WorldWideScience

Sample records for provision vulnerable due

  1. Increasing the provision of mental health care for vulnerable, disaster-affected people in Bangladesh

    Science.gov (United States)

    2014-01-01

    Background Bangladesh has the highest natural disaster mortality rate in the world, with over half a million people lost to disaster events since 1970. Most of these people have died during floods or cyclones, both of which are likely to become more frequent due to global climate change. To date, the government’s post-disaster response strategy has focused, increasingly effectively, on the physical needs of survivors, through the provision of shelter, food and medical care. However, the serious and widespread mental health consequences of natural disasters in Bangladesh have not yet received the attention that they deserve. This Debate article proposes a practical model that will facilitate the provision of comprehensive and effective post-disaster mental health services for vulnerable Bangladeshis on a sustainable basis. Discussion A series of socially determined factors render the women and the poor of Bangladesh particularly vulnerable to dying in natural disasters; and, for those who survive, to suffering from some sort of disaster-related mental health illness. For women, this is largely due to the enforced gender separation, or purdah, that they endure; while for the poor, it is the fact that they are, by definition, only able to afford to live in the most climatically dangerous, and under-served parts of the country. Although the disasters themselves are brought by nature, therefore, social determinants increase the vulnerability of particular groups to mental illness as a result of them. While deeply entrenched, these determinants are at least partially amenable to change through policy and action. Summary In response to the 2004 Indian Ocean tsunami, the World Health Organisation developed a framework for providing mental health and psychosocial support after major disasters, which, we argue, could be adapted to Bangladeshi post-cyclone and post-flood contexts. The framework is community-based, it includes both medical and non-clinical components, and it

  2. Indicators for Tracking European Vulnerabilities to the Risks of Infectious Disease Transmission due to Climate Change

    Directory of Open Access Journals (Sweden)

    Jonathan E. Suk

    2014-02-01

    Full Text Available A wide range of infectious diseases may change their geographic range, seasonality and incidence due to climate change, but there is limited research exploring health vulnerabilities to climate change. In order to address this gap, pan-European vulnerability indices were developed for 2035 and 2055, based upon the definition vulnerability = impact/adaptive capacity. Future impacts were projected based upon changes in temperature and precipitation patterns, whilst adaptive capacity was developed from the results of a previous pan-European study. The results were plotted via ArcGISTM to EU regional (NUTS2 levels for 2035 and 2055 and ranked according to quintiles. The models demonstrate regional variations with respect to projected climate-related infectious disease challenges that they will face, and with respect to projected vulnerabilities after accounting for regional adaptive capacities. Regions with higher adaptive capacities, such as in Scandinavia and central Europe, will likely be better able to offset any climate change impacts and are thus generally less vulnerable than areas with lower adaptive capacities. The indices developed here provide public health planners with information to guide prioritisation of activities aimed at strengthening regional preparedness for the health impacts of climate change. There are, however, many limitations and uncertainties when modeling health vulnerabilities. To further advance the field, the importance of variables such as coping capacity and governance should be better accounted for, and there is the need to systematically collect and analyse the interlinkages between the numerous and ever-expanding environmental, socioeconomic, demographic and epidemiologic datasets so as to promote the public health capacity to detect, forecast, and prepare for the health threats due to climate change.

  3. Indicators for tracking European vulnerabilities to the risks of infectious disease transmission due to climate change.

    Science.gov (United States)

    Suk, Jonathan E; Ebi, Kristie L; Vose, David; Wint, Willy; Alexander, Neil; Mintiens, Koen; Semenza, Jan C

    2014-02-21

    A wide range of infectious diseases may change their geographic range, seasonality and incidence due to climate change, but there is limited research exploring health vulnerabilities to climate change. In order to address this gap, pan-European vulnerability indices were developed for 2035 and 2055, based upon the definition vulnerability = impact/adaptive capacity. Future impacts were projected based upon changes in temperature and precipitation patterns, whilst adaptive capacity was developed from the results of a previous pan-European study. The results were plotted via ArcGISTM to EU regional (NUTS2) levels for 2035 and 2055 and ranked according to quintiles. The models demonstrate regional variations with respect to projected climate-related infectious disease challenges that they will face, and with respect to projected vulnerabilities after accounting for regional adaptive capacities. Regions with higher adaptive capacities, such as in Scandinavia and central Europe, will likely be better able to offset any climate change impacts and are thus generally less vulnerable than areas with lower adaptive capacities. The indices developed here provide public health planners with information to guide prioritisation of activities aimed at strengthening regional preparedness for the health impacts of climate change. There are, however, many limitations and uncertainties when modeling health vulnerabilities. To further advance the field, the importance of variables such as coping capacity and governance should be better accounted for, and there is the need to systematically collect and analyse the interlinkages between the numerous and ever-expanding environmental, socioeconomic, demographic and epidemiologic datasets so as to promote the public health capacity to detect, forecast, and prepare for the health threats due to climate change.

  4. Legislative vulnerability of minority groups.

    Science.gov (United States)

    Paula, Carlos Eduardo Artiaga; Silva, Ana Paula da; Bittar, Cléria Maria Lôbo

    2017-12-01

    Minorities are in an inferior position in society and therefore vulnerable in many aspects. This study analyzes legislative vulnerability and aims to categorize as "weak" or "strong" the protection conferred by law to the following minorities: elderly, disabled, LGBT, Indians, women, children/ adolescents and black people. In order to do so, it was developed a documental research in 30 federal laws in which legal provisions were searched to protect minorities. Next, the articles were organized in the following categories: civil, criminal, administrative, labor and procedural, to be analyzed afterwards. Legal protection was considered "strong" when there were legal provisions that observed the five categories and "weak" when it did not meet this criterion. It was noted that six groups have "strong" legislative protection, which elides the assertion that minorities are outside the law. The exception is the LGBT group, whose legislative protection is weak. In addition, consecrating rights through laws strengthens the institutional channels for minorities to demand their rights. Finally, it was observed that the legislative protection granted tominorities is not homogeneous but rather discriminatory, and there is an interference by the majority group in the rights regulation of vulnerable groups.

  5. Territorial Vulnerability Assessment Supporting Risk Managing Coastal Areas Due to Tsunami Impact

    Directory of Open Access Journals (Sweden)

    José Leandro Barros

    2015-09-01

    Full Text Available Portugal’s coastline extends 1187 km. It is characterized by social, economic and physical conditions that differentiate it from the rest of the territory, including population density, location of infrastructure and support of tourism activities. Therefore, it has a significant exposure if a tsunami occurs. Six coastal study sites with varying characteristics were selected for evaluation in this paper, including two core beach-use areas, two residential areas and two industrial areas. These sites are located in the municipalities of Figueira da Foz, Setúbal and Vila do Bispo. The analysis began with the calculation of the potential tsunami inundation area for each site using the 1755 Lisbon tsunami. Next, a methodology distinguished by its multidimensional character was applied to assess local vulnerability to tsunamis. This methodology assesses vulnerabilities associated with morphological, structural, social and tax factors. These four vulnerability components were combined to obtain a Composite Vulnerability Index (CVI, which enabled us to identify the most vulnerable areas and to determine the distinguishing characteristics of each area.

  6. Tailored stakeholder products help provide a vulnerability and adaptation assessment of Greek forests due to climate change

    Science.gov (United States)

    Giannakopoulos, Christos; Karali, Anna; Roussos, Anargyros

    2014-05-01

    Greece, being part of the eastern Mediterranean basin, is an area particularly vulnerable to climate change and associated forest fire risk. The aim of this study is to assess the vulnerability of Greek forests to fire risk occurrence and identify potential adaptation options within the context of climate change through continuous interaction with local stakeholders. To address their needs, the following tools for the provision of climate information services were developed: 1. An application providing fire risk forecasts for the following 3 days (http://cirrus.meteo.noa.gr/forecast/bolam/index.htm) was developed from NOA to address the needs of short term fire planners. 2. A web-based application providing long term fire risk and other fire related indices changes due to climate change (time horizon up to 2050 and 2100) was developed in collaboration with the WWF Greece office to address the needs of long term fire policy makers (http://www.oikoskopio.gr/map/). 3. An educational tool was built in order to complement the two web-based tools and to further expand knowledge in fire risk modeling to address the needs for in-depth training. In particular, the second product provided the necessary information to assess the exposure to forest fires. To this aim, maps depicting the days with elevated fire risk (FWI>30) both for the control (1961-1990) and the near future period (2021-2050) were created by the web-application. FWI is a daily index that provides numerical ratings of relative fire potential based solely on weather observations. The meteorological inputs to the FWI System are daily noon values of temperature, air relative humidity, 10m wind speed and precipitation during the previous 24 hours. It was found that eastern lowlands are more exposed to fire risk followed by eastern high elevation areas, for both the control and near future period. The next step towards vulnerability assessment was to address sensitivity, ie the human-environmental conditions that

  7. VULNERABILITY OF COMPANIES

    Directory of Open Access Journals (Sweden)

    ARMEAN ANDREEA

    2013-06-01

    Full Text Available In present, the study of vulnerability of companies is increasing in every field due to the unstable economic environment influences. The object of this research is to define and identify vulnerabilities of companies and the establishment of evaluation methods at their level. This article emphasizes the importance and usefulness of one of the best known model in this way, from our point of view, namely Băileşteanu, Negrila Pattern. This pattern covers both external factors and internal ones, that increase vulnerabilities of companies, and fit the companies in which the state of vulnerability are (vitality, viability, vulnerability, high vulnerability, difficulty and high difficulty, with a matrix. The result of the research is that any company belonging to any field, can be analyzed using this model, and assigned to one of the conditions defined within.

  8. Caring for vulnerable ostomists: learning disabilities and stoma care.

    Science.gov (United States)

    Parker, Michaela

    It is without doubt that people with learning difficulties are considered vulnerable and meeting the healthcare needs of this group in society is now recognised as a challenging task. This case study examines the implications of life with a stoma for one particular man with learning difficulties and reflects on the key issues that have influenced his care: stigma and isolation, general healthcare needs for people with learning disabilities and the association with stoma care, and the provision of care and whose role it is. Key findings include inconsistencies between primary, secondary and social care, resulting in lack of integration and flexibility in provision of care; lack of responsibility for care, with a 'pass the buck' response; lack of knowledge about stoma care in most care settings; and, as a stoma care nurse, the importance of personal instinct, along with persistence in advocating appropriate levels of care for vulnerable ostomists.

  9. Vulnerability of damage-accumulating systems

    International Nuclear Information System (INIS)

    Lind, Niels C.

    1996-01-01

    Disastrous failures have shown that systems can be highly vulnerable. Quantified vulnerability can help designers and regulators to decide how much vulnerability is tolerable. Vulnerability of a system to a specified disturbance is defined as the ratio of the probability of failure of the disturbed system to the probability of failure of the undisturbed system. This vulnerability can be specialized to particular system types. It is adapted here to systems that are expected to deteriorate while in service due to processes such as fatigue, creep, corrosion, aging, neglect or insufficient maintenance. Application is illustrated by vulnerability to fatigue under constant and variable stress

  10. Application of geo-spatial technologies in coastal vulnerability studies due to Sea Level Rise (SLR) along the Central Orissa Coast, India

    Digital Repository Service at National Institute of Oceanography (India)

    ManiMurali, R.

    This chapter emphasizes the regional and local level coastal vulnerability studies due to sea level rise and the subsequent coastal inundation along the low-lying coastal areas using the advanced geo-spatial technologies. Natural hazards...

  11. Recognition for reaching the most vulnerable populations in Burkina ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Recognition for reaching the most vulnerable populations in Burkina Faso. 07 novembre 2016. An IDRC supported project was recognized for its efforts to improve health service provision and the monitoring of pregnant women, new mothers, children, and people living with HIV in Burkina Faso's Nouna district. Dr Maurice ...

  12. Vulnerability of boreal zone for increased nitrogen loading due to climate change

    Science.gov (United States)

    Rankinen, Katri; Holmberg, Maria

    2016-04-01

    The observed rapid warming of the boreal zone that has been observed in Finland (0.14 °C by decade) is expected to continue (http://www.ipcc.ch/report/ar5/wg1/). Also precipitation is assumed to increase in future. These changes may increase nitrogen (N) loading from terrestrial environments to water bodies by accelerating soil organic matter decay and by increasing runoff. Nitrogen is limiting nutrient in the Baltic Sea but also in some lakes, so increased loading may increase eutrophication. Further, high nitrate levels in drinking water may cause methaemoglobin anemia for humans, and nitrate is also connected to increased risk of diabetes and cancer. Thus EU has set upper limits to nitrate concentration in drinking water. MONIMET (LIFE12 ENV/FI/000409) is a project about Climate Change Indicators and Vulnerability of Boreal Zone. We simulated N loading from two boreal catchments to the receiving waters by the dynamic, catchment scale model INCA in different climate change and land use change scenarios. We calculated land use specific N loading values for these two well monitored catchments that belong to the LTER (The Long Term Ecological Research) monitoring network. We upscaled the results to the larger river basin, combining them with the information on drinking water supply to assess the vulnerability. Specific emphasis was paid on nitrate concentrations in soil water and groundwater. In general, land use change has higher influence on N loading than increase in precipitation and temperature alone. Peak runoff will sift from snow melting peak in April to late autumn and winter. Growing season will become longer allowing more efficient vegetation uptake of nutrients. Small groundwater aquifers and private wells in the middle of agricultural fields will be in the risk of increased N concentrations, if agricultural N loading increases due to changes in agricultural patterns and land use change.

