Assessing the vulnerability of giant panda provided adaptive strategies for conservation programs and national park construction. We proposed adaptation strategies to ameliorate the predicted impacts of climate change on giant panda, including establishing and adjusting reserves, establishing habitat corridors, improving adaptive capacity to climate change, and strengthening monitoring of giant panda.

  5. Assessing Vulnerability to Heat: A Geospatial Analysis for the City of Philadelphia

    Directory of Open Access Journals (Sweden)

    Laura Barron

    2018-04-01

    Full Text Available Urban heat island (UHI effect is an increasingly prominent health and environmental hazard that is linked to urbanization and climate change. Greening reduces the negative impacts of UHI; trees specifically are the most effective in ambient temperature reduction. This paper investigates vulnerability to heat in the Philadelphia, Pennsylvania and identifies where street trees can be planted as a public intervention. We used geospatial information systems (GIS software to map a validated Heat Vulnerability Index to identify vulnerability at the block level. Using a high-low geospatial cluster analysis, we assessed where the City of Philadelphia can most effectively plant street trees to address UHI. This information was then aggregated to the neighborhood level for more effective citizen communication and policymaking. We identified that 26 of 48 (54% neighborhoods that were vulnerable to heat also lacked street trees. Of 158 Philadelphia neighborhoods, 63 (40% contained block groups of high vulnerability to either heat or street tree infrastructure. Neighborhoods that were ranked highest in both classifications were identified in two adjacent West Philadelphia neighborhoods. Planting street trees is a public service a city can potentially reduce the negative health impacts of UHI. GIS can be used to identify and recommend street tree plantings to reduce urban heat.

  6. Comprehensive vulnerability assessment method for nodes considering anti-interference ability and influence

    Science.gov (United States)

    LUO, Jianchun; WANG, Yunyu; YANG, Jun; RAN, hong; PENG, Xiaodong; HUANG, Ming; FENG, Hao; LIU, Meijun

    2018-03-01

    The vulnerability assessment of power grid is of great significance in the current research. Power system faces many kinds of uncertainty factors, and the disturbance caused by them has become one of the main factors which restrict the safe operation of power grid. To solve this problem, considering the anti-interference ability of the system when the system is disturbed and the effect of the system when the node is out of operation, a set of index to reflect the anti-interference ability and the influence of nodes are set up. On this basis, a new comprehensive vulnerability assessment method of nodes is put forward by using super efficiency data envelopment analysis to scientific integration. Finally, the simulative results of IEEE30-bus system indicated that the proposed model is rational and valid.

  7. An holistic view on aquifer vulnerability based on a distinction of different types of vulnerability

    Science.gov (United States)

    De Luca, Domenico Antonio; Lasagna, Manuela; Franchino, Elisa

    2016-04-01

    AN HOLISTIC VIEW ON AQUIFER VULNERABILITY BASED ON A DISTINCTION OF DIFFERENT TYPES OF VULNERABILITY D.A. De Luca1 , M. Lasagna1, E. Franchino1 1Department of Earth Sciences, University of Turin The concept of vulnerability is certainly useful in the field of groundwater protection. Nevertheless, within the scientific community, the definition of groundwater vulnerability is still debatable and not clear and conclusive. This is probably due to the fact that researchers often have very different experiences and education. A positive effect of it is a constant exchange of ideas, but there are also negative consequences and difficulties in deepening the issue. The different approaches are very important but they are usable only if the concept of vulnerability is standardized: thus, for the sake of clarity, a number of definitions should be laid down, based on the different types of vulnerability. These definitions can then provide the necessary holistic view for the aquifer vulnerability assessment. Nowadays vulnerability methods focus on the degree of vulnerability and the parameters needed for its evaluation, often neglecting to clarify what is the type of vulnerability the proposed methods are referred. The type of vulnerability, indeed, is both logically and hierarchically superior to the degree of vulnerability. More specifically the type of vulnerability represents the evaluation of the hydrogeological conditions considered in the vulnerability assessment and able to influence the way in which the contamination can take place. Currently the only distinction, based on of the type of vulnerability, is referred to intrinsic and specific vulnerability. Intrinsic vulnerability assesses the susceptibility of the receptor based on the natural properties of the land and subsurface; specific vulnerability also includes properties of the analyzed contaminant. This distinction is useful but not exhaustive. In addition to this, e.g., a distinction of vertical vulnerability

  8. Urban Vulnerability Assessment Using AHP

    Directory of Open Access Journals (Sweden)

    Alireza Rezaei

    2018-01-01

    Full Text Available Purpose. Physical expansion of urban areas and cities is of great importance nowadays. Irreparable damages will thus be caused by lack of proper planning against natural disasters. Crisis management will therefore guide through prevention, preparedness, disaster relief, and recovery by planning an appropriate program. Methodology. Principal processes of crisis management against earthquake in Iran were evaluated and discussed. Multicriteria earthquake crisis management was then proposed by means of Analytic Hierarchy Process (AHP. Vulnerability of 19 urban areas in Qazvin city was studied and analyzed as a case study. Three main criteria were considered as “physical dimensions and physical vulnerability texture,” “the amount of urban texture responsibility to aid after crisis,” and “possibility of city reversibility after the crisis.” These criteria were divided into 20 subcriteria which were prioritized by a questionnaire survey. Findings. “High population density,” “urban texture of old and repairable buildings,” “lack of relief and medical services,” “a few organic texture areas,” “sidewalks with less than 6 meters width in the region,” and “lack of open spaces in the area” were concluded to be the most important reasons causing high vulnerability of urban texture in Qazvin city.

  9. Vulnerability assessment as a missing part of efficient regulatory emergency preparedness system for nuclear critical infrastructure

    International Nuclear Information System (INIS)

    Kostadinov, V.

    2007-01-01

    One introduces a new model to assess the vulnerability of the nuclear infrastructure critical facilities. The new procedure of the vulnerability assessment (the VA) aims to reevaluate the efficiency of the present-day safeguards. On the basis of deeper insight into the VA new strategy and of the elaborated procedure to analyze the hazards for the nuclear power facilities one recommends the key safeguards affecting the damage magnitude [ru

  10. The drought risk of maize in the farming-pastoral ecotone in Northern China based on physical vulnerability assessment

    Science.gov (United States)

    Wang, Zhiqiang; Jiang, Jingyi; Ma, Qing

    2016-12-01

    Climate change is affecting every aspect of human activities, especially the agriculture. In China, extreme drought events caused by climate change have posed a great threat to food safety. In this work we aimed to study the drought risk of maize in the farming-pastoral ecotone in Northern China based on physical vulnerability assessment. The physical vulnerability curve was constructed from the relationship between drought hazard intensity index and yield loss rate. The risk assessment of agricultural drought was conducted from the drought hazard intensity index and physical vulnerability curve. The probability distribution of drought hazard intensity index decreased from south-west to north-east and increased from south-east to north-west along the rainfall isoline. The physical vulnerability curve had a reduction effect in three parts of the farming-pastoral ecotone in Northern China, which helped to reduce drought hazard vulnerability on spring maize. The risk of yield loss ratio calculated based on physical vulnerability curve was lower compared with the drought hazard intensity index, which suggested that the capacity of spring maize to resist and adapt to drought is increasing. In conclusion, the farming-pastoral ecotone in Northern China is greatly sensitive to climate change and has a high probability of severe drought hazard. Risk assessment of physical vulnerability can help better understand the physical vulnerability to agricultural drought and can also promote measurements to adapt to climate change.

  11. Assessing social vulnerability to drought in South Africa: Policy implication for drought risk reduction

    Directory of Open Access Journals (Sweden)

    Fumiso Muyambo

    2017-01-01

    Full Text Available The aim of this article was to assess and identify social vulnerability of communal farmers to drought in the O.R. Tambo district in the Eastern Cape province of South Africa using a survey data and social vulnerability index (SoVI. Eleven social vulnerability indicators were identified using Bogardi, Birkman and Cardona conceptual framework. The result found that an SoVI estimated for O.R. Tambo district was very high with a Likert scale of 5 for cultural values and practices, security or safety, social networks, social dependence, preparedness strategies and psychological stress attributed for the high value of social vulnerability to drought. Indigenous knowledge and education had an SoVI value of 2, which was of low vulnerability, contributing positively to resilience to drought. The study also found that government involvement in drought risk reduction is limited; as a result, the study recommends that a national, provincial and district municipalities policy on drought risk reduction and mitigation should be developed.

  12. Network Vulnerability and Risk Assessment

    National Research Council Canada - National Science Library

    Alward, Randy G; Carley, Kathleen M; Madsen, Fredrik; Taylor, Vincent K; Vandenberghe, Grant

    2006-01-01

    To help understand a network and its ability to continue operating when under attack, the break out group discussed issues that need to be considered when presenting network vulnerability information...

  13. [The assessment of vulnerability to floods in Guangdong province at district level].

    Science.gov (United States)

    Zhu, Qi; Liu, Tao; Zhang, Yong-hui; Luo, Yuan; Wei, Yao; Xiao, Jian-peng; Zeng, Si-qing; Ma, Wen-jun

    2012-11-01

    To evaluate the vulnerability to floods in Guangdong province at district level. Data were collected from the sixth census, the 2010 Statistical Yearbook of Guangdong, the 2010 Health Statistics Yearbook of Guangdong and China Disease Prevention and Control information systems, etc. The weight of each indicator was determined based on subjective method and objective method respectively; and finally the results of the two methods were compared. 13 indicators were selected for the assessment of vulnerability to floods, including 6 sensitivity indicators, 5 adaptability indicators and 2 exposure indicators. Indicators with large weight (subjective weight/objective weight) were the proportion of population older than 65 years old (0.31/0.30), the proportion of population older than 65 years old (0.16/0.23), infant mortality rate (0.18/0.20), the total Gross Domestic Product (GDP) per capita (0.33/0.21), the proportion of illiterate in the population older than 15 years old (0.19/0.28), history frequency of floods (0.75/0.75). The mean vulnerability index (VI) calculated by subjective method was 0.35 with the standard deviation of 0.10; the mean vulnerability index calculated by objective method was 0.31 with the standard deviation of 0.08. The two weighting methods showed consistent results of vulnerability index (ICC = 0.975, P 0.50 or objective VI > 0.40 should pay more attention to floods, including parts of the coastal areas, Beijiang River Basin, the eastern tributary area of Dongjiang River and the northern part of Pearl River Delta. Dapu district of Meizhou (0.55/0.45), Dianbai district and Maogang district of Maoming (0.54/0.48) were most vulnerable. Districts of Heyuan, Dongguan, Zhaoqing and Huizhou were less vulnerable, Yuancheng district of Heyuan showed least vulnerable to floods (0.15/0.12) followed by Dongguan (0.18/0.16), Duanzhou district (0.18/0.16) and Guangning (0.17/0.15) district of Zhaoqing. The score of indicators differed among different level

  14. Research on seal control systems for international nuclear safeguard and the vulnerability assessment on the seals

    International Nuclear Information System (INIS)

    Zhang Hongjian; Liu Tianshu; Cao Fangfang; Xu Chunyan

    2014-01-01

    Safeguard seals, also called Tamper-indicating devices (TIDs), are widely used to detect tampering or unauthorized entry in the international safeguard and security systems, Seal control systems consist of seal implementing plan, seal development and the vulnerability assessment on tbe seals, effective implementing procedures and methods of the seals. The vulnerability assessment contents of safeguard seals, thermo-shrinked film seals being as an example, and seals control systems in the implementation program are researched. The seal control systems discuss task assignment, seals management flow and seals program data flow to promote applying effectively seals. The vulnerability assessment program of seals studies assurance level to some different tampering techniques and measures. The researches must promote utilizing seals effectively for nuclear security, non-proliferation of nuclear weapons, radioactive waste management, and the nuclear material accounting and control. (authors)

  15. 6 CFR 27.240 - Review and approval of security vulnerability assessments.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Review and approval of security vulnerability assessments. 27.240 Section 27.240 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.240 Review and approval...

  16. Groundwater vulnerability assessment using hydrogeologic and geoelectric layer susceptibility indexing at Igbara Oke, Southwestern Nigeria

    Directory of Open Access Journals (Sweden)

    T.E. Oni

    2017-12-01

    Full Text Available Groundwater vulnerability assessment was carried out at Igbara Oke Southwestern Nigeria, with a view to classify the area into vulnerability zones, by applying the electrical resistivity method, using Schlumberger electrode arrays with maximum electrode separation (AB/2 of 65 m in (41 different locations for data acquisition. Geoelectric parameters (layer resistivity and thickness were determined from the interpreted data. The study area comprises four geoelectric layers (topsoil, lateritic layer, weathered/fractured layer and fresh basement. The geoelectric parameters of the overlying layers across the area were used to assess the vulnerability of the underlying aquifers to near-surface contaminants with the aid of vulnerability maps generated. Three models were compared by maps using geo-electrically derived models; longitudinal conductance, GOD (groundwater occurrence, overlying lithology and depth to the aquifer and GLSI (geoelectric layer susceptibility indexing. The total longitudinal conductance map shows the north central part of the study area as a weakly protected (0.1–0.19 area, while the northern and southern parts have poor protective capacity (<0.1; this is in agreement with the GOD method which shows the northern part of the study area as less vulnerable (0–0.1 while the southern part has low/moderate (0.1–0.3 vulnerability to contamination. The longitudinal conductance exaggerates the degree of susceptibility to contamination than the GOD and GLSI models. From the models, vulnerability to contamination can be considered higher at the southern part than the northern part and therefore, sources of contamination like septic tank, refuse dump should be cited far from groundwater development area. Keywords: Aquifer vulnerability, Longitudinal conductance, GOD and GLSI

  17. A modified SINTACS method for groundwater vulnerability and pollution risk assessment in highly anthropized regions based on NO3- and SO42- concentrations.

    Science.gov (United States)

    Busico, Gianluigi; Kazakis, Nerantzis; Colombani, Nicolò; Mastrocicco, Micòl; Voudouris, Konstantinos; Tedesco, Dario

    2017-12-31

    Groundwater vulnerability and risk assessment are worldwide tools in supporting groundwater protection and land planning. In this study, we used three of these different methodologies applied to the Campanian Plain located in southern Italy: SINTACS, AVI and LOS. However, their capability to describe the observed chemical pollution of the area has resulted quite poor. For such a reason, a modified SINTACS method has been then implemented in the area in order to get a more reliable view of groundwater vulnerability. NO 3 - and SO 4 2- from more than 400 monitoring wells were used for specific vulnerability assessment. Land use was chosen as key parameter to infer the risk of groundwater pollution in our area. The new methodology seems to show a higher correlation with observed NO 3 - concentrations and a more reliable identification of aquifer's pollution hot spots. The main sources of NO 3 - were found in sub-urban areas, where vulnerability and risk are higher than in other areas. Otherwise due to reducing conditions triggered by the presence of elevated sedimentary organic matter and peat, concentrations below agricultural areas were lower than in sub-urban areas. The SO 4 2- specific vulnerability map showed a positive correlation with observed concentrations, due to geogenic and anthropogenic SO 4 2- sources present in the area. The combination of both NO 3 - and SO 4 2- derived risk maps becomes essential to improve the conceptual model of aquifer pollution in this severely anthropized area. The application of this new and original approach shed light on the strengths and weaknesses of each of the described previous methods and clearly showed how anthropogenic activities have to be taken into account in the assessment process. Copyright © 2017 Elsevier B.V. All rights reserved.

  18. Groundwater vulnerability assessment using hydrogeologic and geoelectric layer susceptibility indexing at Igbara Oke, Southwestern Nigeria

    Science.gov (United States)

    Oni, T. E.; Omosuyi, G. O.; Akinlalu, A. A.

    2017-12-01

    Groundwater vulnerability assessment was carried out at Igbara Oke Southwestern Nigeria, with a view to classify the area into vulnerability zones, by applying the electrical resistivity method, using Schlumberger electrode arrays with maximum electrode separation (AB/2) of 65 m in (41) different locations for data acquisition. Geoelectric parameters (layer resistivity and thickness) were determined from the interpreted data. The study area comprises four geoelectric layers (topsoil, lateritic layer, weathered/fractured layer and fresh basement). The geoelectric parameters of the overlying layers across the area were used to assess the vulnerability of the underlying aquifers to near-surface contaminants with the aid of vulnerability maps generated. Three models were compared by maps using geo-electrically derived models; longitudinal conductance, GOD (groundwater occurrence, overlying lithology and depth to the aquifer) and GLSI (geoelectric layer susceptibility indexing). The total longitudinal conductance map shows the north central part of the study area as a weakly protected (0.1-0.19) area, while the northern and southern parts have poor protective capacity (septic tank, refuse dump should be cited far from groundwater development area.

  19. Building vulnerability to hydro-geomorphic hazards: Estimating damage probability from qualitative vulnerability assessment using logistic regression

    Science.gov (United States)

    Ettinger, Susanne; Mounaud, Loïc; Magill, Christina; Yao-Lafourcade, Anne-Françoise; Thouret, Jean-Claude; Manville, Vern; Negulescu, Caterina; Zuccaro, Giulio; De Gregorio, Daniela; Nardone, Stefano; Uchuchoque, Juan Alexis Luque; Arguedas, Anita; Macedo, Luisa; Manrique Llerena, Nélida

    2016-10-01

    The focus of this study is an analysis of building vulnerability through investigating impacts from the 8 February 2013 flash flood event along the Avenida Venezuela channel in the city of Arequipa, Peru. On this day, 124.5 mm of rain fell within 3 h (monthly mean: 29.3 mm) triggering a flash flood that inundated at least 0.4 km2 of urban settlements along the channel, affecting more than 280 buildings, 23 of a total of 53 bridges (pedestrian, vehicle and railway), and leading to the partial collapse of sections of the main road, paralyzing central parts of the city for more than one week. This study assesses the aspects of building design and site specific environmental characteristics that render a building vulnerable by considering the example of a flash flood event in February 2013. A statistical methodology is developed that enables estimation of damage probability for buildings. The applied method uses observed inundation height as a hazard proxy in areas where more detailed hydrodynamic modeling data is not available. Building design and site-specific environmental conditions determine the physical vulnerability. The mathematical approach considers both physical vulnerability and hazard related parameters and helps to reduce uncertainty in the determination of descriptive parameters, parameter interdependency and respective contributions to damage. This study aims to (1) enable the estimation of damage probability for a certain hazard intensity, and (2) obtain data to visualize variations in damage susceptibility for buildings in flood prone areas. Data collection is based on a post-flood event field survey and the analysis of high (sub-metric) spatial resolution images (Pléiades 2012, 2013). An inventory of 30 city blocks was collated in a GIS database in order to estimate the physical vulnerability of buildings. As many as 1103 buildings were surveyed along the affected drainage and 898 buildings were included in the statistical analysis. Univariate and

  20. The assessment of radio vulnerability in agroecosystems

    International Nuclear Information System (INIS)

    Wasserman, Maria Angelica; Viana, Aline G.; Conti, Claudio C.; Rochedo, Elaine R.; Vivone, Ronaldo J.; Bartoly, Flavia; Perez, Daniel V.

    2005-01-01

    A soil specific sequential extraction protocol, associated to soil to plant transfer factors (TF) data is proposed in this work as a methodology able to detect vulnerability of agro-ecosystems to the contamination with 137 Cs and 90 Sr. The objective is to provide parameters for environmental assessment models and to optimize emergency response planning for the main Brazilian agro-ecosystems and to other Countries with similar soil conditions. Transfer factor values were determined for reference plants, cultivated in Ferralsol, Nitisol and Acrisol that constitute great part in the national agricultural soil. The preliminary results of geochemical partition for these radionuclides were coherent with soil to plant transfer factors (TF) data. And with some soil properties recognized by the specialized literature as related with mechanisms of sorption to Cs (e.g. exchangeable K, organic matter and iron oxides content) and Sr (e.g. exchangeable Ca). Nitisol, showed lower TF for 90 Sr and 137 Cs compared with the other studied soil. In the Nitisol, it is possible that reduction in 137 Cs transfer be also associated with fixation in the internal faces of 2:1 clay mineral type. The integration of experimental methods results obtained in the laboratory with results obtained in field experiments seems to confirm the vulnerability of some Brazilian soil to the radioactivity contamination. (author)

  1. Data Quality Objectives Workbook for Assessing Chemical Vulnerability Potential in REDOX and U Plants

    International Nuclear Information System (INIS)

    Bauer, R. G.

    1999-01-01

    The purpose of this data quality objective workbook is to present the rationale for selecting the sampling and characterization strategy that supports the assessment of the chemical vulnerabilities of the five tanks. Since characterization of the tanks' contents is likely to be expensive, a secondary goal was established to characterize the tank contents for proper waste designation and disposal at the same time the tanks are characterized for chemical vulnerability

  2. A Methodology for Assessing the Seismic Vulnerability of Highway Systems

    International Nuclear Information System (INIS)

    Cirianni, Francis; Leonardi, Giovanni; Scopelliti, Francesco

    2008-01-01

    Modern society is totally dependent on a complex and articulated infrastructure network of vital importance for the existence of the urban settlements scattered on the territory. On these infrastructure systems, usually indicated with the term lifelines, are entrusted numerous services and indispensable functions of the normal urban and human activity.The systems of the lifelines represent an essential element in all the urbanised areas which are subject to seismic risk. It is important that, in these zones, they are planned according to opportune criteria based on two fundamental assumptions: a) determination of the best territorial localization, avoiding, within limits, the places of higher dangerousness; b) application of constructive technologies finalized to the reduction of the vulnerability.Therefore it is indispensable that in any modern process of seismic risk assessment the study of the networks is taken in the rightful consideration, to be integrated with the traditional analyses of the buildings.The present paper moves in this direction, dedicating particular attention to one kind of lifeline: the highway system, proposing a methodology of analysis finalized to the assessment of the seismic vulnerability of the system

  3. Assessment of aquifer intrinsic vulnerability using GIS based Drastic model in Sialkot area, Pakistan

    Directory of Open Access Journals (Sweden)

    Muhammad Saqib Khan

    2016-06-01

    Full Text Available The intrinsic vulnerability of a shallow aquifer of Sialkot is assessed using DRASTIC index method. The information required as input for all seven parameters, i.e. depth to water table, net recharge, aquifer media, soil media, topography, the impact of vadose zone and hydraulic conductivity data were collected from literature surveys and on field surveys. A cumulative vulnerability map was developed using the indices obtained as a result of DRASTIC methodology. The values obtained from DRASTIC model for the study area were between 112 and 151. The area was dominated by medium and moderate vulnerable zones covering an area of 446 km2 and 442 km2 respectively. An area of 79 km2 was covered by the low vulnerable zone while the high vulnerable zone encompassed a total area of 38 km2. Least covered area i-e., 09 km2 was found in the vicinity of the very high vulnerable zone. The validation of the DRASTIC model using the nitrate distribution revealed that very high and high indices have the lower percentage of reliability than of the low to moderate zones as compared with the nitrate distribution in the groundwater.

  4. Using a Coupled Human-Natural System to Assess the Vulnerability of the Karst Landform Region in China

    Directory of Open Access Journals (Sweden)

    Xiang He

    2015-09-01

    Full Text Available Guizhou Plateau is a region in China that typically shows the contradictory human-earth system. A vulnerability assessment indicator system was constructed to explore the coupled human-natural system characteristic of the karst landform based on the grey correlation analysis mathematic model. The quantitative assessment results show that Qiandongnan and Tongren Districts belong to the slight degree of the sensitivity evaluation index. Bijie district belongs to the middle degree and the other districts of Guizhou Plateau belong to the light degree. In terms of the exposure and resilience evaluation index, only Guiyang City belongs to the slight degree and other districts are in the middle degree. Thus, Guizhou Plateau could be divided into three level zones based on the comprehensive vulnerability degree of the coupled human-natural system. The strong degree vulnerability zone includes Liupanshui City, Bijie City, Anshun City, and Qiannan District. The middle degree vulnerability zone includes the districts of Qiandongnan, Qianxinan, and Tongren and the city of Zunyi. The slight degree vulnerability zone only includes Guiyang City. The research results suggest that the coupled human-natural system in Guizhou Plateau has a high vulnerability.

  5. Identifying the World's Most Climate Change Vulnerable Species: A Systematic Trait-Based Assessment of all Birds, Amphibians and Corals

    Science.gov (United States)

    Foden, Wendy B.; Butchart, Stuart H. M.; Stuart, Simon N.; Vié, Jean-Christophe; Akçakaya, H. Resit; Angulo, Ariadne; DeVantier, Lyndon M.; Gutsche, Alexander; Turak, Emre; Cao, Long; Donner, Simon D.; Katariya, Vineet; Bernard, Rodolphe; Holland, Robert A.; Hughes, Adrian F.; O’Hanlon, Susannah E.; Garnett, Stephen T.; Şekercioğlu, Çagan H.; Mace, Georgina M.

    2013-01-01

    Climate change will have far-reaching impacts on biodiversity, including increasing extinction rates. Current approaches to quantifying such impacts focus on measuring exposure to climatic change and largely ignore the biological differences between species that may significantly increase or reduce their vulnerability. To address this, we present a framework for assessing three dimensions of climate change vulnerability, namely sensitivity, exposure and adaptive capacity; this draws on species’ biological traits and their modeled exposure to projected climatic changes. In the largest such assessment to date, we applied this approach to each of the world’s birds, amphibians and corals (16,857 species). The resulting assessments identify the species with greatest relative vulnerability to climate change and the geographic areas in which they are concentrated, including the Amazon basin for amphibians and birds, and the central Indo-west Pacific (Coral Triangle) for corals. We found that high concentration areas for species with traits conferring highest sensitivity and lowest adaptive capacity differ from those of highly exposed species, and we identify areas where exposure-based assessments alone may over or under-estimate climate change impacts. We found that 608–851 bird (6–9%), 670–933 amphibian (11–15%), and 47–73 coral species (6–9%) are both highly climate change vulnerable and already threatened with extinction on the IUCN Red List. The remaining highly climate change vulnerable species represent new priorities for conservation. Fewer species are highly climate change vulnerable under lower IPCC SRES emissions scenarios, indicating that reducing greenhouse emissions will reduce climate change driven extinctions. Our study answers the growing call for a more biologically and ecologically inclusive approach to assessing climate change vulnerability. By facilitating independent assessment of the three dimensions of climate change vulnerability

  6. A new approach to flood vulnerability assessment for historic buildings in England

    Science.gov (United States)

    Stephenson, V.; D'Ayala, D.

    2014-05-01

    The recent increase in frequency and severity of flooding in the UK has led to a shift in the perception of risk associated with flood hazards. This has extended to the conservation community, and the risks posed to historic structures that suffer from flooding are particularly concerning for those charged with preserving and maintaining such buildings. In order to fully appraise the risks in a manner appropriate to the complex issue of preservation, a new methodology is presented here that studies the nature of the vulnerability of such structures, and places it in the context of risk assessment, accounting for the vulnerable object and the subsequent exposure of that object to flood hazards. The testing of the methodology is carried out using three urban case studies and the results of the survey analysis provide guidance on the development of fragility curves for historic structures exposed to flooding. This occurs through appraisal of vulnerability indicators related to building form, structural and fabric integrity, and preservation of architectural and archaeological values. Key findings of the work include determining the applicability of these indicators to fragility analysis, and the determination of the relative vulnerability of the three case study sites.

  7. Groundwater vulnerability assessment for the Banyas Catchment of the Syrian coastal area using GIS and the RISKE method.

    Science.gov (United States)

    Kattaa, Bassam; Al-Fares, Walid; Al Charideh, Abdul Rahman

    2010-05-01

    Vulnerability assessment to delineate areas that are more susceptible to contamination from anthropogenic sources has become an important element for sensible resource management and landuse planning. This contribution aims at estimating aquifer vulnerability by applying the RISKE model in Banyas Catchment Area (BCA), Tartous Prefecture, west Syria. An additional objective is to demonstrate the combined use of the RISKE model and a geographical information system (GIS) as an effective method for groundwater pollution risk assessment. The RISKE model uses five environmental parameters (Rock of aquifer media, Infiltration, Soil media, Karst, and Epikarst) to characterize the hydro-geological setting and evaluate aquifer vulnerability. The elevated eastern and low western part of the study area was dominated by high vulnerability classes, while the middle part was characterized by moderate vulnerability classes. Based on the vulnerability analysis, it was found that 2% and 39% of BCA is under low and high vulnerability to groundwater contamination, respectively, while more than 52% and 5% of the area of BCA can be designated as an area of moderate and very high vulnerability to groundwater contamination, respectively. The GIS technique has provided an efficient environment for analyses and high capabilities of handling a large amount of spatial data. Copyright 2009 Elsevier Ltd. All rights reserved.

  8. Global assessment of coastal aquifer state and its vulnerability respect to Sea Water Intrusion. Application to several Mediterranean Coastal Aquifers.

    Science.gov (United States)

    Baena, Leticia; Pulido-Velazquez, David; Renau-Pruñonosa, Arianna; Morell, Ignacio

    2017-04-01

    different groundwater bodies and temporal periods. Some assumptions and hypothesis assumed in this analysis of the significance of SWI were also applied in a previous research work, the SITE index (Ballesteros et al., 2016). Finally, we have also obtained vulnerability maps to SWI by applying the GALDIT method (Chachadi and Lobo-Ferreria, 2007). As in the analysis of the significance, we propose to apply an analogous procedure to summarize the vulnerability of the aquifer to SWI at different spatial scale: 2D vulnerability maps, 2D representative conceptual cross-section of the vulnerability and a global vulnerability index (L_GALDIT). The historical evolution of the L_GALDIT could be also employed to perform a global assessment of the resilience and trends of the global vulnerability of the SWI in an aquifer. While MART index is calculated using only physical variables, L_GALDIT employs weighted qualitative characteristics based on expert criteria. It can be useful to combine both MART and L_GALDIT indices in order to obtain a general knowledge of SWI in an aquifer. This research has been supported by the CGL2013-48424-C2-2-R (MINECO) project.

  9. Assessing Vulnerabilities, Risks, and Consequences of Damage to Critical Infrastructure

    International Nuclear Information System (INIS)

    Suski, N.; Wuest, C.

    2011-01-01

    Since the publication of 'Critical Foundations: Protecting America's Infrastructure,' there has been a keen understanding of the complexity, interdependencies, and shared responsibility required to protect the nation's most critical assets that are essential to our way of life. The original 5 sectors defined in 1997 have grown to 18 Critical Infrastructures and Key Resources (CIKR), which are discussed in the 2009 National Infrastructure Protection Plan (NIPP) and its supporting sector-specific plans. The NIPP provides the structure for a national program dedicated to enhanced protection and resiliency of the nation's infrastructure. Lawrence Livermore National Laboratory (LLNL) provides in-depth, multi-disciplinary assessments of threat, vulnerability, and consequence across all 18 sectors at scales ranging from specific facilities to infrastructures spanning multi-state regions, such as the Oil and Natural Gas (ONG) sector. Like many of the CIKR sectors, the ONG sector is comprised of production, processing, distribution, and storage of highly valuable and potentially dangerous commodities. Furthermore, there are significant interdependencies with other sectors, including transportation, communication, finance, and government. Understanding the potentially devastating consequences and collateral damage resulting from a terrorist attack or natural event is an important element of LLNL's infrastructure security programs. Our work began in the energy sector in the late 1990s and quickly expanded other critical infrastructure sectors. We have performed over 600 physical assessments with a particular emphasis on those sectors that utilize, store, or ship potentially hazardous materials and for whom cyber security is important. The success of our approach is based on building awareness of vulnerabilities and risks and working directly with industry partners to collectively advance infrastructure protection. This approach consists of three phases: The Pre-Assessment

  10. The importance of assessing climate change vulnerability to address species conservation

    Science.gov (United States)

    Karen E. Bagne; Megan M. Friggens; Sharon J. Coe; Deborah M. Finch

    2014-01-01

    Species conservation often prioritizes attention on a small subset of "special status" species at high risk of extinction, but actions based on current lists of special status species may not effectively moderate biodiversity loss if climate change alters threats. Assessments of climate change vulnerability may provide a method to enhance identification of...

  11. Tsunami Hazard, Vulnerability and Risk assessment for the coast of Oman

    Science.gov (United States)

    Gonzalez, Mauricio; Aniel-Quiroga, Íñigo; Aguirre-Ayerbe, Ignacio; Álvarez-Gómez, José Antonio; MArtínez, Jara; Gonzalez-Riancho, Pino; Fernandez, Felipe; Medina, Raúl; Al-Yahyai, Sultan

    2016-04-01

    Tsunamis are relatively infrequent phenomena representing a greater threat than earthquakes, hurricanes and tornadoes, and causing the loss of thousands of human lives and extensive damage to coastal infrastructures around the world. Advances in the understanding and prediction of tsunami impacts allow the development of new methodologies in this field. This work presents the methodology that has been followed for developing the tsunami hazard, vulnerability and risk assessment for the coast of Oman, including maps containing the results of the process. Oman is located in the south eastern corner of the Arabian Peninsula and of the Arabian plate, in front of the Makran Subduction Zone (MSZ), which is the major source of earthquakes in the eastern border of the Arabian plate and Oman (Al-Shaqsi, 2012). There are at least three historical tsunamis assigned to seismic origin in the MSZ (Heidarzadeh et al., 2008; Jordan, 2008). These events show the high potential for tsunami generation of the MSZ, being one of the most tsunamigenic zones in the Indian Ocean. For the tsunami hazard assessment, worst potential cases have been selected, as well as the historical case of 1945, when an 8.1 earthquake generated a tsunami affecting the coast of Oman, and prompting 4000 casualties in the countries of the area. These scenarios have been computationally simulated in order to get tsunami hazard maps, including flooding maps. These calculations have been carried out at national and local scale, in 9 municipalities all along the coast of Oman, including the cities of Sohar, Wudam, Sawadi, Muscat, Quriyat, Sur, Masirah, Al Duqm, and Salalah. Using the hazard assessment as input, this work presents as well an integrated framework for the tsunami vulnerability and risk assessment carried out in the Sultanate of Oman. This framework considers different dimensions (human, structural) and it is developed at two different spatial resolutions, national and local scale. The national

  12. Physical assessment of coastal vulnerability under enhanced land subsidence in Semarang, Indonesia, using multi-sensor satellite data

    Science.gov (United States)

    Husnayaen; Rimba, A. Besse; Osawa, Takahiro; Parwata, I. Nyoman Sudi; As-syakur, Abd. Rahman; Kasim, Faizal; Astarini, Ida Ayu

    2018-04-01

    Research has been conducted in Semarang, Indonesia, to assess coastal vulnerability under enhanced land subsidence using multi-sensor satellite data, including the Advanced Land Observing Satellite (ALOS) Phased Array type L-band SAR (PALSAR), Landsat TM, IKONOS, and TOPEX/Poseidon. A coastal vulnerability index (CVI) was constructed to estimate the level of vulnerability of a coastline approximately 48.68 km in length using seven physical variables, namely, land subsidence, relative sea level change, coastal geomorphology, coastal slope, shoreline change, mean tidal range, and significant wave height. A comparison was also performed between a CVI calculated using seven parameters and a CVI using six parameters, the latter of which excludes the land subsidence parameter, to determine the effects of land subsidence during the coastal vulnerability assessment. This study showed that the accuracy of coastal vulnerability was increased 40% by adding the land subsidence factor (i.e., CVI 6 parameters = 53%, CVI 7 parameters = 93%). Moreover, Kappa coefficient indicated very good agreement (0.90) for CVI 7 parameters and fair agreement (0.3) for CVI 6 parameters. The results indicate that the area of very high vulnerability increased by 7% when land subsidence was added. Hence, using the CVI calculation including land subsidence parameters, the very high vulnerability area is determined to be 20% of the total coastline or 9.7 km of the total 48.7 km of coastline. This study proved that land subsidence has significant influence on coastal vulnerability in Semarang.

  13. Development and assessment of indices to determine stream fish vulnerability to climate change and habitat alteration

    Science.gov (United States)

    Sievert, Nicholas A.; Paukert, Craig P.; Tsang, Yin-Phan; Infante, Dana M.

    2016-01-01

    Understanding the future impacts of climate and land use change are critical for long-term biodiversity conservation. We developed and compared two indices to assess the vulnerability of stream fish in Missouri, USA based on species environmental tolerances, rarity, range size, dispersal ability and on the average connectivity of the streams occupied by each species. These two indices differed in how environmental tolerance was classified (i.e., vulnerability to habitat alteration, changes in stream temperature, and changes to flow regimes). Environmental tolerance was classified based on measured species responses to habitat alteration, and extremes in stream temperatures and flow conditions for one index, while environmental tolerance for the second index was based on species’ traits. The indices were compared to determine if vulnerability scores differed by index or state listing status. We also evaluated the spatial distribution of species classified as vulnerable to habitat alteration, changes in stream temperature, and change in flow regimes. Vulnerability scores were calculated for all 133 species with the trait association index, while only 101 species were evaluated using the species response index, because 32 species lacked data to analyze for a response. Scores from the trait association index were greater than the species response index. This is likely due to the species response index's inability to evaluate many rare species, which generally had high vulnerability scores for the trait association index. The indices were consistent in classifying vulnerability to habitat alteration, but varied in their classification of vulnerability due to increases in stream temperature and alterations to flow regimes, likely because extremes in current climate may not fully capture future conditions and their influence on stream fish communities. Both indices showed higher mean vulnerability scores for listed species than unlisted species, which provided a coarse

  14. Spatial vulnerability assessment : methodology for the community and district level applied to floods in Buzi, Mozambique

    International Nuclear Information System (INIS)

    Kienberger, S.

    2010-01-01

    Within this thesis a conceptual model is presented which allows for the definition of a vulnerability assessment according to its time and spatial scale and within a multi-dimensional framework, which should help to design and develop appropriate methodologies and adaptation of concepts for the required scale of implementation. Building on past experiences with participatory approaches in community mapping in the District of Buzi in Mozambique, the relevance of such approaches for a community-based disaster risk reduction framework is analysed. Finally, methodologies are introduced which allow the assessment of vulnerability and the prioritisation of vulnerability factors at the community level. At the district level, homogenous vulnerability regions are identified through the application of integrated modelling approaches which build on expert knowledge and weightings. A set of indicators is proposed, which allow the modelling of vulnerability in a data-scarce environment. In developing these different methodologies for the community and district levels, it has been identified that the monitoring of vulnerability and the identification of trends is essential to addressing the objective of a continuous and improved disaster risk management. In addition to the technical and methodological challenges discussed in this thesis, the commitment from different stakeholders and the availability of capacity in different domains is essential for the successful, practical implementation of the developed approaches. (author)

  15. Assessment of vulnerability of forest ecosystems to climate change and adaptation planning in Nepal

    Science.gov (United States)

    Matin, M. A.; Chitale, V. S.

    2016-12-01

    Understanding ecosystem level vulnerability of forests and dependence of local communities on these ecosystems is a first step towards developing effective adaptation strategies. As forests are important components of livelihoods system for a large percentage of the population in the Himalayan region, they offer an important basis for creating and safeguarding more climate-resilient communities. Increased frequency, duration, and/or severity of drought and heat stress, changes in winter ecology, and pest and fire outbreaksunder climate change scenarios could fundamentally alter the composition, productivity and biogeography of forests affecting the potential ecosystem services offered and forest-based livelihoods. Hence, forest ecosystem vulnerability assessment to climate change and the development of a knowledgebase to identify and support relevant adaptation strategies is identified as an urgent need. Climate change vulnerability is measured as a function of exposure, sensitivity and the adaptive capacity of the system towards climate variability and extreme events. Effective adaptation to climate change depends on the availability of two important prerequisites: a) information on what, where, and how to adapt, and b) availability of resources to implement the adaptation measures. In the present study, we introduce the concept of two way multitier approach, which can support effective identification and implementation of adaptation measures in Nepal and the framework can be replicated in other countries in the HKH region. The assessment of overall vulnerability of forests comprises of two components: 1) understanding the relationship between exposure and sensitivity and positive feedback from adaptive capacity of forests; 2) quantifying the dependence of local communities on these ecosystems. We use climate datasets from Bioclim and biophysical products from MODIS, alongwith field datasets. We report that most of the forests along the high altitude areas and few

  16. An assessment of groundwater potential and vulnerability in the Upper Manyame Sub-Catchment of Zimbabwe

    Science.gov (United States)

    Misi, Alfred; Gumindoga, Webster; Hoko, Zvikomborero

    2018-06-01

    Severe depletion and pollution of groundwater resources are of rising concern in the Upper Manyame Sub-Catchment (UMSC); Zimbabwe's most urbanised sub-catchment. Despite groundwater playing a pivotal role in the provision of potable water in the sub-catchment, it is under serious threat from anthropogenic stressors which include sewage effluents and leachates from landfills, among others. Inadequate scientific knowledge pertaining to the spatio-temporal variability of groundwater storage and vulnerability in the UMSC is further compromising its sustainability. Therefore, comprehensive assessments of UMSC's Groundwater Potential (GP) and vulnerability are crucial for its effective management. This study assessed GP and vulnerability in the UMSC using Geographic Information Systems and Remote Sensing techniques. Groundwater conditioning factors: geology, slope, land-use, drainage density, topographic index, altitude, recharge and rainfall were used to develop GP zones. Validation of the GP map was done by correlating estimated GP with historical borehole yields. An assessment of groundwater vulnerability was done at micro-catchment level (Marimba) using the GOD model; a three parameter Index Overlay Model. Marimba is the most urbanised and has the second highest borehole density. It also exhibits similar landuse characteristics as the UMSC. Furthermore, groundwater quality in Marimba was assessed from 15 sampling sites. Fifteen drinking water parameters were analysed based on the standard methods for Water and Wastewater Examination. The potability of groundwater was then assessed by comparing the measured water quality parameters with the Standards Association of Zimbabwe (SAZ) drinking water standards and/or WHO guidelines for drinking water. Repeated Measures ANOVA and Principal Component Analysis (PCA) were used to assess the spatio-temporal variations in groundwater quality and to identify key parameters, respectively. About 72% (2725.9 km2) of the UMSC was

  17. Security and Vulnerability Assessment of Social Media Sites: An Exploratory Study

    Science.gov (United States)

    Zhao, Jensen; Zhao, Sherry Y.

    2015-01-01

    While the growing popularity of social media has brought many benefits to society, it has also resulted in privacy and security threats. The authors assessed the security and vulnerability of 50 social media sites. The findings indicate that most sites (a) posted privacy and security policies but only a minority stated clearly their execution of…

  18. Vulnerability assessment to frost disaster in dieng volcanic highland using spatial multi-criteria evaluation

    Science.gov (United States)

    Pradana, A.; Rahmanu, Y. A.; Prabaningrum, I.; Nurafifa, I.; Hizbaron, D. R.