  13. Flood vulnerability of critical infrastructure in Cork, Ireland

    Directory of Open Access Journals (Sweden)

    de Bruijn Karin M.

    2016-01-01

    Full Text Available Recent flood events in Ireland and particularly in County Cork have caused significant disruption to health service provisions, interruption of water and power supplies, and damage to roads and other transportation infrastructure, affecting the lives of hundreds of thousands of people over a prolonged period of weeks. These events clearly reveal- the vulnerability of the critical infrastructure to flooding and the dependence of society on critical infrastructure. In order to reduce the flood vulnerability and increase the resilience of the critical infrastructure networks in the future, detailed evidence-based analysis and assessment is essential. To this end a case study has been carried out on Cork City which analyses this vulnerability as it was in 2009, and as it is currently, and identifies adaptation options to reduce the future vulnerability of critical infrastructure to flooding and to build a more resilient society. This paper describes the storyline approach and CIrcle tool and their application to Cork City which focused on the analysis of the flood vulnerability of critical infrastructure and the impacts of failure of the infrastructure for other critical functions and on society.

  14. Vulnerability to climate-induced changes in ecosystem services of boreal forests

    Science.gov (United States)

    Holmberg, Maria; Rankinen, Katri; Aalto, Tuula; Akujärvi, Anu; Nadir Arslan, Ali; Liski, Jari; Markkanen, Tiina; Mäkelä, Annikki; Peltoniemi, Mikko

    2016-04-01

    Boreal forests provide an array of ecosystem services. They regulate climate, and carbon, water and nutrient fluxes, and provide renewable raw material, food, and recreational possibilities. Rapid climate warming is projected for the boreal zone, and has already been observed in Finland, which sets these services at risk. MONIMET (LIFE12 ENV/FI/000409, 2.9.2013 - 1.9.2017) is a project funded by EU Life programme about Climate Change Indicators and Vulnerability of Boreal Zone Applying Innovative Observation and Modeling Techniques. The coordinating beneficiary of the project is the Finnish Meteorological Institute. Associated beneficiaries are the Natural Resources Institute Finland, the Finnish Environment Institute and the University of Helsinki. In the MONIMET project, we use state-of-the-art models and new monitoring methods to investigate the impacts of a warming climate on the provision of ecosystem services of boreal forests. This poster presents results on carbon storage in soil and assessment of drought indices, as a preparation for assessing the vulnerability of society to climate-induced changes in ecosystem services. The risk of decreasing provision of ecosystem services depends on the sensitivity of the ecosystem as well as its exposure to climate stress. The vulnerability of society, in turn, depends on the risk of decreasing provision of a certain service in combination with society's demand for that service. In the next phase, we will look for solutions to challenges relating to the quantification of the demand for ecosystem services and differences in spatial extent and resolution of the information on future supply and demand.

  15. The Unfair Commercial Practices Directive and Vulnerable Consumers

    DEFF Research Database (Denmark)

    Trzaskowski, Jan

    the economic behaviour of consumers ‘below 1 average’ even though the practice does not meet the requirements of professional diligence. The Directive’s adoption of the European Court of Justice’s ‘average consumer’ entails that protection is generally provided only for those who are far from vulnerable......Consumer protection is deeply anchored in EU law, including the Treaty and the Charter of Fundamental Rights. This article discusses the concept of consumer vulnerability and how vulnerable consumers are protected in the context of commercial practices which is fully harmonised by the Unfair....... The Directive’s Article 5(3) concerning vulnerable consumers protects only—and to a limited extent—groups who are vulnerable due to mental or physical infirmity, age or credulity. Even though consumers make many good choices, all consumers are vulnerable in certain situations—often due to time constraints...

  16. Memory Vulnerability Diagnosis for Binary Program

    Directory of Open Access Journals (Sweden)

    Tang Feng-Yi

    2016-01-01

    Full Text Available Vulnerability diagnosis is important for program security analysis. It is a further step to understand the vulnerability after it is detected, as well as a preparatory step for vulnerability repair or exploitation. This paper mainly analyses the inner theories of major memory vulnerabilities and the threats of them. And then suggests some methods to diagnose several types of memory vulnerabilities for the binary programs, which is a difficult task due to the lack of source code. The diagnosis methods target at buffer overflow, use after free (UAF and format string vulnerabilities. We carried out some tests on the Linux platform to validate the effectiveness of the diagnosis methods. It is proved that the methods can judge the type of the vulnerability given a binary program.

  17. Mapping fires and American Red Cross aid using demographic indicators of vulnerability.

    Science.gov (United States)

    Lue, Evan; Wilson, John P

    2017-04-01

    Social vulnerability indicators can assist with informing disaster relief preparation. Certain demographic segments of a population may suffer disproportionately during disaster events, and a geographical understanding of them can help to determine where to place strategically logistical assets and to target disaster-awareness outreach endeavours. Records of house fire events and American Red Cross aid provision over a five-year period were mapped for the County of Los Angeles, California, United States, to examine the congruence between actual events and expectations of risk based on vulnerability theory. The geographical context provided by the data was compared with spatially-explicit indicators of vulnerability, such as age, race, and wealth. Fire events were found to occur more frequently in more vulnerable areas, and Red Cross aid was found to have an even stronger relationship to those places. The findings suggest that these indicators speak beyond vulnerability and relate to patterns of fire risk. © 2017 The Author(s). Disasters © Overseas Development Institute, 2017.

  18. A spatially explicit and quantitative vulnerability assessment of ecosystem service change in Europe

    NARCIS (Netherlands)

    Metzger, M.J.; Schröter, D.; Leemans, R.; Cramer, W.

    2008-01-01

    Environmental change alters ecosystem functioning and may put the provision of services to human at risk. This paper presents a spatially explicit and quantitative assessment of the corresponding vulnerability for Europe, using a new framework designed to answer multidisciplinary policy relevant

  19. An assessment of flood vulnerability in Khyber Pukhtunkhwa province of Pakistan

    Directory of Open Access Journals (Sweden)

    Said Qasim

    2017-02-01

    Full Text Available In this research we have attempted to measure vulnerability of the communities living in the flood prone area of Khyber Pukhtunkhwa province of Pakistan. Extensive literature review was conducted to identify the flood vulnerability indicators. Primary data were used to achieve the objective of this study. Questionnaires were used to collect the primary data from the selected households and from the director of Centre for Disaster Preparedness and Management. Subjective assessment technique was used to allocate weights to the selected indicators of vulnerability. A sample size of 280 respondents was taken from three selected locations of Charsadda, Nowshera and Peshawar. Simple random sampling was employed for the selection of respondents. Results revealed that overall vulnerability as well as component vulnerability for the selected locations was very high. The study therefore recommends preparedness, provision of funds for building houses with flood resistant materials and building houses in safer places. There is also a need for enhancing the adaptive capacities of the concerned communities through their socio-economic uplift. Implementation of these policies would lower the vulnerability of the communities to flood disasters.

  20. Brand-name drug, generic drug, orphan drug. Pharmacological therapy with biosimilar drugs - provision of due diligence in the treatment process.

    Science.gov (United States)

    Zajdel, Justyna; Zajdel, Radosław

    2013-01-01

    Due diligence in the process of provision of healthcare services refers, among other elements, to the application of pharmacological therapy at a time which offers the greatest chance for a successful outcome of treatment, i.e. for achieving the optimum expected effect understood as an improvement in the patient's health, reduction of health risks or elimination of the disease. However, due diligence may also refer to actions aimed at ensuring that neither the patient nor the healthcare payer is required to incur unreasonable costs in the process of treatment. The validity of that statement stems not only from normative acts but also from ethical standards laid down in the Medical Code of Ethics (Article 57 section 2). It often happens that the provision of optimal treatment calls for deviations from the formal provisions included in Summary Product Characteristics (SPCs), and the application of drugs that are bioequivalent to reference drugs, which translates into a significant reduction of costs. The present study addresses the problem of acceptability of a specific form of drug substitution consisting in the replacement of a reference drug with a generic drug. Also explored are legal aspects associated with the possibility of therapy based on "off-label use". The study reviews normative acts existing in the Polish and EU legislation. It also provides a clear definition of orphan drug, which has made it possible to make a distinction and investigate mutual relations between the concepts of brand-name (reference) drug, orphan drug and generic drug.

  1. Vulnerable Genders, Vulnerable Loves

    DEFF Research Database (Denmark)

    Schleicher, Marianne

    2015-01-01

    This chapter analyses religious reflections on vulnerable genders and vulnerable loves from the Hebrew Bible to early Rabbinic literature. It is based on theories by inter alia Donna Haraway on complex identities, Turner and Maryanski on love as a prerequisite for survival, Michel Foucault...... on gathering knowledge and its often unpremeditated effect of recognition and inclusion, and Judith Butler on cultural intelligibility and subversion from within. With these theories as a departing point for the analysis, the chapter links the vulnerability of complex identities with the vulnerability...... of cultures which leads to the overall understanding that culture can accommodate complex identities associated with individual and cultural vulnerability as long as the overall survival of the culture is not threatened. This understanding questions the feasibility of the ethical position of thinkers...

  2. Brand-name drug, generic drug, orphan drug. Pharmacological therapy with biosimilar drugs – provision of due diligence in the treatment process

    Science.gov (United States)

    Zajdel, Justyna

    2013-01-01

    Due diligence in the process of provision of healthcare services refers, among other elements, to the application of pharmacological therapy at a time which offers the greatest chance for a successful outcome of treatment, i.e. for achieving the optimum expected effect understood as an improvement in the patient's health, reduction of health risks or elimination of the disease. However, due diligence may also refer to actions aimed at ensuring that neither the patient nor the healthcare payer is required to incur unreasonable costs in the process of treatment. The validity of that statement stems not only from normative acts but also from ethical standards laid down in the Medical Code of Ethics (Article 57 section 2). It often happens that the provision of optimal treatment calls for deviations from the formal provisions included in Summary Product Characteristics (SPCs), and the application of drugs that are bioequivalent to reference drugs, which translates into a significant reduction of costs. The present study addresses the problem of acceptability of a specific form of drug substitution consisting in the replacement of a reference drug with a generic drug. Also explored are legal aspects associated with the possibility of therapy based on “off-label use”. The study reviews normative acts existing in the Polish and EU legislation. It also provides a clear definition of orphan drug, which has made it possible to make a distinction and investigate mutual relations between the concepts of brand-name (reference) drug, orphan drug and generic drug. PMID:24592133

  3. Vulnerability to changes in malaria transmission due to climate change in West Africa

    Science.gov (United States)

    Yamana, T. K.; Eltahir, E. A.

    2012-12-01

    Malaria transmission in West Africa is strongly tied to climate; temperature affects the development rate of the malaria parasite, as well as the survival of the mosquitoes that transmit the disease, and rainfall is tied to mosquito abundance, as the vector lays its eggs in rain-fed water pools. As a result, the environmental suitability for malaria transmission in this region is expected to change as temperatures rise and rainfall patterns are altered. The vulnerability to changes in transmission varies throughout West Africa. Areas where malaria prevalence is already very high will be less sensitive to changes in transmission. Increases in environmental suitability for malaria transmission in the most arid regions may still be insufficient to allow sustained transmission. However, areas were malaria transmission currently occurs at low levels are expected to be the most sensitive to changes in environmental suitability for transmission. Here, we use data on current environment and malaria transmission rates to highlight areas in West Africa that we expect to be most vulnerable to an increase in malaria under certain climate conditions. We then analyze climate predictions from global climate models in vulnerable areas, and make predictions for the expected change in environmental suitability for malaria transmission using the Hydrology, Entomology and Malaria Transmission Simulator (HYDREMATS), a mechanistic model developed to simulate village-scale response of malaria transmission to environmental variables in West Africa.

  4. An holistic view on aquifer vulnerability based on a distinction of different types of vulnerability

    Science.gov (United States)

    De Luca, Domenico Antonio; Lasagna, Manuela; Franchino, Elisa

    2016-04-01

    AN HOLISTIC VIEW ON AQUIFER VULNERABILITY BASED ON A DISTINCTION OF DIFFERENT TYPES OF VULNERABILITY D.A. De Luca1 , M. Lasagna1, E. Franchino1 1Department of Earth Sciences, University of Turin The concept of vulnerability is certainly useful in the field of groundwater protection. Nevertheless, within the scientific community, the definition of groundwater vulnerability is still debatable and not clear and conclusive. This is probably due to the fact that researchers often have very different experiences and education. A positive effect of it is a constant exchange of ideas, but there are also negative consequences and difficulties in deepening the issue. The different approaches are very important but they are usable only if the concept of vulnerability is standardized: thus, for the sake of clarity, a number of definitions should be laid down, based on the different types of vulnerability. These definitions can then provide the necessary holistic view for the aquifer vulnerability assessment. Nowadays vulnerability methods focus on the degree of vulnerability and the parameters needed for its evaluation, often neglecting to clarify what is the type of vulnerability the proposed methods are referred. The type of vulnerability, indeed, is both logically and hierarchically superior to the degree of vulnerability. More specifically the type of vulnerability represents the evaluation of the hydrogeological conditions considered in the vulnerability assessment and able to influence the way in which the contamination can take place. Currently the only distinction, based on of the type of vulnerability, is referred to intrinsic and specific vulnerability. Intrinsic vulnerability assesses the susceptibility of the receptor based on the natural properties of the land and subsurface; specific vulnerability also includes properties of the analyzed contaminant. This distinction is useful but not exhaustive. In addition to this, e.g., a distinction of vertical vulnerability

  5. Modelling farm vulnerability to flooding: A step toward vulnerability mitigation policies appraisal

    Science.gov (United States)

    Brémond, P.; Abrami, G.; Blanc, C.; Grelot, F.

    2009-04-01

    are needed to implement the model and to collect them, specifically using the focus group method; Based on the conceptual model, to program a mathematical model which will be used to simulate damage (direct and indirect) on farm due to flood. This last objective should enable us to appraise policy to mitigate vulnerability which is planned to be implemented on Rhône River at the individual and regional scale. Finally, we discuss the possibility to use the UML modelling to develop a multi-agent system approach which could be interesting to take into account ties between farmers (solidarity, loan of equipment) or systemic effects due to the damage incurred by economic partners (loss of market share). Keywords vulnerability, UML modelling, farming systems, flood, mitigation policy, economic valuation

  6. Practical Aspects of Outsourcing as a Mean of Security Service Provision

    Directory of Open Access Journals (Sweden)

    D.B. Frolov

    2012-06-01

    Full Text Available The article highlights the implementation of outsourcing as a mean of service for security provision. Analysis is performed to describe the current issues affecting the management decision in favor of outsourcing. Investigation covers the processes of physical, information and economical security. The main recommendations to use outsourcing for security provision are described in the conclusion. With the development of mobile technology protecting of user data becomes more and more important. The article is dedicated to the vulnerability of devices running on the iOS platform, potentially allowing an attacker to obtain information about the movements of their owners, and suggests ways to protect against these attacks.

  7. Fuzzy vulnerability matrix

    International Nuclear Information System (INIS)

    Baron, Jorge H.; Rivera, S.S.

    2000-01-01

    The so-called vulnerability matrix is used in the evaluation part of the probabilistic safety assessment for a nuclear power plant, during the containment event trees calculations. This matrix is established from what is knows as Numerical Categories for Engineering Judgement. This matrix is usually established with numerical values obtained with traditional arithmetic using the set theory. The representation of this matrix with fuzzy numbers is much more adequate, due to the fact that the Numerical Categories for Engineering Judgement are better represented with linguistic variables, such as 'highly probable', 'probable', 'impossible', etc. In the present paper a methodology to obtain a Fuzzy Vulnerability Matrix is presented, starting from the recommendations on the Numerical Categories for Engineering Judgement. (author)

  8. Vulnerabilities of macrophytes distribution due to climate change

    Science.gov (United States)

    Hossain, Kaizar; Yadav, Sarita; Quaik, Shlrene; Pant, Gaurav; Maruthi, A. Y.; Ismail, Norli

    2017-08-01

    The rise in the earth's surface and water temperature is part of the effect of climatic change that has been observed for the last decade. The rates of climate change are unprecedented, and biological responses to these changes have also been prominent in all levels of species, communities and ecosystems. Aquatic-terrestrial ecotones are vulnerable to climate change, and degradation of the emergent aquatic macrophyte zone would have contributed severe ecological consequences for freshwater, wetland and terrestrial ecosystems. Most researches on climate change effects on biodiversity are contemplating on the terrestrial realm, and considerable changes in terrestrial biodiversity and species' distributions have been detected in response to climate change. This is unfortunate, given the importance of aquatic systems for providing ecosystem goods and services. Thus, if researchers were able to identify early-warning indicators of anthropogenic environmental changes on aquatic species, communities and ecosystems, it would certainly help to manage and conserve these systems in a sustainable way. One of such early-warning indicators concerns the expansion of emergent macrophytes in aquatic-terrestrial ecotones. Hence, this review highlights the impact of climatic changes towards aquatic macrophytes and their possible environmental implications.

  9. Energy vulnerability relationships

    Energy Technology Data Exchange (ETDEWEB)

    Shaw, B.R.; Boesen, J.L.

    1998-02-01

    The US consumption of crude oil resources has been a steadily growing indicator of the vitality and strength of the US economy. At the same time import diversity has also been a rapidly developing dimension of the import picture. In the early 1970`s, embargoes of crude oil from Organization of Producing and Exporting Countries (OPEC) created economic and political havoc due to a significant lack of diversity and a unique set of economic, political and domestic regulatory circumstances. The continued rise of imports has again led to concerns over the security of our crude oil resource but threats to this system must be considered in light of the diversity and current setting of imported oil. This report develops several important issues concerning vulnerability to the disruption of oil imports: (1) The Middle East is not the major supplier of oil to the United States, (2) The US is not vulnerable to having its entire import stream disrupted, (3) Even in stable countries, there exist vulnerabilities to disruption of the export stream of oil, (4) Vulnerability reduction requires a focus on international solutions, and (5) DOE program and policy development must reflect the requirements of the diverse supply. Does this increasing proportion of imported oil create a {open_quotes}dependence{close_quotes}? Does this increasing proportion of imported oil present a vulnerability to {open_quotes}price shocks{close_quotes} and the tremendous dislocations experienced during the 1970`s? Finally, what is the vulnerability of supply disruptions from the current sources of imported oil? If oil is considered to be a finite, rapidly depleting resource, then the answers to these questions must be {open_quotes}yes.{close_quotes} However, if the supply of oil is expanding, and not limited, then dependence is relative to regional supply sources.

  10. Groundwater vulnerability mapping of Qatar aquifers

    Science.gov (United States)

    Baalousha, Husam Musa

    2016-12-01

    Qatar is one of the most arid countries in the world with limited water resources. With little rainfall and no surface water, groundwater is the only natural source of fresh water in the country. Whilst the country relies mainly on desalination of seawater to secure water supply, groundwater has extensively been used for irrigation over the last three decades, which caused adverse environmental impact. Vulnerability assessment is a widely used tool for groundwater protection and land-use management. Aquifers in Qatar are carbonate with lots of fractures, depressions and cavities. Karst aquifers are generally more vulnerable to contamination than other aquifers as any anthropogenic-sourced contaminant, especially above a highly fractured zone, can infiltrate quickly into the aquifer and spread over a wide area. The vulnerability assessment method presented in this study is based on two approaches: DRASTIC and EPIK, within the framework of Geographical Information System (GIS). Results of this study show that DRASTIC vulnerability method suits Qatar hydrogeological settings more than EPIK. The produced vulnerability map using DRASTIC shows coastal and karst areas have the highest vulnerability class. The southern part of the country is located in the low vulnerability class due to occurrence of shale formation within aquifer media, which averts downward movement of contaminants.

  11. Fossil-fuel dependence and vulnerability of electricity generation: Case of selected European countries

    International Nuclear Information System (INIS)

    Bhattacharyya, Subhes C.

    2009-01-01

    This paper analyses the diversity of fuel mix for electricity generation in selected European countries and investigates how the fuel bill has changed as a share of GDP between 1995 and 2005. The drivers of fuel-dependence-related vulnerability are determined using Laspeyres index decomposition. A 'what-if' analysis is carried out to analyse the changes in the vulnerability index due to changes in the drivers and a scenario analysis is finally used to investigate the future vulnerability in the medium term. The paper finds that the British and the Dutch electricity systems are less diversified compared to three other countries analysed. The gas dependence of the Dutch and Italian systems made them vulnerable but the vulnerability increased in all countries in recent years. Gas price and the level of dependence on gas for power generation mainly influenced the gas vulnerability. The United Kingdom saw a substantial decline in its coal vulnerability due to a fall in coal price and coal dependence in electricity generation. The scenario analysis indicates that UK is likely to face greater gas vulnerability in the future due to increased gas dependence in electricity generation and higher import dependence.

  12. Health related vulnerability due to chronic diseases: Impact on clinical services across emergency shelters in mass disasters

    Science.gov (United States)

    Koleva, Yordanka Nikolova

    Chronic diseases are increasingly recognized as major contributors to the global burden of disease. Individuals with chronic disease are particularly vulnerable during mass emergencies as they may suffer an interruption in their therapeutic programs, leading to life-threatening conditions and complications. Based on the individual and community risk factors framework, three categories are defined as the most vulnerable to extreme natural events: physically, psychologically, and socially vulnerable. Complex emergencies that occurred in the recent decade have provided evidence that these groups suffer more pronounced effects than others. Individuals seeking community support during emergencies have been predominantly medically dependent, elderly, children, people with chronic health conditions, and lower socioeconomic status. The purpose of this study was to investigate the effect of health-related vulnerability on shelter operations, and to estimate the burden of chronic disease on community resources following catastrophic events. A comprehensive survey data collection conducted by the United States Public Health Service in 2005 was used to evaluate clinical services for populations with health conditions accommodated by Louisiana temporary disaster shelters. Correlation and multiple regression analyses determined the relationship between shelter characteristics and the factors predicting shelters' needs for short-term assistance. Significant predictors were identified in all three explored domains: structural shelter characteristics (sponsor, interpreter needed); clinical characteristics (access to health providers, clinic on site, staff had no days off); population characteristics (census, compromised mental health alone, or in combination with chronic conditions and diseases with epidemic potential). Shelters sponsored by faith-based organizations were less likely to be in risk of rapid resource depletion. Shelters with large census demonstrated association with

  13. Vulnerability

    Science.gov (United States)

    Taback, I.

    1979-01-01

    The discussion of vulnerability begins with a description of some of the electrical characteristics of fibers before definiting how vulnerability calculations are done. The vulnerability results secured to date are presented. The discussion touches on post exposure vulnerability. After a description of some shock hazard work now underway, the discussion leads into a description of the planned effort and some preliminary conclusions are presented.

  14. Modelling homogeneous regions of social vulnerability to malaria in Rwanda.

    Science.gov (United States)

    Bizimana, Jean Pierre; Kienberger, Stefan; Hagenlocher, Michael; Twarabamenye, Emmanuel

    2016-03-31

    Despite the decline in malaria incidence due to intense interventions, potentials for malaria transmission persist in Rwanda. To eradicate malaria in Rwanda, strategies need to expand beyond approaches that focus solely on malaria epidemiology and also consider the socioeconomic, demographic and biological/disease-related factors that determine the vulnerability of potentially exposed populations. This paper analyses current levels of social vulnerability to malaria in Rwanda by integrating a set of weighted vulnerability indicators. The paper uses regionalisation techniques as a spatially explicit approach for delineating homogeneous regions of social vulnerability to malaria. This overcomes the limitations of administrative boundaries for modelling the trans-boundary social vulnerability to malaria. The utilised approach revealed high levels of social vulnerability to malaria in the highland areas of Rwanda, as well as in remote areas where populations are more susceptible. Susceptibility may be due to the populations' lacking the capacity to anticipate mosquito bites, or lacking resilience to cope with or recover from malaria infection. By highlighting the most influential indicators of social vulnerability to malaria, the applied approach indicates which vulnerability domains need to be addressed, and where appropriate interventions are most required. Interventions to improve the socioeconomic development in highly vulnerable areas could prove highly effective, and provide sustainable outcomes against malaria in Rwanda. This would ultimately increase the resilience of the population and their capacity to better anticipate, cope with, and recover from possible infection.

  15. The prospects for ecosystem services provision in fragile states’ urban areas

    OpenAIRE

    Bogadi, Antonija

    2018-01-01

    In fragile states context of climate change vulnerability, poverty and lack of infrastructure, the ability of ecosystem services to provide for numerous human needs is indispensable. The focus of this paper is describing the prospects for ecosystem services provision in fragile states’ urban areas. This paper presents a distinct approach by analyzing actors with capacity to provide ecosystem services in urban areas: government, international partners and citizens. Using infrastructure investm...

  16. Vulnerability of schools to floods in Nyando River catchment, Kenya.

    Science.gov (United States)

    Ochola, Samuel O; Eitel, Bernhard; Olago, Daniel O

    2010-07-01

    This paper assesses the vulnerability of schools to floods in the Nyando River catchment (3,600 km(2)) in western Kenya and identifies measures needed to reduce this vulnerability. It surveys 130 schools in the lower reaches, where flooding is a recurrent phenomenon. Of the primary schools assessed, 40% were vulnerable, 48% were marginally vulnerable and 12% were not vulnerable. Of the secondary schools, 8% were vulnerable, 73% were marginally vulnerable and 19% were not vulnerable. Vulnerability to floods is due to a lack of funds, poor building standards, local topography, soil types and inadequate drainage. The Constituencies Development Fund (CDF), established in 2003, provides financial support to cover school construction and reconstruction costs; CDF Committees are expected to adopt school building standards. In an effort to promote safe and resilient construction and retrofitting to withstand floods, this paper presents vulnerability reduction strategies and recommendations for incorporating minimum standards in the on-going Primary School Infrastructure Programme Design.