    2018-04-01

    Dieng Volcanic Highland is one of frost disaster prone area which is very unique phenomenon in tropical region. Frost indicated by appearance of frozen dew or ice layer on the ground or vegetation surface due air inversion and cold temperatures during midnight in dry season. Appearance of frost significantly causes plant damage and losses on agricultural land, while the impacts were strongly influenced by level of vulnerability within agricultural communities. This study aims to analyze the impact of frost on agricultural land in Dieng, to identify characteristics of physical, social, economic vulnerability and coping capacity of agricultural communities to frost disaster in Dieng, and to estimate total vulnerability of frost disasters in Dieng through SMCE scenario. Research was conducted in Dieng Village, Wonosobo and Dieng Kulon Village, Banjarnegara. Method to assess vulnerability level is performed by Spatial Multi Criteria Evaluation (SMCE) method using ILWIS software through a combination of physical, social, and economic vulnerability regarding frost hazard, as well as coping capacity of farmers. Data collected by interview within different agricultural plots using questionnaire and in-depth interview method on frost affected agricultural land. Impact of frost mostly causes damage on potato agricultural land than any other types of commodities, such as carrot, leek or cabbage. Losses varies in range of 0 million to 55 million rupiah, at most events in range of 10 million to 15 million rupiah during frost season on July-August-September. Main factors determining vulnerability comes from crop losses, preparedness effort, and type of commodity. Agricultural land dominated by high level physical vulnerability (95.37 percent), high level social vulnerability (70.79 percent), moderate level economic vulnerability (79.23 percent) and moderate level coping capacity (73.18 percent). All five scenarios indicated that level of total vulnerability vary only from

  19. Assessment of Socioeconomic Vulnerability to Floods in the Bâsca Chiojdului Catchment Area

    Directory of Open Access Journals (Sweden)

    REMUS PRĂVĂLIE

    2014-12-01

    Full Text Available Hydrological risk phenomena such as floods are among the most costly natural disasters worldwide, effects consisting of socioeconomic damages and deaths. The Bâsca Chiojdului catchment area, by its morphometric and hydrographic peculiarities, is prone to generate these hydrological risk phenomena, so there is a high vulnerability in the socioeconomic elements. This paper is focused on the identification of the main socioeconomic elements vulnerable to hydrological risk phenomena such as floods, based on the assessment of their manifestation potential. Thus, following the delimitation of areas with the highest flood occurrence potential (susceptibility to floods, major socioeconomic factors existing in the basin, considering human settlements (constructions, transport infrastructure, and agricultural areas (the most important category, were superimposed. Results showed a high vulnerability for all three exposed socioeconomic elements especially in valley sectors, of which household structures were the most vulnerable, given both their importance and the high number of areas highly exposed to floods (approximately 2,500 houses and outbuildings, out of a total of about 10,250, intersect the most susceptible area to floods in the study area.

  20. A Tool for Assessing Financial Vulnerabilities in the Household Sector

    OpenAIRE

    Shubhasis Dey; Ramdane Djoudad; Yaz Terajima

    2008-01-01

    In this article, the authors build on the framework used in the Bank of Canada's Financial System Review to assess the evolution of household indebtedness and financial vulnerabilities in response to changing economic conditions. To achieve this, they first compare two microdata sets generated by Ipsos Reid's Canadian Financial Monitor and Statistics Canada's Survey of Financial Security. They find that the surveys are broadly comparable, despite methodological differences. This enables them ...

  1. Assessment of Intrinsic Vulnerability to Contamination for the Alluvial Aquifer in El-Fayoum Depression Using the Drastic Method

    International Nuclear Information System (INIS)

    Ahmed, M.A.

    2012-01-01

    Intrinsic vulnerability assessment to delineate areas that are more susceptible to contamination from anthropogenic sources has become an important element for sensible resource management and land use planning. The vulnerability for the alluvial aquifer in El-Fayoum depression was assessed by applying the Drastic model as well as utilizing sensitivity analyses to evaluate the reliability of this model. This method uses seven parameters including climatic, geological, and hydrogeological conditions controlling the seepage of pollutant substances to groundwater. Vulnerability maps were produced by applying the Generic and Agricultural models according to the Drastic charter. The resulting agricultural Drastic vulnerability map indicates that 23.3%, 22.7% and 12.4% of El-Fayoum depression is under low, low-moderate and moderately high vulnerability of groundwater contamination, respectively, while 41.6% of the area of study can be designated as an area of moderate vulnerability of groundwater contamination. Resulting maps revealed that the potential for polluting groundwater with agricultural chemicals is greater than with Generic Drastic index pollutants. Depth to water table parameter inflicted the largest impact on the intrinsic vulnerability of the alluvial aquifer in El-Fayoum depression. Both the map removal and single-parameter sensitivity analyses indicated that the vulnerability index is the least sensitive to the removal of the recharge and hydraulic conductivity parameters but is highly sensitive to the removal of depth to water parameter.

  2. Use of the NatureServe Climate Change Vulnerability Index as an Assessment Tool for Reptiles and Amphibians: Lessons Learned

    Science.gov (United States)

    Tuberville, Tracey D.; Andrews, Kimberly M.; Sperry, Jinelle H.; Grosse, Andrew M.

    2015-10-01

    Climate change threatens biodiversity globally, yet it can be challenging to predict which species may be most vulnerable. Given the scope of the problem, it is imperative to rapidly assess vulnerability and identify actions to decrease risk. Although a variety of tools have been developed to assess climate change vulnerability, few have been evaluated with regard to their suitability for certain taxonomic groups. Due to their ectothermic physiology, low vagility, and strong association with temporary wetlands, reptiles and amphibians may be particularly vulnerable relative to other groups. Here, we evaluate use of the NatureServe Climate Change Vulnerability Index (CCVI) to assess a large suite of herpetofauna from the Sand Hills Ecoregion of the southeastern United States. Although data were frequently lacking for certain variables (e.g., phenological response to climate change, genetic variation), sufficient data were available to evaluate all 117 species. Sensitivity analyses indicated that results were highly dependent on size of assessment area and climate scenario selection. In addition, several ecological traits common in, but relatively unique to, herpetofauna are likely to contribute to their vulnerability and need special consideration during the scoring process. Despite some limitations, the NatureServe CCVI was a useful tool for screening large numbers of reptile and amphibian species. We provide general recommendations as to how the CCVI tool's application to herpetofauna can be improved through more specific guidance to the user regarding how to incorporate unique physiological and behavioral traits into scoring existing sensitivity factors and through modification to the assessment tool itself.

  3. Red Team Operations to Assess Information Technology Vulnerabilities

    NARCIS (Netherlands)

    Veltman, M.; Parker, R.L.

    1999-01-01

    All Information and Communication Technology (ICT) systems have vulnerabilities. Weaknesses in these systems are introduced either during the specification, implementation or operational phase. Leaving aside these introduced vulnerabilities are intentional or unintentional, the fact remains that

  4. A Vulnerability Assessment of Fish and Invertebrates to Climate Change on the Northeast U.S. Continental Shelf.

    Directory of Open Access Journals (Sweden)

    Jonathan A Hare

    Full Text Available Climate change and decadal variability are impacting marine fish and invertebrate species worldwide and these impacts will continue for the foreseeable future. Quantitative approaches have been developed to examine climate impacts on productivity, abundance, and distribution of various marine fish and invertebrate species. However, it is difficult to apply these approaches to large numbers of species owing to the lack of mechanistic understanding sufficient for quantitative analyses, as well as the lack of scientific infrastructure to support these more detailed studies. Vulnerability assessments provide a framework for evaluating climate impacts over a broad range of species with existing information. These methods combine the exposure of a species to a stressor (climate change and decadal variability and the sensitivity of species to the stressor. These two components are then combined to estimate an overall vulnerability. Quantitative data are used when available, but qualitative information and expert opinion are used when quantitative data is lacking. Here we conduct a climate vulnerability assessment on 82 fish and invertebrate species in the Northeast U.S. Shelf including exploited, forage, and protected species. We define climate vulnerability as the extent to which abundance or productivity of a species in the region could be impacted by climate change and decadal variability. We find that the overall climate vulnerability is high to very high for approximately half the species assessed; diadromous and benthic invertebrate species exhibit the greatest vulnerability. In addition, the majority of species included in the assessment have a high potential for a change in distribution in response to projected changes in climate. Negative effects of climate change are expected for approximately half of the species assessed, but some species are expected to be positively affected (e.g., increase in productivity or move into the region. These

  5. A Vulnerability Assessment of Fish and Invertebrates to Climate Change on the Northeast U.S. Continental Shelf

    Science.gov (United States)

    Hare, Jonathan A.; Morrison, Wendy E.; Nelson, Mark W.; Stachura, Megan M.; Teeters, Eric J.; Griffis, Roger B.; Alexander, Michael A.; Scott, James D.; Alade, Larry; Bell, Richard J.; Chute, Antonie S.; Curti, Kiersten L.; Curtis, Tobey H.; Kircheis, Daniel; Kocik, John F.; Lucey, Sean M.; McCandless, Camilla T.; Milke, Lisa M.; Richardson, David E.; Robillard, Eric; Walsh, Harvey J.; McManus, M. Conor; Marancik, Katrin E.; Griswold, Carolyn A.

    2016-01-01

    Climate change and decadal variability are impacting marine fish and invertebrate species worldwide and these impacts will continue for the foreseeable future. Quantitative approaches have been developed to examine climate impacts on productivity, abundance, and distribution of various marine fish and invertebrate species. However, it is difficult to apply these approaches to large numbers of species owing to the lack of mechanistic understanding sufficient for quantitative analyses, as well as the lack of scientific infrastructure to support these more detailed studies. Vulnerability assessments provide a framework for evaluating climate impacts over a broad range of species with existing information. These methods combine the exposure of a species to a stressor (climate change and decadal variability) and the sensitivity of species to the stressor. These two components are then combined to estimate an overall vulnerability. Quantitative data are used when available, but qualitative information and expert opinion are used when quantitative data is lacking. Here we conduct a climate vulnerability assessment on 82 fish and invertebrate species in the Northeast U.S. Shelf including exploited, forage, and protected species. We define climate vulnerability as the extent to which abundance or productivity of a species in the region could be impacted by climate change and decadal variability. We find that the overall climate vulnerability is high to very high for approximately half the species assessed; diadromous and benthic invertebrate species exhibit the greatest vulnerability. In addition, the majority of species included in the assessment have a high potential for a change in distribution in response to projected changes in climate. Negative effects of climate change are expected for approximately half of the species assessed, but some species are expected to be positively affected (e.g., increase in productivity or move into the region). These results will inform

  6. Assessing inter- and intraspecific variability of xylem vulnerability to embolism in oaks

    DEFF Research Database (Denmark)

    Lobo, Albin; Torres-Ruiz, José M.; Burlett, Regis

    2018-01-01

    for future afforestation. However, the presence of long vessels makes it difficult to assess xylem vulnerability to embolism in these species. Thanks to the development of a flow centrifuge equipped with a large rotor, we quantified (i) the between species variability of embolism resistance in four native...

  7. Data related uncertainty in near-surface vulnerability assessments for agrochemicals in the San Joaquin Valley.

    Science.gov (United States)

    Loague, Keith; Blanke, James S; Mills, Melissa B; Diaz-Diaz, Ricardo; Corwin, Dennis L

    2012-01-01

    Precious groundwater resources across the United States have been contaminated due to decades-long nonpoint-source applications of agricultural chemicals. Assessing the impact of past, ongoing, and future chemical applications for large-scale agriculture operations is timely for designing best-management practices to prevent subsurface pollution. Presented here are the results from a series of regional-scale vulnerability assessments for the San Joaquin Valley (SJV). Two relatively simple indices, the retardation and attenuation factors, are used to estimate near-surface vulnerabilities based on the chemical properties of 32 pesticides and the variability of both soil characteristics and recharge rates across the SJV. The uncertainties inherit to these assessments, derived from the uncertainties within the chemical and soil data bases, are estimated using first-order analyses. The results are used to screen and rank the chemicals based on mobility and leaching potential, without and with consideration of data-related uncertainties. Chemicals of historic high visibility in the SJV (e.g., atrazine, DBCP [dibromochloropropane], ethylene dibromide, and simazine) are ranked in the top half of those considered. Vulnerability maps generated for atrazine and DBCP, featured for their legacy status in the study area, clearly illustrate variations within and across the assessments. For example, the leaching potential is greater for DBCP than for atrazine, the leaching potential for DBCP is greater for the spatially variable recharge values than for the average recharge rate, and the leaching potentials for both DBCP and atrazine are greater for the annual recharge estimates than for the monthly recharge estimates. The data-related uncertainties identified in this study can be significant, targeting opportunities for improving future vulnerability assessments. Copyright © by the American Society of Agronomy, Crop Science Society of America, and Soil Science Society of America

  8. Constructing the Indicators of Assessing Human Vulnerability to Industrial Chemical Accidents: A Consensus-based Fuzzy Delphi and Fuzzy AHP Approach.

    Science.gov (United States)

    Fatemi, Farin; Ardalan, Ali; Aguirre, Benigno; Mansouri, Nabiollah; Mohammadfam, Iraj

    2017-04-10

    Industrial chemical accidents have been increased in developing countries. Assessing the human vulnerability in the residents of industrial areas is necessary for reducing the injuries and causalities of chemical hazards. The aim of this study was to explore the key indicators for the assessment of human vulnerability in the residents living near chemical installations. The indicators were established in the present study based on the Fuzzy Delphi method (FDM) and Fuzzy Analytic Hierarchy Process (FAHP). The reliability of FDM and FAHP was calculated. The indicators of human vulnerability were explored in two sets of social and physical domains. Thirty-five relevant experts participated in this study during March-July 2015. According to experts, the top three indicators of human vulnerability according to the FDM and FAHP were vulnerable groups, population density, and awareness. Detailed sub-vulnerable groups and awareness were developed based on age, chronic or severe diseases, disability, first responders, and residents, respectively. Each indicator and sub-indicator was weighted and ranked and had an acceptable consistency ratio. The importance of social vulnerability indicators are about 7 times more than physical vulnerability indicators. Among the extracted indicators, vulnerable groups had the highest weight and the greatest impact on human vulnerability. however, further research is needed to investigate the applicability of established indicators and generalizability of the results to other studies. Fuzzy Delphi; Fuzzy AHP; Human vulnerability; Chemical hazards.

  9. Identification and assessment of potential vulnerabilities in the poultry meat production chain to dangerous agents and substances

    NARCIS (Netherlands)

    Schwägele, F.C.; Andrée, S.; Beraquet, N.; Castrillon, M.; Winkel, C.; Garforth, D.; Cnossen, H.J.; Lucas Luijckx, N.B.; Ayalew, G.

    2009-01-01

    The specific targeted European research project ΣChain (2006) addresses existing as well as potential vulnerabilities within food chains. One of the food chains within the focus of ΣChain is dealing with poultry meat. Fundamental for the assessment of potential vulnerabilities in the chain is basic

  10. Spatial-temporal eco-environmental vulnerability assessment and its influential factors based on Landsat data

    Science.gov (United States)

    Anh, N. K.; Liou, Y. A.; Ming-Hsu, L.

    2016-12-01

    Regional land use/land cover (LULC) changes lead to various changes in ecological processes and, in turn, alter regional micro-climate. To understand eco-environmental responses to LULC changes, eco-environmental evaluation is thus required with aims to identify vulnerable regions and influential factors, so that practical measures for environmental protection and management may be proposed. The Thua Thien - Hue Province has been experiencing urbanization at a rapid rate in both population and physical size. The urban land, agricultural land, and aquaculture activities have been invasively into natural space and caused eco-environment deterioration by land desertification, soil erosion, shrinking forest resources,…etc. In this study, an assessment framework that is composed by 11 variables with 9 of them constructed from Landsat time series is proposed to serve as basis to examine eco-environmental vulnerability in the Thua Thien - Hue Province in years 1989, 2003, and 2014. An eco-environmental vulnerability map is assorted into six vulnerability levels consisting of potential, slight, light, medium, heavy, and very heavy vulnerabilities. Result shows that there is an increasing trend in eco-environmental vulnerability in general with expected evolving distributions in heavy and very heavy vulnerability levels, which mainly lying on developed land, bare land, semi bare land, agricultural land, and poor and recovery forests. In contrast, there is a significant decline in potential vulnerability level. The contributing factors of an upward trend in medium, heavy, and very heavy levels include: (i) a large natural forest converted to plantation forest and agriculture land; and (ii) significant expansion of developed land leading to difference in thermal signatures in urban areas as compared with those of the surrounding areas. It is concluded that anthropogenic processes with transformation on LULC has amplified the vulnerability of eco-environment in the study

  11. Beyond exposure, sensitivity and adaptive capacity: A response based ecological framework to assess species climate change vulnerability

    Science.gov (United States)

    Fortini, Lucas B.; Schubert, Olivia

    2017-01-01

    As the impacts of global climate change on species are increasingly evident, there is a clear need to adapt conservation efforts worldwide. Species vulnerability assessments (VAs) are increasingly used to summarize all relevant information to determine a species’ potential vulnerability to climate change and are frequently the first step in informing climate adaptation efforts. VAs commonly integrate multiple sources of information by utilizing a framework that distinguishes factors relevant to species exposure, sensitivity, and adaptive capacity. However, this framework was originally developed for human systems, and its use to evaluate species vulnerability has serious practical and theoretical limitations. By instead defining vulnerability as the degree to which a species is unable to exhibit any of the responses necessary for persistence under climate change (i.e., toleration of projected changes, migration to new climate-compatible areas, enduring in microrefugia, and evolutionary adaptation), we can bring VAs into the realm of ecological science without applying borrowed abstract concepts that have consistently challenged species-centric research and management. This response-based framework to assess species vulnerability to climate change allows better integration of relevant ecological data and past research, yielding results with much clearer implications for conservation and research prioritization.

  12. A method to assess multi-modal hazmat transport security vulnerabilities: Hazmat transport SVA

    NARCIS (Netherlands)

    Reniers, G.L.L.; Dullaert, W.E.H.

    2013-01-01

    The suggested Hazmat transport Security Vulnerability Assessment (SVA) methodology presents a user-friendly approach to determine relative security risk levels of the different modes of hazardous freight transport (i.e., road, railway, inland waterways and pipeline transportation). First, transport

  13. [Integrated assessment of eco-environmental vulnerability in Pearl River Delta based on RS and GIS].

    Science.gov (United States)

    Xu, Qing-Yong; Huang, Mei; Liu, Hong-Sheng; Yan, Hui-Min

    2011-11-01

    Based on the remote sensing data and with the help of geographic information system, an integrated assessment was conducted on the eco-environmental vulnerability of Pearl River Delta in 2004-2008. Spatial principal component analysis was used to generate the evaluation indicators, and analytic hierarchy process (AHP) was applied to determine the weights of the evaluation factors. The reasons causing the vulnerability of the eco- environment in Pearl River Delta were discussed. In the study area, its middle part was the most vulnerable region, occupying 34.0% of the total, eastern part was the moderately vulnerable region, accounting for 25.5%, and western part was the lightly and slightly vulnerable areas, accounting for 28.7 and 11.8%, respectively. Totally, the moderately and lightly vulnerable areas occupied 54.2%, indicating that a majority of the Delta was under moderate and light vulnerability. The natural factors affecting the eco-environmental vulnerability of the Delta were altitude, heavy rain days, water and soil erosion rate, flooded infield rate, normalized difference vegetation index (ND VI) and landscape diversity index, whereas the human factors were population density, waste discharge per unit area, exhaust emission per unit area, land use change, chemical fertilization intensity, pesticide application intensity, amount of motor vehicles possessed by ten thousands people, and index of environmental protection investment. The main characteristics of the extremely and heavily vulnerable regions were low altitude, high frequency of flood disaster, large flooded infield, serious vegetation degradation, high pollution level and low environment protection investment index.

  14. Indicator-based model to assess vulnerability to landslides in urban areas. Case study of Husi city (Eastern Romania)

    Science.gov (United States)

    Grozavu, Adrian; Ciprian Margarint, Mihai; Catalin Stanga, Iulian

    2013-04-01

    In the last three or four decades, vulnerability evolved from physical fragility meanings to a more complex concept, being a key element of risk assessment. In landslide risk assessment, there are a large series of studies regarding landslide hazard, but far fewer researches focusing on vulnerability measurement. Furthermore, there is still no unitary understanding on the methodological framework, neither any internationally agreed standard for landslide vulnerability measurements. The omnipresent common element is the existence of elements at risk, but while some approaches are limited to exposure, other focus on the degree of losses (human injuries, material damages and monetary losses, structural dysfunctions etc.). These losses are differently assessed using both absolute and relative values on qualitative or quantitative scales and they are differently integrated to provide a final vulnerability value. This study aims to assess vulnerability to landslides at local level using an indicator-based model applied to urban areas and tested for Husi town (Eastern Romania). The study region is characterized by permeable and impermeable alternating sedimentary rocks, monoclinal geological structure and hilly relief with impressive cuestas, continental temperate climate, and precipitation of about 500 mm/year, rising to 700 m and even more in some rainy years. The town is a middle size one (25000 inhabitants) and it had an ascending evolution in the last centuries, followed by an increasing human pressure on lands. Methodologically, the first step was to assess the landslide susceptibility and to identify in this way those regions within which any asset would be exposed to landslide hazards. Landslide susceptibility was assessed using the logistic regression approach, taking into account several quantitative and qualitative factors (elements of geology, morphometry, rainfall, land use etc.). The spatial background consisted in the Digital Elevation Model and all derived

  15. A spatially explicit and quantitative vulnerability assessment of ecosystem service change in Europe

    NARCIS (Netherlands)

    Metzger, M.J.; Schröter, D.; Leemans, R.; Cramer, W.

    2008-01-01

    Environmental change alters ecosystem functioning and may put the provision of services to human at risk. This paper presents a spatially explicit and quantitative assessment of the corresponding vulnerability for Europe, using a new framework designed to answer multidisciplinary policy relevant

  16. Groundwater Vulnerability Assessment of the Tarkwa Mining Area ...

    African Journals Online (AJOL)

    In view of the extensive mining in the Tarkwa area, quality of groundwater has become an important issue. This study estimates aquifer vulnerability by applying the SINTACS model which uses seven environmental parameters to evaluate aquifer vulnerability and geographical information system (GIS) in the Tarkwa mining ...

  17. Spatial analysis and modeling to assess and map current vulnerability to extreme weather events in the Grijalva - Usumacinta watershed, Mexico

    International Nuclear Information System (INIS)

    Lopez L, D

    2009-01-01

    One of the major concerns over a potential change in climate is that it will cause an increase in extreme weather events. In Mexico, the exposure factors as well as the vulnerability to the extreme weather events have increased during the last three or four decades. In this study spatial analysis and modeling were used to assess and map settlement and crop systems vulnerability to extreme weather events in the Grijalva - Usumacinta watershed. Sensitivity and coping adaptive capacity maps were constructed using decision models; these maps were then combined to produce vulnerability maps. The most vulnerable area in terms of both settlement and crop systems is the highlands, where the sensitivity is high and the adaptive capacity is low. In lowlands, despite the very high sensitivity, the higher adaptive capacity produces only moderate vulnerability. I conclude that spatial analysis and modeling are powerful tools to assess and map vulnerability. These preliminary results can guide the formulation of adaptation policies to an increasing risk of extreme weather events.

  18. Spatial analysis and modeling to assess and map current vulnerability to extreme weather events in the Grijalva - Usumacinta watershed, Mexico

    Energy Technology Data Exchange (ETDEWEB)

    Lopez L, D, E-mail: dlopez@centrogeo.org.m [Centro de Investigacion en GeografIa y Geomatica, Ing. Jorge L. Tamayo A.C., Contoy 137, col. Lomas de Padierna, del Tlalpan, Maxico D.F (Mexico)

    2009-11-01

    One of the major concerns over a potential change in climate is that it will cause an increase in extreme weather events. In Mexico, the exposure factors as well as the vulnerability to the extreme weather events have increased during the last three or four decades. In this study spatial analysis and modeling were used to assess and map settlement and crop systems vulnerability to extreme weather events in the Grijalva - Usumacinta watershed. Sensitivity and coping adaptive capacity maps were constructed using decision models; these maps were then combined to produce vulnerability maps. The most vulnerable area in terms of both settlement and crop systems is the highlands, where the sensitivity is high and the adaptive capacity is low. In lowlands, despite the very high sensitivity, the higher adaptive capacity produces only moderate vulnerability. I conclude that spatial analysis and modeling are powerful tools to assess and map vulnerability. These preliminary results can guide the formulation of adaptation policies to an increasing risk of extreme weather events.

  19. Vulnerability assessment of the Toluca Valley aquifer combining a parametric approach and advective transport

    International Nuclear Information System (INIS)

    Gárfias, J.; Llanos, H.; Franco, R.; Martel, R.

    2017-01-01

    Groundwater vulnerability assessment is an important task in water resources and land management. Depending on the availability of data and the complexity of the hydrogeological conditions, different approaches can be adopted. As an alternative, this study involves the use of a combined approach based on vulnerability methods and advective particle tracking to better understand the susceptibility to contamination in the Toluca valley aquifer. An intrinsic vulnerability map (DRASTIC) was used to identify areas that are more susceptible to ground water contamination. To estimate advective particle tracking, we developed a 3D flow model using VisualModflow and MODPATH to describe the regional flow of groundwater. The vulnerability map demonstrates the problematic application and interpretation of qualitative the vulnerability method of the parametric system group, which indicates a difference of approximately 23% when compared with the modified vulnerability map. Potential contamination sources based on landfill sites were comparatively high; approximately 76% are located in areas that could be susceptible to contamination through vertical infiltration, especially those that are located along the Lerma system of wells. Industrial parks located in the centre of the valley (83%), where continuous extraction of groundwater and land subsidence occurs, have been classified as high vulnerability zones, increasing the risk of contaminants from surface sources reaching the groundwater. In order to understand the susceptibility to contamination in the aquifer, various delineation approaches should be adopted and all the results that validate each other should be considered, thus making a good strategy for implementing different degrees of protection measures. [es

  20. Modelling self-assessed vulnerability to HIV and its associated factors in a HIV-burdened country.

    Science.gov (United States)

    Fagbamigbe, A F; Lawal, A M; Idemudia, E S

    2017-12-01

    Globally, individuals' self-assessment of vulnerability to HIV infection is important to maintain safer sexual behaviour and reduce risky behaviours. However, determinants of self-perceived risk of HIV infection are not well documented and differ. We assessed the level of self-perceived vulnerability to HIV infection in Nigeria and also identified its risk factors. We explored a recent nationally representative data with self-reported vulnerability ('high', 'low' and 'no risk at all') to HIV infection as the outcome of interest. Data were weighted and association between the outcomes and the risk factors determined. We used simple ordered logit regression to model relationship between the outcome variable and risk factors, and controlled for the significant variables in multiple ordered logistic regression at 5% significance level. About 74% had good knowledge of HIV transmission and 6% had experienced STI recently. The likelihood of assessing oneself as having 'no risk at all' was 50% and for 'high chances' was 1.6%. Self-perceived high risk of HIV was higher among those who recently experienced STI (5.6%) than those who did not (1.7%), and also higher among those who recently engaged in transactional sex and had multiple sexual partners. The odds of good knowledge of HIV transmission on high self-perceived vulnerability to HIV was 19% higher than poor knowledge (OR = 1.19, 95% CI: 1.12-1.27). Also, respondents who recently had multiple sexual partners were 72% (OR = 1.72, 95% CI: 1.60-1.86) more likely to report self as having high risk. Younger respondents aged 14-19 years had higher odds of 41% (OR = 1.41, 95% CI: 1.29-1.55) to perceive self as having high vulnerability to HIV than older respondents. High vulnerability to HIV infection was reported among younger respondents, those with history of STIS and those who engage in multiple sexual relations. Despite high level of risky sexual behaviour and good knowledge of HIV transmission and prevention

  1. Social vulnerability assessment of flood risk using GIS-based multicriteria decision analysis. A case study of Vila Nova de Gaia (Portugal

    Directory of Open Access Journals (Sweden)

    Paulo Fernandez

    2016-07-01

    Full Text Available Over the last decade, flood disasters have affected millions of people and caused massive economic losses. Social vulnerability assessment uses a combination of several factors to represent a population's differential access to resources and its ability to cope with and respond to hazards. In this paper, social vulnerability assessment to flood risk was applied to the third most populous Portuguese municipality. The study was developed at the neighbourhood level, allowing for social vulnerability analysis at inter civil parish, intra civil parish, and municipality scales. A geographic information system-based multicriteria decision analysis (GIS-MCDA was applied to social vulnerability and allows for an increased understanding and improved monitoring of social vulnerability over space, identifying ‘hot spots’ that require adaptation policies. Mafamude, Oliveira do Douro, Vila Nova de Gaia, and Avintes civil parishes display the greatest vulnerability to flooding. According to the most pessimistic scenario 57%–68% of the area of these civil parishes is classed at a high or very high level of social vulnerability. The GIS-MCDA helps to assess what and who is at risk, and where targeted impact-reduction strategies should be implemented. The results demonstrate the importance of an urban-scale approach instead of a river basin scale to urban flood risk management plans.

  2. Assessing node risk and vulnerability in epidemics on networks

    Science.gov (United States)

    Rogers, T.

    2015-01-01

    Which nodes are most vulnerable to an epidemic spreading through a network, and which carry the highest risk of causing a major outbreak if they are the source of the infection? Here we show how these questions can be answered to good approximation using the cavity method. Several curious properties of node vulnerability and risk are explored: some nodes are more vulnerable than others to weaker infections, yet less vulnerable to stronger ones; a node is always more likely to be caught in an outbreak than it is to start one, except when the disease has a deterministic lifetime; the rank order of node risk depends on the details of the distribution of infectious periods.

  3. A rapid, low cost approach to coastal vulnerability assessment at a national level

    NARCIS (Netherlands)

    Lopez Royo, M.; Ranasinghe, Ranasinghe W M R J B; Jimenez, J.A.

    2016-01-01

    Vulnerability is defined as the system's potential to be damaged by a certain climate change (CC) hazard, and ideally, it has to be assessed by accounting for the different factors controlling the coastal response both in negative (susceptibility) and positive (resilience) terms to changing climatic

  4. Assessing the vulnerability of infrastructure to climate change on the Islands of Samoa

    Science.gov (United States)

    Fakhruddin, S. H. M.; Babel, M. S.; Kawasaki, A.

    2015-06-01

    Pacific Islanders have been exposed to risks associated with climate change. Samoa, as one of the Pacific Islands, is prone to climatic hazards that will likely increase in the coming decades, affecting coastal communities and infrastructure around the islands. Climate models do not predict a reduction of such disaster events in the future in Samoa; indeed, most predict an increase. This paper identifies key infrastructure and their functions and status in order to provide an overall picture of relative vulnerability to climate-related stresses of such infrastructure on the island. By reviewing existing reports as well as holding a series of consultation meetings, a list of critical infrastructure was developed and shared with stakeholders for their consideration. An indicator-based vulnerability model (SIVM) was developed in collaboration with stakeholders to assess the vulnerability of selected infrastructure systems on the Samoan Islands. Damage costs were extracted from the Cyclone Evan recovery needs document. Additionally, data on criticality and capacity to repair damage were collected from stakeholders. Having stakeholder perspectives on these two issues was important because (a) criticality of a given infrastructure could be viewed differently among different stakeholders, and (b) stakeholders were the best available source (in this study) to estimate the capacity to repair non-physical damage to such infrastructure. Analysis of the results suggested a ranking of sectors from the most vulnerable to least vulnerable are: the transportation sector, the power sector, the water supply sector and the sewerage system.

  5. Assessing socioeconomic vulnerability to dengue fever in Cali, Colombia: statistical vs expert-based modeling.

    Science.gov (United States)

    Hagenlocher, Michael; Delmelle, Eric; Casas, Irene; Kienberger, Stefan

    2013-08-14

    As a result of changes in climatic conditions and greater resistance to insecticides, many regions across the globe, including Colombia, have been facing a resurgence of vector-borne diseases, and dengue fever in particular. Timely information on both (1) the spatial distribution of the disease, and (2) prevailing vulnerabilities of the population are needed to adequately plan targeted preventive intervention. We propose a methodology for the spatial assessment of current socioeconomic vulnerabilities to dengue fever in Cali, a tropical urban environment of Colombia. Based on a set of socioeconomic and demographic indicators derived from census data and ancillary geospatial datasets, we develop a spatial approach for both expert-based and purely statistical-based modeling of current vulnerability levels across 340 neighborhoods of the city using a Geographic Information System (GIS). The results of both approaches are comparatively evaluated by means of spatial statistics. A web-based approach is proposed to facilitate the visualization and the dissemination of the output vulnerability index to the community. The statistical and the expert-based modeling approach exhibit a high concordance, globally, and spatially. The expert-based approach indicates a slightly higher vulnerability mean (0.53) and vulnerability median (0.56) across all neighborhoods, compared to the purely statistical approach (mean = 0.48; median = 0.49). Both approaches reveal that high values of vulnerability tend to cluster in the eastern, north-eastern, and western part of the city. These are poor neighborhoods with high percentages of young (i.e., local expertise, statistical approaches could be used, with caution. By decomposing identified vulnerability "hotspots" into their underlying factors, our approach provides valuable information on both (1) the location of neighborhoods, and (2) vulnerability factors that should be given priority in the context of targeted intervention

  6. Coastal vulnerability: climate change and natural hazards perspectives

    Science.gov (United States)

    Romieu, E.; Vinchon, C.

    2009-04-01

    . This concept is a great tool for policy makers to help managing their action and taking into account climate change (McFadden, et al. 2006). However, in those approaches, vulnerability is the output itself (cost of effective impacts, geomorphologic impacts…), but is not integrated it in a risk analysis. Furthermore, those studies emerged from a climatic perspective, which leads to consider climate change as a hazard or pressure whereas risk studies commonly consider hazards such as erosion and flooding, where climate change modifies the drivers of the hazard. 2) The natural hazards and socio economic perspectives In order to reduce impacts of natural hazards, decision makers need a complete risk assessment (probability of losses). Past studies on natural risks (landslide, earthquake...) highlighted the pertinence of defining risk as a combination of : (1)hazard occurrence and intensity, (2) exposition and (3)vulnerability of assets and population to this hazard (e.g. Douglas. 2007, Sarewitz, et al. 2003). Following the Renn and Klinke risk assessment frame, high uncertainties associated with coastal risks considering climatic and anthropic change highlights the importance of working on that concept of "vulnerability" (Klinke and Renn. 2002). Past studies on vulnerability assessment showed a frequently mentioned gap between "impact based" and "human based" points of view. It is nowadays a great issue for natural risk sciences. Many research efforts in FP7 projects such as MOVE and ENSURE focus on integrating the different dimensions of vulnerability (Turner, et al. 2003, Birkmann. 2006). Coastal risk studies highlight another issue of concern. We previously detailed the different use of the term "vulnerability" in the coastal context, quite different of the "natural risk's" use. Interaction of social, economic and physical sciences is considered within two french research projects (Vulsaco, Miseeva), in order to identify the vulnerability of a system to flooding or

  7. Vulnerability assessment including tangible and intangible components in the index composition: An Amazon case study of flooding and flash flooding.

    Science.gov (United States)

    Andrade, Milena Marília Nogueira de; Szlafsztein, Claudio Fabian

    2018-07-15

    The vulnerability of cities and communities in the Amazon to flooding and flash flooding is increasing. The effects of extreme events on populations vary across landscapes, causing vulnerability to differ spatially. Traditional vulnerability studies in Brazil and across the world have used the vulnerability index for the country and, more recently, municipality scales. The vulnerability dimensions are exposure, sensitivity, and adaptive capacity. For each of these dimensions, there is a group of indicators that constitutes a vulnerability index using quantitative data. Several vulnerability assessments have used sensitivity and exposure analyses and, recently, adaptive capacity has been considered. The Geographical Information Systems (GIS) analysis allows spatial regional modeling using quantitative vulnerability indicators. This paper presents a local-scale vulnerability assessment in an urban Amazonian area, Santarém City, using interdisciplinary methods. Data for exposure and sensitivity were gathered by remote sensing and census data, respectively. However, adaptive capacity refers to local capacities, whether infrastructural or not, and the latter were gathered by qualitative participatory methods. For the mixed data used to study adaptive capacity, we consider tangible components for countable infrastructure that can cope with hazards, and intangible components that reflect social activities based on risk perceptions and collective action. The results indicate that over 80% of the area is highly or moderately vulnerable to flooding and flash flooding. Exposure and adaptive capacity were determinants of the results. Lower values of adaptive capacity play a significant role in vulnerability enhancement. Copyright © 2018 Elsevier B.V. All rights reserved.

  8. Developing a Composite Aquifer Vulnerability Assessment Model Combining DRASTIC with Agricultural Land Use in Choushui River Alluvial Fan, Central Taiwan

    Science.gov (United States)

    Chen, Shih-Kai; Hsieh, Chih-Heng; Tsai, Cheng-Bin

    2017-04-01

    Aquifer vulnerability assessment is considered to be an effective tool in controlling potential pollution which is critical for groundwater management. The Choushui River alluvial fan, located in central Taiwan, is an agricultural area with complex crop patterns and various irrigation schemes, which increased the difficulties in groundwater resource management. The aim of this study is to propose an integrated methodology to assess shallow groundwater vulnerability by including land-use impact on groundwater potential pollution. The original groundwater vulnerability methodology, DRASTIC, was modified by adding a land-use parameter in order to assess groundwater vulnerability under intense agricultural activities. To examine the prediction capacity of pollution for the modified DRASTIC model, various risk categories of contamination potentials were compared with observed nitrate-N obtained from groundwater monitoring network. It was found that for the original DRASTIC vulnerability map, some areas with low nitrate-N concentrations are covered within the high vulnerability areas, especially in the northern part of mid-fan areas, where rice paddy is the main crop and planted for two crop seasons per year. The low nitrate-N contamination potential of rice paddies may be resulted from the denitrification in the reduced root zone. By reducing the rating for rice paddies, the modified model was proved to be capable of increasing the precise of prediction in study area. The results can provide a basis for groundwater monitoring network design and effective preserve measures formulation in the mixed agricultural area. Keyword:Aquifer Vulnerability, Groundwater, DRASTIC, Nitrate-N

  9. Assessment on vulnerability of coastal wetlands to sea level rise in the Yangtze Estuary, China

    Science.gov (United States)

    Cui, L.; Ge, Z.; Zhang, L.

    2013-12-01

    The Yangtze Delta in China is vital economic hubs in terms of settlement, industry, agriculture, trade and tourism as well as of great environmental significance. In recent decades, the prospect of climate change, in particular sea level rise and its effects on low lying coastal areas have generated worldwide attention to coastal ecosystems. Coastal wetlands, as important parts of coastal ecosystem, are particularly sensitive to sea level rise. To study the responses of coastal wetlands to climate change, assess the impacts of climate change on coastal wetlands and formulate feasible and practical mitigation strategies are the important prerequisites for securing the coastal zone ecosystems. In this study, taking the coastal wetlands in the Yangtze Estuary as a case study, the potential impacts of sea-level rise to coastal wetlands habitat were analyzed by the Source-Pathway-Receptor-Consequence (SPRC) model. The key indicators, such as the sea-level rise rate, subsidence rate, elevation, daily inundation duration of habitat and sedimentation rate, were selected to build a vulnerability assessment system according to the IPCC definition of vulnerability, i.e. the aspects of exposure, sensitivity and adaptation. A quantitatively spatial assessment method on the GIS platform was established by quantifying each indicator, calculating the vulnerability index and grading the vulnerability. The vulnerability assessment on the coastal wetlands in the Yangtze Estuary under the sea level rise rate of the present trend and IPCC A1F1 scenario were performed for three sets of projections of short-term (2030s), mid-term (2050s) and long-term (2100s). The results showed that at the present trend of sea level rise rate of 0.26 cm/a, 92.3 % of the coastal wetlands in the Yangtze Estuary was in the EVI score of 0 in 2030s, i.e. the impact of sea level rise on habitats/species of coastal wetlands was negligible. While 7.4 % and 0.3 % of the coastal wetlands were in the EVI score of

  10. Developing a national food defense guideline based on a vulnerability assessment of intentional food contamination in Japanese food factories using the CARVER+Shock vulnerability assessment tool.

    Science.gov (United States)

    Kanagawa, Yoshiyuki; Akahane, Manabu; Hasegawa, Atsushi; Yamaguchi, Kentaro; Onitake, Kazuo; Takaya, Satoshi; Yamamoto, Shigeki; Imamura, Tomoaki

    2014-12-01

    The awareness of food terrorism has increased following the September 11, 2001 terrorist attacks in New York City, United States, and many measures and policies dealing with this issue have been established worldwide. Suspected deliberate food-poisoning crimes have occurred in Japan, although they are not regarded as acts of food terrorism. One area of concern is that the small- to medium-sized companies that dominate Japan's food industry are extremely vulnerable to deliberate food poisoning. We conducted a literature research on food defense measures undertaken by the World Health Organization and in the United States and Europe. Using the Carver+Shock vulnerability assessment tool, eight food factories and related facilities in Japan were evaluated and we found the level of awareness of food defense to be low and the measures inappropriate. On the basis of this evaluation, we developed a set of guidelines that Japanese food companies can use to help develop their food defense strategies and to serve as a reference in considering specific measures.

  11. Vulnerability Assessment of the Livelihoods in Tanzania’s Semi-Arid Agro-Ecological Zone under Climate Change Scenarios

    Directory of Open Access Journals (Sweden)

    Msafiri Y. Mkonda

    2018-04-01

    Full Text Available Despite the established literature on the vulnerability to climate change in various parts of Tanzania, it is worthwhile to assess the extent of this vulnerability of the peoples’ livelihoods and predict its future outcome. This is particularly important in the vulnerable ecosystems, that is, the semi-arid zones of Tanzania where the people’s livelihoods are highly attached to the declining local condition. The present study aims to assess the livelihoods vulnerability in Kongwa District, the semi-arid zone of Central Tanzania. In doing so, a wide range of methods were employed during data collection and analyses including surveys, informative interviews, discussions and observation. The study sampled 400 (≤10% respondents during a survey. The Mann-Kendall Test with SPSS V20, Microsoft Excel and Theme content techniques were used for data analyses. The results indicate that climate stress has adversely impacted the quality of soil, vegetation, crop yields and intensified environmental degradation. Since most people depend upon the mentioned affected aspects, it is expected that also the level of livelihood vulnerability has elevated. Further, this situation has greatly contributed to increased poverty and thus, propagates the “tragedy of the common” to the available environmental resources. As a response to increased vulnerability, some farmers have abandoned thousands of hectares of agricultural farms that seemed to be less productive. Despite this, slight measures have been taken by both the government and other key stakeholders to limit vulnerability. The findings of this study provide a theoretical and practical basis for coordinating a sustainable man-environment relationship, ensuring the sustainability of the environment which is the major source of peoples’ livelihoods.