  17. Sustainable Survival for adolescents living with HIV: do SDG-aligned provisions reduce potential mortality risk?

    Science.gov (United States)

    Cluver, Lucie; Pantelic, Marija; Orkin, Mark; Toska, Elona; Medley, Sally; Sherr, Lorraine

    2018-02-01

    The Sustainable Development Goals (SDGs) present a groundbreaking global development agenda to protect the most vulnerable. Adolescents living with HIV in Sub-Saharan Africa continue to experience extreme health vulnerabilities, but we know little about the impacts of SDG-aligned provisions on their health. This study tests associations of provisions aligned with five SDGs with potential mortality risks. Clinical and interview data were gathered from N = 1060 adolescents living with HIV in rural and urban South Africa in 2014 to 2015. All ART-initiated adolescents from 53 government health facilities were identified, and traced in their communities to include those defaulting and lost-to-follow-up. Potential mortality risk was assessed as either: viral suppression failure (1000+ copies/ml) using patient file records, or adolescent self-report of diagnosed but untreated tuberculosis or symptomatic pulmonary tuberculosis. SDG-aligned provisions were measured through adolescent interviews. Provisions aligned with SDGs 1&2 (no poverty and zero hunger) were operationalized as access to basic necessities, social protection and food security; An SDG 3-aligned provision (ensure healthy lives) was having a healthy primary caregiver; An SDG 8-aligned provision (employment for all) was employment of a household member; An SDG 16-aligned provision (protection from violence) was protection from physical, sexual or emotional abuse. Research partners included the South African national government, UNICEF and Pediatric and Adolescent Treatment for Africa. 20.8% of adolescents living with HIV had potential mortality risk - i.e. viral suppression failure, symptomatic untreated TB, or both. All SDG-aligned provisions were significantly associated with reduced potential mortality risk: SDG 1&2 (OR 0.599 CI 0.361 to 0.994); SDG 3 (OR 0.577 CI 0.411 to 0.808); SDG 8 (OR 0.602 CI 0.440 to 0.823) and SDG 16 (OR 0.686 CI 0.505 to 0.933). Access to multiple SDG-aligned provisions showed a

  18. Vulnerability Assessment, Climate Change Impacts and Adaptation Measures in Slovenia

    Science.gov (United States)

    Cegnar, T.

    2010-09-01

    In relation to the priority tasks of the climate change measures, the Republic of Slovenia estimates that special attention needs to be devoted to the following sectors in general: - sectors that currently indicate a strong vulnerability for the current climate variability (for instance, agriculture), - sectors where the vulnerability for climate change is increased by current trends (for instance, urban development, use of space), - sectors where the adaptation time is the longest and the subsequent development changes are connected with the highest costs (for instance, use of space, infrastructural objects, forestry, urban development, building stock). Considering the views of Slovenia to the climate change problem in Europe and Slovenia, priority measures and emphasis on future adaptation to climate change, the Republic of Slovenia has especially exposed the following action areas: - sustainable and integrated management of water sources for water power production, prevention of floods, provision of water for the enrichment of low flow rates, and preservation of environmental function as well as provision of water for other needs; - sustainable management of forest ecosystems, adjusted to changes, for the provision of their environmental function as well as being a source of biomass, wood for products for the conservation of carbon, and carbon sinks; - spatial planning as one of the important preventive instruments for the adaptation to climate change through the processes of integral planning of spatial and urban development; - sustainable use and preservation of natural wealth and the preservation of biodiversity as well as ecosystem services with measures and policies that enable an enhanced resistance of ecosystems to climate change, and the role of biological diversity in integral adaptation measures; - informing and awareness on the consequences of climate change and adaptation possibilities. For years, the most endangered sectors have been agriculture and

  19. Global analysis of urban surface water supply vulnerability

    International Nuclear Information System (INIS)

    Padowski, Julie C; Gorelick, Steven M

    2014-01-01

    This study presents a global analysis of urban water supply vulnerability in 71 surface-water supplied cities, with populations exceeding 750 000 and lacking source water diversity. Vulnerability represents the failure of an urban supply-basin to simultaneously meet demands from human, environmental and agricultural users. We assess a baseline (2010) condition and a future scenario (2040) that considers increased demand from urban population growth and projected agricultural demand. We do not account for climate change, which can potentially exacerbate or reduce urban supply vulnerability. In 2010, 35% of large cities are vulnerable as they compete with agricultural users. By 2040, without additional measures 45% of cities are vulnerable due to increased agricultural and urban demands. Of the vulnerable cities in 2040, the majority are river-supplied with mean flows so low (1200 liters per person per day, l/p/d) that the cities experience ‘chronic water scarcity’ (1370 l/p/d). Reservoirs supply the majority of cities facing individual future threats, revealing that constructed storage potentially provides tenuous water security. In 2040, of the 32 vulnerable cities, 14 would reduce their vulnerability via reallocating water by reducing environmental flows, and 16 would similarly benefit by transferring water from irrigated agriculture. Approximately half remain vulnerable under either potential remedy. (letter)

  20. Climate change: are we all vulnerable?: Reconsidering inequalities

    International Nuclear Information System (INIS)

    Magnan, Alexandre

    2013-01-01

    This bibliographical note presents a book in which the author reviews two generally accepted ideas: first, the poorest communities would be the most vulnerable to climate change due to their weak adaptation capacities, and second, such an adaptation would only be an issue of projection on a long term. Based on his works on coastal areas and on his experience on issues of vulnerability and adaptation to climate change he shows that all societies are potentially vulnerable. He uses the notion of 'impact chains', introduces three global parameters for these chains (temperatures, sea level, and precipitation regime), and outlines the always increasing complexity of causes-consequences relationships. He discusses two key concepts: vulnerability as the degree at which a system might be affected by climate changes, and the adaptation capacity which is developed by societies to reduce their vulnerability to environmental changes

  1. Freight economic vulnerabilities due to flooding events.

    Science.gov (United States)

    2016-12-01

    Extreme weather events, and flooding in particular, have been occurring more often and with increased severity over the past decade, and there is reason to expect this trend will continue in the future due to a changing climate. Flooding events can u...

  2. Assessment of farm households' vulnerability to climate change in ...

    African Journals Online (AJOL)

    Climate change is currently an emerging problem in Nigeria. The Niger Delta region presents some vulnerability due to activities of some oil companies. This study provides an assessment of farm households' perception of climate change and vulnerability in the Niger Delta region of Nigeria. The data were obtained form ...

  3. Analysis of child poverty and vulnerability in Zambia | Moonga ...

    African Journals Online (AJOL)

    Vulnerability is increasingly becoming synonymous with poverty in the social policy literature. There are three age-groups that are more likely to be vulnerable and in poverty at any given time although with variations. These are children, adults with children and the elderly. This study focused on the children due to their ...

  4. Urban Vulnerability in Bantul District, Indonesia—Towards Safer and Sustainable Development

    Directory of Open Access Journals (Sweden)

    R. Rijanta

    2012-08-01

    Full Text Available Assuring safer and sustainable development in seismic prone areas requires predictive measurements, i.e., hazard, vulnerability and risk assessment. This research aims to assess urban vulnerability due to seismic hazard through a risk based spatial plan. The idea is to indicate current and future potential losses due to specified hazards with given spatial and temporal units. Herein, urban vulnerability refers to the classic separation between social and physical vulnerability assessments. The research area covers six sub-districts in Bantul, Indonesia. It experienced 6.2 Mw earthquakes on May, 27th, 2006 and suffered a death toll of 5700, economic losses of up to 3.1 billion US$ and damage to nearly 80% of a 508 km2 area. The research area experienced the following regional issues: (1 seismic hazard; (2 rapid land conversion and (3 domination of low-income group. This research employs spatial multi criteria evaluations (SMCE for social vulnerability (SMCE-SV and for physical vulnerability (SMCE-PV. The research reveals that (1 SMCE-SV and SMCE-PV are empirically possible to indicate the urban vulnerability indices; and (2 integrating the urban vulnerability assessment into a spatial plan requires strategic, technical, substantial and procedural integration. In summary, without adequate knowledge and political support, any manifestation towards safer and sustainable development will remain meager and haphazard.

  5. Modeling Coastal Vulnerability through Space and Time.

    Science.gov (United States)

    Hopper, Thomas; Meixler, Marcia S

    2016-01-01

    Coastal ecosystems experience a wide range of stressors including wave forces, storm surge, sea-level rise, and anthropogenic modification and are thus vulnerable to erosion. Urban coastal ecosystems are especially important due to the large populations these limited ecosystems serve. However, few studies have addressed the issue of urban coastal vulnerability at the landscape scale with spatial data that are finely resolved. The purpose of this study was to model and map coastal vulnerability and the role of natural habitats in reducing vulnerability in Jamaica Bay, New York, in terms of nine coastal vulnerability metrics (relief, wave exposure, geomorphology, natural habitats, exposure, exposure with no habitat, habitat role, erodible shoreline, and surge) under past (1609), current (2015), and future (2080) scenarios using InVEST 3.2.0. We analyzed vulnerability results both spatially and across all time periods, by stakeholder (ownership) and by distance to damage from Hurricane Sandy. We found significant differences in vulnerability metrics between past, current and future scenarios for all nine metrics except relief and wave exposure. The marsh islands in the center of the bay are currently vulnerable. In the future, these islands will likely be inundated, placing additional areas of the shoreline increasingly at risk. Significant differences in vulnerability exist between stakeholders; the Breezy Point Cooperative and Gateway National Recreation Area had the largest erodible shoreline segments. Significant correlations exist for all vulnerability (exposure/surge) and storm damage combinations except for exposure and distance to artificial debris. Coastal protective features, ranging from storm surge barriers and levees to natural features (e.g. wetlands), have been promoted to decrease future flood risk to communities in coastal areas around the world. Our methods of combining coastal vulnerability results with additional data and across multiple time

  6. Vulnerability of Water Resources under Climate and Land Use Change: Evaluation of Present and Future Threats for Austria

    Science.gov (United States)

    Nachtnebel, Hans-Peter; Wesemann, Johannes; Herrnegger, Mathew; Senoner, Tobias; Schulz, Karsten

    2015-04-01

    Climate and Land Use Change can have severe impacts on natural water resources needed for domestic, agricultural and industrial water use. In order to develop adaptation strategies, it is necessary to assess the present and future vulnerability of the water resources on the basis of water quantity, water quality and adaptive capacity indicators. Therefore a methodological framework was developed within the CC-Ware project and a detailed assessment was performed for Austria. The Water Exploitation Index (WEI) is introduced as a quantitative indicator. It is defined as the ratio between the water demand and the water availability. Water availability is assessed by a high resolution grid-based water balance model, utilizing the meteorological information from bias corrected regional climate models. The demand term can be divided into domestic, agricultural and industrial water demand and is assessed on the water supply association level. The Integrated Groundwater Pollution Load Index (GWPLI) represents an indicator for areas at risk regarding water quality, considering agricultural loads (nitrate pollution loads), potential erosion and potential risks from landfills. Except for the landfills, the information for the current situation is based on the CORINE Landcover data. Future changes were predicted utilizing the PRELUDE land use scenarios. Since vulnerability is also dependent on the adaptive capacity of a system, the Adaptive Capacity Index is introduced. The Adaptive Capacity Index thereby combines the Ecosystem Service Index (ESSI), which represents three water related ecosystem services (Water Provision, Water Quantity Regulation and Water Quality Regulation) and the regional economic capacity expressed by the gross value added. On the basis of these indices, the Overall Vulnerability of the water resources can be determined for the present and the future. For Austria the different indices were elaborated. Maps indicating areas of different levels of

  7. Global patterns in the vulnerability of ecosystems to vegetation shifts due to climate change

    Science.gov (United States)

    Patrick Gonzalez; Ronald P. Neilson; James M. Lenihan; Raymond J. Drapek

    2010-01-01

    Climate change threatens to shift vegetation, disrupting ecosystems and damaging human well-being. Field observations in boreal, temperate and tropical ecosystems have detected biome changes in the 20th century, yet a lack of spatial data on vulnerability hinders organizations that manage natural resources from identifying priority areas for adaptation measures. We...

  8. Declining vulnerability to river floods and the global benefits of adaptation.

    Science.gov (United States)

    Jongman, Brenden; Winsemius, Hessel C; Aerts, Jeroen C J H; Coughlan de Perez, Erin; van Aalst, Maarten K; Kron, Wolfgang; Ward, Philip J

    2015-05-05

    The global impacts of river floods are substantial and rising. Effective adaptation to the increasing risks requires an in-depth understanding of the physical and socioeconomic drivers of risk. Whereas the modeling of flood hazard and exposure has improved greatly, compelling evidence on spatiotemporal patterns in vulnerability of societies around the world is still lacking. Due to this knowledge gap, the effects of vulnerability on global flood risk are not fully understood, and future projections of fatalities and losses available today are based on simplistic assumptions or do not include vulnerability. We show for the first time (to our knowledge) that trends and fluctuations in vulnerability to river floods around the world can be estimated by dynamic high-resolution modeling of flood hazard and exposure. We find that rising per-capita income coincided with a global decline in vulnerability between 1980 and 2010, which is reflected in decreasing mortality and losses as a share of the people and gross domestic product exposed to inundation. The results also demonstrate that vulnerability levels in low- and high-income countries have been converging, due to a relatively strong trend of vulnerability reduction in developing countries. Finally, we present projections of flood losses and fatalities under 100 individual scenario and model combinations, and three possible global vulnerability scenarios. The projections emphasize that materialized flood risk largely results from human behavior and that future risk increases can be largely contained using effective disaster risk reduction strategies.

  9. Analyses Of Two End-User Software Vulnerability Exposure Metrics

    Energy Technology Data Exchange (ETDEWEB)

    Jason L. Wright; Miles McQueen; Lawrence Wellman

    2012-08-01

    The risk due to software vulnerabilities will not be completely resolved in the near future. Instead, putting reliable vulnerability measures into the hands of end-users so that informed decisions can be made regarding the relative security exposure incurred by choosing one software package over another is of importance. To that end, we propose two new security metrics, average active vulnerabilities (AAV) and vulnerability free days (VFD). These metrics capture both the speed with which new vulnerabilities are reported to vendors and the rate at which software vendors fix them. We then examine how the metrics are computed using currently available datasets and demonstrate their estimation in a simulation experiment using four different browsers as a case study. Finally, we discuss how the metrics may be used by the various stakeholders of software and to software usage decisions.