  12. Geospatial approach for assessment of biophysical vulnerability to agricultural drought and its intra-seasonal variations.

    Science.gov (United States)

    Sehgal, Vinay Kumar; Dhakar, Rajkumar

    2016-03-01

    The study presents a methodology to assess and map agricultural drought vulnerability during main kharif crop season at local scale and compare its intra-seasonal variations. A conceptual model of vulnerability based on variables of exposure, sensitivity, and adaptive capacity was adopted, and spatial datasets of key biophysical factors contributing to vulnerability were generated using remote sensing and GIS for Rajasthan State of India. Hazard exposure was based on frequency and intensity of gridded standardized precipitation index (SPI). Agricultural sensitivity was based on soil water holding capacity as well as on frequency and intensity of normalized difference vegetation index (NDVI)-derived trend adjusted vegetation condition index (VCITadj). Percent irrigated area was used as a measure of adaptive capacity. Agricultural drought vulnerability was derived separately for early, mid, late, and whole kharif seasons by composting rating of factors using linear weighting scheme and pairwise comparison of multi-criteria evaluation. The regions showing very low to extreme rating of hazard exposure, drought sensitivity, and agricultural vulnerability were identified at all four time scales. The results indicate that high to extreme vulnerability occurs in more than 50% of net sown area in the state and such areas mostly occur in western, central, and southern parts. The higher vulnerability is on account of non-irrigated croplands, moderate to low water holding capacity of sandy soils, resulting in higher sensitivity, and located in regions with high probability of rainfall deficiency. The mid and late season vulnerability has been found to be much higher than that during early and whole season. Significant correlation of vulnerability rating with food grain productivity, drought recurrence period, crop area damaged in year 2009 and socioeconomic indicator of human development index (HDI) proves the general soundness of methodology. Replication of this methodology

  13. Vulnerability Assessment of Environmental and Climate Change Impacts on Water Resources in Al Jabal Al Akhdar, Sultanate of Oman

    Directory of Open Access Journals (Sweden)

    Mohammed Saif Al-Kalbani

    2014-10-01

    Full Text Available Climate change and its consequences present one of the most important threats to water resources systems which are vulnerable to such changes due to their limited adaptive capacity. Water resources in arid mountain regions, such as Al Jabal Al Akhdar; northern Sultanate of Oman, are vulnerable to the potential adverse impacts of environmental and climate change. Besides climatic change, current demographic trends, economic development and related land use changes are exerting pressures and have direct impacts on increasing demands for water resources and their vulnerability. In this study, vulnerability assessment was carried out using guidelines prepared by United Nations Environment Programme (UNEP and Peking University to evaluate four components of the water resource system: water resources stress, water development pressure, ecological health, and management capacity. The calculated vulnerability index (VI was high, indicating that the water resources are experiencing levels of stress. Ecosystem deterioration was the dominant parameter and management capacity was the dominant category driving the vulnerability on water resources. The vulnerability assessment will support policy and decision makers in evaluating options to modify existing policies. It will also help in developing long-term strategic plans for climate change mitigation and adaptation measures and implement effective policies for sustainable water resources management, and therefore the sustenance of human wellbeing in the region.

  14. Data management for geospatial vulnerability assessment of interdependencies in US power generation

    Energy Technology Data Exchange (ETDEWEB)

    Shih, C.Y.; Scown, C.D.; Soibelman, L.; Matthews, H.S.; Garrett, J.H.; Dodrill, K.; McSurdy, S. [Carnegie Mellon University, Pittsburgh, PA (United States). Dept. of Civil & Environmental Engineering

    2009-09-15

    Critical infrastructures maintain our society's stability, security, and quality of life. These systems are also interdependent, which means that the disruption of one infrastructure system can significantly impact the operation of other systems. Because of the heavy reliance on electricity production, it is important to assess possible vulnerabilities. Determining the source of these vulnerabilities can provide insight for risk management and emergency response efforts. This research uses data warehousing and visualization techniques to explore the interdependencies between coal mines, rail transportation, and electric power plants. By merging geospatial and nonspatial data, we are able to model the potential impacts of a disruption to one or more mines, rail lines, or power plants, and visually display the results using a geographical information system. A scenario involving a severe earthquake in the New Madrid Seismic Zone is used to demonstrate the capabilities of the model when given input in the form of a potentially impacted area. This type of interactive analysis can help decision makers to understand the vulnerabilities of the coal distribution network and the potential impact it can have on electricity production.

  15. Assessment of well vulnerability for groundwater source protection based on a solute transport model: a case study from Jilin City, northeast China

    Science.gov (United States)

    Huan, Huan; Wang, Jinsheng; Lai, Desheng; Teng, Yanguo; Zhai, Yuanzheng

    2015-05-01

    Well vulnerability assessment is essential for groundwater source protection. A quantitative approach to assess well vulnerability in a well capture zone is presented, based on forward solute transport modeling. This method was applied to three groundwater source areas (Jiuzhan, Hadawan and Songyuanhada) in Jilin City, northeast China. The ratio of the maximum contaminant concentration at the well to the released concentration at the contamination source ( c max/ c 0) was determined as the well vulnerability indicator. The results indicated that well vulnerability was higher close to the pumping well. The well vulnerability in each groundwater source area was low. Compared with the other two source areas, the cone of depression at Jiuzhan resulted in higher spatial variability of c max/ c 0 and lower minimum c max/ c 0 by three orders of magnitude. Furthermore, a sensitivity analysis indicated that the denitrification rate in the aquifer was the most sensitive with respect to well vulnerability. A process to derive a NO3-N concentration at the pumping well is presented, based on determining the maximum nitrate loading limit to satisfy China's drinking-water quality standards. Finally, the advantages, disadvantages and prospects for improving the precision of this well vulnerability assessment approach are discussed.

  16. Water Resources Vulnerability Assessment Accounting for Human Influence

    Science.gov (United States)

    Mehran, A.; AghaKouchak, A.

    2014-12-01

    Reservoirs are one of the main infrastructures that provide resilience against extremes (e.g., floods and droughts) and they play a key role in water resources management. Based on International Commission of Large Dams (ICOLD 2003) records, the total volume of reservoirs is over 6200 km3, which is twice larger than the global annual water use estimated as 3000 km3. Just a simple comparison of the two numbers indicates the importance of reservoirs and their role in providing resilience for water security. On the other hand, man-made reservoirs change the water distribution throughout the year. Most climate change impact studies ignore the role of reservoirs in water availability studies. However, water availability cannot be properly assessed without a thorough assessment of reservoir conditions. By combining classical methods for climate variability assessment (top-down approach) and influence assessment (bottom-up approach), this study offers a hybrid framework that integrates different drivers of water storage vulnerability. Final index is termed as the Multivariate Standardized Reliability and Resilience Index (MSRRI). This index investigates the adaptive capacity of the reservoir and exposure of the system to variable conditions. MSRRI has been investigated over several major reservoirs in Australia and California, United States. This presentation reviews recent findings and discusses reservoir conditions in Australia and California using MSRRI under different climatic change scenarios.

  17. Health Impacts of Climate Change in Pacific Island Countries: A Regional Assessment of Vulnerabilities and Adaptation Priorities.

    Science.gov (United States)

    McIver, Lachlan; Kim, Rokho; Woodward, Alistair; Hales, Simon; Spickett, Jeffery; Katscherian, Dianne; Hashizume, Masahiro; Honda, Yasushi; Kim, Ho; Iddings, Steven; Naicker, Jyotishma; Bambrick, Hilary; McMichael, Anthony J; Ebi, Kristie L

    2016-11-01

    Between 2010 and 2012, the World Health Organization Division of Pacific Technical Support led a regional climate change and health vulnerability assessment and adaptation planning project, in collaboration with health sector partners, in 13 Pacific island countries-Cook Islands, Federated States of Micronesia, Fiji, Kiribati, Marshall Islands, Nauru, Niue, Palau, Samoa, Solomon Islands, Tonga, Tuvalu, and Vanuatu. We assessed the vulnerabilities of Pacific island countries to the health impacts of climate change and planned adaptation strategies to minimize such threats to health. This assessment involved a combination of quantitative and qualitative techniques. The former included descriptive epidemiology, time series analyses, Poisson regression, and spatial modeling of climate and climate-sensitive disease data, in the few instances where this was possible; the latter included wide stakeholder consultations, iterative consensus building, and expert opinion. Vulnerabilities were ranked using a "likelihood versus impact" matrix, and adaptation strategies were prioritized and planned accordingly. The highest-priority climate-sensitive health risks in Pacific island countries included trauma from extreme weather events, heat-related illnesses, compromised safety and security of water and food, vector-borne diseases, zoonoses, respiratory illnesses, psychosocial ill-health, non-communicable diseases, population pressures, and health system deficiencies. Adaptation strategies relating to these climate change and health risks could be clustered according to categories common to many countries in the Pacific region. Pacific island countries are among the most vulnerable in the world to the health impacts of climate change. This vulnerability is a function of their unique geographic, demographic, and socioeconomic characteristics combined with their exposure to changing weather patterns associated with climate change, the health risks entailed, and the limited capacity

  18. Assessing Financial System Vulnerabilities: An Early Warning Approach

    OpenAIRE

    Gurnain Pasricha; Tom Roberts; Ian Christensen; Brad Howell

    2013-01-01

    This article focuses on a quantitative method to identify financial system vulnerabilities, specifically, an imbalance indicator model (IIM) and its application to Canada. An IIM identifies potential vulnerabilities in a financial system by comparing current economic and financial data with data from periods leading up to past episodes of financial stress. It complements other sources of information - including market intelligence and regular monitoring of the economy - that policy-makers use...

  19. A Climate Change Vulnerability Assessment Report for the National Renewable Energy Laboratory: May 23, 2014 -- June 5, 2015

    Energy Technology Data Exchange (ETDEWEB)

    Vogel, J. [Abt Environmental Research, Boulder, CO (United States); O' Grady, M. [Abt Environmental Research, Boulder, CO (United States); Renfrow, S. [Abt Environmental Research, Boulder, CO (United States)

    2015-09-03

    The U.S. Department of Energy's (DOE's) National Renewable Energy Laboratory (NREL), in Golden, Colorado, focuses on renewable energy and energy efficiency research. Its portfolio includes advancing renewable energy technologies that can help meet the nation's energy and environmental goals. NREL seeks to better understand the potential effects of climate change on the laboratory--and therefore on its mission--to ensure its ongoing success. Planning today for a changing climate can reduce NREL's risks and improve its resiliency to climate-related vulnerabilities. This report presents a vulnerability assessment for NREL. The assessment was conducted in fall 2014 to identify NREL's climate change vulnerabilities and the aspects of NREL's mission or operations that may be affected by a changing climate.

  20. Spatially explicit groundwater vulnerability assessment to support the implementation of the Water Framework Directive – a practical approach with stakeholders

    Directory of Open Access Journals (Sweden)

    K. Berkhoff

    2008-01-01

    Full Text Available The main objective of the study presented in this paper was to develop an evaluation scheme which is suitable for spatially explicit groundwater vulnerability assessment according to the Water Framework Directive (WFD. Study area was the Hase river catchment, an area of about 3 000 km2 in north-west Germany which is dominated by livestock farming, in particular pig and poultry production. For the Hase river catchment, the first inventory of the WFD led to the conclusion that 98% of the catchment area is "unclear/unlikely" to reach a good groundwater status due to diffuse nitrogen emissions from agriculture. The groundwater vulnerability assessment was embedded in the PartizipA project ("Participative modelling, Actor and Ecosystem Analysis in Regions with Intensive Agriculture", www.partizipa.net, within which a so-called actors' platform was established in the study area. The objective of the participatory process was to investigate the effects of the WFD on agriculture as well as to discuss groundwater protection measures which are suitable for an integration in the programme of measures. The study was conducted according to the vulnerability assessment concept of the Intergovernmental Panel on Climate Change, considering sensitivity, exposure and adaptive capacity. Sensitivity was computed using the DRASTIC index of natural groundwater pollution potential. Exposure (for a reference scenario was computed using the STOFFBILANZ nutrient model. Several regional studies were analysed to evaluate the adaptive capacity. From these studies it was concluded that the adaptive capacity in the Hase river catchment is very low due to the economic importance of the agricultural sector which will be significantly affected by groundwater protection measures. As a consequence, the adaptive capacity was not considered any more in the vulnerability assessment. A groundwater vulnerability evaluation scheme is presented which enjoys the advantage that both

  1. Assessment of Political Vulnerabilities on Security of Energy Supply in the Baltic States

    Directory of Open Access Journals (Sweden)

    Česnakas Giedrius

    2016-06-01

    Full Text Available The article argues that despite the evident link between political environment and security of energy supply, political elements are not sufficiently represented in contemporary scientific literature, namely in indexes that are designed for the assessment of security of energy supply. In an attempt to fill this gap, the article presents an innovative methodology for quantitative assessment of the political vulnerabilities on security of energy supply and applies it to the analysis of the Baltic States.

  2. Risk management and the vulnerability assessment process of the United States Department of Energy

    International Nuclear Information System (INIS)

    Rivers, J.D.; Johnson, O.B.; Callahan, S.N.

    2001-01-01

    Full text: Risk management is an essential element in influencing how the United States Department of Energy's safeguards and security mission is executed. Risk management exists as a function of a target's attractiveness, along with the potential consequences associated with the unauthorized use of that target. The goal of risk management encompasses the fielding and operating of appropriate, cost-effective protection systems generating sufficient deterrence to protect sensitive programs and facilities. Risk mitigation and risk prevention are accomplished through the vulnerability assessment process. The implementation and continued validation of measures to prevent or mitigate risk to acceptable levels constitute the fundamental approach of the Department's risk management program. Due to the incomplete knowledge inherent in any threat definition, it is impossible to precisely tailor a protective system to defend against all threats. The challenge presented to safeguards and security program managers lies in developing systems sufficiently effective to defend against an array of threats slightly greater than can be hypothetically postulated (the design basis threat amended for local conditions). These systems are then balanced against technological, resource, and fiscal constraints. A key element in the risk assessment process is analyzing the security systems against the Design Basis Threat (DBT). The DBT is used to define the level and capability of the threat against the DOE facilities and their assets. In particular it defines motivation, numbers of adversaries, capabilities, and their objectives. Site Safeguards and Security Plans (SSSPs) provide the basis and justification for safeguards and security program development, budget, and staffing requirements. The SSSP process examines, describes, and documents safeguards and security programs, site-wide and by facility; establishes safeguards and security program improvement priorities; describes site and

  3. National Levee Database: monitoring, vulnerability assessment and management in Italy

    Science.gov (United States)

    Barbetta, Silvia; Camici, Stefania; Maccioni, Pamela; Moramarco, Tommaso

    2015-04-01

    Italian levees and historical breach failures to be exploited in the framework of an operational procedure addressed to the seepage vulnerability assessment of river reaches where the levee system is an important structural measure against flooding. For its structure, INLED is a dynamic geospatial database with ongoing efforts to add levee data from authorities with the charge of hydraulic risk mitigation. In particular, the database is aimed to provide the available information about: i) location and condition of levees; ii) morphological and geometrical properties; iii) photographic documentation; iv) historical levee failures; v) assessment of vulnerability to overtopping and seepage carried out through a procedure based on simple vulnerability indexes (Camici et al. 2014); vi) management, control and maintenance; vii)flood hazard maps developed by assuming the levee system undamaged/damaged during the flood event. Currently, INLED contains data of levees that are mostly located in the Tiber basin, Central Italy. References Apel H., Merz B. & Thieken A.H. Quantification of uncertainties in flood risk assessments. Int J River Basin Manag 2008, 6, (2), 149-162. Camici S,, Barbetta S., Moramarco T., Levee body vulnerability to seepage: the case study of the levee failure along the Foenna stream on 1st January 2006 (central Italy)", Journal of Flood Risk Management, in press. Colleselli F. Geotechnical problems related to river and channel embankments. Rotterdam, the Netherlands: Springer, 1994. H. R.Wallingford Consultants (HRWC). Risk assessment for flood and coastal defence for strategic planning: high level methodology technical report, London, 2003. Mazzoleni M., Bacchi B., Barontini S., Di Baldassarre G., Pilotti M. & Ranzi R. Flooding hazard mapping in floodplain areas affected by piping breaches in the Po River, Italy. J Hydrol Eng 2014, 19, (4), 717-731.

  4. Improving the role of vulnerability assessments In decision support for effective climate adaptation

    Science.gov (United States)

    Linda A. Joyce; Constance I. Millar

    2014-01-01

    Vulnerability assessments (VA) have been proposed as an initial step in a process to develop and implement adaptation management for climate change in forest ecosystems. Scientific understanding of the effects of climate change is an ever-accumulating knowledge base. Synthesizing information from this knowledge base in the context of our understanding of ecosystem...

  5. Automating Flood Hazard Mapping Methods for Near Real-time Storm Surge Inundation and Vulnerability Assessment

    Science.gov (United States)

    Weigel, A. M.; Griffin, R.; Gallagher, D.

    2015-12-01

    Storm surge has enough destructive power to damage buildings and infrastructure, erode beaches, and threaten human life across large geographic areas, hence posing the greatest threat of all the hurricane hazards. The United States Gulf of Mexico has proven vulnerable to hurricanes as it has been hit by some of the most destructive hurricanes on record. With projected rises in sea level and increases in hurricane activity, there is a need to better understand the associated risks for disaster mitigation, preparedness, and response. GIS has become a critical tool in enhancing disaster planning, risk assessment, and emergency response by communicating spatial information through a multi-layer approach. However, there is a need for a near real-time method of identifying areas with a high risk of being impacted by storm surge. Research was conducted alongside Baron, a private industry weather enterprise, to facilitate automated modeling and visualization of storm surge inundation and vulnerability on a near real-time basis. This research successfully automated current flood hazard mapping techniques using a GIS framework written in a Python programming environment, and displayed resulting data through an Application Program Interface (API). Data used for this methodology included high resolution topography, NOAA Probabilistic Surge model outputs parsed from Rich Site Summary (RSS) feeds, and the NOAA Census tract level Social Vulnerability Index (SoVI). The development process required extensive data processing and management to provide high resolution visualizations of potential flooding and population vulnerability in a timely manner. The accuracy of the developed methodology was assessed using Hurricane Isaac as a case study, which through a USGS and NOAA partnership, contained ample data for statistical analysis. This research successfully created a fully automated, near real-time method for mapping high resolution storm surge inundation and vulnerability for the

  6. Assessing the Impacts of Decadal Socio-Agro-Hydro Climatic Variations on Agricultural Vulnerability over India

    Science.gov (United States)

    Mohanty, M. P.; Sharma, T.; Ghosh, S.; Karmakar, S.

    2017-12-01

    Among both rice and wheat producing countries, India holds one of the major global shares in terms of production. However, with rising population, economic variability, and increasing food demand, it has become indispensable to strategically assess the food security of the nation, particularly under changing climatic conditions. This can be achieved by improving knowledge on the impacts of climate change on crop growth and yield through understanding the current status of agricultural vulnerability and quantifying its decadal changes. The present research focuses on assessing the observed decadal changes in agricultural vulnerability over India, at a district-scale. In the study, the deliberation of multiple climatic, hydrologic, agricultural indicators will majorly facilitate evaluating their direct/indirect influence on the crop production. In addition, a set of socio-economic indicators will also be considered to understand the attribution of these factors on the change in agricultural vulnerability. Here, these indicators will be integrated into a multivariate data envelopment analysis (DEA) framework to derive relative efficiency of each unit or district in crop production, which will be further transformed into a well-grounded agricultural vulnerability map. It has become essential to understand the influence of these indicators on agriculture, given that the extended periods of excessive/no rainfall or high/low temperature can alter the water cycle and hence cause stress on the agroecosystem. Likewise, change in the population density, main and marginal cultivators, main and marginal agriculture labours, improvement in management practices, or increase in power supply for agricultural use, can directly affect the food security of the region. Hence, this study will undoubtedly assist the decision-makers/strategists by highlighting the agriculturally vulnerable regions over India. Consequently, it will reassure the farmers to define bottom-up approaches in

  7. Beyond just sea-level rise: Considering macroclimatic drivers within coastal wetland vulnerability assessments to climate change

    Science.gov (United States)

    Osland, Michael J.; Enwright, Nicholas M.; Day, Richard H.; Gabler, Christopher A.; Stagg, Camille L.; Grace, James B.

    2016-01-01

    Due to their position at the land-sea interface, coastal wetlands are vulnerable to many aspects of climate change. However, climate change vulnerability assessments for coastal wetlands generally focus solely on sea-level rise without considering the effects of other facets of climate change. Across the globe and in all ecosystems, macroclimatic drivers (e.g., temperature and rainfall regimes) greatly influence ecosystem structure and function. Macroclimatic drivers have been the focus of climate-change related threat evaluations for terrestrial ecosystems, but largely ignored for coastal wetlands. In some coastal wetlands, changing macroclimatic conditions are expected to result in foundation plant species replacement, which would affect the supply of certain ecosystem goods and services and could affect ecosystem resilience. As examples, we highlight several ecological transition zones where small changes in macroclimatic conditions would result in comparatively large changes in coastal wetland ecosystem structure and function. Our intent in this communication is not to minimize the importance of sea-level rise. Rather, our overarching aim is to illustrate the need to also consider macroclimatic drivers within vulnerability assessments for coastal wetlands.

  8. Safety, mobility and comfort assessment methodologies of intelligent transport systems for vulnerable road users

    NARCIS (Netherlands)

    Malone, K.; Silla, A.; Johanssen, C.; Bell, D.

    2017-01-01

    Introduction: This paper describes the modification and development of methodologies to assess the impacts of Intelligent Transport Systems (ITS) applications for Vulnerable Road users (VRUs) in the domains of safety, mobility and comfort. This effort was carried out in the context of the VRUITS

  9. Development of a security vulnerability assessment process for the RAMCAP chemical sector.

    Science.gov (United States)

    Moore, David A; Fuller, Brad; Hazzan, Michael; Jones, J William

    2007-04-11

    sector. This method was developed through the cooperation of the many organizations and the individuals involved from the chemical sector RAMCAP development activities. The RAMCAP SVA method is intended to provide a common basis for making vulnerability assessments and risk-based decisions for homeland security. Mr. Moore serves as the coordinator for the chemical manufacturing, petroleum refining, and LNG sectors for the RAMCAP project and Dr. Jones is the chief technology officer for ASME-ITI, LLC for RAMCAP.

  10. Development of a security vulnerability assessment process for the RAMCAP chemical sector

    International Nuclear Information System (INIS)

    Moore, David A.; Fuller, Brad; Hazzan, Michael; Jones, J. William

    2007-01-01

    sector. This method was developed through the cooperation of the many organizations and the individuals involved from the chemical sector RAMCAP development activities. The RAMCAP SVA method is intended to provide a common basis for making vulnerability assessments and risk-based decisions for homeland security. Mr. Moore serves as the coordinator for the chemical manufacturing, petroleum refining, and LNG sectors for the RAMCAP project and Dr. Jones is the chief technology officer for ASME-ITI, LLC for RAMCAP

  11. Earthquake Vulnerability Assessment for Hospital Buildings Using a Gis-Based Group Multi Criteria Decision Making Approach: a Case Study of Tehran, Iran

    Science.gov (United States)

    Delavar, M. R.; Moradi, M.; Moshiri, B.

    2015-12-01

    Nowadays, urban areas are threatened by a number of natural hazards such as flood, landslide and earthquake. They can cause huge damages to buildings and human beings which necessitates disaster mitigation and preparation. One of the most important steps in disaster management is to understand all impacts and effects of disaster on urban facilities. Given that hospitals take care of vulnerable people reaction of hospital buildings against earthquake is vital. In this research, the vulnerability of hospital buildings against earthquake is analysed. The vulnerability of buildings is related to a number of criteria including age of building, number of floors, the quality of materials and intensity of the earthquake. Therefore, the problem of seismic vulnerability assessment is a multi-criteria assessment problem and multi criteria decision making methods can be used to address the problem. In this paper a group multi criteria decision making model is applied because using only one expert's judgments can cause biased vulnerability maps. Sugeno integral which is able to take into account the interaction among criteria is employed to assess the vulnerability degree of buildings. Fuzzy capacities which are similar to layer weights in weighted linear averaging operator are calculated using particle swarm optimization. Then, calculated fuzzy capacities are included into the model to compute a vulnerability degree for each hospital.

  12. EARTHQUAKE VULNERABILITY ASSESSMENT FOR HOSPITAL BUILDINGS USING A GIS-BASED GROUP MULTI CRITERIA DECISION MAKING APPROACH: A CASE STUDY OF TEHRAN, IRAN

    Directory of Open Access Journals (Sweden)

    M. R. Delavar

    2015-12-01

    Full Text Available Nowadays, urban areas are threatened by a number of natural hazards such as flood, landslide and earthquake. They can cause huge damages to buildings and human beings which necessitates disaster mitigation and preparation. One of the most important steps in disaster management is to understand all impacts and effects of disaster on urban facilities. Given that hospitals take care of vulnerable people reaction of hospital buildings against earthquake is vital. In this research, the vulnerability of hospital buildings against earthquake is analysed. The vulnerability of buildings is related to a number of criteria including age of building, number of floors, the quality of materials and intensity of the earthquake. Therefore, the problem of seismic vulnerability assessment is a multi-criteria assessment problem and multi criteria decision making methods can be used to address the problem. In this paper a group multi criteria decision making model is applied because using only one expert’s judgments can cause biased vulnerability maps. Sugeno integral which is able to take into account the interaction among criteria is employed to assess the vulnerability degree of buildings. Fuzzy capacities which are similar to layer weights in weighted linear averaging operator are calculated using particle swarm optimization. Then, calculated fuzzy capacities are included into the model to compute a vulnerability degree for each hospital.

  13. The Tsunami Vulnerability Assessment of Urban Environments through Freely Available Datasets: The Case Study of Napoli City (Southern Italy

    Directory of Open Access Journals (Sweden)

    Ines Alberico

    2015-09-01

    Full Text Available The analysis of tsunami catalogues and of data published on the NOAA web site pointed out that in the Mediterranean basin, from 2000 B.C. to present, about 480 tsunamis occurred, of which at least a third involved the Italian peninsula. Within this framework, a GIS-aided procedure that takes advantage of spatial analysis to apply the Papathoma Tsunami Vulnerability Assessment model of urban environments is presented, with the main purpose of assessing the vulnerability of wide areas at spatial resolution of the census district. The method was applied to the sector of Napoli city enclosed between Posillipo Hill and the Somma-Vesuvio volcano because of the high population rates (apex value of 5000 inh/km2 and potential occurrence of hazardous events such as earthquakes, volcanic eruptions and mass failures that can trigger tsunamis. The vulnerability status of the urban environment was depicted on a map. About 21% of the possibly inundated area, corresponding with the lowlands along the shoreline, shows a very high tsunami vulnerability. High vulnerability characterizes 26% of inundable zones while medium-low vulnerability typifies a wide area of the Sebeto-Volla plain, ca 800 m away from the shoreline. This map represents a good tool to plan the actions aimed at reducing risk and promoting resilience of the territory.

  14. Methodology for sodium fire vulnerability assessment of sodium cooled fast reactor based on the Monte-Carlo principle

    Energy Technology Data Exchange (ETDEWEB)

    Song, Wei [Nuclear and Radiation Safety Center, P. O. Box 8088, Beijing (China); Wu, Yuanyu [ITER Organization, Route de Vinon-sur-Verdon, 13115 Saint-Paul-lès-Durance (France); Hu, Wenjun [China Institute of Atomic Energy, P. O. Box 275(34), Beijing (China); Zuo, Jiaxu, E-mail: zuojiaxu@chinansc.cn [Nuclear and Radiation Safety Center, P. O. Box 8088, Beijing (China)

    2015-11-15

    Highlights: • Monte-Carlo principle coupling with fire dynamic code is adopted to perform sodium fire vulnerability assessment. • The method can be used to calculate the failure probability of sodium fire scenarios. • A calculation example and results are given to illustrate the feasibility of the methodology. • Some critical parameters and experience are shared. - Abstract: Sodium fire is a typical and distinctive hazard in sodium cooled fast reactors, which is significant for nuclear safety. In this paper, a method of sodium fire vulnerability assessment based on the Monte-Carlo principle was introduced, which could be used to calculate the probabilities of every failure mode in sodium fire scenarios. After that, the sodium fire scenario vulnerability assessment of primary cold trap room of China Experimental Fast Reactor was performed to illustrate the feasibility of the methodology. The calculation result of the example shows that the conditional failure probability of key cable is 23.6% in the sodium fire scenario which is caused by continuous sodium leakage because of the isolation device failure, but the wall temperature, the room pressure and the aerosol discharge mass are all lower than the safety limits.

  15. Methodology for sodium fire vulnerability assessment of sodium cooled fast reactor based on the Monte-Carlo principle

    International Nuclear Information System (INIS)

    Song, Wei; Wu, Yuanyu; Hu, Wenjun; Zuo, Jiaxu

    2015-01-01

    Highlights: • Monte-Carlo principle coupling with fire dynamic code is adopted to perform sodium fire vulnerability assessment. • The method can be used to calculate the failure probability of sodium fire scenarios. • A calculation example and results are given to illustrate the feasibility of the methodology. • Some critical parameters and experience are shared. - Abstract: Sodium fire is a typical and distinctive hazard in sodium cooled fast reactors, which is significant for nuclear safety. In this paper, a method of sodium fire vulnerability assessment based on the Monte-Carlo principle was introduced, which could be used to calculate the probabilities of every failure mode in sodium fire scenarios. After that, the sodium fire scenario vulnerability assessment of primary cold trap room of China Experimental Fast Reactor was performed to illustrate the feasibility of the methodology. The calculation result of the example shows that the conditional failure probability of key cable is 23.6% in the sodium fire scenario which is caused by continuous sodium leakage because of the isolation device failure, but the wall temperature, the room pressure and the aerosol discharge mass are all lower than the safety limits.

  16. Assessment of bullet effectiveness based on a human vulnerability model.

    Science.gov (United States)

    Liu, Susu; Xu, C; Wen, Y; Li, G; Zhou, J

    2017-12-25

    Penetrating wounds from explosively propelled fragments and bullets are the most common causes of combat injury. There is a requirement to assess the potential effectiveness of bullets penetrating human tissues in order to optimise preventive measures and wound trauma management. An advanced voxel model based on the Chinese Visible Human data was built. A digital human vulnerability model was established in combination with wound reconstruction and vulnerability assessment rules, in which wound penetration profiles were obtained by recreating the penetration of projectiles into ballistic gelatin. An effectiveness evaluation method of bullet penetration using the Abbreviated Injury Scale (AIS) was developed and solved using the Monte Carlo sampling method. The effectiveness of rifle bullets was demonstrated to increase with increasing velocity in the range of 300-700 m/s. When imparting the same energy, the effectiveness of the 5.56 mm bullet was higher than the 7.62 mm bullet in this model. The superimposition of simulant penetration profiles produced from ballistic gelatin simulant has been used to predict wound tracts in damaged tissues. The authors recognise that determining clinical effectiveness based on the AIS scores alone without verification of outcome by review of clinical hospital records means that this technique should be seen more as a manner of comparing the effectiveness of bullets than an injury prediction model. © Article author(s) (or their employer(s) unless otherwise stated in the text of the article) 2017. All rights reserved. No commercial use is permitted unless otherwise expressly granted.

  17. Assessing environmental vulnerability in EIA-The content and context of the vulnerability concept in an alternative approach to standard EIA procedure

    International Nuclear Information System (INIS)

    Kvaerner, Jens; Swensen, Grete; Erikstad, Lars

    2006-01-01

    In the traditional EIA procedure environmental vulnerability is only considered to a minor extent in the early stages when project alternatives are worked out. In Norway, an alternative approach to EIA, an integrated vulnerability model (IVM), emphasising environmental vulnerability and alternatives development in the early stages of EIA, has been tried out in a few pilot cases. This paper examines the content and use of the vulnerability concept in the IVM approach, and discusses the concept in an EIA context. The vulnerability concept is best suited to overview analyses and large scale spatial considerations. The concept is particularly useful in the early stages of EIA when alternatives are designed and screened. By introducing analyses of environmental vulnerability at the start of the EIA process, the environment can be a more decisive issue for the creation of project alternatives as well as improving the basis for scoping. Vulnerability and value aspects should be considered as separate dimensions. There is a need to operate with a specification between general and specific vulnerability. The concept of environmental vulnerability has proven useful in a wide range of disciplines. Different disciplines have different lengths of experience regarding vulnerability. In disciplines such as landscape planning and hydrogeology we find elements suitable as cornerstones in the further development of an interdisciplinary methodology. Further development of vulnerability criteria in different disciplines and increased public involvement in the early stages of EIA are recommended

  18. Mining Bug Databases for Unidentified Software Vulnerabilities

    Energy Technology Data Exchange (ETDEWEB)

    Dumidu Wijayasekara; Milos Manic; Jason Wright; Miles McQueen

    2012-06-01

    Identifying software vulnerabilities is becoming more important as critical and sensitive systems increasingly rely on complex software systems. It has been suggested in previous work that some bugs are only identified as vulnerabilities long after the bug has been made public. These vulnerabilities are known as hidden impact vulnerabilities. This paper discusses the feasibility and necessity to mine common publicly available bug databases for vulnerabilities that are yet to be identified. We present bug database analysis of two well known and frequently used software packages, namely Linux kernel and MySQL. It is shown that for both Linux and MySQL, a significant portion of vulnerabilities that were discovered for the time period from January 2006 to April 2011 were hidden impact vulnerabilities. It is also shown that the percentage of hidden impact vulnerabilities has increased in the last two years, for both software packages. We then propose an improved hidden impact vulnerability identification methodology based on text mining bug databases, and conclude by discussing a few potential problems faced by such a classifier.

  19. GIS BASED AQUIFER VULNERABILITY ASSESSMENT IN HANGZHOU-JIAXINGHUZHOU PLAIN, CHINA

    Directory of Open Access Journals (Sweden)

    Jean de Dieu Bazimenyera

    2014-01-01

    Full Text Available Hangzhou-Jiaxing-Huzhou plain is among the regions which faces the shortage of water due to its increasing population, industrialization, agriculture and domestic use; hence the high dependence on groundwater. In China, the exploitation of aquifers has been historically undertaken without proper concern for environmental impacts or even the concept of sustainable yield. In order to maintain basin aquifer as a source of water for the area, it is necessary to find out whether certain locations in this groundwater basin are susceptible to receive and transmit pollution, this is why the main objective of this research is to find out the groundwater vulnerable zones using Geographical Information System (GIS model in Hangzhou-Jiaxing-Huzhou plain. GIS was used to create groundwater vulnerability map by overlaying hydro-geological data. The input of the model was provided by the following seven data layers: Depth to water, net Recharge, Aquifer media, Soil media, Topography, Impact of vadose zone and hydraulic Conductivity. This study showed that Hangzhou-Jiaxing-Huzhou area is grouped into three categories: High vulnerable zone with 27.4% of the total area, moderate vulnerable zone which occupy the great part of that area 60.5% and low vulnerable zone with 12.1%. This research suggests first the prioritization of high vulnerable areas in order to prevent the further pollution to already polluted areas; next the frequent monitoring of vulnerable zones to monitor the changing level of pollutants; and finally suggests that this model can be an effective tool for local authorities who are responsible for managing groundwater resources in that area.

  20. Tailored stakeholder products help provide a vulnerability and adaptation assessment of Greek forests due to climate change

    Science.gov (United States)

    Giannakopoulos, Christos; Karali, Anna; Roussos, Anargyros

    2014-05-01

    Greece, being part of the eastern Mediterranean basin, is an area particularly vulnerable to climate change and associated forest fire risk. The aim of this study is to assess the vulnerability of Greek forests to fire risk occurrence and identify potential adaptation options within the context of climate change through continuous interaction with local stakeholders. To address their needs, the following tools for the provision of climate information services were developed: 1. An application providing fire risk forecasts for the following 3 days (http://cirrus.meteo.noa.gr/forecast/bolam/index.htm) was developed from NOA to address the needs of short term fire planners. 2. A web-based application providing long term fire risk and other fire related indices changes due to climate change (time horizon up to 2050 and 2100) was developed in collaboration with the WWF Greece office to address the needs of long term fire policy makers (http://www.oikoskopio.gr/map/). 3. An educational tool was built in order to complement the two web-based tools and to further expand knowledge in fire risk modeling to address the needs for in-depth training. In particular, the second product provided the necessary information to assess the exposure to forest fires. To this aim, maps depicting the days with elevated fire risk (FWI>30) both for the control (1961-1990) and the near future period (2021-2050) were created by the web-application. FWI is a daily index that provides numerical ratings of relative fire potential based solely on weather observations. The meteorological inputs to the FWI System are daily noon values of temperature, air relative humidity, 10m wind speed and precipitation during the previous 24 hours. It was found that eastern lowlands are more exposed to fire risk followed by eastern high elevation areas, for both the control and near future period. The next step towards vulnerability assessment was to address sensitivity, ie the human-environmental conditions that

  1. Livelihood Vulnerability Approach to Assess Climate Change Impacts to Mixed Agro-Livestock Smallholders Around the Gandaki River Basin of Nepal

    Science.gov (United States)

    Panthi, J., Sr.

    2014-12-01

    Climate change vulnerability depends upon various factors and differs between places, sectors and communities. People in developing countries whose subsistence livelihood depends upon agriculture and livestock are identified as particularly vulnerable. Nepal, where the majority of people are in a mixed agro-livestock system, is identified as the world's fourth most vulnerable country to climate change. However, there are few studies on how vulnerable mixed agro-livestock smallholders are and how their vulnerability differs across different ecological regions. This study aims to test two vulnerability assessment indices, livelihood vulnerability index (LVI) and IPCC vulnerability index (VI-IPCC), around the Gandaki river basin of Nepal. A total of 543 households practicing mixed agro-livestock were surveyed from three districts (Dhading, Syangja and Kapilvastu) representing the mountain, mid-hill and lowland altitudinal belts respectively. Data on socio-demographics, livelihoods, social networks, health, food and water security, natural disasters and climate variability were collected. Both indices differed across the three districts, with mixed agro-livestock smallholders of Dhading district found to be the most vulnerable and that of Syangja least vulnerable. This vulnerability index approach may be used to monitor rural vulnerability and/or evaluate potential program/policy effectiveness in poor countries like Nepal. The present findings are intended to help in designing intervention strategies to reduce vulnerability of mixed agro-livestock smallholders and other rural people in developing countries to climate change.

  2. Groundwater vulnerability mapping of Qatar aquifers

    Science.gov (United States)

    Baalousha, Husam Musa

    2016-12-01

    Qatar is one of the most arid countries in the world with limited water resources. With little rainfall and no surface water, groundwater is the only natural source of fresh water in the country. Whilst the country relies mainly on desalination of seawater to secure water supply, groundwater has extensively been used for irrigation over the last three decades, which caused adverse environmental impact. Vulnerability assessment is a widely used tool for groundwater protection and land-use management. Aquifers in Qatar are carbonate with lots of fractures, depressions and cavities. Karst aquifers are generally more vulnerable to contamination than other aquifers as any anthropogenic-sourced contaminant, especially above a highly fractured zone, can infiltrate quickly into the aquifer and spread over a wide area. The vulnerability assessment method presented in this study is based on two approaches: DRASTIC and EPIK, within the framework of Geographical Information System (GIS). Results of this study show that DRASTIC vulnerability method suits Qatar hydrogeological settings more than EPIK. The produced vulnerability map using DRASTIC shows coastal and karst areas have the highest vulnerability class. The southern part of the country is located in the low vulnerability class due to occurrence of shale formation within aquifer media, which averts downward movement of contaminants.

  3. Hazard risk and vulnerability assessment : Regional District of Nanaimo : final report

    International Nuclear Information System (INIS)

    2006-06-01

    A Hazard Risk and Vulnerability Assessment (HRVA) is a mandated regulatory requirement in British Columbia that requires local authorities to prepare emergency plans that reflect the local authority's assessment of the relative risk of occurrence and the potential impact on people and property of the hazards, emergencies or disasters that could affect the jurisdictional area for which the local authority has responsibility. This report constituted an HRVA for the Regional District of Nanaimo, British Columbia. It presented the study scope and methodology and provided an overview of the Regional District of Nanaimo. This included information on the setting, demographics, and economy. Next, it discussed social vulnerability; critical response and recovery facilities; and critical infrastructure such as water, energy, telecommunications and transportation. A summary of the Regional District of Nanaimo's response capabilities that were considered when assessing the Regional District's overall risk to the hazards was also presented. Response capabilities were discussed with reference to fire and rescue; police; ambulance; and search and rescue. Emergency support and preparedness organizations were also identified. These included the Emergency Coordination Centre, environmental services, emergency social services, amateur radio and health authorities. Last, 33 hazards that could affect the Regional District of Nanaimo were identified and discussed. The study identified the following hazards as high risk: flooding; forest fires and wildland urban interface fires; and human diseases and pandemic. It was recommended that the advancement of business continuity planning in the Regional District of Nanaimo would help to reduce the impact of a possible human disease and pandemic risk outbreak affecting the population. 75 refs., 25 figs., 14 tabs., 2 appendices

  4. Assessing the Agricultural Vulnerability for India under Changing Climate

    Science.gov (United States)

    Sharma, Tarul; Vardhan Murari, Harsha; Karmakar, Subhankar; Ghosh, Subimal; Singh, Jitendra

    2016-04-01

    Global climate change has proven to show majorly negative impacts for the far future. These negative impacts adversely affect almost all the fields including agriculture, water resources, tourism, and marine ecosystem. Among these, the effects on agriculture are considered to be of prime importance since its regional impacts can directly affect the global food security. Under such lines, it becomes essential to understand how climate change directs agricultural production for a region along with its vulnerability. In India, rice and wheat are considered as major staple diet and hence understanding its production loss/gain due to regional vulnerability to climate change becomes necessary. Here, an attempt has been made to understand the agricultural vulnerability for rice and wheat, considering yield as a function of temperature and precipitation during growing period. In order to accomplish this objective, the ratio of actual to potential evapo-transpiration has been considered which serves as a reliable indicator; with more this ratio towards unity, less vulnerable will be the region. The current objective needs an integration of climatic, hydrological and agricultural parameters; that can be achieved by simulating a climate data driven hydrologic (Variable Infiltration Capacity, VIC) model and a crop (Decision Support System for Agrotechnology Transfer, DSSAT) model. The proposed framework is an attempt to derive a crop vulnerability map that can facilitate in strategizing adaption practices which can reduce the adverse impacts of climate change in future.

  5. Assessment of groundwater vulnerability to nitrates from agricultural sources using a GIS-compatible logic multicriteria model.

    Science.gov (United States)

    Rebolledo, Boris; Gil, Antonia; Flotats, Xavier; Sánchez, José Ángel

    2016-04-15

    In the present study an overlay method to assess groundwater vulnerability is proposed. This new method based on multicriteria decision analysis (MCDA) was developed and validated using an appropriate case study in Aragon area (NE Spain). The Vulnerability Index to Nitrates from Agricultural Sources (VINAS) incorporates a novel Logic Scoring of Preferences (LSP) approach, and it has been developed using public geographic information from the European Union. VINAS-LSP identifies areas with five categories of vulnerability, taking into account the hydrogeological and environmental characteristics of the territory as a whole. The resulting LSP map is a regional screening tool that can provide guidance on the potential risk of nitrate pollution, as well as highlight areas where specific research and farming planning policies are required. Copyright © 2016 Elsevier Ltd. All rights reserved.

  6. Beyond just sea-level rise: considering macroclimatic drivers within coastal wetland vulnerability assessments to climate change.

    Science.gov (United States)

    Osland, Michael J; Enwright, Nicholas M; Day, Richard H; Gabler, Christopher A; Stagg, Camille L; Grace, James B

    2016-01-01

    Due to their position at the land-sea interface, coastal wetlands are vulnerable to many aspects of climate change. However, climate change vulnerability assessments for coastal wetlands generally focus solely on sea-level rise without considering the effects of other facets of climate change. Across the globe and in all ecosystems, macroclimatic drivers (e.g., temperature and rainfall regimes) greatly influence ecosystem structure and function. Macroclimatic drivers have been the focus of climate change-related threat evaluations for terrestrial ecosystems, but largely ignored for coastal wetlands. In some coastal wetlands, changing macroclimatic conditions are expected to result in foundation plant species replacement, which would affect the supply of certain ecosystem goods and services and could affect ecosystem resilience. As examples, we highlight several ecological transition zones where small changes in macroclimatic conditions would result in comparatively large changes in coastal wetland ecosystem structure and function. Our intent in this communication is not to minimize the importance of sea-level rise. Rather, our overarching aim is to illustrate the need to also consider macroclimatic drivers within vulnerability assessments for coastal wetlands. Published 2015. This article is a U.S. Government work and is in the public domain in the USA.

  7. Critical infrastructures risk and vulnerability assessment in transportation of dangerous goods transportation by road and rail

    CERN Document Server

    Vamanu, Bogdan I; Katina, Polinpapilinho F

    2016-01-01

    This book addresses a key issue in today’s society: the safer transport of dangerous goods, taking into account people, the environment and economics. In particular, it offers a potential approach to identifying the issues, developing the models, providing the methods and recommending the tools to address the risks and vulnerabilities involved. We believe this can only be achieved by assessing those risks in a comprehensive, quantifiable and integrated manner. Examining both rail and road transportation, the book is divided into three sections, covering: the mature and accepted (by both academia and practitioners) methodology of risk assessment; the vulnerability assessment – a novel approach proposed as a vital complement to risk; guidance and support to build the tools that make methods and equations to yield: the Decision Support Systems. Throughout the book, the authors do not endeavor to provide THE solution. Instead, the book offers insightful food for thought for students, researchers, practitioner...

  8. Applying a statewide geospatial leaching tool for assessing soil vulnerability ratings for agrochemicals across the contiguous United States.

    Science.gov (United States)

    Ki, Seo Jin; Ray, Chittaranjan; Hantush, Mohamed M

    2015-06-15

    A large-scale leaching assessment tool not only illustrates soil (or groundwater) vulnerability in unmonitored areas, but also can identify areas of potential concern for agrochemical contamination. This study describes the methodology of how the statewide leaching tool in Hawaii modified recently for use with pesticides and volatile organic compounds can be extended to the national assessment of soil vulnerability ratings. For this study, the tool was updated by extending the soil and recharge maps to cover the lower 48 states in the United States (US). In addition, digital maps of annual pesticide use (at a national scale) as well as detailed soil properties and monthly recharge rates (at high spatial and temporal resolutions) were used to examine variations in the leaching (loads) of pesticides for the upper soil horizons. Results showed that the extended tool successfully delineated areas of high to low vulnerability to selected pesticides. The leaching potential was high for picloram, medium for simazine, and low to negligible for 2,4-D and glyphosate. The mass loadings of picloram moving below 0.5 m depth increased greatly in northwestern and central US that recorded its extensive use in agricultural crops. However, in addition to the amount of pesticide used, annual leaching load of atrazine was also affected by other factors that determined the intrinsic aquifer vulnerability such as soil and recharge properties. Spatial and temporal resolutions of digital maps had a great effect on the leaching potential of pesticides, requiring a trade-off between data availability and accuracy. Potential applications of this tool include the rapid, large-scale vulnerability assessments for emerging contaminants which are hard to quantify directly through vadose zone models due to lack of full environmental data. Copyright © 2015 Elsevier Ltd. All rights reserved.

  9. Perception of vulnerability among mothers of healthy infants in a middle-income country.

    Science.gov (United States)

    Dogan, D G; Ertem, I O; Karaaslan, T; Forsyth, B W

    2009-11-01

    Although four decades have passed since the concept of 'vulnerable children' has been introduced into paediatric literature, research on vulnerability is limited to high-income, Western countries. To adapt and adopt practices that have been advised for paediatricians to prevent 'the vulnerable child syndrome', information is needed also on the prevalence and correlates of perceived vulnerability in children in low- and middle-income (LAMI) countries. To determine the rate and correlates of the perception of vulnerability among healthy young children in a healthy population of children in Ankara, Turkey. In this cross-sectional observational study, participants comprised of a 'prescriptive sample' of healthy, thriving children with no known health risk for vulnerability. Maternal perception of child vulnerability was assessed using the Child Vulnerability Scale (CVS). Potential risks factors for vulnerability including history of threatened abortion during pregnancy, child gender, birth order, maternal and paternal age and education were collected using a structured questionnaire. A total of 519 children - 264 boys (50.9%) and 255 girls (49.1%) - comprised the sample. The internal consistency of the CVS was 0.71. Item-total scale correlations were 0.30 or above for all of the eight items. The median CVS score of the sample was 2.0 and 30 mothers (5.8%) were found to perceive their children as vulnerable. None of the socio-demographic variables that were investigated were found to be associated with high vulnerability scores. This study is the first to examine maternal perceived vulnerability of healthy children in a middle-income country. The findings imply that a high proportion of healthy children are perceived as vulnerable by their mothers and that previously studied socio-demographic factors do not explain perceived vulnerability. The results of this study may provide a comparison point for studies on childhood vulnerability in LAMI countries.

  10. A Coupled Community-Level Assessment of Social and Physical Vulnerability to Hurricane Disasters

    Science.gov (United States)

    Kim, J. H.; Sutley, E. J.; Chowdhury, A. G.; Hamideh, S.

    2017-12-01

    A significant portion of the U.S. building inventory exists in hurricane- and flood-prone regions. The accompanying storm surge and rising water levels often result in the inundation of residential homes, particularly those occupied by low income households and forcing displacement. In order to mitigate potential damages, a popular design technique is to elevate the structure using piers or piles to above the base flood elevation. This is observed for single-family and multi-family homes, including manufactured homes and post-disaster temporary housing, albeit at lower elevations. Although this design alleviates potential flood damage, it affects the wind-structure interaction by subjecting the structure to higher wind speeds due to its increased height and also having a path for the wind to pass underneath the structure potentially creating new vulnerabilities to wind loading. The current ASCE 7 Standard (2016) does not include a methodology for addressing the modified aerodynamics and estimating wind loads for elevated structures, and thus the potential vulnerability during high wind events is unaccounted for in design. Using experimentally measured wind pressures on elevated and non-elevated residential building models, tax data, and census data, a coupled vulnerability assessment is performed at the community-level. Galveston, Texas is selected as the case study community. Using the coupled assessment model, a hindcast of 2008 Hurricane Ike is used for predicting physical damage and household dislocation. The predicted results are compared with the actual outcomes of the 2008 hurricane disaster. Recommendations are made (1) for code adoption based on the experimentally measured wind loads, and (2) for mitigation actions and policies that would could decrease population dislocation and promote recovery.

  11. Assessing Hazard Vulnerability, Habitat Conservation, and Restoration for the Enhancement of Mainland China's Coastal Resilience

    Science.gov (United States)

    Sajjad, Muhammad; Li, Yangfan; Tang, Zhenghong; Cao, Ling; Liu, Xiaoping

    2018-03-01

    Worldwide, humans are facing high risks from natural hazards, especially in coastal regions with high population densities. Rising sea levels due to global warming are making coastal communities' infrastructure vulnerable to natural disasters. The present study aims to provide a coupling approach of vulnerability and resilience through restoration and conservation of lost or degraded coastal natural habitats to reclamation under different climate change scenarios. The integrated valuation of ecosystems and tradeoffs model is used to assess the current and future vulnerability of coastal communities. The model employed is based on seven different biogeophysical variables to calculate a natural hazard index and to highlight the criticality of the restoration of natural habitats. The results show that roughly 25% of the coastline and more than 5 million residents are in highly vulnerable coastal areas of mainland China, and these numbers are expected to double by 2100. Our study suggests that restoration and conservation in recently reclaimed areas have the potential to reduce this vulnerability by 45%. Hence, natural habitats have proved to be a great defense against coastal hazards and should be prioritized in coastal planning and development. The findings confirm that natural habitats are critical for coastal resilience and can act as a recovery force of coastal functionality loss. Therefore, we recommend that the Chinese government prioritizes restoration (where possible) and conservation of the remaining habitats for the sake of coastal resilience to prevent natural hazards from escalating into disasters.

  12. Climate Vulnerability Assessments : An Assessment of Climate Change Vulnerability, Risk, and Adaptation in Albania’s Power Sector

    OpenAIRE

    World Bank

    2009-01-01

    Energy security is a key concern in Albania, which relies on hydropower for about 90 percent of its electricity production. While renewable energy resources like hydropower play a fundamental role in moving the world towards a low-carbon economy, they are also vulnerable to climatic conditions. Climate variability already affects Albania's energy production to a considerable extent, and cl...

  13. A Temporal Assessment of Barrier Island Vulnerability to Extreme Wave Events, Virginia Coast Reserve

    Science.gov (United States)

    Oster, D. J.; Moore, L. J.; Doran, K. J.; Stockdon, H. F.

    2010-12-01

    Barrier island vulnerability to storm-generated waves is directly related to interactions between shoreface morphology and surf-zone dynamics. During storms, the seaward-most dune often limits the landward extent of wave energy; however, if maximum wave run-up exceeds the elevation of the top of the dune, overwash or inundation may occur. The ‘Storm Impact Scale’ presented by Sallenger (2000) classifies barrier beach vulnerability to individual storm events based on the elevation of the frontal dune crest and toe relative to maximum wave run-up. Changes to the dune and beachface can occur over a range of time scales, altering local vulnerability to extreme waves from storms, even as a storm is occurring. As sea level continues to rise, barrier beaches will become increasingly vulnerable to overwash and inundation from a greater number of storms. Our objective is to assess temporal trends in barrier island vulnerability while also exploring island-chain-wide response and recovery from two notably different storm events (Nor’Ida and Hurricane Bonnie) along the undeveloped barrier islands of the Virginia Coast Reserve (VCR). We compare shoreline position and elevations of the frontal dune crest (DHIGH) and dune toe (DLOW) across four lidar data sets collected between 1998-2010. Observed significant wave height and period from the National Data Buoy Center and the Duck, NC Field Research Facility for the time period between 1985 and 2009 are classified to represent one-year, five-year, and ten-year storm events that serve as the basis for comparison of island vulnerability through time to a range of storm severity. Initial results reveal significant spatial and temporal variation in barrier island vulnerability to storms throughout the VCR. Despite the range of variability, all three beach features (i.e., shoreline position, DHIGH and DLOW), have moved landward indicating large-scale, widespread migration, or narrowing, of VCR barrier island landforms over the

  14. Vulnerability to Climate Change in Rural Nicaragua

    Science.gov (United States)

    Byrne, T. R.; Townshend, I.; Byrne, J. M.; McDaniel, S. A.

    2013-12-01

    While there is a growing recognition of the impact that climate change may have on human development, there has been a shift in focus from an impacts-led assessment approach towards a vulnerability-led assessment approach. This research operationalizes the IPCC's definition of vulnerability in a sub-national assessment to understand how different factors that shape vulnerability to climate change vary spatially across rural Nicaragua. The research utilizes the Food and Agriculture Organization of the United Nations' (FAO UN) CropWat model to evaluate how the annual yield of two of Nicaragua's staple crops may change under projected changes in temperature and precipitation. This analysis of agricultural sensitivity under exposure to climate change is then overlain with an indicator-based assessment of adaptive capacity in rural Nicaraguan farming households. Adaptive capacity was evaluated using household survey data from the 2001 National Household Survey on Living Standards Measurement, which was provided to us by the FAO UN. The result is a map representing current vulnerability to future climate change, and can serve as a basis for targeting policy interventions in rural Nicaragua.

  15. Vulnerable Genders, Vulnerable Loves

    DEFF Research Database (Denmark)

    Schleicher, Marianne

    2015-01-01

    This chapter analyses religious reflections on vulnerable genders and vulnerable loves from the Hebrew Bible to early Rabbinic literature. It is based on theories by inter alia Donna Haraway on complex identities, Turner and Maryanski on love as a prerequisite for survival, Michel Foucault...... on gathering knowledge and its often unpremeditated effect of recognition and inclusion, and Judith Butler on cultural intelligibility and subversion from within. With these theories as a departing point for the analysis, the chapter links the vulnerability of complex identities with the vulnerability...... of cultures which leads to the overall understanding that culture can accommodate complex identities associated with individual and cultural vulnerability as long as the overall survival of the culture is not threatened. This understanding questions the feasibility of the ethical position of thinkers...

  16. Buildings vs. ballistics: Quantifying the vulnerability of buildings to volcanic ballistic impacts using field studies and pneumatic cannon experiments

    Science.gov (United States)

    Williams, G. T.; Kennedy, B. M.; Wilson, T. M.; Fitzgerald, R. H.; Tsunematsu, K.; Teissier, A.

    2017-09-01

    Recent casualties in volcanic eruptions due to trauma from blocks and bombs necessitate more rigorous, ballistic specific risk assessment. Quantitative assessments are limited by a lack of experimental and field data on the vulnerability of buildings to ballistic hazards. An improved, quantitative understanding of building vulnerability to ballistic impacts is required for informing appropriate life safety actions and other risk reduction strategies. We assessed ballistic impacts to buildings from eruptions at Usu Volcano and Mt. Ontake in Japan and compiled available impact data from eruptions elsewhere to identify common damage patterns from ballistic impacts to buildings. We additionally completed a series of cannon experiments which simulate ballistic block impacts to building claddings to investigate their performance over a range of ballistic projectile velocities, masses and energies. Our experiments provide new insights by quantifying (1) the hazard associated with post-impact shrapnel from building and rock fragments; (2) the effect of impact obliquity on damage; and (3) the additional impact resistance buildings possess when claddings are struck in areas directly supported by framing components. This was not well identified in previous work which may have underestimated building vulnerability to ballistic hazards. To improve assessment of building vulnerability to ballistics, we use our experimental and field data to develop quantitative vulnerability models known as fragility functions. Our fragility functions and field studies show that although unreinforced buildings are highly vulnerable to large ballistics (> 20 cm diameter), they can still provide shelter, preventing death during eruptions.

  17. The role of minimum supply and social vulnerability assessment for governing critical infrastructure failure: current gaps and future agenda

    Directory of Open Access Journals (Sweden)

    M. Garschagen

    2018-04-01

    Full Text Available Increased attention has lately been given to the resilience of critical infrastructure in the context of natural hazards and disasters. The major focus therein is on the sensitivity of critical infrastructure technologies and their management contingencies. However, strikingly little attention has been given to assessing and mitigating social vulnerabilities towards the failure of critical infrastructure and to the development, design and implementation of minimum supply standards in situations of major infrastructure failure. Addressing this gap and contributing to a more integrative perspective on critical infrastructure resilience is the objective of this paper. It asks which role social vulnerability assessments and minimum supply considerations can, should and do – or do not – play for the management and governance of critical infrastructure failure. In its first part, the paper provides a structured review on achievements and remaining gaps in the management of critical infrastructure and the understanding of social vulnerabilities towards disaster-related infrastructure failures. Special attention is given to the current state of minimum supply concepts with a regional focus on policies in Germany and the EU. In its second part, the paper then responds to the identified gaps by developing a heuristic model on the linkages of critical infrastructure management, social vulnerability and minimum supply. This framework helps to inform a vision of a future research agenda, which is presented in the paper's third part. Overall, the analysis suggests that the assessment of socially differentiated vulnerabilities towards critical infrastructure failure needs to be undertaken more stringently to inform the scientifically and politically difficult debate about minimum supply standards and the shared responsibilities for securing them.

  18. The role of minimum supply and social vulnerability assessment for governing critical infrastructure failure: current gaps and future agenda

    Science.gov (United States)

    Garschagen, Matthias; Sandholz, Simone

    2018-04-01

    Increased attention has lately been given to the resilience of critical infrastructure in the context of natural hazards and disasters. The major focus therein is on the sensitivity of critical infrastructure technologies and their management contingencies. However, strikingly little attention has been given to assessing and mitigating social vulnerabilities towards the failure of critical infrastructure and to the development, design and implementation of minimum supply standards in situations of major infrastructure failure. Addressing this gap and contributing to a more integrative perspective on critical infrastructure resilience is the objective of this paper. It asks which role social vulnerability assessments and minimum supply considerations can, should and do - or do not - play for the management and governance of critical infrastructure failure. In its first part, the paper provides a structured review on achievements and remaining gaps in the management of critical infrastructure and the understanding of social vulnerabilities towards disaster-related infrastructure failures. Special attention is given to the current state of minimum supply concepts with a regional focus on policies in Germany and the EU. In its second part, the paper then responds to the identified gaps by developing a heuristic model on the linkages of critical infrastructure management, social vulnerability and minimum supply. This framework helps to inform a vision of a future research agenda, which is presented in the paper's third part. Overall, the analysis suggests that the assessment of socially differentiated vulnerabilities towards critical infrastructure failure needs to be undertaken more stringently to inform the scientifically and politically difficult debate about minimum supply standards and the shared responsibilities for securing them.

  19. Vulnerability of schools to floods in Nyando River catchment, Kenya.

    Science.gov (United States)

    Ochola, Samuel O; Eitel, Bernhard; Olago, Daniel O

    2010-07-01

    This paper assesses the vulnerability of schools to floods in the Nyando River catchment (3,600 km(2)) in western Kenya and identifies measures needed to reduce this vulnerability. It surveys 130 schools in the lower reaches, where flooding is a recurrent phenomenon. Of the primary schools assessed, 40% were vulnerable, 48% were marginally vulnerable and 12% were not vulnerable. Of the secondary schools, 8% were vulnerable, 73% were marginally vulnerable and 19% were not vulnerable. Vulnerability to floods is due to a lack of funds, poor building standards, local topography, soil types and inadequate drainage. The Constituencies Development Fund (CDF), established in 2003, provides financial support to cover school construction and reconstruction costs; CDF Committees are expected to adopt school building standards. In an effort to promote safe and resilient construction and retrofitting to withstand floods, this paper presents vulnerability reduction strategies and recommendations for incorporating minimum standards in the on-going Primary School Infrastructure Programme Design.

  20. Cyber and Physical Security Vulnerability Assessment for IoT-Based Smart Homes.

    Science.gov (United States)

    Ali, Bako; Awad, Ali Ismail

    2018-03-08

    The Internet of Things (IoT) is an emerging paradigm focusing on the connection of devices, objects, or "things" to each other, to the Internet, and to users. IoT technology is anticipated to become an essential requirement in the development of smart homes, as it offers convenience and efficiency to home residents so that they can achieve better quality of life. Application of the IoT model to smart homes, by connecting objects to the Internet, poses new security and privacy challenges in terms of the confidentiality, authenticity, and integrity of the data sensed, collected, and exchanged by the IoT objects. These challenges make smart homes extremely vulnerable to different types of security attacks, resulting in IoT-based smart homes being insecure. Therefore, it is necessary to identify the possible security risks to develop a complete picture of the security status of smart homes. This article applies the operationally critical threat, asset, and vulnerability evaluation (OCTAVE) methodology, known as OCTAVE Allegro, to assess the security risks of smart homes. The OCTAVE Allegro method focuses on information assets and considers different information containers such as databases, physical papers, and humans. The key goals of this study are to highlight the various security vulnerabilities of IoT-based smart homes, to present the risks on home inhabitants, and to propose approaches to mitigating the identified risks. The research findings can be used as a foundation for improving the security requirements of IoT-based smart homes.

  1. Assessing internal biophysical vulnerability to landslide hazards - a nested catchment approach: Xiangxi Watershed / Three Gorges Reservoir

    Science.gov (United States)

    Wiegand, Matthias; Seeber, Christoph; Hartmann, Heike; Xiang, Wei; King, Lorenz

    2010-05-01

    The Three Gorges dam construction was completed in 2006. Besides the international media, also the responsible authorities and various scholarly communities pay close attention to potential and actual environmental impacts related to the impoundment and development activities. The geo-environment within the Three Gorges region is highly conducive to landslides. Consequently, a scientific monitoring and risk mitigation system was established and is still under development. Risk analysis with regard to gravity driven mass movements is highly complex and strongly site specific - several aspects hamper a universal methodology applicable for landslide risk and site assessment. The interdisciplinary Sino-German Yangtze-Project Research co-operation aims, among others, to support the sustainable cultivation of the newly developed ecosystems within the Yangtze catchments. Land use change and increasing population growth are causing severe pressure on the scarce land resources. Landslides are acknowledged as important threat, hence vulnerability of certain landscape components have to be identified, quantified and monitored. A nested quantitative approach for vulnerability analysis is developed. The applied risk and vulnerability model understands risk as the product of hazard and vulnerability. Whereas vulnerability is characterized by: mass movement intensity and susceptibility of the respective element at risk. The watershed of Xiangxi river serves as study area. In general, catchment approaches intent and proved to be a functional geographical unit for successful integrated resources management. Several limitations with regard to data accessibility, availability and accuracy have to be considered due to restrictions of feasible scales. Comprehensive large-scale site investigations are confined to training areas for model calibration and validation. Remote sensing potentials are utilised for land use/ land cover change analysis and localization of selected elements

  2. Assessing the energy vulnerability: Case of industrialised countries

    International Nuclear Information System (INIS)

    Gnansounou, Edgard

    2008-01-01

    The emergence of new big consumer countries on the energy markets and the perspective of oil and gas depletion at the end of the current century raise the concerns about fair distribution of the remaining resources for the common and sustainable well-being of the mankind. High volatility of energy prices discourages the investment and delays the energy technology transition. Voluntary measures are needed mainly in industrialised countries in order to develop alternative and sustainable energy sources, to enable technology transfer towards emerging and developing countries and to avoid struggle for energy procurement. In this paper, a composite index of energy demand/supply weaknesses is defined as a proxy of energy vulnerability. The proposed index is based on several indicators such as energy intensity, oil and gas import dependency, CO 2 content of primary energy supply, electricity supply weaknesses and non-diversity in transport fuels. The assessment of this composite index for selected industrialised countries is discussed as well as the sensitivity to various factors

  3. Land Use Management by Assessing Aquifer Vulnerability in Khovayes Plain Using the DRASTIC and SINTACS Models

    Directory of Open Access Journals (Sweden)

    Fatemeh Mousavi

    2016-07-01

    Full Text Available Land use change is a gradual process that entails dire consequences for groundwater quality and quantity. Quantitative changes in groundwater can be usually monitored by controlling the annual groundwater balance. Monitoring qualitative changes in groundwater, however, is both time-consuming and expensive. DRASTIC and SINTACS models exploit aquifer properties to predict its vulnerability. In this study, aquifer vulnerability assessment was performed by the DRASTIC & SINTACS models for future land use management in Khovayes, southwest Iran. The DRASTIC Model is based on hydrological and hydrogeological parameters involved in contaminant transport. SINTACS parameters are the same as those of the DRASTIC model, except that weighting and ranking the parameters are more flexible. Once vulnerability maps of the study region had been prepared, they were verified against the nitrate map. A correlation coefficient of 0.4 was obtained between the DRASTIC map and the nitrate one while the correlation between the SINTACS and the nitrate maps was found to be 0.8. Map removal and single-parameter sensitivity analyses were carried out, which showed the southwestern stretches of the study area as the region with the highest risk of vulnerability.

  4. Vulnerability, Borderline Personality Disorders. Clinical and ...

    African Journals Online (AJOL)

    Borderline personality disorder and vulnerability are difficult to assess and are rather elusive to define. A case study material is presented from a cognitive analytical model. An attempt of the dominant features of cognitive analytical therapy and discussion of vulnerability in relation to personality disorder is provided.

  5. A Multi-Hazard Vulnerability Assessment of Coastal Landmarks along Cape Hatteras National Seashore

    Science.gov (United States)

    Flynn, M. J.

    2015-12-01

    Cape Hatteras National Seashore is located along the Outer Banks, a narrow string of barrier islands in eastern North Carolina. The seashore was established to preserve cultural and natural resources of national significance, yet these islands have shoreline rates of change that are predominately erosional, frequently experience storm surge inundation driven by tropical and extra-tropical storm events, and are highly vulnerable to sea level rise. The National Park Service staff are concerned about the vulnerability of historic structures located within the park, and recognized the utility of a coastal hazard risk assessment to assist park managers with long-term planning. They formed a cooperative agreement with researchers at East Carolina University to conduct the assessment, which primarily used GIS to evaluate the susceptibility of 27 historical structures to coastal erosion, storm surge, and sea-level rise. The Digital Shoreline Analysis System was used to calculate a linear regression rate of shoreline movement based on historical shorelines. Those rates were used to simulate the future position of the shoreline along transects. The SLOSH model output was down scaled to a DEM generated from the 2014 NC QL2 LiDAR collection to determine the extent and depth of inundation that would occur from storm events. Sea level rise was modeled for various scenarios referenced to existing MHHW, and also added to each SLOSH model output to determine the effect of a storm event under those sea level rise scenarios. Risk maps were developed to include not only areal coverage for existing structures and districts, but also identify potential areas of relocation or retreat in the long-term. In addition to evaluating vulnerability, timelines for potential impacts provided scenarios for National Park Service staff to research adaption and mitigation strategies.

  6. Future integrated aquifer vulnerability assessment considering land use / land cover and climate change using DRASTIC and SWAT

    Science.gov (United States)

    Jang, W.; Engel, B.; Chaubey, I.

    2015-12-01

    Climate change causes significant changes to temperature regimes and precipitation patterns across the world. Such alterations in climate pose serious risks for not only inland freshwater ecosystems but also groundwater systems, and may adversely affect numerous critical services they provide to humans. All groundwater results from precipitation, and precipitation is affected by climate change. Climate change is also influenced by land use / land cover (LULC) change and vice versa. According to Intergovernmental Panel on Climate Change (IPCC) reports, climate change is caused by global warming which is generated by the increase of greenhouse gas (GHG) emissions in the atmosphere. LULC change is a major driving factor causing an increase in GHG emissions. LULC change data (years 2006-2100) will be produced by the Land Transformation Model (LTM) which simulates spatial patterns of LULC change over time. MIROC5 (years 2006-2100) will be obtained considering GCMs and ensemble characteristics such as resolution and trend of temperature and precipitation which is a consistency check with observed data from local weather stations and historical data from GCMs output data. Thus, MIROC5 will be used to account for future climate change scenarios and relationship between future climate change and alteration of groundwater quality in this study. For efficient groundwater resources management, integrated aquifer vulnerability assessments (= intrinsic vulnerability + hazard potential assessment) are required. DRASTIC will be used to evaluate intrinsic vulnerability, and aquifer hazard potential will be evaluated by Soil and Water Assessment Tool (SWAT) which can simulate pollution potential from surface and transport properties of contaminants. Thus, for effective integrated aquifer vulnerability assessment for LULC and climate change in the Midwestern United States, future projected LULC and climate data from the LTM and GCMs will be incorporated with DRASTIC and SWAT. It is

  7. ASSESSMENT OF COASTAL VULNERABILITY TO SEA LEVEL RISE OF BOLINAO, PANGASINAN USING REMOTE SENSING AND GEOGRAPHIC INFORMATION SYSTEMS

    Directory of Open Access Journals (Sweden)

    S. R. C. Reyes

    2012-07-01

    Full Text Available A number of studies assessing the vulnerability of Southeast Asia to climate change have classified the Philippines as one of the vulnerable countries in the region. Bolinao, Pangasinan is a municipality located in northwestern Luzon, situated in the western part of the Lingayen Gulf and is bounded on the north and west by the South China Sea (West Philippine Sea. Recent studies have verified the varying trends in sea level across the South China Sea, which is considered as one of the largest, semi-enclosed marginal seas in the northwest Pacific Ocean. Three barangays (villages were included in the study: (1 Luciente 1.0, (2 Concordia and (3 Germinal. The Socioeconomic Vulnerability Index (SVI was computed based on population, age, gender, employment, source of income and household size, which were gathered through a qualitative survey in the selected barangays. The Coastal Vulnerability Index (CVI described the physical vulnerability of these coastal communities based on recorded sea level anomalies and significant wave heights of multiple satellite altimetry missions, coastal topography derived from the 25-m SRTM digital elevation model (DEM, bathymetry from WorldView-2 and additional elevation data from terrestrial laser scanning surveys. The research utilized merged satellite altimetry data downloaded from the Radar Altimetry Database System (RADS, which covered the period from 1991–2010. The SVI and CVI were calculated and evaluated in ArcGIS. The SVI and CVI were integrated to determine the Total Vulnerability Index (TVI, which characterized the vulnerability of the three barangays in five classes, from very low to very high vulnerability.

  8. Assessment of Coastal Vulnerability to Sea Level Rise of Bolinao, Pangasinan Using Remote Sensing and Geographic Information Systems

    Science.gov (United States)

    Reyes, S. R. C.; Blanco, A. C.

    2012-07-01

    A number of studies assessing the vulnerability of Southeast Asia to climate change have classified the Philippines as one of the vulnerable countries in the region. Bolinao, Pangasinan is a municipality located in northwestern Luzon, situated in the western part of the Lingayen Gulf and is bounded on the north and west by the South China Sea (West Philippine Sea). Recent studies have verified the varying trends in sea level across the South China Sea, which is considered as one of the largest, semi-enclosed marginal seas in the northwest Pacific Ocean. Three barangays (villages) were included in the study: (1) Luciente 1.0, (2) Concordia and (3) Germinal. The Socioeconomic Vulnerability Index (SVI) was computed based on population, age, gender, employment, source of income and household size, which were gathered through a qualitative survey in the selected barangays. The Coastal Vulnerability Index (CVI) described the physical vulnerability of these coastal communities based on recorded sea level anomalies and significant wave heights of multiple satellite altimetry missions, coastal topography derived from the 25-m SRTM digital elevation model (DEM), bathymetry from WorldView-2 and additional elevation data from terrestrial laser scanning surveys. The research utilized merged satellite altimetry data downloaded from the Radar Altimetry Database System (RADS), which covered the period from 1991-2010. The SVI and CVI were calculated and evaluated in ArcGIS. The SVI and CVI were integrated to determine the Total Vulnerability Index (TVI), which characterized the vulnerability of the three barangays in five classes, from very low to very high vulnerability.

  9. A method for rapid vulnerability assessment of structures loaded by outside blasts

    International Nuclear Information System (INIS)

    Cizelj, Leon; Leskovar, Matjaz; Cepin, Marko; Mavko, Borut

    2009-01-01

    The blast loads have in most cases not been assumed as design basis loads of nuclear power plant buildings and structures. Recent developments however stimulated a number of analyses quantifying the potential effects of such loads. An effort was therefore made by the authors to revisit simple and robust structural analysis methods and to propose their use in the vulnerability assessment of blast-loaded structures. The leading idea is to break the structure into a set of typical structural elements, for which the response is estimated by the use of slightly modified handbook formulas. The proposed method includes provisions to predict the inelastic response and failure. Simplicity and versatility of the method facilitate its use in structural reliability calculations. The most important aspects of the proposed method are presented along with illustrative sample applications demonstrating: ·results comparable to full scale dynamic simulations using explicit finite element codes and ·the performance of the method in screening the existing structures and providing the structural reliability information for the vulnerability analysis.

  10. A method for rapid vulnerability assessment of structures loaded by outside blasts

    International Nuclear Information System (INIS)

    Cizelj, Leon; Leskovar, Matjaz; Cepin, Marko; Mavko, Borut

    2007-01-01

    The blast have in most cases not been assumed as design basis loads of nuclear power plant buildings and structures. Recent developments however stimulated a number of analyses quantifying the potential effect of such loads. An effort was therefore made by the authors to revisit simple and robust structural analysis methods and to propose their use in the vulnerability assessment of blast-loaded structures. The leading idea is to break the structure into a set of typical structural elements, for which the response is estimated by the use of slightly modified handbook formulas. The proposed method includes provisions to predict the inelastic response and failure. Simplicity and versatility of the method facilitate its use in structural reliability calculations. The most important aspects of the proposed method are presented along with illustrative sample applications demonstrating: - results comparable to full scale dynamic simulations using explicit finite element codes and - the performance of the method in screening the existing structures and providing the structural reliability information for the vulnerability analysis. (author)

  11. Index-based groundwater vulnerability mapping models using hydrogeological settings: A critical evaluation

    International Nuclear Information System (INIS)

    Kumar, Prashant; Bansod, Baban K.S.; Debnath, Sanjit K.; Thakur, Praveen Kumar; Ghanshyam, C.

    2015-01-01

    Groundwater vulnerability maps are useful for decision making in land use planning and water resource management. This paper reviews the various groundwater vulnerability assessment models developed across the world. Each model has been evaluated in terms of its pros and cons and the environmental conditions of its application. The paper further discusses the validation techniques used for the generated vulnerability maps by various models. Implicit challenges associated with the development of the groundwater vulnerability assessment models have also been identified with scientific considerations to the parameter relations and their selections. - Highlights: • Various index-based groundwater vulnerability assessment models have been discussed. • A comparative analysis of the models and its applicability in different hydrogeological settings has been discussed. • Research problems of underlying vulnerability assessment models are also reported in this review paper

  12. Index-based groundwater vulnerability mapping models using hydrogeological settings: A critical evaluation

    Energy Technology Data Exchange (ETDEWEB)

    Kumar, Prashant, E-mail: prashantkumar@csio.res.in [CSIR-Central Scientific Instruments Organisation, Chandigarh 160030 (India); Academy of Scientific and Innovative Research—CSIO, Chandigarh 160030 (India); Bansod, Baban K.S.; Debnath, Sanjit K. [CSIR-Central Scientific Instruments Organisation, Chandigarh 160030 (India); Academy of Scientific and Innovative Research—CSIO, Chandigarh 160030 (India); Thakur, Praveen Kumar [Indian Institute of Remote Sensing (ISRO), Dehradun 248001 (India); Ghanshyam, C. [CSIR-Central Scientific Instruments Organisation, Chandigarh 160030 (India); Academy of Scientific and Innovative Research—CSIO, Chandigarh 160030 (India)

    2015-02-15

    Groundwater vulnerability maps are useful for decision making in land use planning and water resource management. This paper reviews the various groundwater vulnerability assessment models developed across the world. Each model has been evaluated in terms of its pros and cons and the environmental conditions of its application. The paper further discusses the validation techniques used for the generated vulnerability maps by various models. Implicit challenges associated with the development of the groundwater vulnerability assessment models have also been identified with scientific considerations to the parameter relations and their selections. - Highlights: • Various index-based groundwater vulnerability assessment models have been discussed. • A comparative analysis of the models and its applicability in different hydrogeological settings has been discussed. • Research problems of underlying vulnerability assessment models are also reported in this review paper.

  13. Plutonium working group report on environmental, safety and health vulnerabilities associated with the Department's plutonium storage. Volume II, part 7: Mound working group assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    This is the report of a visit to the Mound site by the Working Group Assessment Team (WGAT) to assess plutonium vulnerabilities. Purposes of the visit were: to review results of the site's self assessment of current practices for handling and storing plutonium; to conduct an independent assessment of these practices; to reconcile differences and assemble a final list of vulnerabilities; to calculate consequences and probability for each vulnerability; and to issue a report to the Working Group. This report, representing completion of the Mound visit, will be compiled along with those from all other sites with plutonium inventories as part of a final report to the Secretary of Energy

  14. Development of Tier 1 screening tool for soil and groundwater vulnerability assessment in Korea using classification algorithm in a neural network

    Science.gov (United States)

    Shin, K. H.; Kim, K. H.; Ki, S. J.; Lee, H. G.

    2017-12-01

    The vulnerability assessment tool at a Tier 1 level, although not often used for regulatory purposes, helps establish pollution prevention and management strategies in the areas of potential environmental concern such as soil and ground water. In this study, the Neural Network Pattern Recognition Tool embedded in MATLAB was used to allow the initial screening of soil and groundwater pollution based on data compiled across about 1000 previously contaminated sites in Korea. The input variables included a series of parameters which were tightly related to downward movement of water and contaminants through soil and ground water, whereas multiple classes were assigned to the sum of concentrations of major pollutants detected. Results showed that in accordance with diverse pollution indices for soil and ground water, pollution levels in both media were strongly modulated by site-specific characteristics such as intrinsic soil and other geologic properties, in addition to pollution sources and rainfall. However, classification accuracy was very sensitive to the number of classes defined as well as the types of the variables incorporated, requiring careful selection of input variables and output categories. Therefore, we believe that the proposed methodology is used not only to modify existing pollution indices so that they are more suitable for addressing local vulnerability, but also to develop a unique assessment tool to support decision making based on locally or nationally available data. This study was funded by a grant from the GAIA project(2016000560002), Korea Environmental Industry & Technology Institute, Republic of Korea.

  15. Plutonium working group report on environmental, safety and health vulnerabilities associated with the department's plutonium storage. Volume II, part 4: Savannah River Site working group assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    The purpose of this report is to present the results of a plutonium ES ampersand H vulnerability assessment at the Savannah River Site (SRS). The assessment at SRS is part of a broader plutonium ES ampersand H vulnerability assessment being made by the DOE, encompassing all DOE sites with plutonium holdings. Vulnerabilities across all the sites will be identified and prioritized as a basis for determining the necessity and schedule for taking corrective action

  16. GIS-based Spatial Multi-criteria Analysis: A vulnerability Assessment Model for the Protected Areas of Vietnam. GI_Forum|GI_Forum 2015 – Geospatial Minds for Society|

    OpenAIRE

    Nghiem, Quynh Huong

    2016-01-01

    The establishment and management of protected areas has become a universally accepted way to conserve biodiversity, and the wide range of goods and services they offer. Using the environmental vulnerability index (EVI), devised by the South Pacific Applied Geoscience Commission (SOPAC) and the United Nations Environment Program (UNEP) as the theoretical framework, a vulnerability assessment model was developed and used to assess the vulnerability of Bach Ma National Park. The model utilizes s...

  17. Representative Agricultural Pathways and Scenarios for Regional Integrated Assessment of Climate Change Impacts, Vulnerability, and Adaptation. 5; Chapter

    Science.gov (United States)

    Valdivia, Roberto O.; Antle, John M.; Rosenzweig, Cynthia; Ruane, Alexander C.; Vervoort, Joost; Ashfaq, Muhammad; Hathie, Ibrahima; Tui, Sabine Homann-Kee; Mulwa, Richard; Nhemachena, Charles; hide

    2015-01-01

    The global change research community has recognized that new pathway and scenario concepts are needed to implement impact and vulnerability assessment where precise prediction is not possible, and also that these scenarios need to be logically consistent across local, regional, and global scales. For global climate models, representative concentration pathways (RCPs) have been developed that provide a range of time-series of atmospheric greenhouse-gas concentrations into the future. For impact and vulnerability assessment, new socio-economic pathway and scenario concepts have also been developed, with leadership from the Integrated Assessment Modeling Consortium (IAMC).This chapter presents concepts and methods for development of regional representative agricultural pathways (RAOs) and scenarios that can be used for agricultural model intercomparison, improvement, and impact assessment in a manner consistent with the new global pathways and scenarios. The development of agriculture-specific pathways and scenarios is motivated by the need for a protocol-based approach to climate impact, vulnerability, and adaptation assessment. Until now, the various global and regional models used for agricultural-impact assessment have been implemented with individualized scenarios using various data and model structures, often without transparent documentation, public availability, and consistency across disciplines. These practices have reduced the credibility of assessments, and also hampered the advancement of the science through model intercomparison, improvement, and synthesis of model results across studies. The recognition of the need for better coordination among the agricultural modeling community, including the development of standard reference scenarios with adequate agriculture-specific detail led to the creation of the Agricultural Model Intercomparison and Improvement Project (AgMIP) in 2010. The development of RAPs is one of the cross-cutting themes in AgMIP's work

  18. Cyber and Physical Security Vulnerability Assessment for IoT-Based Smart Homes

    Directory of Open Access Journals (Sweden)

    Bako Ali

    2018-03-01

    Full Text Available The Internet of Things (IoT is an emerging paradigm focusing on the connection of devices, objects, or “things” to each other, to the Internet, and to users. IoT technology is anticipated to become an essential requirement in the development of smart homes, as it offers convenience and efficiency to home residents so that they can achieve better quality of life. Application of the IoT model to smart homes, by connecting objects to the Internet, poses new security and privacy challenges in terms of the confidentiality, authenticity, and integrity of the data sensed, collected, and exchanged by the IoT objects. These challenges make smart homes extremely vulnerable to different types of security attacks, resulting in IoT-based smart homes being insecure. Therefore, it is necessary to identify the possible security risks to develop a complete picture of the security status of smart homes. This article applies the operationally critical threat, asset, and vulnerability evaluation (OCTAVE methodology, known as OCTAVE Allegro, to assess the security risks of smart homes. The OCTAVE Allegro method focuses on information assets and considers different information containers such as databases, physical papers, and humans. The key goals of this study are to highlight the various security vulnerabilities of IoT-based smart homes, to present the risks on home inhabitants, and to propose approaches to mitigating the identified risks. The research findings can be used as a foundation for improving the security requirements of IoT-based smart homes.