  10. Third sector primary care for vulnerable populations.

    Science.gov (United States)

    Crampton, P; Dowell, A; Woodward, A

    2001-12-01

    This paper aims to describe and explain the development of third sector primary care organisations in New Zealand. The third sector is the non-government, non-profit sector. International literature suggests that this sector fulfils an important role in democratic societies with market-based economies, providing services otherwise neglected by the government and private for-profit sectors. Third sector organisations provided a range of social services throughout New Zealand's colonial history. However, it was not until the 1980s that third sector organisations providing comprehensive primary medical and related services started having a significant presence in New Zealand. In 1994 a range of union health centres, tribally based Mäori health providers, and community-based primary care providers established a formal network -- Health Care Aotearoa. While not representing all third sector primary care providers in New Zealand, Health Care Aotearoa was the best-developed example of a grouping of third sector primary care organisations. Member organisations served populations that were largely non-European and lived in deprived areas, and tended to adopt population approaches to funding and provision of services. The development of Health Care Aotearoa has been consistent with international experience of third sector involvement -- there were perceived "failures" in government policies for funding primary care and private sector responses to these policies, resulting in lack of universal funding and provision of primary care and continuing patient co-payments. The principal policy implication concerns the role of the third sector in providing primary care services for vulnerable populations as a partial alternative to universal funding and provision of primary care. Such an alternative may be convenient for proponents of reduced state involvement in funding and provision of health care, but may not be desirable from the point of view of equity and social cohesion

  11. Economic Loan Loss Provision and Expected Loss

    Directory of Open Access Journals (Sweden)

    Stefan Hlawatsch

    2010-10-01

    Full Text Available The intention of a loan loss provision is the anticipation of the loan's expected losses by adjusting the book value of the loan. Furthermore, this loan loss provision has to be compared to the expected loss according to Basel II and, in the case of a difference, liable equity has to be adjusted. This however assumes that the loan loss provision and the expected loss are based on a similar economic rationale, which is only valid conditionally in current loan loss provisioning methods according to IFRS. Therefore, differences between loan loss provisions and expected losses should only result from different approaches regarding the parameter estimation within each model and not due to different assumptions regarding the outcome of the model. The provisioning and accounting model developed in this paper overcomes the before-mentioned shortcomings and is consistent with an economic rationale of expected losses. Additionally, this model is based on a close-to-market valuation of the loan that is in favor of the basic idea of IFRS. Suggestions for changes in current accounting and capital requirement rules are provided.

  12. Assessing flash flood vulnerability using a multi-vulnerability approach

    Directory of Open Access Journals (Sweden)

    Karagiorgos Konstantinos

    2016-01-01

    Full Text Available In the framework of flood risk assessment, while the understanding of hazard and exposure has significantly improved over the last years, knowledge on vulnerability remains one of the challenges. Current approaches in vulnerability research are characterised by a division between social scientists and natural scientists. In order to close this gap, we present an approach that combines information on physical and social vulnerability in order to merge information on the susceptibility of elements at risk and society. With respect to physical vulnerability, the study is based on local-scale vulnerability models using nonlinear regression approaches. Modified Weibull distributions were fit to the data in order to represent the relationship between process magnitude and degree of loss. With respect to social vulnerability we conducted a door-to-door survey which resulted in particular insights on flood risk awareness and resilience strategies of exposed communities. In general, both physical and social vulnerability were low in comparison with other European studies, which may result from (a specific building regulations in the four Mediterranean test sites as well as general design principles leading to low structural susceptibility of elements at risk, and (b relatively low social vulnerability of citizens exposed. As a result it is shown that a combination of different perspectives of vulnerability will lead to a better understanding of exposure and capacities in flood risk management.

  13. Ghera: A Repository of Android App Vulnerability Benchmarks

    OpenAIRE

    Mitra, Joydeep; Ranganath, Venkatesh-Prasad

    2017-01-01

    Security of mobile apps affects the security of their users. This has fueled the development of techniques to automatically detect vulnerabilities in mobile apps and help developers secure their apps; specifically, in the context of Android platform due to openness and ubiquitousness of the platform. Despite a slew of research efforts in this space, there is no comprehensive repository of up-to-date and lean benchmarks that contain most of the known Android app vulnerabilities and, consequent...

  14. Structural drivers of vulnerability to zoonotic disease in Africa.

    Science.gov (United States)

    Dzingirai, Vupenyu; Bukachi, Salome; Leach, Melissa; Mangwanya, Lindiwe; Scoones, Ian; Wilkinson, Annie

    2017-07-19

    This paper argues that addressing the underlying structural drivers of disease vulnerability is essential for a 'One Health' approach to tackling zoonotic diseases in Africa. Through three case studies-trypanosomiasis in Zimbabwe, Ebola and Lassa fever in Sierra Leone and Rift Valley fever in Kenya-we show how political interests, commercial investments and conflict and securitization all generate patterns of vulnerability, reshaping the political ecology of disease landscapes, influencing traditional coping mechanisms and affecting health service provision and outbreak responses. A historical, political economy approach reveals patterns of 'structural violence' that reinforce inequalities and marginalization of certain groups, increasing disease risks. Addressing the politics of One Health requires analysing trade-offs and conflicts between interests and visions of the future. For all zoonotic diseases economic and political dimensions are ultimately critical and One Health approaches must engage with these factors, and not just end with an 'anti-political' focus on institutional and disciplinary collaboration.This article is part of the themed issue 'One Health for a changing world: zoonoses, ecosystems and human well-being'. © 2017 The Authors.

  15. The Profession’s Role in Meeting its Historical Mission to Serve Vulnerable Populations

    Directory of Open Access Journals (Sweden)

    Dorcas Davis Bowles

    2014-04-01

    Full Text Available This article provides an historical account of how the profession of social work met or failed to meet its mission in the provision of services to those who were poor, oppressed, and vulnerable to societal injustices from the mid-twentieth century, including the turbulent Civil Rights Era, to the early twenty-first century. The profession’s growth and expansion and the challenge of mediating resistance to change are highlighted based on eyewitness accounts.

  16. Monitoring the Vulnerability of Energy Supply System

    International Nuclear Information System (INIS)

    Gnansonounou, E.

    2006-01-01

    Due to the increasing complexity of the world evolution, the public decision makers, the energy supply industry and the consumers in industrialised countries are more and more sensitive to the vulnerability of energy supply. The emergence of new big consumer countries and the perspective of oil and gas depletion at the end of the current century raise the concerns about how to share fairly the remaining resources for the common and sustainable development of the mankind. Erratic energy prices discourage investment and delay the energy transition. Voluntary measures are needed mainly in industrialised countries in order to develop alternative and sustainable energy sources and to avoid world struggle for energy procurement. In this contribution a synthetic energy vulnerability index is defined for monitoring energy supply vulnerability. The proposed index is based on energy intensity, oil and gas import dependency, CO 2 content of primary energy supply, electricity supply vulnerability and non-diversity in transport fuels. The preliminary assessment of this synthetic index for selected industrialised countries provides promising results that need however further refinement.(author)

  17. Vulnerability

    NARCIS (Netherlands)

    Issa, Sahar; van der Molen, Irna; Stel, Nora

    2015-01-01

    This chapter reviews the literature on vulnerability. Together with Chapter 3, that offers a literature review specifically focused on resilience, it lays the conceptual foundations for the empirical chapters in this edited volume. Vulnerability symbolizes the susceptibility of a certain system to

  18. Applicability of vulnerability maps

    International Nuclear Information System (INIS)

    Andersen, L.J.; Gosk, E.

    1989-01-01

    A number of aspects to vulnerability maps are discussed: the vulnerability concept, mapping purposes, possible users, and applicability of vulnerability maps. Problems associated with general-type vulnerability mapping, including large-scale maps, universal pollutant, and universal pollution scenario are also discussed. An alternative approach to vulnerability assessment - specific vulnerability mapping for limited areas, specific pollutant, and predefined pollution scenario - is suggested. A simplification of the vulnerability concept is proposed in order to make vulnerability mapping more objective and by this means more comparable. An extension of the vulnerability concept to the rest of the hydrogeological cycle (lakes, rivers, and the sea) is proposed. Some recommendations regarding future activities are given

  19. Measuring total mercury due to small-scale gold mining activities to determine community vulnerability in Cihonje, Central Java, Indonesia.

    Science.gov (United States)

    Sari, Mega M; Inoue, Takanobu; Matsumoto, Yoshitaka; Yokota, Kuriko

    2016-01-01

    This research is comparative study of gold mining and non-gold mining areas, using four community vulnerability indicators. Vulnerability indicators are exposure degree, contamination rate, chronic, and acute toxicity. Each indicator used different samples, such as wastewater from gold mining process, river water from Tajum river, human hair samples, and health questionnaire. This research used cold vapor atomic absorption spectrometry to determine total mercury concentration. The result showed that concentration of total mercury was 2,420 times than the maximum content of mercury permitted in wastewater based on the Indonesian regulation. Moreover, the mercury concentration in river water reached 685 ng/l, exceeding the quality threshold standards of the World Health Organization (WHO). The mercury concentration in hair samples obtained from the people living in the research location was considered to identify the health quality level of the people or as a chronic toxicity indicator. The highest mercury concentration--i.e. 17 ng/mg, was found in the gold mining respondents. Therefore, based on the total mercury concentration in the four indicators, the community in the gold mining area were more vulnerable to mercury than communities in non-gold mining areas. It was concluded that the community in gold mining area was more vulnerable to mercury contamination than the community in non-gold mining area.

  20. A knowledge integration approach to flood vulnerability

    Science.gov (United States)

    Mazzorana, Bruno; Fuchs, Sven

    2014-05-01

    Understanding, qualifying and quantifying vulnerability is an essential need for implementing effective and efficient flood risk mitigation strategies; in particular if possible synergies between different mitigation alternatives, such as active and passive measures, should be achieved. In order to combine different risk management options it is necessary to take an interdisciplinary approach to vulnerability reduction, and as a result the affected society may be willing to accept a certain degree of self-responsibility. However, due to differing mono-disciplinary approaches and regional foci undertaken until now, different aspects of vulnerability to natural hazards in general and to floods in particular remain uncovered and as a result the developed management options remain sub-optimal. Taking an even more fundamental viewpoint, the empirical vulnerability functions used in risk assessment specifically fail to capture physical principles of the damage-generating mechanisms to the build environment. The aim of this paper is to partially close this gap by discussing a balanced knowledge integration approach which can be used to resolve the multidisciplinary disorder in flood vulnerability research. Modelling techniques such as mathematical-physical modelling of the flood hazard impact to and response from the building envelope affected, and formative scenario analyses of possible consequences in terms of damage and loss are used in synergy to provide an enhanced understanding of vulnerability and to render the derived knowledge into interdisciplinary mitigation strategies. The outlined formal procedure allows for a convincing knowledge alignment of quantified, but partial, information about vulnerability as a result of the application of physical and engineering notions and valuable, but often underspecified, qualitative argumentation strings emerging from the adopted socio-economic viewpoint.

  1. Trophic redundancy reduces vulnerability to extinction cascades.

    Science.gov (United States)

    Sanders, Dirk; Thébault, Elisa; Kehoe, Rachel; Frank van Veen, F J

    2018-03-06

    Current species extinction rates are at unprecedentedly high levels. While human activities can be the direct cause of some extinctions, it is becoming increasingly clear that species extinctions themselves can be the cause of further extinctions, since species affect each other through the network of ecological interactions among them. There is concern that the simplification of ecosystems, due to the loss of species and ecological interactions, increases their vulnerability to such secondary extinctions. It is predicted that more complex food webs will be less vulnerable to secondary extinctions due to greater trophic redundancy that can buffer against the effects of species loss. Here, we demonstrate in a field experiment with replicated plant-insect communities, that the probability of secondary extinctions is indeed smaller in food webs that include trophic redundancy. Harvesting one species of parasitoid wasp led to secondary extinctions of other, indirectly linked, species at the same trophic level. This effect was markedly stronger in simple communities than for the same species within a more complex food web. We show that this is due to functional redundancy in the more complex food webs and confirm this mechanism with a food web simulation model by highlighting the importance of the presence and strength of trophic links providing redundancy to those links that were lost. Our results demonstrate that biodiversity loss, leading to a reduction in redundant interactions, can increase the vulnerability of ecosystems to secondary extinctions, which, when they occur, can then lead to further simplification and run-away extinction cascades. Copyright © 2018 the Author(s). Published by PNAS.

  2. Food fraud vulnerability and its key factors

    NARCIS (Netherlands)

    Ruth, van Saskia M.; Huisman, Wim; Luning, Pieternel A.

    2017-01-01

    Background Food fraud prevention and fraud vulnerability reduction are the first steps to combat food fraud and require a recurrent effort throughout the food supply chain. Due to the intentional nature of fraud, it requires different tactics than the common food safety approaches. However,

  3. Determining shallow aquifer vulnerability by the DRASTIC model and hydrochemistry in granitic terrain, southern India

    Science.gov (United States)

    Mondal, N. C.; Adike, S.; Singh, V. S.; Ahmed, S.; Jayakumar, K. V.