  19. Cyber and Physical Security Vulnerability Assessment for IoT-Based Smart Homes

    Science.gov (United States)

    2018-01-01

    The Internet of Things (IoT) is an emerging paradigm focusing on the connection of devices, objects, or “things” to each other, to the Internet, and to users. IoT technology is anticipated to become an essential requirement in the development of smart homes, as it offers convenience and efficiency to home residents so that they can achieve better quality of life. Application of the IoT model to smart homes, by connecting objects to the Internet, poses new security and privacy challenges in terms of the confidentiality, authenticity, and integrity of the data sensed, collected, and exchanged by the IoT objects. These challenges make smart homes extremely vulnerable to different types of security attacks, resulting in IoT-based smart homes being insecure. Therefore, it is necessary to identify the possible security risks to develop a complete picture of the security status of smart homes. This article applies the operationally critical threat, asset, and vulnerability evaluation (OCTAVE) methodology, known as OCTAVE Allegro, to assess the security risks of smart homes. The OCTAVE Allegro method focuses on information assets and considers different information containers such as databases, physical papers, and humans. The key goals of this study are to highlight the various security vulnerabilities of IoT-based smart homes, to present the risks on home inhabitants, and to propose approaches to mitigating the identified risks. The research findings can be used as a foundation for improving the security requirements of IoT-based smart homes. PMID:29518023

  20. Assessment of groundwater vulnerability using DRASTIC Model and GIS : A case study of two sub-districts in Banda Aceh city, Indonesia

    Science.gov (United States)

    Machdar, I.; Zulfikar, T.; Rinaldi, W.; Alfiansyah, Y.

    2018-03-01

    This present study assessed the groundwater vulnerability to protect aquifer in part of Banda Aceh City (the sub-district of Banda Raya and Lueng Bata), Indonesia. The study provides an additional tool for local planner and manager as for managing and protecting groundwater resources. The study area covers 1,164 ha and total population was estimated around 50,000 inhabitants. DRASTIC model in a GIS (Geographic Information System) environment was used in this study to generate vulnerability maps. The maps were created by applied seven criteria as standard in DRASTIC approach, i.e. depth to groundwater, recharge, aquifer type, soil properties, topography, impact of the vadose zone, and hydraulic conductivity. The vulnerability maps provides five categories of vulnerability, i.e. less, low, medium, high, and very high. It was found that the village areas, labelled with the high groundwater pollution potential, are mainly in the area of Lamlagang and the part of Geuce Kaye Jatoe and Geuce Komplek (Banda Raya sub-district) and the part of Batoh and Suka Damai (Lueng Bata sub-distric) This study prompts that the DRASTIC approach is helpful and efficient instrument for assessing groundwater vulnerability. The generated map can be an effective tool for local administrators in groundwater management as well.

  1. Vulnerability, Health Agency and Capability to Health.

    Science.gov (United States)

    Straehle, Christine

    2016-01-01

    One of the defining features of the capability approach (CA) to health, as developed in Venkatapuram's book Health Justice, is its aim to enable individual health agency. Furthermore, the CA to health hopes to provide a strong guideline for assessing the health-enabling content of social and political conditions. In this article, I employ the recent literature on the liberal concept of vulnerability to assess the CA. I distinguish two kinds of vulnerability. Considering circumstantial vulnerability, I argue that liberal accounts of vulnerability concerned with individual autonomy, align with the CA to health. Individuals should, as far as possible, be able to make health-enabling decisions about their lives, and their capability to do so should certainly not be hindered by public policy. The CA to health and a vulnerability-based analysis then work alongside to define moral responsibilities and designate those who hold them. Both approaches demand social policy to address circumstances that hinder individuals from taking health-enabling decisions. A background condition of vulnerability, on the other hand, even though it hampers the capability for health, does not warrant the strong moral claim proposed by the CA to health to define health as a meta-capability that should guide social policy. Nothing in our designing social policy could change the challenge to health agency when we deal with background conditions of vulnerability. © 2016 John Wiley & Sons Ltd.

  2. Ecological Vulnerability Assessment Integrating the Spatial Analysis Technology with Algorithms: A Case of the Wood-Grass Ecotone of Northeast China

    Directory of Open Access Journals (Sweden)

    Zhi Qiao

    2013-01-01

    Full Text Available This study evaluates ecological vulnerability of the wood-grass ecotone of northeast China integrating the spatial analysis technology with algorithms. An assessment model of ecological vulnerability is developed applying the Analytical Hierarchy Process. The composite evaluation index system is established on the basis of the analysis of contemporary status and potential problems in the study area. By the application of the evaluation model, ecological vulnerability index is calculated between 1990 and 2005. The results show that ecological vulnerability was mostly at a medium level in the study area, however the ecological quality was deteriorating. Through the standard deviational ellipse, the variation of ecological vulnerability can be spatially explicated. It is extremely significative for the prediction of the regions that will easily deteriorate. The deterioration zone was concentrating in the area of Da Hinggan Ling Mountain, including Xingan League, Chifeng, Tongliao, and Chengde, whereas the improvement zone was distributing in the north-central of Hulunbeier.

  3. Development of methods for assessing the vulnerability of Australian residential building stock to severe wind

    International Nuclear Information System (INIS)

    Wehner, Martin; Sandland, Carl; Edwards, Mark; Ginger, John; Holmes, John

    2010-01-01

    Knowledge of the degree of damage to residential structures expected from severe wind is used to study the benefits from adaptation strategies developed in response to expected changes in wind severity due to climate change. This study will inform government, the insurance industry and provide emergency services with estimates of expected damage. A series of heuristic wind vulnerability curves for Australian residential structures has been developed. In order to provide rigor to the heuristic curves and to enable quantitative assessment to be made of adaptation strategies, work has commenced to produce a simulation tool to quantitatively assess damage to buildings from severe wind. The simulation tool accounts for variability in wind profile, shielding, structural strength, pressure coefficients, building orientation, component self weights, debris damage and water ingress via a Monte Carlo approach. The software takes a component-based approach to modelling building vulnerability. It is based on the premise that overall building damage is strongly related to the failure of key components (i.e. connections). If these failures can be ascertained, and associated damage from debris and water penetration reliably estimated, scenarios of complete building damage can be assessed. This approach has been developed with varying degrees of rigor by researchers around the world and is best practice for the insurance industry.

  4. A Multimethod Approach towards Assessing Urban Flood Patterns and Its Associated Vulnerabilities in Singapore

    Directory of Open Access Journals (Sweden)

    Winston T. L. Chow

    2016-01-01

    Full Text Available We investigated flooding patterns in the urbanised city-state of Singapore through a multimethod approach combining station precipitation data with archival newspaper and governmental records; changes in flash floods frequencies or reported impacts of floods towards Singapore society were documented. We subsequently discussed potential flooding impacts in the context of urban vulnerability, based on future urbanisation and forecasted precipitation projections for Singapore. We find that, despite effective flood management, (i significant increases in reported flash flood frequency occurred in contemporary (post-2000 relative to preceding (1984–1999 periods, (ii these flash floods coincide with more localised, “patchy” storm events, (iii storms in recent years are also more intense and frequent, and (iv floods result in low human casualties but have high economic costs via insurance damage claims. We assess that Singapore presently has low vulnerability to floods vis-à-vis other regional cities largely due to holistic flood management via consistent and successful infrastructural development, widespread flood monitoring, and effective advisory platforms. We conclude, however, that future vulnerabilities may increase from stresses arising from physical exposure to climate change and from demographic sensitivity via rapid population growth. Anticipating these changes is potentially useful in maintaining the high resilience of Singapore towards this hydrometeorological hazard.

  5. Urban growth patterns in major Southeast Asian cities: Toward exposure mapping and vulnerability assessment

    Science.gov (United States)

    Mandapaka, Pradeep; Kamarajugedda, Shankar A.; Lo, Edmond Y. M.

    2017-04-01

    Southeast Asia (SEA) is undergoing rapid urbanization, with urban population percentage increasing from 32% in 1990 to 48% in 2015. It is projected that by the year 2040, urban regions in SEA account for 60% of its total population. The region is home to 600 million people, with many densely populated cities, including megacities such as Jakarta, Bangkok, and Manila. The region has more than 20,000 islands, and many cities lie on coastal low-lands and floodplains. These geographical characteristics together with the increasing population, infrastructure growth, and changing climate makes the region highly vulnerable to natural hazards. This study assessed urban growth dynamics in major (defined as population exceeding 1 million) SEA cities using remotely sensed night-time lights (NTL) data. A recently proposed brightness gradient approach was applied on 21 years (1992-2012) of NTL annual composites to derive core-urban (CU) and peri-urban (PU) regions within each city. The study also assessed the sensitivity of above extracted urban categories to different NTL thresholds. The temporal trends in CU and PU regions were quantified, and compared with trends in socio-economic indicators. The spatial expansion of CU and PU regions were found to depend on geographical constraints and socio-economic factors. Quantification of urban growth spatial-temporal patterns, as conducted here contributes towards the understanding of exposure and vulnerability of people and infrastructures to natural hazards, as well as the evolving trends for assessment under projected urbanization conditions. This will underpin better risk assessment efforts for present and future planning.

  6. Exposing asymmetric gray matter vulnerability in amyotrophic lateral sclerosis.

    Science.gov (United States)

    Devine, Matthew S; Pannek, Kerstin; Coulthard, Alan; McCombe, Pamela A; Rose, Stephen E; Henderson, Robert D

    2015-01-01

    Limb weakness in amyotrophic lateral sclerosis (ALS) is typically asymmetric. Previous studies have identified an effect of limb dominance on onset and spread of weakness, however relative atrophy of dominant and non-dominant brain regions has not been investigated. Our objective was to use voxel-based morphometry (VBM) to explore gray matter (GM) asymmetry in ALS, in the context of limb dominance. 30 ALS subjects were matched with 17 healthy controls. All subjects were right-handed. Each underwent a structural MRI sequence, from which GM segmentations were generated. Patterns of GM atrophy were assessed in ALS subjects with first weakness in a right-sided limb (n = 15) or left-sided limb (n = 15). Within each group, a voxelwise comparison was also performed between native and mirror GM images, to identify regions of hemispheric GM asymmetry. Subjects with ALS showed disproportionate atrophy of the dominant (left) motor cortex hand area, irrespective of the side of first limb weakness (p protocol, contrasting native and mirror images, was able to more sensitively detect asymmetric GM pathology in a small cohort, compared with standard methods. These findings indicate particular vulnerability of dominant upper limb representation in ALS, supporting previous clinical studies, and with implications for cortical organisation and selective vulnerability.

  7. Plutonium working group report on environmental, safety and health vulnerabilities associated with the Department's plutonium storage. Volume 2, Appendix B, Part 4: Savannah River Site site assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    The Plutonium Environmental, Safety, and Health (ES and H) Vulnerability Assessment is being conducted by the DOE Office of Environment, Safety, and Health (DOE-EH) to evaluate the ES and H vulnerabilities arising from the Department's storage and handling of its holdings of plutonium and other transuranic isotopes. This report on Savannah River Site (SRS) facilities and materials provides the results of a self-assessment for the purpose of identifying issues as potential vulnerabilities. The report provides data and analyses for the DOE-EH and independent Working Group Assessment Team, which will make the final determination as to ES and H vulnerabilities at SRS. The term ES and H vulnerabilities is defined for the purpose of this assessment to mean conditions that could lead to unnecessary or increased radiation exposure of workers, release of radioactive materials to the environment, or radiation exposure of the public. The self-assessment identifies and prioritizes candidate or potential vulnerabilities and issues for consideration by the Working Group Assessment Team, and will serve as an information base for identifying interim corrective actions and options for the safe management of fissile materials. It will also establish a foundation for decision making regarding the safe management and disposition of DOE plutonium

  8. Vulnerability assessment in African villages under conditions of land use and climate change: case studies from Mkomazi and Keiskamma

    OpenAIRE

    Grothmann, Torsten; Petzold, Maximilian; Ndaki, Patrick; Kakembo, Vincent; Siebenhüner, Bernd; Kleyer, Michael; Yanda, Pius; Ndou, Naledzani

    2017-01-01

    While most climate change vulnerability assessments focus on regional or city-levels, this paper studies villages and their different forms of vulnerability vis-à-vis climate change. In the African context, the village level proves to be central for land-use related decision-making given the traditional role of village communities. The paper analyses two different regions, namely the Mkomazi Water Basin in Tanzania and the Keiskamma River Catchment in South Africa. Due to the differing roles ...

  9. Optimization of DRASTIC method by artificial neural network, nitrate vulnerability index, and composite DRASTIC models to assess groundwater vulnerability for unconfined aquifer of Shiraz Plain, Iran.

    Science.gov (United States)

    Baghapour, Mohammad Ali; Fadaei Nobandegani, Amir; Talebbeydokhti, Nasser; Bagherzadeh, Somayeh; Nadiri, Ata Allah; Gharekhani, Maryam; Chitsazan, Nima

    2016-01-01

    Extensive human activities and unplanned land uses have put groundwater resources of Shiraz plain at a high risk of nitrate pollution, causing several environmental and human health issues. To address these issues, water resources managers utilize groundwater vulnerability assessment and determination of protection. This study aimed to prepare the vulnerability maps of Shiraz aquifer by using Composite DRASTIC index, Nitrate Vulnerability index, and artificial neural network and also to compare their efficiency. The parameters of the indexes that were employed in this study are: depth to water table, net recharge, aquifer media, soil media, topography, impact of the vadose zone, hydraulic conductivity, and land use. These parameters were rated, weighted, and integrated using GIS, and then, used to develop the risk maps of Shiraz aquifer. The results indicated that the southeastern part of the aquifer was at the highest potential risk. Given the distribution of groundwater nitrate concentrations from the wells in the underlying aquifer, the artificial neural network model offered greater accuracy compared to the other two indexes. The study concluded that the artificial neural network model is an effective model to improve the DRASTIC index and provides a confident estimate of the pollution risk. As intensive agricultural activities are the dominant land use and water table is shallow in the vulnerable zones, optimized irrigation techniques and a lower rate of fertilizers are suggested. The findings of our study could be used as a scientific basis in future for sustainable groundwater management in Shiraz plain.

  10. A Conceptual Framework for Vulnerability Assessment of Climate Change Impact on Critical Oil and Gas Infrastructure in the Niger Delta

    Directory of Open Access Journals (Sweden)

    Justin Udie

    2018-02-01

    Full Text Available The impact of climate change on the Niger Delta is severe, as extreme weather events have inflicted various degrees of stress on critical oil/gas infrastructure. Typically, assets managers and government agencies lack a clear framework for evaluating the vulnerability of these systems. This paper presents a participatory framework for the vulnerability assessment of critical oil/gas infrastructure to climate change impacts in the Niger Delta context. Through a critical review of relevant literature and triangulating observational and exploratory data from the field, this paper has developed a conceptual framework with three elements: (1 a preliminary scoping activity; (2 the vulnerability assessment; and (3 mainstreaming the results into institutional asset management codes. Scoping involves the definition of research aims and objectives, review of prevailing climate burdens and impacts, exploratory investigation, screening for new (planned assets and selection of relevant infrastructure. The emphasis on screening for planned infrastructure is to facilitate the incorporation of sustainable adaptive capacities into the original design of identified systems. A conceptual framework for vulnerability assessment is presented as a robust systematic iterative model for the evaluation of selected assets using an appropriate methodology. In this study, analytic hierarchy process (AHP is applied while mainstreaming as part of the research framework is emphasised to aid commercial implementation from an expert-based perspective. The study recommends the use of other suitable methodologies and systematic approaches to test the flexibility of the framework.

  11. Coastal Vulnerability and risk assessment of infrastructures, natural and cultural heritage sites in Greece.

    Science.gov (United States)

    Alexandrakis, George; Kampanis, Nikolaos

    2016-04-01

    The majority of human activities are concentrated around coastal areas, making coastline retreat, a significant threat to coastal infrastructure, thus increasing protection cost and investment revenue losses. In this study the management of coastal areas in terms of protecting coastal infrastructures, cultural and environmental heritage sites, through risk assessment analysis is been made. The scope is to provide data for spatial planning for future developments in the coastal zone and the protection of existing ones. Also to determine the impact of coastal changes related to the loss of natural resources, agricultural land and beaches. The analysis is based on a multidisciplinary approach, combining environmental, spatial and economic data. This can be implemented by integrating the assessment of vulnerability of coasts, the spatial distribution and structural elements of coastal infrastructure (transport, tourism, and energy) and financial data by region, in a spatial database. The approach is based on coastal vulnerability estimations, considering sea level rise, land loss, extreme events, safety, adaptability and resilience of infrastructure and natural sites. It is based on coupling of environmental indicators and econometric models to determine the socio-economic impact in coastal infrastructure, cultural and environmental heritage sites. The indicators include variables like the coastal geomorphology; coastal slope; relative sea-level rise rate; shoreline erosion/accretion rate; mean tidal range and mean wave height. The anthropogenic factors include variables like settlements, sites of cultural heritage, transport networks, land uses, significance of infrastructure (e.g. military, power plans) and economic activities. The analysis in performed by a GIS application. The forcing variables are determined with the use of sub-indices related to coastal geomorphology, climate and wave variables and the socioeconomics of the coastal zone. The Greek coastline in

  12. Hippocampal developmental vulnerability to methylmercury extends into prepubescence

    Directory of Open Access Journals (Sweden)

    Maryann eObiorah

    2015-05-01

    Full Text Available The developing brain is sensitive to environmental toxicants such as methylmercury (MeHg, to which humans are exposed via contaminated seafood. Prenatal exposure in children is associated with learning, memory and IQ deficits, which can result from hippocampal dysfunction. To explore underlying mechanisms, we have used the postnatal day (P7 rat to model the third trimester of human gestation. We previously showed that a single low exposure (0.6 µg/gbw that approaches human exposure reduced hippocampal neurogenesis in the dentate gyrus (DG 24 hours later, including later proliferation and memory in adolescence. Yet, the vulnerable stem cell population and period of developmental vulnerability remain undefined. In this study, we find that P7 exposure of stem cells has long-term consequences for adolescent neurogenesis. It reduced the number of mitotic S-phase cells (BrdU, especially those in the highly proliferative Tbr2+ population, and immature neurons (Doublecortin in adolescence, suggesting partial depletion of the later stem cell pool. To define developmental vulnerability to MeHg in prepubescent (P14 and adolescent (P21 rats, we examined acute 24 h effects of MeHg exposure on mitosis and apoptosis. We found that low exposure did not adversely impact neurogenesis at either age, but that a higher exposure (5 µg/gbw at P14 reduced the total number of neural stem cells (Sox2+ by 23% and BrdU+ cells by 26% in the DG hilus, suggesting that vulnerability diminishes with age. To see if these effects may reflect changes in MeHg transfer across the blood brain barrier, we assessed Hg content in the hippocampus after peripheral injection and found that similar levels (~800 ng/gm were obtained at 24 h at both P14 and P21, declining in parallel, suggesting that changes in vulnerability depend more on local tissue and cellular mechanisms. Together, we show that MeHg vulnerability depends on age, and that early exposure impairs later neurogenesis in

  13. A new approach to flood loss estimation and vulnerability assessment for historic buildings in England

    Science.gov (United States)

    Stephenson, V.; D'Ayala, D.

    2013-10-01

    The recent increase in frequency and severity of flooding in the UK has led to a shift in the perception of risk associated with flood hazards. This has extended to the conservation community, and the risks posed to historic structures that suffer from flooding are particularly concerning for those charged with preserving and maintaining such buildings. In order to fully appraise the risks in a manner appropriate to the complex issue of preservation, a new methodology is proposed that studies the nature of vulnerability of such structures, and places it in the context of risk assessment, accounting for the vulnerable object and the subsequent exposure of that object to flood hazards. The testing of the methodology is carried out using three urban case studies and the results of the survey analysis provide key findings and guidance on the development of fragility curves for historic structures exposed to flooding. This occurs through appraisal of key vulnerability indicators related to building form, structural and fabric integrity, and preservation of architectural and archaeological values. This in turn facilitates the production of strategies for mitigating and managing the losses threatened by such extreme climate events.

  14. [Vulnerability of eco-economy in northern slope region of Tianshan Mountains].

    Science.gov (United States)

    Wu, Jian-zhai; Li, Bo; Zhang, Xin-shi; Zhao, Wen-wu; Jiang, Guang-hui

    2008-04-01

    Based on the theoretical meaning of vulnerability, a vulnerability assessment of eco-econom in fifteen counties in the northern slope region of Tianshan Mountains was conducted. The ecosystem services change to land use was regarded as the impact, and based on the fourteen indices from resource holding, society development, and economy development statistic data, the adaptive ability was evaluated by using the methods of analytic hierarchy process (AHP) and fuzzy synthetic evaluation. On the basis of assessment results of impact and adaptive capacity, the fifteen counties were divided into five classes under the assessment principles, and the district with higher-class number was of more vulnerability. The first class included Usu City and Changji City, the second class included Hutubi County, Miquan County, Fukang City, Jimsar County, Qitai County and Mori Kazak Autonomous County, the third class included Karamay City and Urumqi City, the fourth class included Kuitun City and Shawan County, and the fifth class included Jinghe County, Shihezi City and Manas County. The vulnerability reflected the level of eco-environment change and socioeconomic development, and the vulnerability assessment could be a good way to ensure the sustainable development. Aiming to decrease the vulnerability, various districts belonging to different class of vulnerability should establish relevant tactics according to the vulnerability factors to accelerate the region's sustainable development.

  15. Urban Vulnerability in Bantul District, Indonesia—Towards Safer and Sustainable Development

    Directory of Open Access Journals (Sweden)

    R. Rijanta

    2012-08-01

    Full Text Available Assuring safer and sustainable development in seismic prone areas requires predictive measurements, i.e., hazard, vulnerability and risk assessment. This research aims to assess urban vulnerability due to seismic hazard through a risk based spatial plan. The idea is to indicate current and future potential losses due to specified hazards with given spatial and temporal units. Herein, urban vulnerability refers to the classic separation between social and physical vulnerability assessments. The research area covers six sub-districts in Bantul, Indonesia. It experienced 6.2 Mw earthquakes on May, 27th, 2006 and suffered a death toll of 5700, economic losses of up to 3.1 billion US$ and damage to nearly 80% of a 508 km2 area. The research area experienced the following regional issues: (1 seismic hazard; (2 rapid land conversion and (3 domination of low-income group. This research employs spatial multi criteria evaluations (SMCE for social vulnerability (SMCE-SV and for physical vulnerability (SMCE-PV. The research reveals that (1 SMCE-SV and SMCE-PV are empirically possible to indicate the urban vulnerability indices; and (2 integrating the urban vulnerability assessment into a spatial plan requires strategic, technical, substantial and procedural integration. In summary, without adequate knowledge and political support, any manifestation towards safer and sustainable development will remain meager and haphazard.

  16. Investigating vulnerability to eating disorders: biases in emotional processing.

    Science.gov (United States)

    Pringle, A; Harmer, C J; Cooper, M J

    2010-04-01

    Biases in emotional processing and cognitions about the self are thought to play a role in the maintenance of eating disorders (EDs). However, little is known about whether these difficulties exist pre-morbidly and how they might contribute to risk. Female dieters (n=82) completed a battery of tasks designed to assess the processing of social cues (facial emotion recognition), cognitions about the self [Self-Schema Processing Task (SSPT)] and ED-specific cognitions about eating, weight and shape (emotional Stroop). The 26-item Eating Attitudes Test (EAT-26; Garner et al. 1982) was used to assess subclinical ED symptoms; this was used as an index of vulnerability within this at-risk group. Regression analyses showed that biases in the processing of both neutral and angry faces were predictive of our measure of vulnerability (EAT-26). In the self-schema task, biases in the processing of negative self descriptors previously found to be common in EDs predicted vulnerability. Biases in the processing of shape-related words on the Stroop task were also predictive; however, these biases were more important in dieters who also displayed biases in the self-schema task. We were also able to demonstrate that these biases are specific and separable from more general negative biases that could be attributed to depressive symptoms. These results suggest that specific biases in the processing of social cues, cognitions about the self, and also about eating, weight and shape information, may be important in understanding risk and preventing relapse in EDs.

  17. Hydrologic vulnerability of tribal reservation lands across the U.S.

    Science.gov (United States)

    Jones, C., Jr.; Leibowitz, S. G.; Sawicz, K. A.; Comeleo, R. L.; Stratton, L. E.

    2017-12-01

    We apply the hydrologic landscapes (HL) concept to assess the hydrologic vulnerability to climate of the United States (U.S.) with special emphasis on tribal lands. The basic assumption of the HL approach is that catchments that share similar physical and climatic characteristics are expected to have similar hydrologic characteristics. We map climate vulnerability by integrating a retrospective analysis of historical climate and hydrology into the HL approach, comparing this baseline of variability with future projections of temperature, precipitation, potential evapotranspiration, snow accumulation, climatic moisture, surplus water, and seasonality of the water surplus. Projections that are not within two standard deviations of the historical decadal average contribute to the vulnerability index for each metric. This allows stakeholders and/or water resource managers to understand the potential impacts of future conditions. The resulting vulnerability maps show that temperature and potential evapotranspiration are consistently projected to have high vulnerability indices across the U.S. including all tribal reservations. Precipitation vulnerability is not as spatially-uniform as temperature. Most areas with snow are projected to experience significant changes in future snow accumulation. The seasonality vulnerability map shows that mountainous areas in the West are most prone to changes in seasonality. This paper illustrates how the HL approach can help assess climatic and hydrologic vulnerability for disadvantaged groups across the U.S. By combining the HL concept and climate vulnerability analyses, we provide an approach that can assist tribal resource managers to perform vulnerability assessments and adaptation plans, which is a major priority for the tribes nationwide.

  18. How urban system vulnerabilities to flooding could be assessed to improve resilience and adaptation in spatial planning

    Science.gov (United States)

    Pasi, Riccardo; Viavattene, Christophe; La Loggia, Goffredo

    2016-04-01

    Natural hazards damage assets and infrastructure inducing disruptions to urban functions and key daily services. These disruptions may be short or long with a variable spatial scale of impact. From an urban planning perspective, measuring these disruptions and their consequences at an urban scale is fundamental in order to develop more resilient cities. Whereas the assessment of physical vulnerabilities and direct damages is commonly addressed, new methodologies for assessing the systemic vulnerability at the urban scale are required to reveal these disruptions and their consequences. Physical and systemic vulnerability should be measured in order to reflect the multifaceted fragility of cities in the face of external stress, both in terms of the natural/built environment and socio-economic sphere. Additionally, a systemic approach allows the consideration of vulnerability across different spatial scales, as impacts may vary and be transmitted across local, regional or national levels. Urban systems are spatially distributed and the nature of this can have significant effects on flood impacts. The proposed approach identifies the vulnerabilities of flooding within urban contexts, including both in terms of single elementary units (buildings, infrastructures, people, etc.) and systemic functioning (urban functions and daily life networks). Direct losses are appraised initially using conventional methodologies (e.g. depth-damage functions). This aims to both understand the spatial distribution of physical vulnerability and associated losses and, secondly, to identify the most vulnerable building types and ways to improve the physical adaptation of our cities, proposing changes to building codes, design principles and other municipal regulation tools. The subsequent systemic approach recognises the city as a collection of sub-systems or functional units (such as neighbourhoods and suburbs) providing key daily services for inhabitants (e.g. healthcare facilities

  19. Vulnerability

    Science.gov (United States)

    Taback, I.

    1979-01-01

    The discussion of vulnerability begins with a description of some of the electrical characteristics of fibers before definiting how vulnerability calculations are done. The vulnerability results secured to date are presented. The discussion touches on post exposure vulnerability. After a description of some shock hazard work now underway, the discussion leads into a description of the planned effort and some preliminary conclusions are presented.

  20. Plutonium working group report on environmental, safety and health vulnerabilities associated with the Department's plutonium storage. Volume II, part 1: Rocky Flats working group assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    The objective of the Plutonium Environment, Safety, and Health (ES ampersand H) Vulnerability Assessment Project was to conduct a comprehensive assessment of the ES ampersand H vulnerabilities arising from the Department of Energy (DOE) storage and handling of its current plutonium holdings. The purpose of this assessment was to identify and prioritize ES ampersand H vulnerabilities that could lead to unnecessary or increased radiation exposure of workers, release of radioactive materials to the environment, or radiation exposure of the public. The results will serve as an information base for identifying interim corrective actions and options for the safe management of fissile materials

  1. Applying and validating the PTVA-3 Model at the Aeolian Islands, Italy: assessment of the vulnerability of buildings to tsunamis

    Directory of Open Access Journals (Sweden)

    F. Dall'Osso

    2010-07-01

    Full Text Available The volcanic archipelago of the Aeolian Islands (Sicily, Italy is included on the UNESCO World Heritage list and is visited by more than 200 000 tourists per year. Due to its geological characteristics, the risk related to volcanic and seismic activity is particularly high. Since 1916 the archipelago has been hit by eight local tsunamis. The most recent and intense of these events happened on 30 December 2002. It was triggered by two successive landslides along the north-western side of the Stromboli volcano (Sciara del Fuoco, which poured approximately 2–3×107 m3 of rocks and debris into the Tyrrhenian Sea. The waves impacted across the whole archipelago, but most of the damage to buildings and infrastructures occurred on the islands of Stromboli (maximum run-up 11 m and Panarea.

    The aim of this study is to assess the vulnerability of buildings to damage from tsunamis located within the same area inundated by the 2002 event. The assessment is carried out by using the PTVA-3 Model (Papathoma Tsunami Vulnerability Assessment, version 3. The PTVA-3 Model calculates a Relative Vulnerability Index (RVI for every building, based on a set of selected physical and structural attributes. Run-up values within the area inundated by the 2002 tsunami were measured and mapped by the Istituto Italiano di Geofisica e Vulcanologia (INGV and the University of Bologna during field surveys in January 2003. Results of the assessment show that if the same tsunami were to occur today, 54 buildings would be affected in Stromboli, and 5 in Panarea. The overall vulnerability level obtained in this analysis for Stromboli and Panarea are "average"/"low" and "very low", respectively. Nonetheless, 14 buildings in Stromboli are classified as having a "high" or "average" vulnerability. For some buildings, we were able to validate the RVI scores calculated by the PTVA-3 Model through a qualitative comparison with photographs taken by INGV and

  2. A Preliminary Tsunami vulnerability analysis for Bakirkoy district in Istanbul

    Science.gov (United States)

    Tufekci, Duygu; Lutfi Suzen, M.; Cevdet Yalciner, Ahmet; Zaytsev, Andrey

    2016-04-01

    Resilience of coastal utilities after earthquakes and tsunamis has major importance for efficient and proper rescue and recovery operations soon after the disasters. Vulnerability assessment of coastal areas under extreme events has major importance for preparedness and development of mitigation strategies. The Sea of Marmara has experienced numerous earthquakes as well as associated tsunamis. There are variety of coastal facilities such as ports, small craft harbors, and terminals for maritime transportation, water front roads and business centers mainly at North Coast of Marmara Sea in megacity Istanbul. A detailed vulnerability analysis for Yenikapi region and a detailed resilience analysis for Haydarpasa port in Istanbul have been studied in previously by Cankaya et al., (2015) and Aytore et al., (2015) in SATREPS project. In this study, the methodology of vulnerability analysis under tsunami attack given in Cankaya et al., (2015) is modified and applied to Bakirkoy district of Istanbul. Bakirkoy district is located at western part of Istanbul and faces to the North Coast of Marmara Sea from 28.77oE to 28.89oE. High resolution spatial dataset of Istanbul Metropolitan Municipality (IMM) is used and analyzed. The bathymetry and topography database and the spatial dataset containing all buildings/structures/infrastructures in the district are collated and utilized for tsunami numerical modeling and following vulnerability analysis. The tsunami parameters from deterministically defined worst case scenarios are computed from the simulations using tsunami numerical model NAMI DANCE. The vulnerability assessment parameters in the district according to vulnerability and resilience are defined; and scored by implementation of a GIS based TVA with appropriate MCDA methods. The risk level is computed using tsunami intensity (level of flow depth from simulations) and TVA results at every location in Bakirkoy district. The preliminary results are presented and discussed

  3. Assessing Vulnerability under Uncertainty in the Colorado River Basin: The Colorado River Basin Water Supply and Demand Study

    Science.gov (United States)

    Jerla, C.; Adams, P.; Butler, A.; Nowak, K.; Prairie, J. R.

    2013-12-01

    Spanning parts of the seven states, of Arizona, California, Colorado, New Mexico, Nevada, Utah, and Wyoming, the Colorado River is one of the most critical sources of water in the western United States. Colorado River allocations exceed the long-term supply and since the 1950s, there have been a number of years when the annual water use in the Colorado River Basin exceeded the yield. The Basin is entering its second decade of drought conditions which brings challenges that will only be compounded if projections of climate change are realized. It was against this backdrop that the Colorado River Basin Water Supply and Demand Study was conducted. The Study's objectives are to define current and future imbalances in the Basin over the next 50 years and to develop and analyze adaptation and mitigation strategies to resolve those imbalances. Long-term planning in the Basin involves the integration of uncertainty with respect to a changing climate and other uncertainties such as future demand and how policies may be modified to adapt to changing reliability. The Study adopted a scenario planning approach to address this uncertainty in which thousands of scenarios were developed to encompass a wide range of plausible future water supply and demand conditions. Using Reclamation's long-term planning model, the Colorado River Simulation System, the reliability of the system to meet Basin resource needs under these future conditions was projected both with and without additional future adaptation strategies in place. System reliability metrics were developed in order to define system vulnerabilities, the conditions that lead to those vulnerabilities, and sign posts to indicate if the system is approaching a vulnerable state. Options and strategies that reduce these vulnerabilities and improve system reliability were explored through the development of portfolios. Four portfolios, each with different management strategies, were analyzed to assess their effectiveness at

  4. Calibration of groundwater vulnerability mapping using the generalized reduced gradient method.

    Science.gov (United States)

    Elçi, Alper

    2017-12-01

    Groundwater vulnerability assessment studies are essential in water resources management. Overlay-and-index methods such as DRASTIC are widely used for mapping of groundwater vulnerability, however, these methods mainly suffer from a subjective selection of model parameters. The objective of this study is to introduce a calibration procedure that results in a more accurate assessment of groundwater vulnerability. The improvement of the assessment is formulated as a parameter optimization problem using an objective function that is based on the correlation between actual groundwater contamination and vulnerability index values. The non-linear optimization problem is solved with the generalized-reduced-gradient (GRG) method, which is numerical algorithm based optimization method. To demonstrate the applicability of the procedure, a vulnerability map for the Tahtali stream basin is calibrated using nitrate concentration data. The calibration procedure is easy to implement and aims the maximization of correlation between observed pollutant concentrations and groundwater vulnerability index values. The influence of each vulnerability parameter in the calculation of the vulnerability index is assessed by performing a single-parameter sensitivity analysis. Results of the sensitivity analysis show that all factors are effective on the final vulnerability index. Calibration of the vulnerability map improves the correlation between index values and measured nitrate concentrations by 19%. The regression coefficient increases from 0.280 to 0.485. It is evident that the spatial distribution and the proportions of vulnerability class areas are significantly altered with the calibration process. Although the applicability of the calibration method is demonstrated on the DRASTIC model, the applicability of the approach is not specific to a certain model and can also be easily applied to other overlay-and-index methods. Copyright © 2017 Elsevier B.V. All rights reserved.

  5. Assessing socioeconomic vulnerability to dengue fever in Cali, Colombia: statistical vs expert-based modeling

    OpenAIRE

    Hagenlocher, Michael; Delmelle, Eric; Casas, Irene; Kienberger, Stefan

    2013-01-01

    Background As a result of changes in climatic conditions and greater resistance to insecticides, many regions across the globe, including Colombia, have been facing a resurgence of vector-borne diseases, and dengue fever in particular. Timely information on both (1) the spatial distribution of the disease, and (2) prevailing vulnerabilities of the population are needed to adequately plan targeted preventive intervention. We propose a methodology for the spatial assessment of current socioecon...

  6. Atmospheric Environment Vulnerability Cause Analysis for the Beijing-Tianjin-Hebei Metropolitan Region.

    Science.gov (United States)

    Zhang, Yang; Shen, Jing; Li, Yu

    2018-01-13

    Assessing and quantifying atmospheric vulnerability is a key issue in urban environmental protection and management. This paper integrated the Analytical hierarchy process (AHP), fuzzy synthesis evaluation and Geographic Information System (GIS) spatial analysis into an Exposure-Sensitivity-Adaptive capacity (ESA) framework to quantitatively assess atmospheric environment vulnerability in the Beijing-Tianjin-Hebei (BTH) region with spatial and temporal comparisons. The elaboration of the relationships between atmospheric environment vulnerability and indices of exposure, sensitivity, and adaptive capacity supports enable analysis of the atmospheric environment vulnerability. Our findings indicate that the atmospheric environment vulnerability of 13 cities in the BTH region exhibits obvious spatial heterogeneity, which is caused by regional diversity in exposure, sensitivity, and adaptive capacity indices. The results of atmospheric environment vulnerability assessment and the cause analysis can provide guidance to pick out key control regions and recognize vulnerable indicators for study sites. The framework developed in this paper can also be replicated at different spatial and temporal scales using context-specific datasets to support environmental management.

  7. Plutonium working group report on environmental, safety and health vulnerabilities associated with the department's plutonium storage. Volume II, part 9, Oak Ridge Site working group assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    The objective of the Plutonium Environmental Safety and Health (ES ampersand H) Vulnerability Assessment at the Oak Ridge (OR) Site was to conduct a comprehensive assessment of the ES ampersand H vulnerabilities arising from the storage and handling of its current plutonium holdings. The term open-quotes ES ampersand H Vulnerabilityclose quotes is defined for the purpose of this project to mean conditions or weaknesses that could lead to unnecessary or increased radiation exposure of workers, release of radioactive materials to the environment, or radiation exposure to the public. This assessment was intended to take a open-quotes snap-shotclose quotes of Oak Ridge National Laboratory (ORNL) and the Y-12 Plant's plutonium holdings and associated ES ampersand H vulnerabilities in the time frame of June 1 994. This vulnerability assessment process began with the OR Site Assessment Team (SAT) generating a self-assessment report including proposed vulnerabilities. The SAT identified 55 facilities which contain plutonium and other transuranics they considered might be in-scope for purposes of this study. The Working Group Assessment Team (WGAT), however, determined that 37 of the facilities actually contained only out-of-scope material (e.g., transuranic material not colocated with plutonium or transuranic (TRU) waste). The WGAT performed an independent assessment of the SATs report, conducted facility walkdowns, and reviewed reference documents such as Safety Analysis Reports (SARs), Operational Safety Requirements (OSRs), emergency preparedness plans, and procedures. The results of the WGAT review and open-quotes walkdownsclose quotes (a term as used here incorporating tours, document reviews, and detailed discussions with cognizant personnel) are discussed in Section 3.0. The ES ampersand H vulnerabilities that were identified are documented in Appendix A

  8. Assessment of Seismic Vulnerability of Reinforced Concrete Frame buildings

    Directory of Open Access Journals (Sweden)

    Fatiha Cherifi

    2018-01-01

    Full Text Available The seismic activity remains strong in the north of Algeria since no less than 30 earthquakes per month are recorded. The large number of structures built before the introduction of the seismic standards represents a high seismic risk. Analysis of damage suffered during the last earthquakes highlighted the vulnerability of the existing structures. In this study the seismic behavior of the existing buildings in Tizi-Ouzou city, located in the north of Algeria, is investigated. To make this assessment, a database was created following a building inventory based on a set of technical folders and field visits. The listed buildings have been classified into different typologies. Only reinforced concrete frame buildings are considered in this paper. The approach adopted to estimate structures damage is based on four main steps: 1 construction of capacity curves using static nonlinear method “push-over”, 2 estimate of seismic hazard, 3 determination of performance points, and finally 4 deduction of damage levels.

  9. Plutonium working group report on environmental, safety and health vulnerabilities associated with the Department's plutonium storage. Volume II, Part 5: Argonne National Laboratory - west working group assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    Based on the site visit and walkdowns, the Working Group Assessment Team (WGAT) considers the Site Assessment Team (SAT) report and question sets to be a factual assessment of the facilities. As a result of the Site and WGAT's reviews, six vulnerabilities were identified for further consideration by the Department of Energy (DOE) Plutonium Vulnerability Working Group preparing the final report. All six vulnerabilities were discussed among the respective site teams members and facility experts and agreement was reached. The vulnerabilities by facility identified by the SAT and WGAT are described below. No ranking or priority is implied by the order in which they are listed. In addition the WGAT identified and included issues for the Argonne National Laboratory-West (ANL-W) and DOE line management organizations that are not explicit Environment Safety ampersand Health (ES ampersand H) vulnerabilities

  10. A vulnerability assessment of fish and invertebrates to climate change on the northeast US Continental Shelf (NCEI Accession 0154384)

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — The data represent two outputs from the Northeast Fisheries Climate Vulnerability assessment. The first are the biological sensitivity and climate exposure scores...

  11. Vulnerability maps for Druzba crude oil pipeline

    International Nuclear Information System (INIS)

    Hladik, P.; Hosnedl, P.; Buresova, H.; Corbet, J.

    2012-01-01

    Maps of risk for individual environmental aspects within the protection zone of the Czech part of the Druzba crude oil pipeline (505.7 km) were developed based on a modified 'H and V index' method. Risk data were added into a GIS of the Druzba pipeline so that the system could be used as conceptual material in the field of environmental protection (a base for the new SCADA system). Considered environmental aspects were assessed in terms of their vulnerability. The criteria were defined as the vulnerability of the aquatic environment (surface waters and ground waters), the vulnerability of soil environment and the vulnerability of biotic components of the environment. (authors)

  12. Fuzzy vulnerability matrix

    International Nuclear Information System (INIS)

    Baron, Jorge H.; Rivera, S.S.

    2000-01-01

    The so-called vulnerability matrix is used in the evaluation part of the probabilistic safety assessment for a nuclear power plant, during the containment event trees calculations. This matrix is established from what is knows as Numerical Categories for Engineering Judgement. This matrix is usually established with numerical values obtained with traditional arithmetic using the set theory. The representation of this matrix with fuzzy numbers is much more adequate, due to the fact that the Numerical Categories for Engineering Judgement are better represented with linguistic variables, such as 'highly probable', 'probable', 'impossible', etc. In the present paper a methodology to obtain a Fuzzy Vulnerability Matrix is presented, starting from the recommendations on the Numerical Categories for Engineering Judgement. (author)

  13. Report: Results of Technical Network Vulnerability Assessment: EPA’s Ronald Reagan Building

    Science.gov (United States)

    Report #10-P-0212, September 7, 2010. Vulnerability testing of EPA’s Ronald Reagan Building network conducted in June 2010 identified Internet Protocol addresses with numerous high-risk and medium-risk vulnerabilities.

  14. Earthquake vulnerability assessment of buildings of ward no. 8 of Haldwani-Kathgodam Municipal Corporation, Uttarakhand, India

    Science.gov (United States)

    Bora, Kritika; Pande, Ravindra K.

    2017-07-01

    "Earthquake does not kill people; it is the building which kills people". Earthquake is a sudden event below the surface of the earth which results in vertical and horizontal waves that causes destruction. The main aim of this research is to bring into light the unplanned and non-engineered construction practices growing in the Urban areas. Lack of space and continuous migration from hills has resulted in Multistorey construction. The present study is based on primary data collection through Rapid Visual Screening for the assessment of vulnerability of buildings. "Haldwani-Kathgodam being a new Municipal Corporation located in the foot hills of Himalayas is facing same problem. The seismic zonation brings this area into zone 4 of damage risk. Therefore an assessment to estimate the risk of the built up environment is important. This paper presents a systematic and useful way of assessing physical vulnerability of buildings. The present paper will show how the growing pressure on urban area tends to make the built up environment vulnerable towards seismic activities. The challenge today is to make our living environment safe for living. The day by day growing population pressure on urban area as a migration trend in developing countries is leading to high rise building, no planning and reckless construction. For the sake of saving some money people usually do not take the approval from structural engineer. This unplanned and haphazard construction proves non-resistant towards earthquake and brings lives and properties to death and a stand still. The total no. of household in the current study area is 543 whereas the total population is 2497 (2011). The recent formation of Himalayas makes the area more sensitive towards seismic event. The closeness to the Main Boundary thrust brings it to zone 4 in the Seismic Zonation of India i.e., High Damage Risk Zone

  15. A Vulnerability Assessment of the U.S. Small Business B2C E-Commerce Network Systems

    Science.gov (United States)

    Zhao, Jensen J.; Truell, Allen D.; Alexander, Melody W.; Woosley, Sherry A.

    2011-01-01

    Objective: This study assessed the security vulnerability of the U.S. small companies' business-to-consumer (B2C) e-commerce network systems. Background: As the Internet technologies have been changing the way business is conducted, the U.S. small businesses are investing in such technologies and taking advantage of e-commerce to access global…

  16. Vulnerability Assessment by Learning Attack Specifications in Graphs

    NARCIS (Netherlands)

    Nunes Leal Franqueira, V.; Lopes, Raul H.C.

    This paper presents an evolutionary approach for learning attack specifications that describe attack scenarios. The objective is to find vulnerabilities in computer networks which minimise the cost of an attack with maximum impact. Although we focus on Insider Threat, the proposed approach applies

  17. Groundwater Vulnerability Assessment using Drastic Index and GIS ...

    African Journals Online (AJOL)

    Michael

    2016-06-01

    Jun 1, 2016 ... The "Low" and "Very Low" vulnerability are located at the northern, central and southern parts of KMA ..... the contaminant is soluble in water and flows with it and is ... the aquifer, the higher the permeability and hence higher ...

  18. Assessing social vulnerability in African urban context. The challenge to cope with climate change induced hazards by communities and households

    Science.gov (United States)

    Kabisch, Sigrun; Jean-Baptiste, Nathalie

    2013-04-01

    Social vulnerability assessment remains central in discourses on global climatic change and takes a more pertinent meaning considering that natural disasters in African countries continue to deeply affect human settlements and destroys human livelihoods. In recent years, in particular large territories and growing cities have experienced severe weather events. Among them are river and flash floods, affecting the social and economic assets of local populations. The impact of the damage related to floods is not only perceptible during seasonal events but also during unexpected larger disasters which place a particular burden on local population and institutions to adapt effectively to increasing climatic pressures. Important features for social vulnerability assessment are the increasing severity of the physical damages, the shortcoming of social and technical infrastructure, the complexity of land management/market, the limited capacity of local institutions and last but not least the restricted capacities of local population to resist these events. Understanding vulnerability implies highlighting and interlinking relevant indicators and/or perceptions encompassed in four main dimensions: social, institutional, physical and attitudinal vulnerability. Case studies in Dar es Salaam, Ouagadougou and Addis Ababa were carried out to obtain insights into the context-related conditions, behavior routines and survival networks in urban areas in west and east Africa. Using a combination of tools (e.g. focus group discussions, transect walks, interviews) we investigated in close cooperation with African partners how households and communities are being prepared to cope with, as well as to recover from floods. A comprehensive process of dealing with floods can be described based on sequential attributes concerning i) Anticipation before a flood occurs, ii) Resistance and coping activities during a flood event and, iii) Recovery and reconstruction afterwards. A participatory

  19. Vulnerability of families with children with intestinal stomas

    Directory of Open Access Journals (Sweden)

    Clara Ferraz Lazarini Zacarin

    2014-06-01

    Full Text Available Intestinal stomas cause transformations in the body and create specific and continuous needs for care that imply in hospitalization and surgeries. In this context, we applied the concept of family vulnerability in order to identify the vulnerability of the family living with a child who has intestinal stoma. It is a qualitative study which interviewed the mothers of children with this chronic condition. We used narrative analysis based on the concept of family vulnerability. The results display that the family has gone through previous noteworthy experiences associated with the child’s condition. The family cares for the child on their own and seeks ways to control the situation and regain autonomy, hoping for stoma reversal. Based on the concept of vulnerability, we observed that these families can be considered vulnerable, for they experience threats to their autonomy, but are moved by the hope of reversal and intestinal tract reconstruction. doi: 10.5216/ree.v16i2.26639.

  20. Assessing the vulnerability of Brazilian municipalities to the vectorial transmission of Trypanosoma cruzi using multi-criteria decision analysis.

    Science.gov (United States)

    Vinhaes, Márcio Costa; de Oliveira, Stefan Vilges; Reis, Priscilleyne Ouverney; de Lacerda Sousa, Ana Carolina; Silva, Rafaella Albuquerque E; Obara, Marcos Takashi; Bezerra, Cláudia Mendonça; da Costa, Veruska Maia; Alves, Renato Vieira; Gurgel-Gonçalves, Rodrigo

    2014-09-01

    Despite the dramatic reduction in Trypanosoma cruzi vectorial transmission in Brazil, acute cases of Chagas disease (CD) continue to be recorded. The identification of areas with greater vulnerability to the occurrence of vector-borne CD is essential to prevention, control, and surveillance activities. In the current study, data on the occurrence of domiciliated triatomines in Brazil (non-Amazonian regions) between 2007 and 2011 were analyzed. Municipalities' vulnerability was assessed based on socioeconomic, demographic, entomological, and environmental indicators using multi-criteria decision analysis (MCDA). Overall, 2275 municipalities were positive for at least one of the six triatomine species analyzed (Panstrongylus megistus, Triatoma infestans, Triatoma brasiliensis, Triatoma pseudomaculata, Triatoma rubrovaria, and Triatoma sordida). The municipalities that were most vulnerable to vector-borne CD were mainly in the northeast region and exhibited a higher occurrence of domiciliated triatomines, lower socioeconomic levels, and more extensive anthropized areas. Most of the 39 new vector-borne CD cases confirmed between 2001 and 2012 in non-Amazonian regions occurred within the more vulnerable municipalities. Thus, MCDA can help to identify the states and municipalities that are most vulnerable to the transmission of T. cruzi by domiciliated triatomines, which is critical for directing adequate surveillance, prevention, and control activities. The methodological approach and results presented here can be used to enhance CD surveillance in Brazil. Copyright © 2014 Elsevier B.V. All rights reserved.

  1. A metric-based assessment of flood risk and vulnerability of rural communities in the Lower Shire Valley, Malawi

    Science.gov (United States)

    Adeloye, A. J.; Mwale, F. D.; Dulanya, Z.

    2015-06-01

    In response to the increasing frequency and economic damages of natural disasters globally, disaster risk management has evolved to incorporate risk assessments that are multi-dimensional, integrated and metric-based. This is to support knowledge-based decision making and hence sustainable risk reduction. In Malawi and most of Sub-Saharan Africa (SSA), however, flood risk studies remain focussed on understanding causation, impacts, perceptions and coping and adaptation measures. Using the IPCC Framework, this study has quantified and profiled risk to flooding of rural, subsistent communities in the Lower Shire Valley, Malawi. Flood risk was obtained by integrating hazard and vulnerability. Flood hazard was characterised in terms of flood depth and inundation area obtained through hydraulic modelling in the valley with Lisflood-FP, while the vulnerability was indexed through analysis of exposure, susceptibility and capacity that were linked to social, economic, environmental and physical perspectives. Data on these were collected through structured interviews of the communities. The implementation of the entire analysis within GIS enabled the visualisation of spatial variability in flood risk in the valley. The results show predominantly medium levels in hazardousness, vulnerability and risk. The vulnerability is dominated by a high to very high susceptibility. Economic and physical capacities tend to be predominantly low but social capacity is significantly high, resulting in overall medium levels of capacity-induced vulnerability. Exposure manifests as medium. The vulnerability and risk showed marginal spatial variability. The paper concludes with recommendations on how these outcomes could inform policy interventions in the Valley.

  2. An Assessment of Vulnerability and Trade-offs of Dairy Farmers of India to Climate Variability and Change

    Science.gov (United States)

    Radhakrishnan, Aparna; Gupta, Jancy; Ravindran, Dileepkumar

    2017-04-01

    The study aims at assessing the vulnerability and tradeoffs of dairy based livelihoods to Climate Variability and Change (CVC) in the Western Ghats ecosystem, India. For this purpose; data were aggregated to an overall Livelihood Vulnerability Index (LVI) to CVC underlying the principles of IPCC, using 40 indicators under 7 LVI components. Fussel framework was used for the nomenclature of vulnerable situation and trade-off between vulnerability components and milk production was calculated. Data were collected through participatory rural appraisal and personal interviews from 360 randomly selected dairy farmers of nine blocks from three states of Western Ghat region, complemented by thirty years of gridded weather data and livestock data. The LVI score of dairy based livelihoods of six taluks were negative. The data were normalized and then combined into three indices of sensitivity, exposure and adaptive capacity, which were then averaged with weights given using principal component analysis, to obtain the overall vulnerability index. Mann Whitney U test was used to find the significant difference between the taluks in terms of LVI and cumulative square root frequency method was used to categorise the farmers. Even though the taluks are geographically closer, there is significant difference in the LVI values of the regions. Results indicated that the Lanja taluks of Maharashtra is the most vulnerable having an overall LVI value -4.17 with 48% farmers falling in highly vulnerable category. Panel regression analysis reveals that there is significant synergy between average milk production and livestock, social network component and trade-off between natural disasters climate variability component of LVI. Policies for incentivizing the 'climate risk adaptation' costs for small and marginal farmers and livelihood infrastructure for mitigating risks and promoting grass root level innovations are necessary to sustain dairy farming of the region. Thus the research will

  3. A measure of vulnerability and damage tolerance

    International Nuclear Information System (INIS)

    Lind, Niels C.

    1995-01-01

    The purpose of the paper is to present probabilistic definitions of 'vulnerability' and 'damage tolerance'. A new measure of damage is also proposed. Disastrous failures, such as of the Titanic or the Chernobyl reactor, have revealed that some systems can be highly vulnerable. A seemingly insignificant damage can reduce such a system's resistance severely. Attempts to write design code requirements for damage tolerance or structural integrity have not been successful so far. One reason is that these ideas have not been defined with the necessary precision. The suggested definitions aim to be general, applicable to all engineered systems, and readily specializable to particular system types. Vulnerability is defined as the ratio of the failure probability of the damaged system to the failure probability of the undamaged system. It is argued that 'vulnerability' and 'damage tolerance' are complementary concepts. Damage tolerance is defined as the reciprocal of vulnerability. Vulnerability and damage tolerance both concern hypothetical future damage. A damage factor, applicable for the analysis of an existing structure in an assessed state of damage, is defined analogous to vulnerability. Application is illustrated by examples

  4. Sustainable Sourcing of Global Agricultural Raw Materials: Assessing Gaps in Key Impact and Vulnerability Issues and Indicators.

    Directory of Open Access Journals (Sweden)

    Nathaniel P Springer

    Full Text Available Understanding how to source agricultural raw materials sustainably is challenging in today's globalized food system given the variety of issues to be considered and the multitude of suggested indicators for representing these issues. Furthermore, stakeholders in the global food system both impact these issues and are themselves vulnerable to these issues, an important duality that is often implied but not explicitly described. The attention given to these issues and conceptual frameworks varies greatly--depending largely on the stakeholder perspective--as does the set of indicators developed to measure them. To better structure these complex relationships and assess any gaps, we collate a comprehensive list of sustainability issues and a database of sustainability indicators to represent them. To assure a breadth of inclusion, the issues are pulled from the following three perspectives: major global sustainability assessments, sustainability communications from global food companies, and conceptual frameworks of sustainable livelihoods from academic publications. These terms are integrated across perspectives using a common vocabulary, classified by their relevance to impacts and vulnerabilities, and categorized into groups by economic, environmental, physical, human, social, and political characteristics. These issues are then associated with over 2,000 sustainability indicators gathered from existing sources. A gap analysis is then performed to determine if particular issues and issue groups are over or underrepresented. This process results in 44 "integrated" issues--24 impact issues and 36 vulnerability issues--that are composed of 318 "component" issues. The gap analysis shows that although every integrated issue is mentioned at least 40% of the time across perspectives, no issue is mentioned more than 70% of the time. A few issues infrequently mentioned across perspectives also have relatively few indicators available to fully represent

  5. Sustainable Sourcing of Global Agricultural Raw Materials: Assessing Gaps in Key Impact and Vulnerability Issues and Indicators.

    Science.gov (United States)

    Springer, Nathaniel P; Garbach, Kelly; Guillozet, Kathleen; Haden, Van R; Hedao, Prashant; Hollander, Allan D; Huber, Patrick R; Ingersoll, Christina; Langner, Megan; Lipari, Genevieve; Mohammadi, Yaser; Musker, Ruthie; Piatto, Marina; Riggle, Courtney; Schweisguth, Melissa; Sin, Emily; Snider, Sara; Vidic, Nataša; White, Aubrey; Brodt, Sonja; Quinn, James F; Tomich, Thomas P

    2015-01-01

    Understanding how to source agricultural raw materials sustainably is challenging in today's globalized food system given the variety of issues to be considered and the multitude of suggested indicators for representing these issues. Furthermore, stakeholders in the global food system both impact these issues and are themselves vulnerable to these issues, an important duality that is often implied but not explicitly described. The attention given to these issues and conceptual frameworks varies greatly--depending largely on the stakeholder perspective--as does the set of indicators developed to measure them. To better structure these complex relationships and assess any gaps, we collate a comprehensive list of sustainability issues and a database of sustainability indicators to represent them. To assure a breadth of inclusion, the issues are pulled from the following three perspectives: major global sustainability assessments, sustainability communications from global food companies, and conceptual frameworks of sustainable livelihoods from academic publications. These terms are integrated across perspectives using a common vocabulary, classified by their relevance to impacts and vulnerabilities, and categorized into groups by economic, environmental, physical, human, social, and political characteristics. These issues are then associated with over 2,000 sustainability indicators gathered from existing sources. A gap analysis is then performed to determine if particular issues and issue groups are over or underrepresented. This process results in 44 "integrated" issues--24 impact issues and 36 vulnerability issues--that are composed of 318 "component" issues. The gap analysis shows that although every integrated issue is mentioned at least 40% of the time across perspectives, no issue is mentioned more than 70% of the time. A few issues infrequently mentioned across perspectives also have relatively few indicators available to fully represent them. Issues in the

  6. Tsunami vulnerability and damage assessment in the coastal area of Rabat and Salé, Morocco

    Directory of Open Access Journals (Sweden)

    A. Atillah

    2011-12-01

    Full Text Available This study, a companion paper to Renou et al. (2011, focuses on the application of a GIS-based method to assess building vulnerability and damage in the event of a tsunami affecting the coastal area of Rabat and Salé, Morocco. This approach, designed within the framework of the European SCHEMA project (www.schemaproject.org is based on the combination of hazard results from numerical modelling of the worst case tsunami scenario (inundation depth based on the historical Lisbon earthquake of 1755 and the Portugal earthquake of 1969, together with vulnerability building types derived from Earth Observation data, field surveys and GIS data. The risk is then evaluated for this highly concentrated population area characterized by the implementation of a vast project of residential and touristic buildings within the flat area of the Bouregreg Valley separating the cities of Rabat and Salé. A GIS tool is used to derive building damage maps by crossing layers of inundation levels and building vulnerability. The inferred damage maps serve as a base for elaborating evacuation plans with appropriate rescue and relief processes and to prepare and consider appropriate measures to prevent the induced tsunami risk.

  7. Europe's vulnerability to energy crises

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2008-01-15

    The growing dependency of Europe as a whole on energy imports and anticipated further increases in energy prices reinforce the concerns about meeting the energy demand in the future. The objective of the Study is to identify the threats leading to potential energy crises and suggest solutions for facing, in an appropriate way, the related key challenges. In addition, the Study intends to develop a number of indicators effective enough to assess the level of different types of vulnerability, as well the overall vulnerability of a country or region, including threats to physical disruption, higher energy prices etc. The use of vulnerability indicators is highly recommended for all WEC-European countries, as well as to policy makers and market players.

  8. Vulnerability of roads and associated structures to the effects of climate change

    International Nuclear Information System (INIS)

    Arisz, H.; Therrien, M.; Burrell, B.C.; LeBlanc, M.M.

    2009-01-01

    The vulnerability of roads and associated structures in the City of Greater Sudbury to the effects of climate change was evaluated using the Public Infrastructure Vulnerability Committee (PIEVC) Engineering Protocol for Climate Change Infrastructure Assessment. Study objectives were to evaluate the vulnerability of road-related infrastructure in Greater Sudbury to climate change, and to identify potential impediments to the application of the protocol in other municipalities. Based on the experience gained during this study, recommendations were provided with respect to the vulnerabilities of roads and associated structures to the predicted effects of climate change and the performance of vulnerability assessments. (author)

  9. Petroleum and Health Care: Evaluating and Managing Health Care's Vulnerability to Petroleum Supply Shifts

    Science.gov (United States)

    Bednarz, Daniel; Bae, Jaeyong; Pierce, Jessica

    2011-01-01

    Petroleum is used widely in health care—primarily as a transport fuel and feedstock for pharmaceuticals, plastics, and medical supplies—and few substitutes for it are available. This dependence theoretically makes health care vulnerable to petroleum supply shifts, but this vulnerability has not been empirically assessed. We quantify key aspects of petroleum use in health care and explore historical associations between petroleum supply shocks and health care prices. These analyses confirm that petroleum products are intrinsic to modern health care and that petroleum supply shifts can affect health care prices. In anticipation of future supply contractions lasting longer than previous shifts and potentially disrupting health care delivery, we propose an adaptive management approach and outline its application to the example of emergency medical services. PMID:21778473

  10. A probabilistic approach for assessing the vulnerability of transportation infrastructure to flooding from sea level rise and storm surge.

    Science.gov (United States)

    Douglas, E. M.; Kirshen, P. H.; Bosma, K.; Watson, C.; Miller, S.; McArthur, K.

    2015-12-01

    There now exists a plethora of information attesting to the reality of our changing climate and its impacts on both human and natural systems. There also exists a growing literature linking climate change impacts and transportation infrastructure (highways, bridges, tunnels, railway, shipping ports, etc.) which largely agrees that the nation's transportation systems are vulnerable. To assess this vulnerability along the coast, flooding due to sea level rise and storm surge has most commonly been evaluated by simply increasing the water surface elevation and then estimating flood depth by comparing the new water surface elevation with the topographic elevations of the land surface. While this rudimentary "bathtub" approach may provide a first order identification of potential areas of vulnerability, accurate assessment requires a high resolution, physically-based hydrodynamic model that can simulate inundation due to the combined effects of sea level rise, storm surge, tides and wave action for site-specific locations. Furthermore, neither the "bathtub" approach nor other scenario-based approaches can quantify the probability of flooding due to these impacts. We developed a high resolution coupled ocean circulation-wave model (ADCIRC/SWAN) that utilizes a Monte Carlo approach for predicting the depths and associated exceedance probabilities of flooding due to both tropical (hurricanes) and extra-tropical storms under current and future climate conditions. This required the development of an entirely new database of meteorological forcing (e.g. pressure, wind speed, etc.) for historical Nor'easters in the North Atlantic basin. Flooding due to hurricanes and Nor'easters was simulated separately and then composite flood probability distributions were developed. Model results were used to assess the vulnerability of the Central Artery/Tunnel system in Boston, Massachusetts to coastal flooding now and in the future. Local and regional adaptation strategies were

  11. County-level heat vulnerability of urban and rural residents in Tibet, China.

    Science.gov (United States)

    Bai, Li; Woodward, Alistair; Cirendunzhu; Liu, Qiyong

    2016-01-12

    Tibet is especially vulnerable to climate change due to the relatively rapid rise of temperature over past decades. The effects on mortality and morbidity of extreme heat in Tibet have been examined in previous studies; no heat adaptation initiatives have yet been implemented. We estimated heat vulnerability of urban and rural populations in 73 Tibetan counties and identified potential areas for public health intervention and further research. According to data availability and vulnerability factors identified previously in Tibet and elsewhere, we selected 10 variables related to advanced age, low income, illiteracy, physical and mental disability, small living spaces and living alone. We separately created and mapped county-level cumulative heat vulnerability indices for urban and rural residents by summing up factor scores produced by a principal components analysis (PCA). For both study populations, PCA yielded four factors with similar structure. The components for rural and urban residents explained 76.5 % and 77.7 % respectively of the variability in the original vulnerability variables. We found spatial variability of heat vulnerability across counties, with generally higher vulnerability in high-altitude counties. Although we observed similar median values and ranges of the cumulative heat vulnerability index values among urban and rural residents overall, the pattern varied strongly from one county to another. We have developed a measure of population vulnerability to high temperatures in Tibet. These are preliminary findings, but they may assist targeted adaptation plans in response to future rapid warming in Tibet.

  12. Assessment of urban vulnerability towards floods using an indicator-based approach – a case study for Santiago de Chile

    Directory of Open Access Journals (Sweden)

    A. Müller

    2011-08-01

    Full Text Available Regularly occurring flood events do have a history in Santiago de Chile, the capital city of Chile and study area for this research. The analysis of flood events, the resulting damage and its causes are crucial prerequisites for the development of risk prevention measures. The goal of this research is to empirically investigate the vulnerability towards floods in Santiago de Chile as one component of flood risk. The analysis and assessment of vulnerability is based on the application of a multi-scale (individual, household, municipal level set of indicators and the use of a broad range of data. The case-specific set of indicators developed in this study shows the relevant variables and their interrelations influencing the flood vulnerability in the study area. It provides a decision support tool for stakeholders and allows for monitoring and evaluating changes over time. The paper outlines how GIS, census, and remote sensing data as well as household surveys and expert interviews are used as an information base for the derivation of a vulnerability map for two municipalities located in the eastern part of Santiago de Chile. The generation of vulnerability maps representing the two different perspectives of local decision makers (experts and affected households is exemplified and discussed using the developed methodology.

  13. Defining Resilience and Vulnerability Based on Ontology Engineering Approach

    Science.gov (United States)

    Kumazawa, T.; Matsui, T.; Endo, A.

    2014-12-01

    It is necessary to reflect the concepts of resilience and vulnerability into the assessment framework of "Human-Environmental Security", but it is also in difficulty to identify the linkage between both concepts because of the difference of the academic community which has discussed each concept. The authors have been developing the ontology which deals with the sustainability of the social-ecological systems (SESs). Resilience and vulnerability are also the concepts in the target world which this ontology covers. Based on this point, this paper aims at explicating the semantic relationship between the concepts of resilience and vulnerability based on ontology engineering approach. For this purpose, we first examine the definitions of resilience and vulnerability which the existing literatures proposed. Second, we incorporate the definitions in the ontology dealing with sustainability of SESs. Finally, we focus on the "Water-Energy-Food Nexus Index" to assess Human-Environmental Security, and clarify how the concepts of resilience and vulnerability are linked semantically through the concepts included in these index items.

  14. Stress Tests and Vulnerability Assessment

    Energy Technology Data Exchange (ETDEWEB)

    Wallner, A. [Austrian Institute of Ecology, Vienna (Austria); Lorenz, P. [ed.; Becker, O. [eds.; Weber, U. [Austrian Institute of Ecology, Vienna (Austria)

    2012-07-01

    After the accident in Fukushima, nuclear safety as topic in anti-nuclear work has gained importance within the Joint Project countries. Therefore, nuclear safety and in particular the activities of the European stress tests were chosen to be the main focus of the Joint Project 2011/2012 as well as the common theme of the national projects. This brochure describes: A) Vulnerability Assessment A critical review of the EU Nuclear Stress Tests in Bulgaria, Hungary, Romania and Ukraine is presented in chapter 1. The review details the main weaknesses identified within the stress tests. Important shortcomings not mentioned in the stress tests reports are also discussed. These evaluations do not claim to be exhaustive, but the findings contribute to a more comprehensive understanding of safety and risk of nuclear power plants in Europe. B) Transparency of the stress tests In chapter 2 the experience of the Joint Project NGOs concerning transparency of the stress tests is presented. The information is not meant to be an evaluation of the transparency of the stress tests in general – such an evaluation is not possible within the scope of this brochure. The evaluation aims to show activities concerning stress tests and how they were conceived by the JP NGOs. Some recommendations for improvement are given. C) Safety focus Within the main topic “nuclear safety” of the Joint Project 2011/2012 the NGOs of each JP country selected a special safety relevant topic, which is/was of particular interest in their country: Bulgaria: The short story of Belene NPP – The victory – Key points of the campaign against the nuclear power plant Romania: Risks of the CANDU reactor design Czech Republic: Results of the conference “Power Plant Load Testing: Safety Inspection or Propaganda?“ Slovakia: Safety deficits of the NPP Mochovce These safety relevant issues are discussed in separate sections within the brochure at hand. (author)

  15. Stress Tests and Vulnerability Assessment

    International Nuclear Information System (INIS)

    Wallner, A.; Lorenz, P.

    2012-01-01

    After the accident in Fukushima, nuclear safety as topic in anti-nuclear work has gained importance within the Joint Project countries. Therefore, nuclear safety and in particular the activities of the European stress tests were chosen to be the main focus of the Joint Project 2011/2012 as well as the common theme of the national projects. This brochure describes: A) Vulnerability Assessment A critical review of the EU Nuclear Stress Tests in Bulgaria, Hungary, Romania and Ukraine is presented in chapter 1. The review details the main weaknesses identified within the stress tests. Important shortcomings not mentioned in the stress tests reports are also discussed. These evaluations do not claim to be exhaustive, but the findings contribute to a more comprehensive understanding of safety and risk of nuclear power plants in Europe. B) Transparency of the stress tests In chapter 2 the experience of the Joint Project NGOs concerning transparency of the stress tests is presented. The information is not meant to be an evaluation of the transparency of the stress tests in general – such an evaluation is not possible within the scope of this brochure. The evaluation aims to show activities concerning stress tests and how they were conceived by the JP NGOs. Some recommendations for improvement are given. C) Safety focus Within the main topic “nuclear safety” of the Joint Project 2011/2012 the NGOs of each JP country selected a special safety relevant topic, which is/was of particular interest in their country: Bulgaria: The short story of Belene NPP – The victory – Key points of the campaign against the nuclear power plant Romania: Risks of the CANDU reactor design Czech Republic: Results of the conference “Power Plant Load Testing: Safety Inspection or Propaganda?“ Slovakia: Safety deficits of the NPP Mochovce These safety relevant issues are discussed in separate sections within the brochure at hand. (author)

  16. Vulnerability of birds to climate change in California's Sierra Nevada

    Directory of Open Access Journals (Sweden)

    Rodney B. Siegel

    2014-06-01

    Full Text Available In a rapidly changing climate, effective bird conservation requires not only reliable information about the current vulnerability of species of conservation concern, but also credible projections of their future vulnerability. Such projections may enable managers to preempt or reduce emerging climate-related threats through appropriate habitat management. We used NatureServe's Climate Change Vulnerability Index (CCVI to predict vulnerability to climate change of 168 bird species that breed in the Sierra Nevada mountains of California, USA. The CCVI assesses species-specific exposure and sensitivity to climate change within a defined geographic area, through the integration of (a species' range maps, (b information about species' natural history traits and ecological relationships, (c historic and current climate data, and (d spatially explicit climate change projections. We conducted the assessment under two different downscaled climate models with divergent projections about future precipitation through the middle of the 21st century. Assessments differed relatively little under the two climate models. Of five CCVI vulnerability ranking categories, only one species, White-tailed Ptarmigan (Lagopus leucura, received the most vulnerable rank, Extremely Vulnerable. No species received the second-highest vulnerability ranking, Highly Vulnerable. Sixteen species scored as Moderately Vulnerable using one or both climate models: Common Merganser (Mergus merganser, Osprey (Pandion haliaetus, Bald Eagle (Haliaeetus leucocephalus, Northern Goshawk (Accipiter gentilis, Peregrine Falcon (Falco peregrinus, Prairie Falcon (Falco mexicanus, Spotted Sandpiper (Actitis macularius, Great Gray Owl (Strix nebulosa, Black Swift (Cypseloides niger, Clark's Nutcracker (Nucifraga columbiana, American Dipper (Cinclus mexicanus, Swainson's Thrush (Catharus ustulatus, American Pipit (Anthus rubescens, Gray-crowned Rosy-Finch (Leucosticte tephrocotis, Pine Grosbeak

  17. The experience of nuclear objects of the national nuclear center of the republic of Kazakhstan vulnerability analysis conducting with the help of assess analytic system

    International Nuclear Information System (INIS)

    Bogomolov, D.V.; Kozlov, N.I.

    2002-01-01

    Full text: In the Republic of Kazakhstan there is a number of nuclear objects which are potentially attractive to terrorists and criminal groups. They are also nuclear objects of the National Nuclear Center of the Republic of Kazakhstan (NNC RK) where there are research nuclear reactors with highly enriched nuclear fuel and nuclear materials storage. Within the international collaboration in the field of non-proliferation between the Republic of Kazakhstan and the United States of America in the period of 1996-1998 scientists of the Institute of Atomic Energy (IAE) of the NNC RK together with colleagues from the USA had conducted the system of works concerning vulnerability analysis of three nuclear objects of the NNC RK (reactor complexes IGR, 'Baikal-1' and WWR-K). It also concerned working out the projects of physical protection systems of the mentioned above objects modernization based on the conducted vulnerability analysis. These works included: identification of potential outer and inner threat for nuclear objects of the NNC RK; conducting of the analysis of vulnerability and expected risk of prospective threats for nuclear objects of the NNC RK with the help of analytical program for conducting of ASSESS nuclear objects vulnerability diagnosis; expert estimation of the results received in the course of vulnerability analysis and working out of recommendations on modernization of the systems of NNC RK nuclear objects (reactor complexes IGR, 'Baikal-1' and VVR-K) physical protection; working out of conceptual projects of NNC RK nuclear objects physical protection systems modification. The key point of the work was the vulnerability analysis conducting which required detailed examination of the basic data that provide modeling of aims, routes of movement and evaluation of potential violators detection probability in the protected zones, buildings and reactor systems premises. Analytic programming system of vulnerability estimation and protection effectiveness

  18. Assessing drought vulnerability and adaptation among farmers in Gadaref region, Eastern Sudan

    NARCIS (Netherlands)

    Mohmmed, Alnail; Li, Jianhua; Elaru, Joshua; Elbashier, Mohammed M.A.; Keesstra, Saskia; Artemi, Cerdà; Martin, Kabenge; Reuben, Makomere; Teffera, Zeben

    2018-01-01

    Agricultural productivity in rural areas is severely affected by climate variability, and this elevates the vulnerability of rural households to food insecurity. This study examines the socio-economic vulnerability of farmers who are susceptible to droughts in the five agricultural-based regions of

  19. Vulnerability assessment in a participatory approach to design and implement community based adaptation to drought in the Peruvian Andes

    Science.gov (United States)

    Lasage, Ralph; Muis, Sanne; Sardella, Carolina; van Drunen, Michiel; Verburg, Peter; Aerts, Jeroen

    2015-04-01

    The livelihoods of people in the Andes are expected to be affected by climate change due to their dependence on glacier meltwater during the growing season. The observed decrease in glacier volume over the last few decades is likely to accelerate during the current century, which will affect water availability in the region. This paper presents the implementation of an approach for the participatory development of community-based adaptation measures to cope with the projected impacts of climate change, which was implemented jointly by the local community and by a team consisting of an NGO, Peruvian ministry of environment, research organisations and a private sector organisation. It bases participatory design on physical measurements, modelling and a vulnerability analysis. Vulnerability to drought is made operational for households in a catchment of the Ocoña river basin in Peru. On the basis of a household survey we explore how a vulnerability index (impacts divided by the households' perceived adaptive capacity) can be used to assess the distribution of vulnerability over households in a sub catchment. The socio-economic factors water entitlement, area of irrigated land, income and education are all significantly correlate with this vulnerability to drought. The index proved to be appropriate for communicating about vulnerability to climate change and its determining factors with different stakeholders. The water system research showed that the main source of spring water is local rainwater, and that water use efficiency in farming is low. The adaptation measures that were jointly selected by the communities and the project team aimed to increase water availability close to farmland, and increase water use efficiency, and these will help to reduce the communities vulnerability to drought.

  20. Geoenvironments from the vicinity of Arctowski Station, Admiralty Bay, King George Island, Antarctica: vulnerability and valuation assessment

    Science.gov (United States)

    Schaefer, Carlos Ernesto G.R.; Santana, Rogério Mercandelle; Simas, Felipe Nogueira Bello; Francelino, Márcio R.; Filho, Elpídio Inácio Fernandes; Albuquerque, Miriam Abreu; Calijuri, Maria Lúcia

    2007-01-01

    The use of a geographic information system (GIS) allows the mapping and quantification of biotic and physical features of importance to the environmental planning of Antarctic areas. In this paper we examined the main aspects of the geoenvironments of Arctowski Station vicinity (Admiralty bay, Maritime Antartica), by means of a photointerpretation of an orthomosaic at 1:6000 scale, produced by non-conventional aerial photographs obtained by the Brazilian Cryosols project. We carried out a preliminary environmental valuation and vulnerability assessment of the area. Hence, geoenvironments were classified and ranked according with their biological valuation and vulnerability (fragility), mapping 20 units covering approximately 150 ha. The most fragile geoenvironmental units were former and present penguin rookeries with different vegetation covers, all very prone to degradation by over-trampling and human perturbations. The relationships between each geoenvironment were also explored, emphasizing the ecological aspects and their valuation. In quantitative terms, the most vulnerable and fragile units (classes 4 and 5) occupy nearly 22 % of the total area, being highly concentrated near the coastal areas. There, ornithogenic input is an important factor favoring the vegetation development.

  1. Determining shallow aquifer vulnerability by the DRASTIC model ...

    Indian Academy of Sciences (India)

    Shallow aquifer vulnerability has been assessed using GIS-based DRASTIC model by incorporating the major geological and hydrogeological factors that affect and control the groundwater contamination in a granitic terrain. It provides a relative indication of aquifer vulnerability to the contamination. Further, it has been ...

  2. GIS Fuzzy Expert System for the assessment of ecosystems vulnerability to fire in managing Mediterranean natural protected areas.

    Science.gov (United States)

    Semeraro, Teodoro; Mastroleo, Giovanni; Aretano, Roberta; Facchinetti, Gisella; Zurlini, Giovanni; Petrosillo, Irene

    2016-03-01

    A significant threat to the natural and cultural heritage of Mediterranean natural protected areas (NPAs) is related to uncontrolled fires that can cause potential damages related to the loss or a reduction of ecosystems. The assessment and mapping of the vulnerability to fire can be useful to reduce landscape damages and to establish priority areas where it is necessary to plan measures to reduce the fire vulnerability. To this aim, a methodology based on an interactive computer-based system has been proposed in order to support NPA's management authority for the identification of vulnerable hotspots to fire through the selection of suitable indicators that allow discriminating different levels of sensitivity (e.g. Habitat relevance, Fragmentation, Fire behavior, Ecosystem Services, Vegetation recovery after fire) and stresses (agriculture, tourism, urbanization). In particular, a multi-criteria analysis based on Fuzzy Expert System (FES) integrated in a GIS environment has been developed in order to identify and map potential "hotspots" of fire vulnerability, where fire protection measures can be undertaken in advance. In order to test the effectiveness of this approach, this approach has been applied to the NPA of Torre Guaceto (Apulia Region, southern Italy). The most fire vulnerable areas are the patch of century-old forest characterized by high sensitivity and stress, and the wetlands and century-old olive groves due to their high sensitivity. The GIS fuzzy expert system provides evidence of its potential usefulness for the effective management of natural protected areas and can help conservation managers to plan and intervene in order to mitigate the fire vulnerability in accordance with conservation goals. Copyright © 2015 Elsevier Ltd. All rights reserved.

  3. Rethinking vulnerability analysis and governance with emphasis on a participatory approach.

    Science.gov (United States)

    Rossignol, Nicolas; Delvenne, Pierre; Turcanu, Catrinel

    2015-01-01

    This article draws on vulnerability analysis as it emerged as a complement to classical risk analysis, and it aims at exploring its ability for nurturing risk and vulnerability governance actions. An analysis of the literature on vulnerability analysis allows us to formulate a three-fold critique: first, vulnerability analysis has been treated separately in the natural and the technological hazards fields. This separation prevents vulnerability from unleashing the full range of its potential, as it constrains appraisals into artificial categories and thus already closes down the outcomes of the analysis. Second, vulnerability analysis focused on assessment tools that are mainly quantitative, whereas qualitative appraisal is a key to assessing vulnerability in a comprehensive way and to informing policy making. Third, a systematic literature review of case studies reporting on participatory approaches to vulnerability analysis allows us to argue that participation has been important to address the above, but it remains too closed down in its approach and would benefit from embracing a more open, encompassing perspective. Therefore, we suggest rethinking vulnerability analysis as one part of a dynamic process between opening-up and closing-down strategies, in order to support a vulnerability governance framework. © 2014 Society for Risk Analysis.

  4. Michigan forest ecosystem vulnerability assessment and synthesis: a report from the Northwoods Climate Change Response Framework project

    Science.gov (United States)

    Stephen Handler; Matthew J. Duveneck; Louis Iverson; Emily Peters; Robert M. Scheller; Kirk R. Wythers; Leslie Brandt; Patricia Butler; Maria Janowiak; P. Danielle Shannon; Chris Swanston; Amy Clark Eagle; Joshua G. Cohen; Rich Corner; Peter B. Reich; Tim Baker; Sophan Chhin; Eric Clark; David Fehringer; Jon Fosgitt; James Gries; Christine Hall; Kimberly R. Hall; Robert Heyd; Christopher L. Hoving; Ines Ibáñez; Don Kuhr; Stephen Matthews; Jennifer Muladore; Knute Nadelhoffer; David Neumann; Matthew Peters; Anantha Prasad; Matt Sands; Randy Swaty; Leiloni Wonch; Jad Daley; Mae Davenport; Marla R. Emery; Gary Johnson; Lucinda Johnson; David Neitzel; Adena Rissman; Chadwick Rittenhouse; Robert. Ziel

    2014-01-01

    Forests in northern Michigan will be affected directly and indirectly by a changing climate during the next 100 years. This assessment evaluates the vulnerability of forest ecosystems in Michigan's eastern Upper Peninsula and northern Lower Peninsula to a range of future climates. Information on current forest conditions, observed climate trends, projected climate...

  5. Ecosystem vulnerability assessment and synthesis: a report from the Climate Change Response Framework Project in northern Wisconsin

    Science.gov (United States)

    Chris Swanston; Maria Janowiak; Louis Iverson; Linda Parker; David Mladenoff; Leslie Brandt; Patricia Butler; Matt St. Pierre; Anantha Prasad; Stephen Matthews; Matthew Peters; Dale Higgins; Avery Dorland

    2011-01-01

    The forests of northern Wisconsin will likely experience dramatic changes over the next 100 years as a result of climate change. This assessment evaluates key forest ecosystem vulnerabilities to climate change across northern Wisconsin under a range of future climate scenarios. Warmer temperatures and shifting precipitation patterns are expected to influence ecosystem...

  6. The dark side of creativity: biological vulnerability and negative emotions lead to greater artistic creativity.

    Science.gov (United States)

    Akinola, Modupe; Mendes, Wendy Berry

    2008-12-01

    Historical and empirical data have linked artistic creativity to depression and other affective disorders. This study examined how vulnerability to experiencing negative affect, measured with biological products, and intense negative emotions influenced artistic creativity. The authors assessed participants' baseline levels of an adrenal steroid (dehydroepiandrosterone-sulfate, or DHEAS), previously linked to depression, as a measure of affective vulnerability. They then manipulated emotional responses by randomly assigning participants to receive social rejection or social approval or to a nonsocial situation. Participants then completed artistic collages, which were later evaluated by artists. Results confirmed a person-by-situation interaction. Social rejection was associated with greater artistic creativity; however, the interaction between affective vulnerability (lower baseline DHEAS) and condition was significant, suggesting that situational triggers of negative affect were especially influential among those lower in DHEAS, which resulted in the most creative products. These data provide evidence of possible biological and social pathways to artistic creativity.

  7. The Dark Side of Creativity: Biological Vulnerability and Negative Emotions Lead to Greater Artistic Creativity

    Science.gov (United States)

    Akinola, Modupe; Mendes, Wendy Berry

    2009-01-01

    Historical and empirical data have linked artistic creativity to depression and other affective disorders. This study examined how vulnerability to experiencing negative affect, measured with biological products, and intense negative emotions influenced artistic creativity. The authors assessed participants' baseline levels of an adrenal steroid (dehydroepiandrosterone-sulfate, or DHEAS), previously linked to depression, as a measure of affective vulnerability. They then manipulated emotional responses by randomly assigning participants to receive social rejection or social approval or to a nonsocial situation. Participants then completed artistic collages, which were later evaluated by artists. Results confirmed a person-by-situation interaction. Social rejection was associated with greater artistic creativity; however, the interaction between affective vulnerability (lower baseline DHEAS) and condition was significant, suggesting that situational triggers of negative affect were especially influential among those lower in DHEAS, which resulted in the most creative products. These data provide evidence of possible biological and social pathways to artistic creativity. PMID:18832338

  8. Plutonium working group report on environmental, safety and health vulnerabilities associated with the department's plutonium storage. Volume II, part 12: Working group assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    The Secretary of Energy's memorandum of March 15, 1994, established an initiative for a Department-wide assessment of the ES ampersand H vulnerabilities of the inventory of plutonium (Pu) in storage. Pu in intact nuclear weapons, spent fuel and transuranic (TRU) waste not colocated with other Pu was excluded from this assessment. The DOE Plutonium Vulnerability Working Group, which was formed for this purpose and produced the Project and Assessment Plans, will also manage the overall DOE complex assessments and produce a final report for the Secretary of Energy by September 30, 1994. The Project Plan and Assessment Plan for this assessment, and which established responsibilities for personnel essential to the study, were issued on April 25, 1994. This report contains the assessment of the Pantex Plant

  9. Modeling groundwater vulnerability to pollution using Optimized DRASTIC model

    International Nuclear Information System (INIS)

    Mogaji, Kehinde Anthony; Lim, Hwee San; Abdullar, Khiruddin

    2014-01-01

    The prediction accuracy of the conventional DRASTIC model (CDM) algorithm for groundwater vulnerability assessment is severely limited by the inherent subjectivity and uncertainty in the integration of data obtained from various sources. This study attempts to overcome these problems by exploring the potential of the analytic hierarchy process (AHP) technique as a decision support model to optimize the CDM algorithm. The AHP technique was utilized to compute the normalized weights for the seven parameters of the CDM to generate an optimized DRASTIC model (ODM) algorithm. The DRASTIC parameters integrated with the ODM algorithm predicted which among the study areas is more likely to become contaminated as a result of activities at or near the land surface potential. Five vulnerability zones, namely: no vulnerable(NV), very low vulnerable (VLV), low vulnerable (LV), moderate vulnerable (MV) and high vulnerable (HV) were identified based on the vulnerability index values estimated with the ODM algorithm. Results show that more than 50% of the area belongs to both moderate and high vulnerable zones on the account of the spatial analysis of the produced ODM-based groundwater vulnerability prediction map (GVPM).The prediction accuracy of the ODM-based – GVPM with the groundwater pH and manganese (Mn) concentrations established correlation factors (CRs) result of 90 % and 86 % compared to the CRs result of 62 % and 50 % obtained for the validation accuracy of the CDM – based GVPM. The comparative results, indicated that the ODM-based produced GVPM is more reliable than the CDM – based produced GVPM in the study area. The study established the efficacy of AHP as a spatial decision support technique in enhancing environmental decision making with particular reference to future groundwater vulnerability assessment

  10. Vulnerability and Risk Analysis Program: Overview of Assessment Methodology

    National Research Council Canada - National Science Library

    2001-01-01

    .... Over the last three years, a team of national laboratory experts, working in partnership with the energy industry, has successfully applied the methodology as part of OCIP's Vulnerability and Risk Analysis Program (VRAP...