    2017-08-01

    Shallow aquifer vulnerability has been assessed using GIS-based DRASTIC model by incorporating the major geological and hydrogeological factors that affect and control the groundwater contamination in a granitic terrain. It provides a relative indication of aquifer vulnerability to the contamination. Further, it has been cross-verified with hydrochemical signatures such as total dissolved solids (TDS), Cl-, HCO3-, SO4^{2-} and Cl-/HCO3- molar ratios. The results show four zones of aquifer vulnerability (i.e., negligible, low, moderate and high) based on the variation of DRASTIC Vulnerability Index (DVI) between 39 and 132. About 57% area in the central part is found moderately and highly contaminated due to the 80 functional tannery disposals and is more prone to groundwater aquifer vulnerability. The high range values of TDS (2304-39,100 mg/l); Na+(239- 6,046 mg/l) and Cl- (532-13,652 mg/l) are well correlated with the observed high vulnerable zones. The values of Cl-/HCO3- (molar ratios: 1.4-106.8) in the high vulnerable zone obviously indicate deterioration of the aquifer due to contamination. Further cumulative probability distributions of these parameters indicate several threshold values which are able to demarcate the diverse vulnerability zones in granitic terrain.

  4. The provision of therapy mattresses for pressure ulcer prevention.

    Science.gov (United States)

    Pagnamenta, Fania

    2017-03-23

    Preventing pressure ulcers is complex and involves skin care, the provision of therapy mattresses, repositioning, the management of incontinence and adequate nutritional support. This article describes a model of therapy mattress provision that is based on non-powered products. Evaluating the efficiency of this model is challenging, due to the complexities of care, but Safety Thermometer data and incidents reports offer reassurance that non-powered therapy mattresses can provide adequate pressure ulcer prevention. Therapy mattress provision is only one of the five interventions and these are described in details to give readers a fuller picture of the model used at the author's trust.

  5. MITHYS: Mind The Hand You Shake - Protecting Mobile Devices from SSL Usage Vulnerabilities

    DEFF Research Database (Denmark)

    Conti, M.; Dragoni, Nicola; Gottardo, S.

    2013-01-01

    Recent studies have shown that a significant number of mobile applications, often handling sensitive data such as bank accounts and login credentials, suffers from SSL vulnerabilities. Most of the time, these vulnerabilities are due to improper use of the SSL protocol (in particular, in its...

  6. Vulnerability and the bioethics through the experiences of illness

    Directory of Open Access Journals (Sweden)

    Rolim-Neto Leite Modesto

    2012-03-01

    Full Text Available Background: Vulnerable people are relatively or absolutely incapable of protecting their own interests. Vulnerability is an anthropological attribute of human beings due to the simple fact of being alive. Brazilian society has long been established as a matter through the eyes of social scientists. In the name of it, the vulnerability in the doctor-patient context is now being a much-discussed issue. Purpose: This study aims to analyze the current studies regarding the insertion of vulnerability in the health issue, reflexively dealing with the ethical matters involved, as well as with the narratives’ insertion in this process. Methods: This article is based on data extracted from Scientific Electronic Library Online (Scielo and on secondary data from textbooks about vulnerability, ethics, physician-patient relationship and narratives. Results and discussion: Doctors are faced with dilemmas in clinical practice: moral, ethical, legal, social, religious and economic. On these occasions, question their own values. By listening carefully to the stories of patients, health professionals broaden their perspectives, organize and integrate complex situations, which assists in conducting these difficult situations. Conclusion: Reflect the concept of vulnerability raises (re think health practices, particularly in bringing to light the social experience of illness and hospitalization of the patient.

  7. Vulnerability and the bioethics through the experiences of illness

    Directory of Open Access Journals (Sweden)

    Rolim-Neto Leite Modesto

    2012-01-01

    Full Text Available Background: Vulnerable people are relatively or absolutely incapable of protecting their own interests. Vulnerability is an anthropological attribute of human beings due to the simple fact of being alive. Brazilian society has long been established as a matter through the eyes of social scientists. In the name of it, the vulnerability in the doctor-patient context is now being a much-discussed issue. Purpose: This study aims to analyze the current studies regarding the insertion of vulnerability in the health issue, reflexively dealing with the ethical matters involved, as well as with the narratives’ insertion in this process. Methods: This article is based on data extracted from Scientific Electronic Library Online (Scielo and on secondary data from textbooks about vulnerability, ethics, physician-patient relationship and narratives. Results and discussion: Doctors are faced with dilemmas in clinical practice: moral, ethical, legal, social, religious and economic. On these occasions, question their own values. By listening carefully to the stories of patients, health professionals broaden their perspectives, organize and integrate complex situations, which assists in conducting these difficult situations. Conclusion: Reflect the concept of vulnerability raises (re think health practices, particularly in bringing to light the social experience of illness and hospitalization of the patient.

  8. Stream vulnerability to widespread and emergent stressors: a focus on unconventional oil and gas

    Science.gov (United States)

    Entrekin, Sally; Maloney, Kelly O.; Katherine E. Kapo,; Walters, Annika W.; Evans-White, Michelle A.; Klemow, Kenneth M.

    2015-01-01

    Multiple stressors threaten stream physical and biological quality, including elevated nutrients and other contaminants, riparian and in-stream habitat degradation and altered natural flow regime. Unconventional oil and gas (UOG) development is one emerging stressor that spans the U.S. UOG development could alter stream sedimentation, riparian extent and composition, in-stream flow, and water quality. We developed indices to describe the watershed sensitivity and exposure to natural and anthropogenic disturbances and computed a vulnerability index from these two scores across stream catchments in six productive shale plays. We predicted that catchment vulnerability scores would vary across plays due to climatic, geologic and anthropogenic differences. Across-shale averages supported this prediction revealing differences in catchment sensitivity, exposure, and vulnerability scores that resulted from different natural and anthropogenic environmental conditions. For example, semi-arid Western shale play catchments (Mowry, Hilliard, and Bakken) tended to be more sensitive to stressors due to low annual average precipitation and extensive grassland. Catchments in the Barnett and Marcellus-Utica were naturally sensitive from more erosive soils and steeper catchment slopes, but these catchments also experienced areas with greater UOG densities and urbanization. Our analysis suggested Fayetteville and Barnett catchments were vulnerable due to existing anthropogenic exposure. However, all shale plays had catchments that spanned a wide vulnerability gradient. Our results identify vulnerable catchments that can help prioritize stream protection and monitoring efforts. Resource managers can also use these findings to guide local development activities to help reduce possible environmental effects.

  9. Stream Vulnerability to Widespread and Emergent Stressors: A Focus on Unconventional Oil and Gas.

    Science.gov (United States)

    Entrekin, Sally A; Maloney, Kelly O; Kapo, Katherine E; Walters, Annika W; Evans-White, Michelle A; Klemow, Kenneth M

    2015-01-01

    Multiple stressors threaten stream physical and biological quality, including elevated nutrients and other contaminants, riparian and in-stream habitat degradation and altered natural flow regime. Unconventional oil and gas (UOG) development is one emerging stressor that spans the U.S. UOG development could alter stream sedimentation, riparian extent and composition, in-stream flow, and water quality. We developed indices to describe the watershed sensitivity and exposure to natural and anthropogenic disturbances and computed a vulnerability index from these two scores across stream catchments in six productive shale plays. We predicted that catchment vulnerability scores would vary across plays due to climatic, geologic and anthropogenic differences. Across-shale averages supported this prediction revealing differences in catchment sensitivity, exposure, and vulnerability scores that resulted from different natural and anthropogenic environmental conditions. For example, semi-arid Western shale play catchments (Mowry, Hilliard, and Bakken) tended to be more sensitive to stressors due to low annual average precipitation and extensive grassland. Catchments in the Barnett and Marcellus-Utica were naturally sensitive from more erosive soils and steeper catchment slopes, but these catchments also experienced areas with greater UOG densities and urbanization. Our analysis suggested Fayetteville and Barnett catchments were vulnerable due to existing anthropogenic exposure. However, all shale plays had catchments that spanned a wide vulnerability gradient. Our results identify vulnerable catchments that can help prioritize stream protection and monitoring efforts. Resource managers can also use these findings to guide local development activities to help reduce possible environmental effects.

  10. Mapping social-ecological vulnerability to inform local decision making.

    Science.gov (United States)

    Thiault, Lauric; Marshall, Paul; Gelcich, Stefan; Collin, Antoine; Chlous, Frédérique; Claudet, Joachim

    2018-04-01

    An overarching challenge of natural resource management and biodiversity conservation is that relationships between people and nature are difficult to integrate into tools that can effectively guide decision making. Social-ecological vulnerability offers a valuable framework for identifying and understanding important social-ecological linkages, and the implications of dependencies and other feedback loops in the system. Unfortunately, its implementation at local scales has hitherto been limited due at least in part to the lack of operational tools for spatial representation of social-ecological vulnerability. We developed a method to map social-ecological vulnerability based on information on human-nature dependencies and ecosystem services at local scales. We applied our method to the small-scale fishery of Moorea, French Polynesia, by combining spatially explicit indicators of exposure, sensitivity, and adaptive capacity of both the resource (i.e., vulnerability of reef fish assemblages to fishing) and resource users (i.e., vulnerability of fishing households to the loss of fishing opportunity). Our results revealed that both social and ecological vulnerabilities varied considerably through space and highlighted areas where sources of vulnerability were high for both social and ecological subsystems (i.e., social-ecological vulnerability hotspots) and thus of high priority for management intervention. Our approach can be used to inform decisions about where biodiversity conservation strategies are likely to be more effective and how social impacts from policy decisions can be minimized. It provides a new perspective on human-nature linkages that can help guide sustainability management at local scales; delivers insights distinct from those provided by emphasis on a single vulnerability component (e.g., exposure); and demonstrates the feasibility and value of operationalizing the social-ecological vulnerability framework for policy, planning, and participatory

  11. Using fuzzy logic to determine the vulnerability of marine species to climate change.

    Science.gov (United States)

    Jones, Miranda C; Cheung, William W L

    2018-02-01

    Marine species are being impacted by climate change and ocean acidification, although their level of vulnerability varies due to differences in species' sensitivity, adaptive capacity and exposure to climate hazards. Due to limited data on the biological and ecological attributes of many marine species, as well as inherent uncertainties in the assessment process, climate change vulnerability assessments in the marine environment frequently focus on a limited number of taxa or geographic ranges. As climate change is already impacting marine biodiversity and fisheries, there is an urgent need to expand vulnerability assessment to cover a large number of species and areas. Here, we develop a modelling approach to synthesize data on species-specific estimates of exposure, and ecological and biological traits to undertake an assessment of vulnerability (sensitivity and adaptive capacity) and risk of impacts (combining exposure to hazards and vulnerability) of climate change (including ocean acidification) for global marine fishes and invertebrates. We use a fuzzy logic approach to accommodate the variability in data availability and uncertainties associated with inferring vulnerability levels from climate projections and species' traits. Applying the approach to estimate the relative vulnerability and risk of impacts of climate change in 1074 exploited marine species globally, we estimated their index of vulnerability and risk of impacts to be on average 52 ± 19 SD and 66 ± 11 SD, scaling from 1 to 100, with 100 being the most vulnerable and highest risk, respectively, under the 'business-as-usual' greenhouse gas emission scenario (Representative Concentration Pathway 8.5). We identified 157 species to be highly vulnerable while 294 species are identified as being at high risk of impacts. Species that are most vulnerable tend to be large-bodied endemic species. This study suggests that the fuzzy logic framework can help estimate climate vulnerabilities and risks

  12. Tsunami vulnerability assessment in the western coastal belt in Sri Lanka

    Science.gov (United States)

    Ranagalage, M. M.

    2017-12-01

    26th December 2004 tsunami disaster has caused massive loss of life, damage to coastal infrastructures and disruption to economic activities in the coastal belt of Sri Lanka. Tsunami vulnerability assessment is a requirement for disaster risk and vulnerability reduction. It plays a major role in identifying the extent and level of vulnerabilities to disasters within the communities. There is a need for a clearer understanding of the disaster risk patterns and factors contributing to it in different parts of the coastal belt. The main objective of this study is to investigate tsunami vulnerability assessment of Moratuwa Municipal council area in Sri Lanka. We have selected Moratuwa area due to considering urbanization pattern and Tsunami hazards of the country. Different data sets such as one-meter resolution LiDAR data, orthophoto, population, housing data and road layer were employed in this study. We employed tsunami vulnerability model for 1796 housing units located there, for a tsunami scenario with a maximum run-up 8 meters. 86% of the total land area affected by the tsunami in 8 meters scenarios. Additionally, building population has been used to estimate population in different vulnerability levels. The result shows that 32% of the buildings have extremely critical vulnerability level, 46% have critical vulnerability level, 22% have high vulnerability level, and 1% have a moderate vulnerability. According to the population estimation model results, 18% reside building with extremely critical vulnerability, 43% with critical vulnerability, 36% with high vulnerability and 3% belong to moderate vulnerability level. The results of the study provide a clear picture of tsunami vulnerability. Outcomes of this analysis can use as a valuable tool for urban planners to assess the risk and extent of disaster risk reduction which could be achieved via suitable mitigation measures to manage the coastal belt in Sri Lanka.