  11. Seismic Vulnerability Evaluations Within The Structural And Functional Survey Activities Of The COM Bases In Italy

    International Nuclear Information System (INIS)

    Zuccaro, G.; Cacace, F.; Albanese, V.; Mercuri, C.; Papa, F.; Pizza, A. G.; Sergio, S.; Severino, M.

    2008-01-01

    The paper describes technical and functional surveys on COM buildings (Mixed Operative Centre). This activity started since 2005, with the contribution of both Italian Civil Protection Department and the Regions involved. The project aims to evaluate the efficiency of COM buildings, checking not only structural, architectonic and functional characteristics but also paying attention to surrounding real estate vulnerability, road network, railways, harbours, airports, area morphological and hydro-geological characteristics, hazardous activities, etc. The first survey was performed in eastern Sicily, before the European Civil Protection Exercise ''EUROSOT 2005''. Then, since 2006, a new survey campaign started in Abruzzo, Molise, Calabria and Puglia Regions. The more important issue of the activity was the vulnerability assessment. So this paper deals with a more refined vulnerability evaluation technique by means of the SAVE methodology, developed in the 1st task of SAVE project within the GNDT-DPC programme 2000-2002 (Zuccaro, 2005); the SAVE methodology has been already successfully employed in previous studies (i.e. school buildings intervention programme at national scale; list of strategic public buildings in Campania, Sicilia and Basilicata). In this paper, data elaborated by SAVE methodology are compared with expert evaluations derived from the direct inspections on COM buildings. This represents a useful exercise for the improvement either of the survey forms or of the methodology for the quick assessment of the vulnerability

  12. Spatial differences in drought vulnerability

    Science.gov (United States)

    Perčec Tadić, M.; Cindić, K.; Gajić-Čapka, M.; Zaninović, K.

    2012-04-01

    Drought causes the highest economic losses among all hydro-meteorological events in Croatia. It is the most frequent hazard, which produces the highest damages in the agricultural sector. The climate assessment in Croatia according to the aridity index (defined as the ratio of precipitation and potential evapotranspiration) shows that the susceptibility to desertification is present in the warm part of the year and it is mostly pronounced in the Adriatic region and the eastern Croatia lowland. The evidence of more frequent extreme drought events in the last decade is apparent. These facts were motivation to study the drought risk assessment in Croatia. One step in this issue is the construction of the vulnerability map. This map is a complex combination of the geomorphologic and climatological inputs (maps) that are presumed to be natural factors which modify the amount of moisture in the soil. In this study, the first version of the vulnerability map is followed by the updated one that additionally includes the soil types and the land use classes. The first input considered is the geomorphologic slope angle calculated from the digital elevation model (DEM). The SRTM DEM of 100 m resolution is used. The steeper slopes are more likely to lose water and to become dryer. The second climatological parameter, the solar irradiation map, gives for the territory of Croatia the maximum irradiation on the coast. The next meteorological parameter that influences the drought vulnerability is precipitation which is in this assessment included through the precipitation variability expressed by the coefficient of variation. Larger precipitation variability is related with the higher drought vulnerability. The preliminary results for Croatia, according to the recommended procedure in the framework of Drought Management Centre for Southeastern Europe (DMCSEE project), show the most sensitive areas to drought in the southern Adriatic coast and eastern continental lowland.

  13. Complex-wide review of DOE's Low-Level Waste Management ES ampersand H vulnerabilities. Volume II. Final report

    International Nuclear Information System (INIS)

    1996-05-01

    Volume I of this report presents a summary of DOE's complex-wide review of its low-level waste management system, including the assessment scope and methodology, site-specific and complex-wide vulnerabilities, and DOE's conclusions and recommendations. Volume II presents a more detailed discussion of the assessment methodology and evaluation instruments developed by the Assessment Working Group for identifying site-specific vulnerabilities, categorizing and classifying vulnerabilities, and identifying and analyzing complex-wide vulnerabilities. Attachments A and B of this volume contain, respectively, the Site Evaluation Survey and the Vulnerability Assessment Form used in those processes. Volume III contains the site-specific assessment reports for the 36 sites (38 facilities) assessed in the complex-wide review from which the complex-wide vulnerabilities were drawn

  14. Emerging Technology Update Intravascular Photoacoustic Imaging of Vulnerable Atherosclerotic Plaque.

    Science.gov (United States)

    Wu, Min; Fw van der Steen, Antonius; Regar, Evelyn; van Soest, Gijs

    2016-10-01

    The identification of vulnerable atherosclerotic plaques in the coronary arteries is emerging as an important tool for guiding atherosclerosis diagnosis and interventions. Assessment of plaque vulnerability requires knowledge of both the structure and composition of the plaque. Intravascular photoacoustic (IVPA) imaging is able to show the morphology and composition of atherosclerotic plaque. With imminent improvements in IVPA imaging, it is becoming possible to assess human coronary artery disease in vivo . Although some challenges remain, IVPA imaging is on its way to being a powerful tool for visualising coronary atherosclerotic features that have been specifically associated with plaque vulnerability and clinical syndromes, and thus such imaging might become valuable for clinical risk assessment in the catheterisation laboratory.

  15. Climate change: assessment of the vulnerability of nuclear power and cost of adaptation

    Energy Technology Data Exchange (ETDEWEB)

    Paillere, H.; Cameron, R. [OECD Nuclear Energy Agency, Issy-les-Moulineaux, Paris (France); Caneill, J.-Y. [EDF Group, Paris, (France); Syri, S. [Aalto Univ., Dept. of Energy Technology, Aalto (Finland)

    2014-07-01

    This paper reports on the preliminary outcome of an OECD study (2013-14) aimed at assessing the vulnerability of nuclear power generation in the event of extreme weather events that could be induced by climate change. Nuclear power plants (NPPs), just as other energy infrastructures, can be affected by phenomena such as floods, storms, heat waves, droughts, etc. This paper reports on examples of extreme weather events that have affected the operation of NPPs, and describes the adaptation strategy that can be implemented to improve the resilience of existing generating assets as well as new infrastructures. (author)

  16. Using climate-soil-socioeconomic parameters for a drought vulnerability assessment in a semi-arid region: Application at the region of El Hodna, (M’sila, Algeria

    Directory of Open Access Journals (Sweden)

    Boultif Meriem

    2017-01-01

    Full Text Available The objective of this study is to contribute in assessing and monitoring drought’s vulnerability by developing a GIS-based model to determine vulnerable areas to this natural hazard; the model utilizes a series of agricultural, statistical, meteorological and remotely sensed data, using GIS weighed ponderation and multicriteria analysis decision making, with the integration of three components: climatic sensibility, soil sensibility and socioeconomic sensibility. The result is a vulnerability map classified into five classes according to pixel values. Very Vulnerable class forms 19.46% of the study area, vulnerable class forms 32.81% and 21.37% of the area is not vulnerable, the study presents a modeling procedure of which the final results provide to researchers, users and decision makers important information on the environmental situation of the study area, for better prediction, and risk management.

  17. Increasing Android Security using a Lightweight OVAL-based Vulnerability Assessment Framework

    OpenAIRE

    Barrère , Martín; Hurel , Gaëtan; Badonnel , Rémi; Festor , Olivier

    2012-01-01

    International audience; Mobile computing devices and the services offered by them are utilized by millions of users on a daily basis. However, they operate in hostile environments getting exposed to a wide variety of threats. Accordingly, vulnerability management mechanisms are highly required. We present in this paper a novel approach for increasing the security of mobile devices by efficiently detecting vulnerable configurations. In that context, we propose a modeling for performing vulnera...

  18. Northeast and Midwest regional species and habitats at greatest risk and most vulnerable to climate impacts

    Science.gov (United States)

    Staudinger, Michelle D.; Hilberg, Laura; Janowiak, Maria; Swanton, C.O.

    2016-01-01

    The objectives of this Chapter are to describe climate change vulnerability, it’s components, the range of assessment methods being implemented regionally, and examples of training resources and tools. Climate Change Vulnerability Assessments (CCVAs) have already been conducted for numerous Regional Species of Greatest Conservation Need and their dependent 5 habitats across the Northeast and Midwest. This chapter provides a synthesis of different assessment frameworks, information on the locations (e.g., States) where vulnerability assessments were conducted, lists of individual species and habitats with their respective vulnerability rankings, and a comparison of how vulnerability rankings were determined among studies.

  19. A fuzzy multicriteria categorization of the GALDIT method to assess seawater intrusion vulnerability of coastal aquifers.

    Science.gov (United States)

    Kazakis, Nerantzis; Spiliotis, Mike; Voudouris, Konstantinos; Pliakas, Fotios-Konstantinos; Papadopoulos, Basil

    2018-04-15

    Groundwater constitutes the primary source of fresh water for >1.2 billion people living in coastal zones. However, the threat of seawater intrusion is widespread in coastal aquifers mainly due to overexploitation of groundwater. In the present study, a modified fuzzy multicriteria categorization into non-ordered categories method was developed in order to modify the standard GALDIT method and assess seawater intrusion vulnerability in a coastal aquifer of northern Greece. The method is based on six parameters: groundwater occurrence, aquifer hydraulic conductivity, groundwater level, distance from the shore, impact of the existing status of seawater intrusion, and aquifer thickness. Initially, the original method was applied and revealed a zone of high vulnerability running parallel to the coastline and covering an area of 8.6km 2 . The modified GALDIT-F method achieved higher discretization of vulnerability zones which is essential to build a rational management plan to prevent seawater intrusion. The GALDIT-F approach also distinguished an area of the aquifer that is influenced by geothermal fluids. In total, twenty-five categories were produced corresponding to different vulnerability degrees according to the initial method (High, Moderate, Low) as well as the area influenced by geothermal fluids. Finally, a road map was developed in order to adapt management strategies to GALDIT-F categories and prevent and mitigate seawater intrusion. The proposed management strategies of the coastal aquifer include managed aquifer recharge (MAR) implementation, reallocation of existing wells, optimization of pumping rates during the hydrological year, and a detailed monitoring plan. Copyright © 2017 Elsevier B.V. All rights reserved.

  20. The assessment of vulnerability to natural disasters in China by using the DEA method

    International Nuclear Information System (INIS)

    Wei Yiming; Fan Ying; Lu Cong; Tsai, H.-T.

    2004-01-01

    China has been greatly affected by natural disasters, so that it is of great importance to analyze the impact of natural disasters on national economy. Usually, the frequency of disasters or absolute loss inflicted by disasters is the first priority to be considered, while the capability of regions to overcome disasters is ignored. The concept of vulnerability is used to measure the capability to overcome disasters in different regions with distinctive economies. Traditional methods for vulnerability analysis calculate sub-indices based on disaster frequency, loss, the economic impact and the population of each region, and then add the sub-indices to get a composite index for regional vulnerability. But those methods are sensitive to the weights selected for sub-indices when multi-indexes are added up to get an index of total vulnerability. The analytic results are less convincing because of the subjectivity of different weighting methods. A data envelopment analysis (DEA)-based model for analysis of regional vulnerability to natural disasters is presented here to improve upon the traditional method. This paper systematically describes the DEA method to evaluate the relative severity of disasters in each region. A model for regional vulnerability analysis is developed, based on the annual governmental statistics from 1989 to 2000. The regional vulnerabilities in China's mainland are illustrated as a case study, and a new method for the classification of regional vulnerability to natural disasters in China is proposed

  1. Behavioral Correlates of Primates Conservation Status: Intrinsic Vulnerability to Anthropogenic Threats.

    Directory of Open Access Journals (Sweden)

    Amélie Christelle Lootvoet

    Full Text Available Behavioral traits are likely to influence species vulnerability to anthropogenic threats and in consequence, their risk of extinction. Several studies have addressed this question and have highlighted a correlation between reproductive strategies and different viability proxies, such as introduction success and local extinction risk. Yet, very few studies have investigated the effective impact of social behaviour, and evidence regarding global extinction risk remains scant. Here we examined the effects of three main behavioral factors: the group size, the social and reproductive system, and the strength of sexual selection on global extinction risk. Using Primates as biological model, we performed comparative analysis on 93 species. The conservation status as described by the IUCN Red List was considered as a proxy for extinction risk. In addition, we added previously identified intrinsic factors of vulnerability to extinction, and a measure of the strength of the human impact for each species, described by the human footprint. Our analysis highlighted a significant effect of two of the three studied behavioral traits, group size and social and reproductive system. Extinction risk is negatively correlated with mean group size, which may be due to an Allee effect resulting from the difficulties for solitary and monogamous species to find a partner at low densities. Our results also indicate that species with a flexible mating system are less vulnerable. Taking into account these behavioral variables is thus of high importance when establishing conservation plans, particularly when assessing species relative vulnerability.

  2. Unified communication to reach vulnerable mothers.

    Science.gov (United States)

    Tezcan, B; Von Rege, I; Henkson, H; Oteng-Ntim, E

    2011-01-01

    The feasibility of using a mobile text to reach vulnerable patient groups was assessed in this study. A total of 121 pregnant or postnatal women were randomly asked to complete a questionnaire. The questionnaire was given to them in the antenatal clinic, postnatal ward, antenatal ward or in the day assessment unit at St Thomas' Hospital, London. The forms were collected and analysed using an Excel database. The results of this survey show that mobile technology is readily available for 97% of the obstetric population. In mothers from vulnerable groups and in mothers from deprived areas, 61% possessed 3rd generation mobile technology. The majority of mothers surveyed wanted their care supplemented by the use of their mobile phones.

  3. An Assessment of the radiological vulnerability for Spanish soils; Estimacion de indices de vulnerabilidad radiologica para los suelos peninsulares espanoles

    Energy Technology Data Exchange (ETDEWEB)

    Trueba, C.; Millan, R.; Schimid, T.; Lago, C.; Gutierrez, J. [Ciemat. Madrid (Spain)

    2000-07-01

    A methodology is presented to assess the radiological vulnerability of soils, based exclusively on their pedagogical properties. The radiological vulnerability defined as the potential capacity of soils to fix or transfer deposited radiocaesium and radiostrontium to plants, is represented in terms of vulnerability indexes. Two pathways are considered, the external irradiation and their transfer through the food chain, where the top horizon and a critical depth of 60 cm is taken into account, respectively, Partial vulnerability indexes are considered for each pathway, which allows a qualitative prediction of the behaviour of the contaminants in soils Global indexes have been obtained as the sum of the partial indexes. The methodology has been applied and validated using a data base consisting of more than 2000 soil profiles selected from all over Spain. This included a pedagogical characterisation and normalisation of the different soil profiles. Results have been obtained for individual soil profiles and with the aid of a GIS, the distribution of the partial and global indexes have been presented for the most representative soil types. (Author)

  4. Assessment of floodplain vulnerability during extreme Mississippi River flood 2011.

    Science.gov (United States)

    Goodwell, Allison E; Zhu, Zhenduo; Dutta, Debsunder; Greenberg, Jonathan A; Kumar, Praveen; Garcia, Marcelo H; Rhoads, Bruce L; Holmes, Robert R; Parker, Gary; Berretta, David P; Jacobson, Robert B

    2014-01-01

    Regional change in the variability and magnitude of flooding could be a major consequence of future global climate change. Extreme floods have the capacity to rapidly transform landscapes and expose landscape vulnerabilities through highly variable spatial patterns of inundation, erosion, and deposition. We use the historic activation of the Birds Point-New Madrid Floodway during the Mississippi and Ohio River Flooding of 2011 as a scientifically unique stress experiment to analyze indicators of floodplain vulnerability. We use pre- and postflood airborne Light Detection and Ranging data sets to locate erosional and depositional hotspots over the 540 km(2) agricultural Floodway. While riparian vegetation between the river and the main levee breach likely prevented widespread deposition, localized scour and deposition occurred near the levee breaches. Eroded gullies nearly 1 km in length were observed at a low ridge of a relict meander scar of the Mississippi River. Our flow modeling and spatial mapping analysis attributes this vulnerability to a combination of erodible soils, flow acceleration associated with legacy fluvial landforms, and a lack of woody vegetation to anchor soil and enhance flow resistance. Results from this study could guide future mitigation and adaptation measures in cases of extreme flooding.

  5. Assessment of chemical vulnerabilities in the Hanford high-level waste tanks

    International Nuclear Information System (INIS)

    Meacham, J.E.

    1996-01-01

    The purpose of this report is to summarize results of relevant data (tank farm and laboratory) and analysis related to potential chemical vulnerabilities of the Hanford Site waste tanks. Potential chemical safety vulnerabilities examined include spontaneous runaway reactions, condensed phase waste combustibility, and tank headspace flammability. The major conclusions of the report are the following: Spontaneous runaway reactions are not credible; condensed phase combustion is not likely; and periodic releases of flammable gas can be mitigated by interim stabilization

  6. Oil vulnerability index of oil-importing countries

    International Nuclear Information System (INIS)

    Gupta, Eshita

    2008-01-01

    This paper assesses the relative oil vulnerability of 26 net oil-importing countries for the year 2004 on the basis of various indicators - the ratio of value of oil imports to gross domestic product (GDP), oil consumption per unit of GDP, GDP per capita and oil share in total energy supply, ratio of domestic reserves to oil consumption, exposure to geopolitical oil market concentration risks as measured by net oil import dependence, diversification of supply sources, political risk in oil-supplying countries, and market liquidity. The approach using the principal component technique has been adopted to combine these individual indicators into a composite index of oil vulnerability. Such an index captures the relative sensitivity of various economies towards developments of the international oil market, with a higher index indicating higher vulnerability. The results show that there are considerable differences in the values of individual indicators of oil vulnerability and overall oil vulnerability index among the countries (both inter and intraregional). (author)

  7. Oil vulnerability index of oil-importing countries

    Energy Technology Data Exchange (ETDEWEB)

    Gupta, Eshita [The Energy and Resources Institute, Darbari Seth Block, Habitat Place, New Delhi 110 003 (India)

    2008-03-15

    This paper assesses the relative oil vulnerability of 26 net oil-importing countries for the year 2004 on the basis of various indicators - the ratio of value of oil imports to gross domestic product (GDP), oil consumption per unit of GDP, GDP per capita and oil share in total energy supply, ratio of domestic reserves to oil consumption, exposure to geopolitical oil market concentration risks as measured by net oil import dependence, diversification of supply sources, political risk in oil-supplying countries, and market liquidity. The approach using the principal component technique has been adopted to combine these individual indicators into a composite index of oil vulnerability. Such an index captures the relative sensitivity of various economies towards developments of the international oil market, with a higher index indicating higher vulnerability. The results show that there are considerable differences in the values of individual indicators of oil vulnerability and overall oil vulnerability index among the countries (both inter and intraregional). (author)

  8. Assessment of agricultural drought vulnerability in the Philippines using remote sensing and GIS-based techniques

    International Nuclear Information System (INIS)

    Macapagal, Marco D.; Olivares, Resi O.; Perez, Gay Jane P.

    2015-01-01

    Drought is a recurrent extreme climate event that can cause crop damage and yield loss, thereby inflicting negative socioeconomic impacts all over the world. According to several climate studies, drought events may be more frequent and more severe as global warming progresses. As an agricultural country, the Philippines is highly susceptible to adverse impacts of drought using remotely sensed information and geographic processing techniques. An agricultural drought vulnerability map identifying croplands that are least vulnerable, moderately vulnerable, and most vulnerable to crop water-related stress, was developed. Vulnerability factors, including land use system, irrigation support. Available soil-water holding capacity, as well as satellite-derived evapotranspiration and rainfall, were taken into consideration in classifying and mapping agricultural drought vulnerability at a national level. (author)

  9. Vulnerability Assessment of Mangrove Habitat to the Variables of the Oceanography Using CVI Method (Coastal Vulnerability Index) in Trimulyo Mangrove Area, Genuk District, Semarang

    Science.gov (United States)

    Ahmad, Rifandi Raditya; Fuad, Muhammad

    2018-02-01

    Some functions of mangrove areas in coastal ecosystems as a green belt, because mangrove serves as a protector of the beach from the sea waves, as a good habitat for coastal biota and for nutrition supply. Decreased condition or degradation of mangrove habitat caused by several oceanographic factors. Mangrove habitats have some specific characteristics such as salinity, tides, and muddy substrates. Considering the role of mangrove area is very important, it is necessary to study about the potential of mangrove habitat so that the habitat level of mangrove habitat in the east coast of Semarang city is known. The purpose of this research is to obtain an index and condition of habitat of mangrove habitat at location of research based on tidal, salinity, substrate type, coastline change. Observation by using purposive method and calculation of habitat index value of mangrove habitat using CVI (Coastal Vulnerability Index) method with scores divided into 3 groups namely low, medium and high. The results showed that there is a zone of research belonging to the medium vulnerability category with the most influential variables is because there is abrasion that sweeps the mangrove substrate. Trimulyo mangrove habitat has high vulnerable variable of tidal frequency, then based on value variable Salinity is categorized as low vulnerability, whereas for mangrove habitat vulnerability based on variable type of substrate belong to low and medium vulnerability category. The CVI values of mangrove habitats divided into zones 1; 2; and 3 were found to varying values of 1.54; 3.79; 1.09, it indicates that there is a zone with the vulnerability of mangrove habitat at the study site belonging to low and medium vulnerability category.

  10. Assessment of the vulnerability and the resilience of the population at risk of multi-hazard: a support to geo-risk management in Central Africa

    Science.gov (United States)

    Michellier, Caroline; Kervyn, François; Tréfon, Théodore; Wolff, Eléonore

    2013-04-01

    GeoRisCA is a project which aims at studying the geo-risk in the Kivu region (DRC, Rwanda, Burundi), in order to support risk management. The approach developed in GeoRisCA combines methodologies from various disciplines, which will allow the analyses of seismic, volcanic and mass-movement hazards and the vulnerability assessment of the threatened elements. Vulnerability is a complex concept which is commonly defined as the susceptibility of the population, the infrastructures and the natural ecosystems to suffer from damages if a hazard occurs. The densely populated area extended from the North Kivu province in Democratic Republic of the Congo (DRC) to North Burundi and East Rwanda is vulnerable to several geohazards, such as landslides triggered by geodynamical processes (climate, seismicity, volcanism) and possibly worsen by anthropic actions. Located in the East African rift valley, the region is also characterized by a strong seismicity, with increasing people and infrastructure exposed. In addition, east DRC hosts the two most active African volcanoes: Nyiragongo and Nyamulagira. Their activity can have serious impacts, as in 2002 when Nyiragongo directly endangers the ~800.000 inhabitants of Goma city, located ~15 km to the south. Linked to passive volcanic degassing, SO2 and CO2 discharge may also increase the population vulnerability(morbidity, mortality). Focusing specifically on this region, the vulnerability assessment methodology developed in GeoRisCA takes into account "exposure to perturbations" and "adaptive capacity or resilience" of the vulnerable systems. On one hand, the exposure is identified as the potential degree of loss of a given element or set of elements at risk; i.e., the susceptibility of people, infrastructures and buildings with respect to a hazard (social vulnerability). It focuses mainly on land use, and on demographic and socio-economic factors that increase or attenuate the impacts of hazards events on local populations. On the

  11. Digital Threat and Vulnerability Management: The SVIDT Method

    Directory of Open Access Journals (Sweden)

    Roland W. Scholz

    2017-04-01

    Full Text Available The Digital Revolution is inducing major threats to many types of human systems. We present the SVIDT method (a Strengths, Vulnerability, and Intervention Assessment related to Digital Threats for managing the vulnerabilities of human systems with respect to digital threats and changes. The method first performs a multilevel system–actor analysis for assessing vulnerabilities and strengths with respect to digital threats. Then, the method identifies threat scenarios that may become real. By constructing, evaluating, and launching interventions against all identified digital threats and their critical negative outcomes, the resilience of a specific human system can be improved. The evaluation of interventions is done when strengthening the adaptive capacity, i.e., a system’s capability to cope with negative outcomes that may take place in the future. The SVIDT method is embedded in the framework of coupled human–environment systems, the theory of risk and vulnerability assessment, types of adaptation (assimilation vs. accommodation, and a comprehensive sustainability evaluation. The SVIDT method is exemplarily applied to an enterprise (i.e., a Swiss casino for which online gaming has become an essential digital-business field. The discussion reflects on the specifics of digital threats and discusses both the potential benefits and limitations of the SVIDT method.

  12. Global analysis of urban surface water supply vulnerability

    International Nuclear Information System (INIS)

    Padowski, Julie C; Gorelick, Steven M

    2014-01-01

    This study presents a global analysis of urban water supply vulnerability in 71 surface-water supplied cities, with populations exceeding 750 000 and lacking source water diversity. Vulnerability represents the failure of an urban supply-basin to simultaneously meet demands from human, environmental and agricultural users. We assess a baseline (2010) condition and a future scenario (2040) that considers increased demand from urban population growth and projected agricultural demand. We do not account for climate change, which can potentially exacerbate or reduce urban supply vulnerability. In 2010, 35% of large cities are vulnerable as they compete with agricultural users. By 2040, without additional measures 45% of cities are vulnerable due to increased agricultural and urban demands. Of the vulnerable cities in 2040, the majority are river-supplied with mean flows so low (1200 liters per person per day, l/p/d) that the cities experience ‘chronic water scarcity’ (1370 l/p/d). Reservoirs supply the majority of cities facing individual future threats, revealing that constructed storage potentially provides tenuous water security. In 2040, of the 32 vulnerable cities, 14 would reduce their vulnerability via reallocating water by reducing environmental flows, and 16 would similarly benefit by transferring water from irrigated agriculture. Approximately half remain vulnerable under either potential remedy. (letter)

  13. An assessment of the vulnerability of carotid plaques: a comparative study between intraplaque neovascularization and plaque echogenicity

    International Nuclear Information System (INIS)

    Zhou, Yangyang; Li, Yan; Bai, Yang; Chen, Ying; Sun, Xiaofeng; Zhu, Yingqiao; Wu, Jiang

    2013-01-01

    Carotid plaque echolucency as detected by Color Doppler ultrasonography (CDUS) has been used as a potential marker of plaque vulnerability. However, contrast-enhanced ultrasound (CEUS) has recently been shown to be a valuable method to evaluate the vulnerability and neovascularization within carotid atherosclerotic plaques. The aim of this study was to compare CEUS and CDUS in the assessment of plaque vulnerability using transcranial color Doppler (TCD) monitoring of microembolic signals (MES) as a reference technique. A total of 46 subjects with arterial stenosis (≥ 50%) underwent a carotid duplex ultrasound, TCD monitoring of MES and CEUS (SonoVue doses of 2.0 mL) within a span of 3 days. The agreement between the CEUS, CDUS, and MES findings was assessed with a chi-square test. A p-value less than 0.05 was considered statistically significant. Neovascularization was observed in 30 lesions (44.4%). The vascular risk factors for stroke were similar and there were no age or gender differences between the 2 groups. Using CEUS, MES were identified in 2 patients (12.5%) within class 1 (non-neovascularization) as opposed to 15 patients (50.0%) within class 2 (neovascularization) (p = 0.023). CDUS revealed no significant differences in the appearance of the MES between the 2 groups (hyperechoic and hypoechoic) (p = 0.237). This study provides preliminary evidence to suggest that intraplaque neovascularization detected by CEUS is associated with the presence of MESs, where as plaque echogenicity on traditional CDUS does not. These findings argue that CEUS may better identify high-risk plaques

  14. Assessment of atrial fibrillation and vulnerability in patients with Wolff-Parkinson-White syndrome using two-dimensional speckle tracking echocardiography.

    Science.gov (United States)

    Li, Jing-Jie; Wei, Fang; Chen, Ju-Gang; Yu, Yan-Wei; Gu, Hong-Yue; Jiang, Rui; Wu, Xiu-Li; Sun, Qian

    2014-01-01

    The aim was to assess atrial fibrillation (AF) and vulnerability in Wolff-Parkinson-White (WPW) syndrome patients using two-dimensional speckle tracking echocardiography (2D-STE). All patients were examined via transthoracic echocardiography and 2D-STE in order to assess atrial function 7 days before and 10 days after RF catheter ablation. A postoperative 3-month follow-up was performed via outpatient visit or telephone calls. Results showed significant differences in both body mass index (BMI) and supraventricular tachycardia (SVT) duration between WPW patients and DAVNP patients (both Psyndrome may result in increased atrial vulnerability and contribute to the development of AF. Further, RF catheter ablation of AAV pathway can potentially improve atrial function in WPW syndrome patients. Two-dimensional speckle tracking echocardiography imaging in WPW patients would be necessary in the evaluation and improvement of the overall function of RF catheter ablation in a long-term follow-up period.

  15. Integrated assessment of vulnerability to climate change and options for adaptation in the Netherlands

    International Nuclear Information System (INIS)

    Kramer, K.; Kuikman, P.J.; Veraart, J.A.; Van Walsum, P.E.V.; Westein, E.; Verhagen, A.; Daan, N.; Van Ierland, E.C.; Szoenyi, J.; De Groot, R.S.; Van Vliet, A.; Martens, P.; Amelung, B.; Huynen, M.

    2002-01-01

    In recent decades it has become increasingly clear that the global climate is warming and that regional climates are changing. The changes include alterations in rainfall pattern and intensities, sea level, and the frequencies of extreme weather events. Climate changes will not just have global effects, they will also occur regionally. The consequences will be felt and dealt with in our own region. In addition to studies at the European level, a study entitled 'An integrated assessment of vulnerability to climate change and adaptation options in the Netherlands' was carried out

  16. A participatory approach of flood vulnerability assessment in the Banat Plain, Romania

    Science.gov (United States)

    Balteanu, Dan; Costache, Andra; Sima, Mihaela; Dumitrascu, Monica; Dragota, Carmen; Grigorescu, Ines

    2014-05-01

    The Banat Plain (western Romania) is a low, alluvial plain affected by neotectonic subsidence movements, being a critical region in terms of exposure to floods. The latest extreme event was the historic floods occcured in the spring of 2005, which caused significant economic damage in several rural communities. The response to 2005 floods has highlighted a number of weaknesses in the management of hazards, such as the deficiencies of the early warning system, people awareness or the inefficiency of some mitigation measures, besides the past structural measures which are obsolete. For a better understanding of the local context of vulnerability and communities resilience to floods, the quantitative assessment of human vulnerability to floods was supplemented with a participatory research, in which there were involved five rural settlements from the Banat Plain (comprising 15 villages and a population of over 12,000 inhabitants). Thus, in the spring of 2013, a questionnaire-based survey was conducted in approx. 100 households of the affected communities and structured interviews were held with local authorities, in the framework of VULMIN project, funded by the Ministry of National Education. The questionnaire was designed based on a pilot survey conducted in 2005, several months after the flood, and was focused on two major issues: a) perception of the local context of vulnerability to environmental change and extreme events; b) perception of human vulnerability to floods (personal experience, post-disaster rehabilitation, awareness, worrying and opinion on the measures aimed to prevent and mitigate the effects of flooding). The results were correlated with a number of specific variables of the households included in the sample, such as: household structure; income source; income level; location of the dwelling in relation to floodplains. In this way, we were able to draw general conclusions about the way in which local people perceive the extreme events, such as

  17. Grid Transmission Expansion Planning Model Based on Grid Vulnerability

    Science.gov (United States)

    Tang, Quan; Wang, Xi; Li, Ting; Zhang, Quanming; Zhang, Hongli; Li, Huaqiang

    2018-03-01

    Based on grid vulnerability and uniformity theory, proposed global network structure and state vulnerability factor model used to measure different grid models. established a multi-objective power grid planning model which considering the global power network vulnerability, economy and grid security constraint. Using improved chaos crossover and mutation genetic algorithm to optimize the optimal plan. For the problem of multi-objective optimization, dimension is not uniform, the weight is not easy given. Using principal component analysis (PCA) method to comprehensive assessment of the population every generation, make the results more objective and credible assessment. the feasibility and effectiveness of the proposed model are validated by simulation results of Garver-6 bus system and Garver-18 bus.

  18. Urban settlements' vulnerability to flood risks in African cities: A conceptual framework

    Directory of Open Access Journals (Sweden)

    Rafiu O. Salami

    2017-02-01

    Full Text Available In the recent past, the frequency and gravity of large-scale flood disasters have increased globally, resulting in casualties, destruction of property and huge economic loss. The destructive flood disaster devastating Louisiana, USA, is a recent example. Despite the availability of advanced technological capabilities for dealing with floods in developed nations, flood disasters continue to become more rampant and disastrous. Developing countries in Africa such as Benin, Ghana, Nigeria, Senegal and Sudan have recently experienced severe flooding, leaving a considerable number of human casualties and thousands displaced. In African cities, most vulnerable urban residents usually have lesser capacity and fewer resources to recover from the shocks of disaster as a result of the failure of governments to build human security for poor African residents. Many scholars have acknowledged the lack of appropriate vulnerability assessment frameworks and policies, questioning the efficiency and effectiveness of the tested models in Africa. The ability to accurately identify, measure and evaluate the various vulnerabilities of affected people and communities is a right step towards reducing disaster risk. This article aimed at developing a framework for assessing urban settlements’ vulnerability to flood risks in Africa. The framework is currently being tested to assess various dimensions of vulnerability drivers in three urban communities in Ibadan metropolis, the third largest city in Nigeria, focusing more on flood risk perceptions and behaviour of the risk bearers. It uses participatory and mixed method approaches to socially construct vulnerability of populations at risk. This model emanates from the evaluation of considerable relevant literature and an array of vulnerability assessment frameworks. It integrates some approaches that are applicable to African cities in a bid to create a versatile tool to assess, identify and mitigate the effects of

  19. Associations Between Social Vulnerabilities and Dietary Patterns in European Children

    DEFF Research Database (Denmark)

    Iguacel, Isabel; Fernandez-Alvira, Juan M.; Bammann, Karin

    2016-01-01

    -up by applying the K-means clustering algorithm based on a higher frequency of consumption of snacks and fast food (processed), sweet foods and drinks (sweet), and fruits and vegetables (healthy). Vulnerable groups were defined at baseline as follows: children whose parents lacked a social network, children from...... single-parent families, children of migrant origin and children with unemployed parents. Multinomial mixed models were used to assess the associations between social vulnerabilities and children’s dietary patterns at baseline and follow-up. Children whose parents lacked a social network (OR 1·31; 99 % CI......Socio-economic inequalities in childhood can determine dietary patterns, and therefore future health. This study aimed to explore associations between social vulnerabilities and dietary patterns assessed at two time points, and to investigate the association between accumulation of vulnerabilities...

  20. Extinction vulnerability of coral reef fishes.

    Science.gov (United States)

    Graham, Nicholas A J; Chabanet, Pascale; Evans, Richard D; Jennings, Simon; Letourneur, Yves; Aaron Macneil, M; McClanahan, Tim R; Ohman, Marcus C; Polunin, Nicholas V C; Wilson, Shaun K

    2011-04-01

    With rapidly increasing rates of contemporary extinction, predicting extinction vulnerability and identifying how multiple stressors drive non-random species loss have become key challenges in ecology. These assessments are crucial for avoiding the loss of key functional groups that sustain ecosystem processes and services. We developed a novel predictive framework of species extinction vulnerability and applied it to coral reef fishes. Although relatively few coral reef fishes are at risk of global extinction from climate disturbances, a negative convex relationship between fish species locally vulnerable to climate change vs. fisheries exploitation indicates that the entire community is vulnerable on the many reefs where both stressors co-occur. Fishes involved in maintaining key ecosystem functions are more at risk from fishing than climate disturbances. This finding is encouraging as local and regional commitment to fisheries management action can maintain reef ecosystem functions pending progress towards the more complex global problem of stabilizing the climate. © 2011 Blackwell Publishing Ltd/CNRS.

  1. Exposing asymmetric gray matter vulnerability in amyotrophic lateral sclerosis

    Directory of Open Access Journals (Sweden)

    Matthew S. Devine

    2015-01-01

    Full Text Available Limb weakness in amyotrophic lateral sclerosis (ALS is typically asymmetric. Previous studies have identified an effect of limb dominance on onset and spread of weakness, however relative atrophy of dominant and non-dominant brain regions has not been investigated. Our objective was to use voxel-based morphometry (VBM to explore gray matter (GM asymmetry in ALS, in the context of limb dominance. 30 ALS subjects were matched with 17 healthy controls. All subjects were right-handed. Each underwent a structural MRI sequence, from which GM segmentations were generated. Patterns of GM atrophy were assessed in ALS subjects with first weakness in a right-sided limb (n = 15 or left-sided limb (n = 15. Within each group, a voxelwise comparison was also performed between native and mirror GM images, to identify regions of hemispheric GM asymmetry. Subjects with ALS showed disproportionate atrophy of the dominant (left motor cortex hand area, irrespective of the side of first limb weakness (p < 0.01. Asymmetric atrophy of the left somatosensory cortex and temporal gyri was only observed in ALS subjects with right-sided onset of limb weakness. Our VBM protocol, contrasting native and mirror images, was able to more sensitively detect asymmetric GM pathology in a small cohort, compared with standard methods. These findings indicate particular vulnerability of dominant upper limb representation in ALS, supporting previous clinical studies, and with implications for cortical organisation and selective vulnerability.

  2. Plutonium working group report on environmental, safety and health vulnerabilities associated with the Department's plutonium storage. Volume 2, Appendix B, Part 2: Hanford site assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    The Hanford Site Self Assessment of Plutonium Environmental Safety and Health (ES and H) Vulnerabilities was conducted in accordance with the US Department of Energy (DOE) Secretary's directive of February 1994. The implementation plans to carry out this directive are contained in the Project Plan and the Assessment Plan. For this assessment, vulnerabilities are defined as conditions or weaknesses that may lead to unnecessary or increased radiation exposure of the workers, release of radioactive materials to the environment, or radiation exposure of the public. The purpose for the Assessment is to evaluate environmental, safety and health vulnerabilities from plutonium operations and storage activities. Acts of sabotage or diversion of plutonium which obviously may have ES and H implications are excluded from this study because separate DOE programs evaluate those issues on a continuing basis. Security and safeguards activities which may have negative impacts on safety are included in the evaluation

  3. Assessing Climate Vulnerabilities of Food Distribution Center Sites in Greater Boston and Their Regional Implications: Climate Adaptation Planning in Practice

    Science.gov (United States)

    Teferra, A.; Watson, C.; Douglas, E. M.

    2016-12-01

    The Metro Boston region, an area whose civic leaders have been at the forefront of climate resilience initiatives in recent years, is finalizing a flood vulnerability assessment of food distribution center sites located north of Boston, with the support of the University of Massachusetts Boston and the American Geophysical Union's Thriving Earth Exchange program. The community-scientist collaboration emerged because of the need for more local analyses of the area to inform climate resiliency policy and planning actions for the region. A significant amount of the metro region's food supply passes through two major distribution centers in the cities of Everett and Chelsea, just north of the Mystic River. The Metropolitan Area Planning Council (MAPC), on behalf of the Metro Boston Climate Preparedness Taskforce, is working with Chris Watson and Ellen Douglas of UMass Boston to build on existing analyses of the region's food system and climate vulnerabilities and to develop a report identifying flood risk exposure to the sites. The analysis brings in dynamic modeling techniques that incorporate storm surge and sea level rise projections under different climate scenarios, and aims to align methodologies with those of other regional analyses, such as Climate Ready Boston and the City of Cambridge's Vulnerability Assessment. The study is helping to inform MAPC's and the Metro Boston Climate Preparedness Taskforce's understanding of this critical food distribution infrastructure, illustrate the larger regional implications of climate impacts on food distribution in the Greater Boston area, and guide the development of site-specific strategies for addressing identified vulnerabilities.

  4. Vulnerability of European freshwater catchments to climate change.

    Science.gov (United States)

    Markovic, Danijela; Carrizo, Savrina F; Kärcher, Oskar; Walz, Ariane; David, Jonathan N W

    2017-09-01

    Climate change is expected to exacerbate the current threats to freshwater ecosystems, yet multifaceted studies on the potential impacts of climate change on freshwater biodiversity at scales that inform management planning are lacking. The aim of this study was to fill this void through the development of a novel framework for assessing climate change vulnerability tailored to freshwater ecosystems. The three dimensions of climate change vulnerability are as follows: (i) exposure to climate change, (ii) sensitivity to altered environmental conditions and (iii) resilience potential. Our vulnerability framework includes 1685 freshwater species of plants, fishes, molluscs, odonates, amphibians, crayfish and turtles alongside key features within and between catchments, such as topography and connectivity. Several methodologies were used to combine these dimensions across a variety of future climate change models and scenarios. The resulting indices were overlaid to assess the vulnerability of European freshwater ecosystems at the catchment scale (18 783 catchments). The Balkan Lakes Ohrid and Prespa and Mediterranean islands emerge as most vulnerable to climate change. For the 2030s, we showed a consensus among the applied methods whereby up to 573 lake and river catchments are highly vulnerable to climate change. The anthropogenic disruption of hydrological habitat connectivity by dams is the major factor reducing climate change resilience. A gap analysis demonstrated that the current European protected area network covers climate change. Priority should be placed on enhancing stakeholder cooperation at the major basin scale towards preventing further degradation of freshwater ecosystems and maintaining connectivity among catchments. The catchments identified as most vulnerable to climate change provide preliminary targets for development of climate change conservation management and mitigation strategies. © 2017 John Wiley & Sons Ltd.

  5. Vulnerability Assessment and Resiliency Planning: The National Renewable Energy Laboratory's Process and Best Practices; May 23, 2014 - June 5, 2015

    Energy Technology Data Exchange (ETDEWEB)

    Vogel, J. [Abt Environmental Research, Boulder, CO (United States); Renfrow, S. [Abt Environmental Research, Boulder, CO (United States)

    2016-02-19

    The National Renewable Energy Laboratory (NREL) is a U.S. Department of Energy (DOE) research laboratory that employs more than 2,500 people. The laboratory focuses on renewable energy and energy-efficiency research and has two campuses along the Front Range of Colorado. In 2014, NREL worked with Abt Environmental Research (then called Stratus Consulting Inc.) to develop a vulnerability assessment and resiliency action plan as part of NREL's Climate Change Resiliency and Preparedness (CCRP) project. This guide describes the process that NREL undertook during this project. NREL used a participatory approach to vulnerability assessment and resiliency planning that emphasized organizational context, building internal capacity, and the application of climate science in a practical and actionable manner.

  6. Using fuzzy logic to determine the vulnerability of marine species to climate change.

    Science.gov (United States)

    Jones, Miranda C; Cheung, William W L

    2018-02-01

    Marine species are being impacted by climate change and ocean acidification, although their level of vulnerability varies due to differences in species' sensitivity, adaptive capacity and exposure to climate hazards. Due to limited data on the biological and ecological attributes of many marine species, as well as inherent uncertainties in the assessment process, climate change vulnerability assessments in the marine environment frequently focus on a limited number of taxa or geographic ranges. As climate change is already impacting marine biodiversity and fisheries, there is an urgent need to expand vulnerability assessment to cover a large number of species and areas. Here, we develop a modelling approach to synthesize data on species-specific estimates of exposure, and ecological and biological traits to undertake an assessment of vulnerability (sensitivity and adaptive capacity) and risk of impacts (combining exposure to hazards and vulnerability) of climate change (including ocean acidification) for global marine fishes and invertebrates. We use a fuzzy logic approach to accommodate the variability in data availability and uncertainties associated with inferring vulnerability levels from climate projections and species' traits. Applying the approach to estimate the relative vulnerability and risk of impacts of climate change in 1074 exploited marine species globally, we estimated their index of vulnerability and risk of impacts to be on average 52 ± 19 SD and 66 ± 11 SD, scaling from 1 to 100, with 100 being the most vulnerable and highest risk, respectively, under the 'business-as-usual' greenhouse gas emission scenario (Representative Concentration Pathway 8.5). We identified 157 species to be highly vulnerable while 294 species are identified as being at high risk of impacts. Species that are most vulnerable tend to be large-bodied endemic species. This study suggests that the fuzzy logic framework can help estimate climate vulnerabilities and risks

  7. Plutonium working group report on environmental, safety and health vulnerabilities associated with the Department's plutonium storage. Volume 2, Appendix B, Part 3: Los Alamos National Laboratory site assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    Environmental safety and health (ES and H) vulnerabilities are defined as conditions or weaknesses that may lead to unnecessary or increased radiation exposure of the workers, release of radioactive materials to the environment, or radiation exposure of the public. In response to the initiative by the Secretary of Energy, Los Alamos National Laboratory (LANL) has performed a self assessment of the ES and H vulnerabilities of plutonium inventories at the laboratory. The objective of this site-specific self assessment is to identify and report ES and H vulnerabilities associated with the storage, handling, and processing of plutonium and maintenance of plutonium-contaminated facilities. This self-assessment of ES and H vulnerabilities and validation by a peer group is not another compliance audit or fault-finding exercise. It has a fact finding mission to develop a database of potential environment, safety, and health vulnerabilities that may lead to unnecessary or increased radiation exposure of the workers, release of radioactive materials to the environment, or radiation exposure of the public

  8. Enhancing the usability of seasonal to decadal (S2D) climate information - an evidence-based framework for the identification and assessment of sector-specific vulnerabilities

    Science.gov (United States)

    Funk, Daniel

    2016-04-01

    The successful provision of from seasonal to decadal (S2D) climate service products to sector-specific users is dependent on specific problem characteristics and individual user needs and decision-making processes. Climate information requires an impact on decision making to have any value (Rodwell and Doblas-Reyes, 2006). For that reason the knowledge of sector-specific vulnerabilities to S2D climate variability is very valuable information for both, climate service producers and users. In this context a concept for a vulnerability assessment framework was developed to (i) identify climate events (and especially their temporal scales) critical for sector-specific problems to assess the basic requirements for an appropriate climate-service product development; and to (ii) assess the potential impact or value of related climate information for decision-makers. The concept was developed within the EUPORIAS project (European Provision of Regional Impacts Assessments on Seasonal and Decadal Timescales) based on ten project-related case-studies from different sectors all over Europe. In the prevalent stage the framework may be useful as preliminary assessment or 'quick-scan' of the vulnerability of specific systems to climate variability in the context of S2D climate service provision. The assessment strategy of the framework is user-focused, using predominantly a bottom-up approach (vulnerability as state) but also a top-down approach (vulnerability as outcome) generally based on qualitative data (surveys, interviews, etc.) and literature research for system understanding. The starting point of analysis is a climate-sensitive 'critical situation' of the considered system which requires a decision and is defined by the user. From this basis the related 'critical climate conditions' are assessed and 'climate information needs' are derived. This mainly refers to the critical period of time of the climate event or sequence of events. The relevant period of time of problem

  9. Water resources vulnerability assessment in the Adriatic Sea region: the case of Corfu Island.

    Science.gov (United States)

    Kanakoudis, Vasilis; Tsitsifli, Stavroula; Papadopoulou, Anastasia; Cencur Curk, Barbara; Karleusa, Barbara

    2017-09-01

    Cross-border water resources management and protection is a complicated task to achieve, lacking a common methodological framework. Especially in the Adriatic region, water used for drinking water supply purposes pass from many different countries, turning its management into a hard task to achieve. During the DRINKADRIA project, a common methodological framework has been developed, for efficient and effective cross-border water supply and resources management, taking into consideration different resources types (surface and groundwater) emphasizing in drinking water supply intake. The common methodology for water resources management is based on four pillars: climate characteristics and climate change, water resources availability, quality, and security. The present paper assesses both present and future vulnerability of water resources in the Adriatic region, with special focus on Corfu Island, Greece. The results showed that climate change is expected to impact negatively on water resources availability while at the same time, water demand is expected to increase. Water quality problems will be intensified especially due to land use changes and salt water intrusion. The analysis identified areas where water resources are more vulnerable, allowing decision makers develop management strategies.

  10. Assessment of prey vulnerability through analysis of wolf movements and kill sites.

    Science.gov (United States)

    Bergman, Eric J; Garrott, Robert A; Creel, Scott; Borkowski, John J; Jaffe, Rosemary; Watson, E G R

    2006-02-01

    Within predator-prey systems behavior can heavily influence spatial dynamics, and accordingly, the theoretical study of how spatial dynamics relate to stability within these systems has a rich history. However, our understanding of these behaviors in large mammalian systems is poorly developed. To address the relationship between predator selection patterns, prey density, and prey vulnerability, we quantified selection patterns for two fine-scale behaviors of a recovering wolf (Canis lupus) population in Yellowstone National Park, Wyoming, USA. Wolf spatial data were collected between November and May from 1998-1999 until 2001-2002. Over four winters, 244 aerial locations, 522 ground-based telemetry locations, 1287 km of movement data from snow tracking, and the locations of 279 wolf kill sites were recorded. There was evidence that elk (Cervus elaphus) and bison (Bison bison) densities had a weak effect on the sites where wolves traveled and made kills. Wolf movements showed a strong selection for geothermal areas, meadows, and areas near various types of habitat edges. Proximity to edge and habitat class also had a strong influence on the locations where elk were most vulnerable to predation. There was little evidence that wolf kill sites differed from the places where wolves traveled, indicating that elk vulnerability influenced where wolves selected to travel. Our results indicate that elk are more vulnerable to wolves under certain conditions and that wolves are capable of selecting for these conditions. As such, vulnerability plays a central role in predator-prey behavioral games and can potentially impact the systems to which they relate.

  11. Central Hardwoods ecosystem vulnerability assessment and synthesis: a report from the Central Hardwoods Climate Change Response Framework project

    Science.gov (United States)

    Leslie Brandt; Hong He; Louis Iverson; Frank R. Thompson; Patricia Butler; Stephen Handler; Maria Janowiak; P. Danielle Shannon; Chris Swanston; Matthew Albrecht; Richard Blume-Weaver; Paul Deizman; John DePuy; William D. Dijak; Gary Dinkel; Songlin Fei; D. Todd Jones-Farrand; Michael Leahy; Stephen Matthews; Paul Nelson; Brad Oberle; Judi Perez; Matthew Peters; Anantha Prasad; Jeffrey E. Schneiderman; John Shuey; Adam B. Smith; Charles Studyvin; John M. Tirpak; Jeffery W. Walk; Wen J. Wang; Laura Watts; Dale Weigel; Steve. Westin

    2014-01-01

    The forests in the Central Hardwoods Region will be affected directly and indirectly by a changing climate over the next 100 years. This assessment evaluates the vulnerability of terrestrial ecosystems in the Central Hardwoods Region of Illinois, Indiana, and Missouri to a range of future climates. Information on current forest conditions, observed climate trends,...

  12. Socio-economic vulnerability to natural hazards - proposal for an indicator-based model

    Science.gov (United States)

    Eidsvig, U.; McLean, A.; Vangelsten, B. V.; Kalsnes, B.; Ciurean, R. L.; Argyroudis, S.; Winter, M.; Corominas, J.; Mavrouli, O. C.; Fotopoulou, S.; Pitilakis, K.; Baills, A.; Malet, J. P.

    2012-04-01

    Vulnerability assessment, with respect to natural hazards, is a complex process that must consider multiple dimensions of vulnerability, including both physical and social factors. Physical vulnerability refers to conditions of physical assets, and may be modeled by the intensity and magnitude of the hazard, the degree of physical protection provided by the natural and built environment, and the physical robustness of the exposed elements. Social vulnerability refers to the underlying factors leading to the inability of people, organizations, and societies to withstand impacts from the natural hazards. Social vulnerability models can be used in combination with physical vulnerability models to estimate both direct losses, i.e. losses that occur during and immediately after the impact, as well as indirect losses, i.e. long-term effects of the event. Direct impact of a landslide typically includes casualties and damages to buildings and infrastructure while indirect losses may e.g. include business closures or limitations in public services. The direct losses are often assessed using physical vulnerability indicators (e.g. construction material, height of buildings), while indirect losses are mainly assessed using social indicators (e.g. economical resources, demographic conditions). Within the EC-FP7 SafeLand research project, an indicator-based method was proposed to assess relative socio-economic vulnerability to landslides. The indicators represent the underlying factors which influence a community's ability to prepare for, deal with, and recover from the damage associated with landslides. The proposed model includes indicators representing demographic, economic and social characteristics as well as indicators representing the degree of preparedness and recovery capacity. Although the model focuses primarily on the indirect losses, it could easily be extended to include more physical indicators which account for the direct losses. Each indicator is individually

  13. A Review of Methodologies on Vulnerability Assessment of Buildings to Tsunami Damage

    Science.gov (United States)

    Gunasekera, R.; Rosetto, T.; Tabuchi, S.; Suppasri, A.; Futami, T.; Scott, I.; Maegawa, H.

    2012-04-01

    The infrequency, suddenness and violence tsunamis has led to a lack of knowledge on tsunami and lack of data available for the calibration of numerical models particularly in relation to tsunami damage. Therefore, there are very few tsunami structural vulnerability studies available. Of the available literature, most of these started after the disastrous 2004 Indian Ocean event. Most of fragility curves have been developed in some areas struck by the 2004 tsunami, which are very different in architecture and engineering respect to the US, Japanese or European ones. This review aims to highlight the strengths and weaknesses of current knowledge on tsunami fragility by critically assessing several fragility curves based on post tsunami damage surveys in Chile, Japan (including initial findings of the March 2011 event), Samoa, Sri Lanka and Thailand. It is observed that there is no consensus on how to derive tsunami fragility curves. Most of the examined relationships are seen to relate to residential buildings, and, due to the location of recent tsunami occurrences, they mostly represent non-engineered buildings (i.e. all use data from Thailand, Sri Lanka, Samoa, or Sumatra), which limits their usefulness. In the absence of a good understanding of tsunami actions on buildings most existing fragility relationships adopt inundation depth as the hazard parameter in the vulnerability function, which does not account for the other components of onshore flow contributing to tsunami loads on buildings, such as flow velocity.

  14. Drought vulnerability assessment of maize in Sub-Saharan Africa: Insights from physical and social perspectives

    Science.gov (United States)

    Kamali, Bahareh; Abbaspour, Karim C.; Wehrli, Bernhard; Yang, Hong

    2018-03-01

    Drought as a slow-onset phenomenon inflicts important losses to agriculture where the degree of vulnerability depends not only on physical variables such as precipitation and temperature, but also on societal preparedness. While the scopes of physical and social vulnerability are very different in nature, studies distinguishing these two aspects have been lacking. In this study we address the physical and social aspects of drought vulnerability of maize (CDVIphy and CDVIsoc) in Sub-Saharan Africa (SSA). To quantify vulnerability, we applied a probabilistic framework combining a Drought Exposure Index (DEI) with a physical or social Crop Failure Index, CFIphy or CFIsoc, respectively. DEI was derived from the exceedance probability of precipitation. Maize yields, simulated using the Environmental Policy Integrated Climate (EPIC) model, were used to build CFIphy, whereas the residual of simulated and FAO recorded yields were used to construct CFIsoc. The results showed that southern and partially central Africa are more vulnerable to physical drought as compared to other regions. Central and western Africa, however, are socially highly vulnerable. Comparison of CDVIphy and CDVIsoc revealed that societal factors cause more vulnerability than physical variables in almost all SSA countries except Nigeria and South Africa. We conclude that quantification of both drought vulnerabilities help a better characterization of droughts and identify regions where more investments in drought preparedness are required.

  15. The Tile-map Based Vulnerability Assessment Code of a Physical Protection System: SAPE (Systematic Analysis of Protection Effectiveness)

    International Nuclear Information System (INIS)

    Jang, Sung Soon; Kwak, Sung Woo; Yoo, Ho Sik; Kim, Jung Soo; Yoon, Wan Ki

    2008-01-01

    Increasing threats on nuclear facilities demands stronger physical protection system (PPS) within the limited budget. For this reason we need an efficient physical protection system and before making an efficient PPS we need to evaluate it. This evaluation process should faithfully reflect real situation, reveal weak points and unnecessary protection elements, and give comparable quantitative values. Performance based analysis helps to build an efficient physical protection system. Instead of regulating the number of sensors and barriers, the performance based analysis evaluates a PPS fit to the situation of a facility. The analysis assesses delay (sensors) and detection (barriers) of a PPS against an intrusion, and judges whether a response force arrives before intruders complete their job. Performance based analysis needs complicated calculation and, hence, several assessment codes have been developed. A code called the estimation of adversary sequence interruption (EASI) was developed to analyze vulnerability along a single intrusion path. The systematic analysis of vulnerability to intrusion (SAVI) code investigates multi-paths to a valuable asset in an actual facility. SAVI uses adversary sequence diagram to describe multi-paths

  16. Application of the GEM Inventory Data Capture Tools for Dynamic Vulnerability Assessment and Recovery Modelling

    Science.gov (United States)

    Verrucci, Enrica; Bevington, John; Vicini, Alessandro

    2014-05-01

    A set of open-source tools to create building exposure datasets for seismic risk assessment was developed from 2010-13 by the Inventory Data Capture Tools (IDCT) Risk Global Component of the Global Earthquake Model (GEM). The tools were designed to integrate data derived from remotely-sensed imagery, statistically-sampled in-situ field data of buildings to generate per-building and regional exposure data. A number of software tools were created to aid the development of these data, including mobile data capture tools for in-field structural assessment, and the Spatial Inventory Data Developer (SIDD) for creating "mapping schemes" - statistically-inferred distributions of building stock applied to areas of homogeneous urban land use. These tools were made publically available in January 2014. Exemplar implementations in Europe and Central Asia during the IDCT project highlighted several potential application areas beyond the original scope of the project. These are investigated here. We describe and demonstrate how the GEM-IDCT suite can be used extensively within the framework proposed by the EC-FP7 project SENSUM (Framework to integrate Space-based and in-situ sENSing for dynamic vUlnerability and recovery Monitoring). Specifically, applications in the areas of 1) dynamic vulnerability assessment (pre-event), and 2) recovery monitoring and evaluation (post-event) are discussed. Strategies for using the IDC Tools for these purposes are discussed. The results demonstrate the benefits of using advanced technology tools for data capture, especially in a systematic fashion using the taxonomic standards set by GEM. Originally designed for seismic risk assessment, it is clear the IDCT tools have relevance for multi-hazard risk assessment. When combined with a suitable sampling framework and applied to multi-temporal recovery monitoring, data generated from the tools can reveal spatio-temporal patterns in the quality of recovery activities and resilience trends can be

  17. Vulnerability Assessment of Building Frames Subjected to Progressive Collapse Caused by Earthquake

    Directory of Open Access Journals (Sweden)

    Mohamed Nazri Fadzli

    2017-01-01

    Full Text Available Progressive collapse is an initial local failure of the structural component and leading to the additional collapse of the building frames. This study investigated the vulnerability of four- and six-storey moment resisting concrete frame (MRCF buildings subjected to progressive collapse. The four- and six-storey MRCF buildings were designed based on British Standard (BS and Eurocode (EC. The differences between these two codes were investigated. Nonlinear static analysis, which is also known as pushover analysis (POA, and nonlinear dynamic analysis or incremental dynamic analysis (IDA, were performed for each model to obtain capacity curve and explore vulnerability measures. IDA was conducted using a sample of ground motion from an earthquake that occurred in Ranau, Sabah in 2015. The four-storey building was more vulnerable than the six-storey building.

  18. Parental Depression and Child Cognitive Vulnerability Predict Children’s Cortisol Reactivity

    Science.gov (United States)

    Hayden, Elizabeth P.; Hankin, Benjamin L.; Mackrell, Sarah V.M.; Sheikh, Haroon I.; Jordan, Patricia L.; Dozois, David J.A.; Singh, Shiva M.; Olino, Thomas M.; Badanes, Lisa S.

    2015-01-01

    Risk for depression is expressed across multiple levels of analysis. For example, parental depression and cognitive vulnerability are known markers of depression risk, but no study has examined their interactive effects on children’s cortisol reactivity, a likely mediator of early depression risk. We examined relations across these different levels of vulnerability using cross-sectional and longitudinal methods in two community samples of children. Children were assessed for cognitive vulnerability using self-reports (Study 1; n = 244) and tasks tapping memory and attentional bias (Study 2; n = 205), and their parents were assessed for depression history using structured clinical interviews. In both samples, children participated in standardized stress tasks and cortisol reactivity was assessed. Cross-sectionally and longitudinally, parental depression history and child cognitive vulnerability interacted to predict children’s cortisol reactivity; specifically, associations between parent depression and elevated child cortisol activity were found when children also showed elevated depressotypic attributions, as well as attentional and memory biases. Findings indicate that models of children’s emerging depression risk may benefit from the examination of the interactive effects of multiple sources of vulnerability across levels of analysis. PMID:25422972

  19. Identification and ranking of environmental threats with ecosystem vulnerability distributions.

    NARCIS (Netherlands)

    Zijp, Michiel C; Huijbregts, Mark A J; Schipper, Aafke M; Mulder, Christian; Posthuma, Leo

    2017-01-01

    Responses of ecosystems to human-induced stress vary in space and time, because both stressors and ecosystem vulnerabilities vary in space and time. Presently, ecosystem impact assessments mainly take into account variation in stressors, without considering variation in ecosystem vulnerability. We

  20. Vulnerability Assessment of Rural Households to Urmia Lake Drying (the Case of Shabestar Region

    Directory of Open Access Journals (Sweden)

    Rasoul Maleki

    2018-06-01

    Full Text Available One of the most important environmental problems in Iran is the destruction and drying of Urmia Lake (UL. UL is one of the main causes of suitable weather for agricultural boom and tourist attraction and it should be considered that the villagers exposed to UL drying have a strong dependence on vulnerable resources such as water, air, soil and plants for their livelihoods and have low adaptive capacity with this crisis for reasons such as poverty, lack of awareness and lack of infrastructure. This study was designed to evaluate the vulnerability of rural households to UL drying in the Shabestar region. The vulnerability was calculated based on Intergovernmental Panel on Climate Change (IPCC definition and using vulnerability index (VI. Research population included rural households of Shabestar region (N = 19,249 and about 347 households were selected as the research sample using multistage cluster sampling technique. Results showed that the average score of respondents was 0.455 (moderate in exposure, 0.359 (moderate to low in sensitivity, 0.404 (moderate to low in adaptive capacity and finally, the vulnerability index (VI was 0.470 (range of 0 to 1. 12.8% of households had low, 70.5% had medium and 16.7% had high vulnerability towards UL drying.

  1. Childhood physical abuse and aggression: Shame and narcissistic vulnerability.

    Science.gov (United States)

    Keene, Amanda C; Epps, James

    2016-01-01

    This study examined narcissistic vulnerability and shame-proneness as potential mediators between childhood physical abuse (CPA) and adult anger and aggression. Participants were 400 undergraduate students, 134 of whom had a history of CPA. All participants completed self-report questionnaires assessing history of CPA, shame-proneness, narcissistic vulnerability, physical aggression, trait anger, and hostility. Results indicated abused participants were more angry and aggressive and experienced higher levels of shame-proneness and narcissistic vulnerability than nonabused participants. Multiple mediation analyses showed that narcissistic vulnerability, but not shame-proneness, partially mediated the relation between abuse and physical aggression. However, narcissistic vulnerability and shame-proneness both emerged as partial mediators between abuse and the anger and hostility variables. These findings suggest that narcissistic vulnerability and shame-proneness may function as mediators of adjustment following childhood maltreatment. Study limitations and recommendations for future research are discussed. Copyright © 2015 Elsevier Ltd. All rights reserved.

  2. Susceptibility to mountain hazards in Austria - paradigms of vulnerability revisited

    Science.gov (United States)

    Fuchs, Sven

    2010-05-01

    The concept of vulnerability is pillared by multiple disciplinary theories underpinning either a technical or a social origin of the concept and resulting in a range of paradigms for either a qualitative or quantitative assessment of vulnerability. However, efforts to reduce susceptibility to hazards and to create disaster-resilient communities require intersections among these theories, since human activity cannot be seen independently from the environmental setting. Acknowledging different roots of disciplinary paradigms, issues determining structural, economic, institutional and social vulnerability are discussed with respect to mountain hazards in Austria. The underlying idea of taking such an integrative viewpoint was the cognition that human action in mountain environments affects the state of vulnerability, and the state of vulnerability in turn shapes the possibilities of human action. It is argued that structural vulnerability as originator results in considerable economic vulnerability, generated by the institutional settings of dealing with natural hazards and shaped by the overall societal framework. Hence, the vulnerability of a specific location and within a considered point of time is triggered by the hazardous event and the related physical susceptibility of structures, such as buildings located on a torrent fan. Depending on the specific institutional settings, economic vulnerability of individuals or of the society results, above all with respect to imperfect loss compensation mechanisms in the areas under investigation. While this potential for harm can be addressed as social vulnerability, the concept of institutional vulnerability has been developed with respect to the overall political settings of governmental risk management. As a result, the concept of vulnerability, as being used in natural sciences, can be extended by integration of possible reasons why such physical susceptibility of structures exists, and by integration of compensation

  3. Plutonium working group report on environmental, safety and health vulnerabilities associated with the Department's plutonium storage. Volume 2, Appendix B, Part 1: Rocky Flats site assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    The most important vulnerability on a frequency basis is that liquids containing plutonium are stored in containers that are being attacked by the solutions. These containers are presently failing on a random basis. The most important vulnerability on a material at risk basis is that solid plutonium is packaged for short-term storage. These conditions are presently degrading the containers, potentially to failure, which allows release of the material in the building. This assessment comprehensively evaluated environmental, safety and health vulnerabilities resulting from the storage and handling of plutonium at the Rocky Flats Plant. The term ES and H vulnerability, for the purpose of this assessment, means any condition, other than diversion of material, that could lead to unnecessary or increased exposure of workers and the public to radiation or to the release of radioactive materials to the environment

  4. A Mamdani Adaptive Neural Fuzzy Inference System for Improvement of Groundwater Vulnerability.

    Science.gov (United States)

    Agoubi, Belgacem; Dabbaghi, Radhia; Kharroubi, Adel

    2018-01-23

    Assessing groundwater vulnerability is an important procedure for sustainable water management. Various methods have been developed for effective assessment of groundwater vulnerability and protection. However, each method has its own conditions of use and, in practice; it is difficult to return the same results for the same site. The research conceptualized and developed an improved DRASTIC method using Mamdani Adaptive Neural Fuzzy Inference System (M-ANFIS-DRASTIC). DRASTIC and M-ANFIS-DRASTIC were applied in the Jorf aquifer, southeastern Tunisia, and results were compared. Results confirm that M-ANFIS-DRASTIC combined with geostatistical tools is more powerful, generated more precise vulnerability classes with very low estimation variance. Fuzzy logic has a power to produce more realistic aquifer vulnerability assessments and introduces new ways of modeling in hydrogeology using natural human language expressed by logic rules. © 2018, National Ground Water Association.

  5. Comparison and Evaluation of Global Scale Studies of Vulnerability and Risks to Climate Change

    Science.gov (United States)

    Muccione, Veruska; Allen, Simon K.; Huggel, Christian; Birkmann, Joern

    2015-04-01

    Understanding the present and future distribution of different climate change impacts and vulnerability to climate change is a central subject in the context of climate justice and international climate policy. Commonly, it is claimed that poor countries that contributed little to anthropogenic climate change are those most affected and most vulnerable to climate change. Such statements are backed by a number of global-scale vulnerability studies, which identified poor countries as most vulnerable. However, some studies have challenged this view, likewise highlighting the high vulnerability of richer countries. Overall, no consensus has been reached so far about which concept of vulnerability should be applied and what type of indicators should be considered. Furthermore, there is little agreement which specific countries are most vulnerable. This is a major concern in view of the need to inform international climate policy, all the more if such assessments should contribute to allocate climate adaptation funds as was invoked at some instances. We argue that next to the analysis of who is most vulnerable, it is also important to better understand and compare different vulnerability profiles assessed in present global studies. We perform a systematic literature review of global vulnerability assessments with the scope to highlight vulnerability distribution patterns. We then compare these distributions with global risk distributions in line with revised and adopted concepts by most recent IPCC reports. It emerges that improved differentiation of key drivers of risk and the understanding of different vulnerability profiles are important contributions, which can inform future adaptation policies at the regional and national level. This can change the perspective on, and basis for distributional issues in view of climate burden share, and therefore can have implications for UNFCCC financing instruments (e.g. Green Climate Fund). However, in order to better compare

  6. Simulating Pacific Northwest Forest Response to Climate Change: How We Made Model Results Useful for Vulnerability Assessments

    Science.gov (United States)

    Kim, J. B.; Kerns, B. K.; Halofsky, J.

    2014-12-01

    GCM-based climate projections and downscaled climate data proliferate, and there are many climate-aware vegetation models in use by researchers. Yet application of fine-scale DGVM based simulation output in national forest vulnerability assessments is not common, because there are technical, administrative and social barriers for their use by managers and policy makers. As part of a science-management climate change adaptation partnership, we performed simulations of vegetation response to climate change for four national forests in the Blue Mountains of Oregon using the MC2 dynamic global vegetation model (DGVM) for use in vulnerability assessments. Our simulation results under business-as-usual scenarios suggest a starkly different future forest conditions for three out of the four national forests in the study area, making their adoption by forest managers a potential challenge. However, using DGVM output to structure discussion of potential vegetation changes provides a suitable framework to discuss the dynamic nature of vegetation change compared to using more commonly available model output (e.g. species distribution models). From the onset, we planned and coordinated our work with national forest managers to maximize the utility and the consideration of the simulation results in planning. Key lessons from this collaboration were: (1) structured and strategic selection of a small number climate change scenarios that capture the range of variability in future conditions simplified results; (2) collecting and integrating data from managers for use in simulations increased support and interest in applying output; (3) a structured, regionally focused, and hierarchical calibration of the DGVM produced well-validated results; (4) simple approaches to quantifying uncertainty in simulation results facilitated communication; and (5) interpretation of model results in a holistic context in relation to multiple lines of evidence produced balanced guidance. This latest

  7. Mapping the Drivers of Climate Change Vulnerability for Australia's Threatened Species.

    Directory of Open Access Journals (Sweden)

    Jasmine R Lee

    Full Text Available Effective conservation management for climate adaptation rests on understanding the factors driving species' vulnerability in a spatially explicit manner so as to direct on-ground action. However, there have been only few attempts to map the spatial distribution of the factors driving vulnerability to climate change. Here we conduct a species-level assessment of climate change vulnerability for a sample of Australia's threatened species and map the distribution of species affected by each factor driving climate change vulnerability across the continent. Almost half of the threatened species assessed were considered vulnerable to the impacts of climate change: amphibians being the most vulnerable group, followed by plants, reptiles, mammals and birds. Species with more restricted distributions were more likely to show high climate change vulnerability than widespread species. The main factors driving climate change vulnerability were low genetic variation, dependence on a particular disturbance regime and reliance on a particular moisture regime or habitat. The geographic distribution of the species impacted by each driver varies markedly across the continent, for example species impacted by low genetic variation are prevalent across the human-dominated south-east of the country, while reliance on particular moisture regimes is prevalent across northern Australia. Our results show that actions to address climate adaptation will need to be spatially appropriate, and that in some regions a complex suite of factors driving climate change vulnerability will need to be addressed. Taxonomic and geographic variation in the factors driving climate change vulnerability highlights an urgent need for a spatial prioritisation of climate adaptation actions for threatened species.

  8. Underground Economics for Vulnerability Risk

    NARCIS (Netherlands)

    Allodi, L.

    The estimation of vulnerability risk is at the core of any IT security management strategy. Among technical and infrastructural metrics of risk, attacker economics represent an emerging new aspect that several risk assessment methodologies propose to consider (e.g., based on game theory). Yet the

  9. Using vulnerability performance indicators to attain food supply chain robustness

    NARCIS (Netherlands)

    Vlajic, J.V.; Lokven, van S.W.M.; Haijema, R.; Vorst, van der J.G.A.J.

    2013-01-01

    High effectiveness and leanness of modern supply chains (SCs) increase their vulnerability, i.e. susceptibility to disturbances reflected in non-robust SC performances. Both the SC management literature and SC professionals indicate the need for the development of SC vulnerability assessment tools.

  10. Report: Results of Technical Network Vulnerability Assessment: EPA’s Research Triangle Park Finance Center

    Science.gov (United States)

    Report #09-P-0227, August 31, 2009. Vulnerability testing conducted in April 2009 of EPA’s Research Triangle Park Finance Center network identified Internet Protocol addresses with several highrisk vulnerabilities.

  11. Soil and Water Assessment Tool model predictions of annual maximum pesticide concentrations in high vulnerability watersheds.

    Science.gov (United States)

    Winchell, Michael F; Peranginangin, Natalia; Srinivasan, Raghavan; Chen, Wenlin

    2018-05-01

    Recent national regulatory assessments of potential pesticide exposure of threatened and endangered species in aquatic habitats have led to increased need for watershed-scale predictions of pesticide concentrations in flowing water bodies. This study was conducted to assess the ability of the uncalibrated Soil and Water Assessment Tool (SWAT) to predict annual maximum pesticide concentrations in the flowing water bodies of highly vulnerable small- to medium-sized watersheds. The SWAT was applied to 27 watersheds, largely within the midwest corn belt of the United States, ranging from 20 to 386 km 2 , and evaluated using consistent input data sets and an uncalibrated parameterization approach. The watersheds were selected from the Atrazine Ecological Exposure Monitoring Program and the Heidelberg Tributary Loading Program, both of which contain high temporal resolution atrazine sampling data from watersheds with exceptionally high vulnerability to atrazine exposure. The model performance was assessed based upon predictions of annual maximum atrazine concentrations in 1-d and 60-d durations, predictions critical in pesticide-threatened and endangered species risk assessments when evaluating potential acute and chronic exposure to aquatic organisms. The simulation results showed that for nearly half of the watersheds simulated, the uncalibrated SWAT model was able to predict annual maximum pesticide concentrations within a narrow range of uncertainty resulting from atrazine application timing patterns. An uncalibrated model's predictive performance is essential for the assessment of pesticide exposure in flowing water bodies, the majority of which have insufficient monitoring data for direct calibration, even in data-rich countries. In situations in which SWAT over- or underpredicted the annual maximum concentrations, the magnitude of the over- or underprediction was commonly less than a factor of 2, indicating that the model and uncalibrated parameterization

  12. How Personality Affects Vulnerability among Israelis and Palestinians following the 2009 Gaza Conflict.

    Science.gov (United States)

    Canetti, Daphna; Kimhi, Shaul; Hanoun, Rasmiyah; Rocha, Gabriel A; Galea, Sandro; Morgan, Charles A

    2016-01-01

    Can the onset of PTSD symptoms and depression be predicted by personality factors and thought control strategies? A logical explanation for the different mental health outcomes of individuals exposed to trauma would seem to be personality factors and thought control strategies. Trauma exposure is necessary but not sufficient for the development of PTSD. To this end, we assess the role of personality traits and coping styles in PTSD vulnerability among Israeli and Palestinian students amid conflict. We also determine whether gender and exposure level to trauma impact the likelihood of the onset of PTSD symptoms. Five questionnaires assess previous trauma, PTSD symptoms, demographics, personality factors and thought control strategies, which are analyzed using path analysis. Findings show that the importance of personality factors and thought control strategies in predicting vulnerability increases in the face of political violence: the higher stress, the more important the roles of personality and thought control strategies. Thought control strategies associated with introverted and less emotionally stable personality-types correlate positively with higher levels of PTSD symptoms and depression, particularly among Palestinians. By extension, because mental health is key to reducing violence in the region, PTSD reduction in conflict zones warrants rethinking.

  13. How Personality Affects Vulnerability among Israelis and Palestinians following the 2009 Gaza Conflict.

    Directory of Open Access Journals (Sweden)

    Daphna Canetti

    Full Text Available Can the onset of PTSD symptoms and depression be predicted by personality factors and thought control strategies? A logical explanation for the different mental health outcomes of individuals exposed to trauma would seem to be personality factors and thought control strategies. Trauma exposure is necessary but not sufficient for the development of PTSD. To this end, we assess the role of personality traits and coping styles in PTSD vulnerability among Israeli and Palestinian students amid conflict. We also determine whether gender and exposure level to trauma impact the likelihood of the onset of PTSD symptoms. Five questionnaires assess previous trauma, PTSD symptoms, demographics, personality factors and thought control strategies, which are analyzed using path analysis. Findings show that the importance of personality factors and thought control strategies in predicting vulnerability increases in the face of political violence: the higher stress, the more important the roles of personality and thought control strategies. Thought control strategies associated with introverted and less emotionally stable personality-types correlate positively with higher levels of PTSD symptoms and depression, particularly among Palestinians. By extension, because mental health is key to reducing violence in the region, PTSD reduction in conflict zones warrants rethinking.

  14. Security of Energy Supply - Indicators for Measuring Vulnerability and Risk

    International Nuclear Information System (INIS)

    Heinrich, C.

    2010-01-01

    In an era of increasing globalization, secure and affordable energy supplies are an essential requirement for economies to work, much less develop and grow in the long term. The present study, Energy security of supply - indicators for measuring vulnerability and risk, develops a broad methodical assessment concept to raise awareness among policy makers and the public regarding the vulnerability of energy supplies to potential energy crises. It explores the different aspects of vulnerability, from the primary energy level to energy infrastructure (storage, networks, power plant parks) to the efficiency and cost of energy consumption for end users. The individual characteristics of the formal concept were quantitatively evaluated for several OECD regions (Germany, UK, Sweden, Poland, Italy, France and the US) using a comprehensive empirical database and reduced to a single indicator for assessing energy supply vulnerability. Part of the database comprises historical observations for the period between 1978 and 2007.(author).

  15. Vulnerability

    NARCIS (Netherlands)

    Issa, Sahar; van der Molen, Irna; Stel, Nora

    2015-01-01

    This chapter reviews the literature on vulnerability. Together with Chapter 3, that offers a literature review specifically focused on resilience, it lays the conceptual foundations for the empirical chapters in this edited volume. Vulnerability symbolizes the susceptibility of a certain system to

  16. LASTRIG -A Multiple Parametric Method of Assessment of Salinization Vulnerability of a Coastal Aquifer in Pennar Delta, India

    Science.gov (United States)

    Kesireddy, K.; Mareddy, A.

    2007-05-01

    Coastal populations are critically dependent upon the coastal aquifers for their freshwater requirements. Excessive withdrawal of groundwater leads to saline incursion and the consequent degradation of quality and quantity of freshwater. The paper describes a multiple parametric method of assessment of vulnerability of the coastal aquifer in Pennar delta, south India, in the context of the hydrogeological, biophysical, geochemical and socioeconomic environments of the delta. Seven parameters, forming the acronym LASTRIG viz. landuse, aquifer type, soil depth, groundwater table, rainfall, soil infiltration and geomorphology are made use in the assessment, and involve the use of remote sensing, GIS and modeling tools. The parameters are weighted, and a suitable ranking system has been designed to quantify the degree of vulnerability of the aquifer for salinization. It has been found that zones with high vulnerability index correlate well with zones of high TDS and chloride contents of groundwater. This observation thus validates the geochemical basis of the proposed LASTRIG system. The new system has been found useful in the management of the groundwater resources of the delta region. It has been made use of identify the aquifer segments which are in danger of being degraded, to enable the decision- makers to design counter measures to avoid further deterioration in water quality. Where the groundwater has already been rendered non-potable because of saline incursion, the LASTRIG index could be made use to identify possible use of that water for drinking by cattle, and for growing of salt-tolerant vegetables (e.g. beetroot and lettuce), and trees (e.g. casuarinas obese, Prosopis juliflora)

  17. Climate Change Vulnerability Analysis of Baluran National Park

    Directory of Open Access Journals (Sweden)

    Beny Harjadi

    2016-12-01

    Full Text Available Every ecosystem has a different level of susceptibility to environmental disturbances it receives, both from natural factors or anthropogenic disturbance. National Park (NP Baluran is one national park that has a representation of a complete ecosystem that includes upland forest ecosystems, lowland forests, coastal forests, mangroves, savanna and evergreen forest. The objective of this study is to get a formula calculation of vulnerability analysis of constant and dynamic factors. Baluran NP vulnerability assessment to climate change done by looking at the dynamic and fixed factors. Vulnerability remains a vulnerability factor to the condition of the original (control, whereas vulnerability is the vulnerability of the dynamic change factors which affected the condition from the outside. Constant Vulnerability (CV in  Baluran NP dominated resistant conditions (61%, meaning that the geomorphology and other fixed factors (slope and slope direction/aspect, then the condition in Baluran NP sufficiently resilient to climate change. Dynamic Vulnerability (DV is the vulnerability of an area or areas that change because of pressure from external factors. DV is influenced by climatic factors (WI = Wetness Index, soil (SBI = Soil Brightness Index, and vegetation (GI = Greenness Index. DV in  Baluran NP from 1999 to 2010 shifted from the original category of being (84.76% and shifted to the susceptible (59.88%.  The role of remote sensing for the analysis of raster digital system, while the geographic information system to display the results of cartographic maps.

  18. Seismic vulnerability assessment of chemical plants through probabilistic neural networks

    International Nuclear Information System (INIS)

    Aoki, T.; Ceravolo, R.; De Stefano, A.; Genovese, C.; Sabia, D.

    2002-01-01

    A chemical industrial plant represents a sensitive presence in a region and, in case of severe damage due to earthquake actions, its impact on social life and environment can be devastating. From the structural point of view, chemical plants count a number of recurrent elements, which are classifiable in a discrete set of typological families (towers, chimneys, cylindrical or spherical or prismatic tanks, pipes etc.). The final aim of this work is to outline a general procedure to be followed in order to assign a seismic vulnerability estimate to each element of the various typological families. In this paper, F.E. simulations allowed to create a training set, which has been used to train a probabilistic neural system. A sample application has concerned the seismic vulnerability of simple spherical tanks

  19. A GIS-based multi-criteria seismic vulnerability assessment using the integration of granular computing rule extraction and artificial neural networks

    NARCIS (Netherlands)

    Sheikhian, Hossein; Delavar, Mahmoud Reza; Stein, Alfred

    2017-01-01

    This study proposes multi‐criteria group decision‐making to address seismic physical vulnerability assessment. Granular computing rule extraction is combined with a feed forward artificial neural network to form a classifier capable of training a neural network on the basis of the rules provided by

  20. Vulnerability assessment of water resources - Translating a theoretical concept to an operational framework using systems thinking approach in a changing climate: Case study in Ogallala Aquifer

    Science.gov (United States)

    Anandhi, Aavudai; Kannan, Narayanan

    2018-02-01

    Water is an essential natural resource. Among many stressors, altered climate is exerting pressure on water resource systems, increasing its demand and creating a need for vulnerability assessments. The overall objective of this study was to develop a novel tool that can translate a theoretical concept (vulnerability of water resources (VWR)) to an operational framework mainly under altered temperature and precipitation, as well as for population change (smaller extent). The developed tool had three stages and utilized a novel systems thinking approach. Stage-1: Translating theoretical concept to characteristics identified from studies; Stage-2: Operationalizing characteristics to methodology in VWR; Stage-3: Utilizing the methodology for development of a conceptual modeling tool for VWR: WR-VISTA (Water Resource Vulnerability assessment conceptual model using Indicators selected by System's Thinking Approach). The specific novelties were: 1) The important characteristics in VWR were identified in Stage-1 (target system, system components, scale, level of detail, data source, frameworks, and indicator); 2) WR-VISTA combined two vulnerability assessments frameworks: the European's Driver-Pressure-State-Impact-Response framework (DPSIR) and the Intergovernmental Panel on Climate Change's framework (IPCC's); and 3) used systems thinking approaches in VWR for indicator selection. The developed application was demonstrated in Kansas (overlying the High Plains region/Ogallala Aquifer, considered the "breadbasket of the world"), using 26 indicators with intermediate level of detail. Our results indicate that the western part of the state is vulnerable from agricultural water use and the eastern part from urban water use. The developed tool can be easily replicated to other regions within and outside the US.