  13. Development of a heat vulnerability index for New York State.

    Science.gov (United States)

    Nayak, S G; Shrestha, S; Kinney, P L; Ross, Z; Sheridan, S C; Pantea, C I; Hsu, W H; Muscatiello, N; Hwang, S A

    2017-12-01

    The frequency and intensity of extreme heat events are increasing in New York State (NYS) and have been linked with increased heat-related morbidity and mortality. But these effects are not uniform across the state and can vary across large regions due to regional sociodemographic and environmental factors which impact an individual's response or adaptive capacity to heat and in turn contribute to vulnerability among certain populations. We developed a heat vulnerability index (HVI) to identify heat-vulnerable populations and regions in NYS. Census tract level environmental and sociodemographic heat-vulnerability variables were used to develop the HVI to identify heat-vulnerable populations and areas. Variables were identified from a comprehensive literature review and climate-health research in NYS. We obtained data from 2010 US Census Bureau and 2011 National Land Cover Database. We used principal component analysis to reduce correlated variables to fewer uncorrelated components, and then calculated the cumulative HVI for each census tract by summing up the scores across the components. The HVI was then mapped across NYS (excluding New York City) to display spatial vulnerability. The prevalence rates of heat stress were compared across HVI score categories. Thirteen variables were reduced to four meaningful components representing 1) social/language vulnerability; 2) socioeconomic vulnerability; 3) environmental/urban vulnerability; and 4) elderly/ social isolation. Vulnerability to heat varied spatially in NYS with the HVI showing that metropolitan areas were most vulnerable, with language barriers and socioeconomic disadvantage contributing to the most vulnerability. Reliability of the HVI was supported by preliminary results where higher rates of heat stress were collocated in the regions with the highest HVI. The NYS HVI showed spatial variability in heat vulnerability across the state. Mapping the HVI allows quick identification of regions in NYS that could

  14. Assessment of the intrinsic vulnerability to groundwater contamination in lahore, pakistan

    International Nuclear Information System (INIS)

    Mahmood, K.; Khan, R.M.; Ashfaq, M.; Ahsan, A.

    2015-01-01

    This study was intended to map intrinsic vulnerability of groundwater contamination in Lahore using GIS based DRASTIC model. The final output of DRASTIC model was reclassified into three equal interval classes, corresponding to low, moderate and high vulnerability regions. Most of the study area was found to have low to moderate vulnerability, with 27.48% area of low, 66.48% of moderate and only 6.04% area of high vulnerability. Most of the drinking water wells are installed in the residential area of the city, which shows low chances of contamination due to deep water table and almost no recharge. However, an industrial drain is located in the high vulnerable area in the southeastern part of the study area. The previous studies are in agreement with vulnerability zones. Further to remove any doubt in the suitability of assigned weight, map removal sensitivity analysis had been carried out. The assessment of the sensitivity analysis had been made through visual as well as quantitative methods. Priority order for contribution of the parameters in the vulnerability for the study area is D>I>C>R>A>T>S. (author)

  15. Mitigating Provider Uncertainty in Service Provision Contracts

    Science.gov (United States)

    Smith, Chris; van Moorsel, Aad

    Uncertainty is an inherent property of open, distributed and multiparty systems. The viability of the mutually beneficial relationships which motivate these systems relies on rational decision-making by each constituent party under uncertainty. Service provision in distributed systems is one such relationship. Uncertainty is experienced by the service provider in his ability to deliver a service with selected quality level guarantees due to inherent non-determinism, such as load fluctuations and hardware failures. Statistical estimators utilized to model this non-determinism introduce additional uncertainty through sampling error. Inability of the provider to accurately model and analyze uncertainty in the quality level guarantees can result in the formation of sub-optimal service provision contracts. Emblematic consequences include loss of revenue, inefficient resource utilization and erosion of reputation and consumer trust. We propose a utility model for contract-based service provision to provide a systematic approach to optimal service provision contract formation under uncertainty. Performance prediction methods to enable the derivation of statistical estimators for quality level are introduced, with analysis of their resultant accuracy and cost.

  16. Assessing European wild fire vulnerability

    Science.gov (United States)

    Oehler, F.; Oliveira, S.; Barredo, J. I.; Camia, A.; Ayanz, J. San Miguel; Pettenella, D.; Mavsar, R.

    2012-04-01

    , due to limitations in data availability, this approach of environmental accounting is not fully implemented yet. Keywords: fire vulnerability, damage assessment, land cover restoration, long-term fire risk, European scale

  17. Objective Provision Trees of Reactivity Control Safety Function for Sodium-Cooled Fast Reactor

    Energy Technology Data Exchange (ETDEWEB)

    Kang, Bongsuk; Yang, Huichang [TUEV Rheinland Korea Ltd., Seoul (Korea, Republic of); Suh, Namduk [Korea Institute of Nuclear Safety, Daejeon (Korea, Republic of)

    2014-05-15

    The purpose of this OPT is first to assure the DiD design during the licensing of Sf, but it will also contribute in evaluating the completeness of regulatory requirements under development by Korea Institute of Nuclear Safety (KINS). Based on the definition of Defense-in-Depth (DiD) levels and safety functions for KALIMER Sodium-Cooled Fast Reactor (SFR), suggested in the reference and, Objective Provision Trees (OPTs) of reactivity control function for level 1, 2, 3 and 4 DiD were developed and suggested in this paper. The challenges and mechanisms and provisions were briefly explained in this paper. Comparing the mechanisms and provisions with the requirements will contribute in identifying the missing requirements. Since the design of Prototype Gen-IV Sf (PGSFR) is not mature yet, the OPT is developed for KALIMER design. Developed level 1 to 4 OPTs in this study can be used for the identification of potential design vulnerabilities. When detailed identification of provisions in terms of design features were achieved through the next step of this study, it can contribute to the establishment of defense-in-depth evaluation frame for the regulatory reviews for the licensing process. In the next stage of this study, other safety function will be researched and findings can be suggested as recommendations for the safety improvement.

  18. Objective Provision Trees of Reactivity Control Safety Function for Sodium-Cooled Fast Reactor

    International Nuclear Information System (INIS)

    Kang, Bongsuk; Yang, Huichang; Suh, Namduk

    2014-01-01

    The purpose of this OPT is first to assure the DiD design during the licensing of Sf, but it will also contribute in evaluating the completeness of regulatory requirements under development by Korea Institute of Nuclear Safety (KINS). Based on the definition of Defense-in-Depth (DiD) levels and safety functions for KALIMER Sodium-Cooled Fast Reactor (SFR), suggested in the reference and, Objective Provision Trees (OPTs) of reactivity control function for level 1, 2, 3 and 4 DiD were developed and suggested in this paper. The challenges and mechanisms and provisions were briefly explained in this paper. Comparing the mechanisms and provisions with the requirements will contribute in identifying the missing requirements. Since the design of Prototype Gen-IV Sf (PGSFR) is not mature yet, the OPT is developed for KALIMER design. Developed level 1 to 4 OPTs in this study can be used for the identification of potential design vulnerabilities. When detailed identification of provisions in terms of design features were achieved through the next step of this study, it can contribute to the establishment of defense-in-depth evaluation frame for the regulatory reviews for the licensing process. In the next stage of this study, other safety function will be researched and findings can be suggested as recommendations for the safety improvement

  19. Extreme seismicity and disaster risks: Hazard versus vulnerability (Invited)

    Science.gov (United States)

    Ismail-Zadeh, A.

    2013-12-01

    Although the extreme nature of earthquakes has been known for millennia due to the resultant devastation from many of them, the vulnerability of our civilization to extreme seismic events is still growing. It is partly because of the increase in the number of high-risk objects and clustering of populations and infrastructure in the areas prone to seismic hazards. Today an earthquake may affect several hundreds thousand lives and cause significant damage up to hundred billion dollars; it can trigger an ecological catastrophe if occurs in close vicinity to a nuclear power plant. Two types of extreme natural events can be distinguished: (i) large magnitude low probability events, and (ii) the events leading to disasters. Although the first-type events may affect earthquake-prone countries directly or indirectly (as tsunamis, landslides etc.), the second-type events occur mainly in economically less-developed countries where the vulnerability is high and the resilience is low. Although earthquake hazards cannot be reduced, vulnerability to extreme events can be diminished by monitoring human systems and by relevant laws preventing an increase in vulnerability. Significant new knowledge should be gained on extreme seismicity through observations, monitoring, analysis, modeling, comprehensive hazard assessment, prediction, and interpretations to assist in disaster risk analysis. The advanced disaster risk communication skill should be developed to link scientists, emergency management authorities, and the public. Natural, social, economic, and political reasons leading to disasters due to earthquakes will be discussed.

  20. Transforming vulnerability.

    Science.gov (United States)

    Jones, Patricia S; Zhang, Xinwei Esther; Meleis, Afaf I

    2003-11-01

    Asian American immigrant women engaged in filial caregiving are at special risk for health problems due to complex contextual factors related to immigration, cultural traditions, and role transition. This study examines the experience of two groups of immigrant Asian American women who are caring for older parents. A total of 41 women (22 Chinese American and 19 Filipino American) were interviewed in a study based on Strauss and Corbin's grounded theory methodology. The women were determined to be loyal to their traditional culture, which included strong filial values, while adapting to a new culture. Through the struggle of meeting role expectations and coping with paradox, the women mobilized personal and family resources to transform vulnerability into strength and well-being.

  1. Vulnerability assessment of atmospheric environment driven by human impacts.

    Science.gov (United States)

    Zhang, Yang; Shen, Jing; Ding, Feng; Li, Yu; He, Li

    2016-11-15

    Atmospheric environment quality worsening is a substantial threat to public health worldwide, and in many places, air pollution due to the intensification of the human activity is increasing dramatically. However, no studies have been investigated the integration of vulnerability assessment and atmospheric environment driven by human impacts. The objective of this study was to identify and prioritize the undesirable environmental changes as an early warning system for environment managers and decision makers in term of human, atmospheric environment, and social economic elements. We conduct a vulnerability assessment method of atmospheric environment associated with human impact, this method integrates spatial context of Geographic Information System (GIS) tool, multi-criteria decision analysis (MCDA) method, ordered weighted averaging (OWA) operators under the Exposure-Sensitivity- Adaptive Capacity (ESA) framework. Decision makers can find out relevant vulnerability assessment results with different vulnerable attitudes. In the Beijing-Tianjin-Hebei (BTH) region, China, we further applied this developed method and proved it to be reliable and consistent with the China Environmental Status Bulletin. Results indicate that the vulnerability of atmospheric environment in the BTH region is not optimistic, and environment managers should do more about air pollution. Thus, the most appropriate strategic decision and development program of city or state can be picked out assisting by the vulnerable results. Copyright © 2016 Elsevier B.V. All rights reserved.

  2. Quantitative Vulnerability Assessment of Cyber Security for Distribution Automation Systems

    Directory of Open Access Journals (Sweden)

    Xiaming Ye

    2015-06-01

    Full Text Available The distribution automation system (DAS is vulnerable to cyber-attacks due to the widespread use of terminal devices and standard communication protocols. On account of the cost of defense, it is impossible to ensure the security of every device in the DAS. Given this background, a novel quantitative vulnerability assessment model of cyber security for DAS is developed in this paper. In the assessment model, the potential physical consequences of cyber-attacks are analyzed from two levels: terminal device level and control center server level. Then, the attack process is modeled based on game theory and the relationships among different vulnerabilities are analyzed by introducing a vulnerability adjacency matrix. Finally, the application process of the proposed methodology is illustrated through a case study based on bus 2 of the Roy Billinton Test System (RBTS. The results demonstrate the reasonability and effectiveness of the proposed methodology.

  3. Chemical and radiological vulnerability assessment in urban areas

    Directory of Open Access Journals (Sweden)

    Stojanović Božidar

    2006-01-01

    Full Text Available Cities and towns are faced with various types of threat from the extraordinary events involving chemical and radiological materials as exemplified by major chemical accidents, radiological incidents, fires, explosions, traffic accidents, terrorist attacks, etc. On the other hand, many sensitive or vulnerable assets exist within cities, such as: settlements, infrastructures, hospitals, schools, churches, businesses, government, and others. Besides emergency planning, the land use planning also represents an important tool for prevention or reduction of damages on people and other assets due to unwanted events. This paper considers development of method for inclusion vulnerability assessment in land use planning with objective to assess and limit the consequences in cities of likely accidents involving hazardous materials. We made preliminary assessment of criticality and vulnerability of the assets within Belgrade city area in respect to chemical sites and transportation roads that can be exposed to chemical accidents, or terrorist attacks.

  4. Groundwater vulnerability to pollution mapping of Ranchi district using GIS

    Science.gov (United States)

    Krishna, R.; Iqbal, J.; Gorai, A. K.; Pathak, G.; Tuluri, F.; Tchounwou, P. B.

    2015-12-01

    Groundwater pollution due to anthropogenic activities is one of the major environmental problems in urban and industrial areas. The present study demonstrates the integrated approach with GIS and DRASTIC model to derive a groundwater vulnerability to pollution map. The model considers the seven hydrogeological factors [Depth to water table ( D), net recharge ( R), aquifer media ( A), soil media ( S), topography or slope ( T), impact of vadose zone ( I) and hydraulic Conductivity( C)] for generating the groundwater vulnerability to pollution map. The model was applied for assessing the groundwater vulnerability to pollution in Ranchi district, Jharkhand, India. The model was validated by comparing the model output (vulnerability indices) with the observed nitrate concentrations in groundwater in the study area. The reason behind the selection of nitrate is that the major sources of nitrate in groundwater are anthropogenic in nature. Groundwater samples were collected from 30 wells/tube wells distributed in the study area. The samples were analyzed in the laboratory for measuring the nitrate concentrations in groundwater. A sensitivity analysis of the integrated model was performed to evaluate the influence of single parameters on groundwater vulnerability index. New weights were computed for each input parameters to understand the influence of individual hydrogeological factors in vulnerability indices in the study area. Aquifer vulnerability maps generated in this study can be used for environmental planning and groundwater management.

  5. Groundwater vulnerability to pollution mapping of Ranchi district using GIS.

    Science.gov (United States)

    Krishna, R; Iqbal, J; Gorai, A K; Pathak, G; Tuluri, F; Tchounwou, P B

    2015-12-01

    Groundwater pollution due to anthropogenic activities is one of the major environmental problems in urban and industrial areas. The present study demonstrates the integrated approach with GIS and DRASTIC model to derive a groundwater vulnerability to pollution map. The model considers the seven hydrogeological factors [Depth to water table ( D ), net recharge ( R ), aquifer media ( A ), soil media ( S ), topography or slope ( T ), impact of vadose zone ( I ) and hydraulic Conductivity( C )] for generating the groundwater vulnerability to pollution map. The model was applied for assessing the groundwater vulnerability to pollution in Ranchi district, Jharkhand, India. The model was validated by comparing the model output (vulnerability indices) with the observed nitrate concentrations in groundwater in the study area. The reason behind the selection of nitrate is that the major sources of nitrate in groundwater are anthropogenic in nature. Groundwater samples were collected from 30 wells/tube wells distributed in the study area. The samples were analyzed in the laboratory for measuring the nitrate concentrations in groundwater. A sensitivity analysis of the integrated model was performed to evaluate the influence of single parameters on groundwater vulnerability index. New weights were computed for each input parameters to understand the influence of individual hydrogeological factors in vulnerability indices in the study area. Aquifer vulnerability maps generated in this study can be used for environmental planning and groundwater management.

  6. Assessing the vulnerability of economic sectors to climate variability to improve the usability of seasonal to decadal climate forecasts in Europe - a preliminary concept

    Science.gov (United States)

    Funk, Daniel

    2015-04-01

    Climate variability poses major challenges for decision-makers in climate-sensitive sectors. Seasonal to decadal (S2D) forecasts provide potential value for management decisions especially in the context of climate change where information from present or past climatology loses significance. However, usable and decision-relevant tailored climate forecasts are still sparse for Europe and successful examples of application require elaborate and individual producer-user interaction. The assessment of sector-specific vulnerabilities to critical climate conditions at specific temporal scale will be a great step forward to increase the usability and efficiency of climate forecasts. A concept for a sector-specific vulnerability assessment (VA) to climate variability is presented. The focus of this VA is on the provision of usable vulnerability information which can be directly incorporated in decision-making processes. This is done by developing sector-specific climate-impact-decision-pathways and the identification of their specific time frames using data from both bottom-up and top-down approaches. The structure of common VA's for climate change related issues is adopted which envisages the determination of exposure, sensitivity and coping capacity. However, the application of the common vulnerability components within the context of climate service application poses some fundamental considerations: Exposure - the effect of climate events on the system of concern may be modified and delayed due to interconnected systems (e.g. catchment). The critical time-frame of a climate event or event sequence is dependent on system-internal thresholds and initial conditions. But also on decision-making processes which require specific lead times of climate information to initiate respective coping measures. Sensitivity - in organizational systems climate may pose only one of many factors relevant for decision making. The scope of "sensitivity" in this concept comprises both the

  7. 7 CFR 760.808 - General provisions.

    Science.gov (United States)

    2010-01-01

    ... harvested production does not exist; (2) The loss is due to an ineligible cause of loss or practices, soil... provisions. (a) For calculations of loss, the participant's existing unit structure will be used as the basis... (2) For NAP covered crops, part 1437 of this title. (b) County average yield for loss calculations...

  8. Livelihood Cycle and Vulnerability of Rural Households to Climate Change and Hazards in Bangladesh

    Science.gov (United States)

    Alam, G. M. Monirul

    2017-05-01

    Rural riverine households in Bangladesh are confronted with many climate-driven hazards, including riverbank erosion, which results in loss of productive land and other natural resources of the riverine households, and thus threatens their livelihoods and food security. This study assesses the main drivers of vulnerability and livelihood cycle of vulnerable riparian households in Bangladesh. The study utilises the IPCC framework of vulnerability and develops a weighted approach by employing the livelihood vulnerability index and the climate vulnerability index. The results reveal that the livelihood vulnerability index and the climate vulnerability index differ across locations, however, a high index value for both measures indicates the households' high livelihood vulnerability to climate change and hazards. The main drivers that influence the vulnerability dimensions are livelihood strategies and access to food, water and health facilities. These hazard-prone households are also vulnerable due to their existing low livelihood status that leads to a vicious cycle of poverty. The findings of this study are crucial for policymakers to formulate and implement effective strategies and programs to minimise vulnerability and to enhance the local adaptation processes in order to improve such households' livelihood across Bangladesh.

  9. Livelihood Cycle and Vulnerability of Rural Households to Climate Change and Hazards in Bangladesh.

    Science.gov (United States)

    Alam, G M Monirul

    2017-05-01

    Rural riverine households in Bangladesh are confronted with many climate-driven hazards, including riverbank erosion, which results in loss of productive land and other natural resources of the riverine households, and thus threatens their livelihoods and food security. This study assesses the main drivers of vulnerability and livelihood cycle of vulnerable riparian households in Bangladesh. The study utilises the IPCC framework of vulnerability and develops a weighted approach by employing the livelihood vulnerability index and the climate vulnerability index. The results reveal that the livelihood vulnerability index and the climate vulnerability index differ across locations, however, a high index value for both measures indicates the households' high livelihood vulnerability to climate change and hazards. The main drivers that influence the vulnerability dimensions are livelihood strategies and access to food, water and health facilities. These hazard-prone households are also vulnerable due to their existing low livelihood status that leads to a vicious cycle of poverty. The findings of this study are crucial for policymakers to formulate and implement effective strategies and programs to minimise vulnerability and to enhance the local adaptation processes in order to improve such households' livelihood across Bangladesh.

  10. Demarcation of coastal vulnerability line along the Indian coast

    Digital Repository Service at National Institute of Oceanography (India)

    Ajai; Baba, M.; Unnikrishnan, A.S.; Rajawat, A.S.; Bhattacharya, S.; Ratheesh, R.; Kurian, N.P.; Hameed, S.; Sundar, D.

    been considered. Changes along the shoreline are considered as net impact of dynamic coastal processes and are mapped using multidate satellite data. Vulnerability due to coastal erosion has been assessed based on rate of coastal erosion. Coastal...

  11. The changing climate and human vulnerability in north-central Namibia

    Directory of Open Access Journals (Sweden)

    Margaret N. Angula

    2016-01-01

    Full Text Available North-central Namibia is more vulnerable to effects of climate change and variability. Combined effects of environmental degradation, social vulnerability to poverty and a changing climate will compromise subsistence farming in north-central Namibia (NCN. This will make subsistence and small-scale farmers in the region more vulnerable to projected changes in the climate system. Thus, the aim of this article was to examine factors contributing to subsistence farmers’ vulnerability to impacts of climate change. The article further discusses different aspects of human vulnerability and existing adaptation strategies in response to impacts of climate related disasters experienced over the past three to four decades in NCN. Qualitative and quantitative research approaches and methodology were employed to obtain information from subsistence farmers in north-central Namibia. The sociodemographic characteristics of Ohangwena, Oshana and Omusati Region reveals high levels of unemployment, high adult and elderly population and high dependency on agricultural livelihood system. These indicators help understand levels of household vulnerability. The study concludes that households interviewed revealed low levels of adaptive capacity due to exposure to climate risks and combined effects of social, political and cultural factors. This article provided an understanding that is required to inform the adaptation pathways relevant for NCN.

  12. Vulnerability curves vs. vulnerability indicators: application of an indicator-based methodology for debris-flow hazards

    Science.gov (United States)

    Papathoma-Köhle, Maria

    2016-08-01

    The assessment of the physical vulnerability of elements at risk as part of the risk analysis is an essential aspect for the development of strategies and structural measures for risk reduction. Understanding, analysing and, if possible, quantifying physical vulnerability is a prerequisite for designing strategies and adopting tools for its reduction. The most common methods for assessing physical vulnerability are vulnerability matrices, vulnerability curves and vulnerability indicators; however, in most of the cases, these methods are used in a conflicting way rather than in combination. The article focuses on two of these methods: vulnerability curves and vulnerability indicators. Vulnerability curves express physical vulnerability as a function of the intensity of the process and the degree of loss, considering, in individual cases only, some structural characteristics of the affected buildings. However, a considerable amount of studies argue that vulnerability assessment should focus on the identification of these variables that influence the vulnerability of an element at risk (vulnerability indicators). In this study, an indicator-based methodology (IBM) for mountain hazards including debris flow (Kappes et al., 2012) is applied to a case study for debris flows in South Tyrol, where in the past a vulnerability curve has been developed. The relatively "new" indicator-based method is being scrutinised and recommendations for its improvement are outlined. The comparison of the two methodological approaches and their results is challenging since both methodological approaches deal with vulnerability in a different way. However, it is still possible to highlight their weaknesses and strengths, show clearly that both methodologies are necessary for the assessment of physical vulnerability and provide a preliminary "holistic methodological framework" for physical vulnerability assessment showing how the two approaches may be used in combination in the future.

  13. Linking climate change to water provision: greywater treatment by constructed wetlands

    Science.gov (United States)

    Qomariyah, S.; Ramelan, AH; Setyono, P.; Sobriyah

    2018-03-01

    Climate change has been felt to take place in Indonesia, causing the temperature to increase, additional drought with more moisture evaporates from rivers, lakes, and other bodies of water, and intense rainfall in a shorter rainy season. One of the major concerns is the risk of severe drought leading to water shortages. It will affect water supply and agriculture yields. As a country extremely vulnerable to the climate change, Indonesia must adapt to the serious environmental issues. This paper aims to offer an effort of water provision by recycling and reusing of greywater applying constructed wetland systems. The treated greywater is useful as water provision for non-consumptive uses. A recent experiment was conducted on a household yard using a single horizontal subsurface flow type of constructed wetland. The experiments demonstrated that the constructed wetland systems reduced effectively the pollutants of TSS, BOD, COD, and detergent to the level that are compliant with regulatory standards. The constructed wetland has been established for almost two years however the system still works properly.

  14. A method for rapid vulnerability assessment of structures loaded by outside blasts

    International Nuclear Information System (INIS)

    Cizelj, Leon; Leskovar, Matjaz; Cepin, Marko; Mavko, Borut

    2009-01-01

    The blast loads have in most cases not been assumed as design basis loads of nuclear power plant buildings and structures. Recent developments however stimulated a number of analyses quantifying the potential effects of such loads. An effort was therefore made by the authors to revisit simple and robust structural analysis methods and to propose their use in the vulnerability assessment of blast-loaded structures. The leading idea is to break the structure into a set of typical structural elements, for which the response is estimated by the use of slightly modified handbook formulas. The proposed method includes provisions to predict the inelastic response and failure. Simplicity and versatility of the method facilitate its use in structural reliability calculations. The most important aspects of the proposed method are presented along with illustrative sample applications demonstrating: ·results comparable to full scale dynamic simulations using explicit finite element codes and ·the performance of the method in screening the existing structures and providing the structural reliability information for the vulnerability analysis.

  15. A method for rapid vulnerability assessment of structures loaded by outside blasts

    International Nuclear Information System (INIS)

    Cizelj, Leon; Leskovar, Matjaz; Cepin, Marko; Mavko, Borut

    2007-01-01

    The blast have in most cases not been assumed as design basis loads of nuclear power plant buildings and structures. Recent developments however stimulated a number of analyses quantifying the potential effect of such loads. An effort was therefore made by the authors to revisit simple and robust structural analysis methods and to propose their use in the vulnerability assessment of blast-loaded structures. The leading idea is to break the structure into a set of typical structural elements, for which the response is estimated by the use of slightly modified handbook formulas. The proposed method includes provisions to predict the inelastic response and failure. Simplicity and versatility of the method facilitate its use in structural reliability calculations. The most important aspects of the proposed method are presented along with illustrative sample applications demonstrating: - results comparable to full scale dynamic simulations using explicit finite element codes and - the performance of the method in screening the existing structures and providing the structural reliability information for the vulnerability analysis. (author)

  16. Defining energy vulnerability in mobility. Measuring energy vulnerability in mobility. Acting against energy vulnerability in mobility. Discussing energy vulnerability in mobility. Task no. 4

    International Nuclear Information System (INIS)

    Jouffe, Yves; Massot, Marie-Helene; Noble, Cyprien

    2015-01-01

    Extensive expansion of urban areas generates transportation needs and energy expenses for mobility. Households already impacted by fuel poverty also suffer from energy vulnerability in their mobility. This report was prepared in the framework of the study of fuel poverty in France in the light of several indicators from existing inquiries, databases and modeling tools. The report is organised in 4 parts dealing with: the definition of energy vulnerability in mobility, its measurement, the possible remedial actions, and the discussions about energy vulnerability in mobility through working group meetings, respectively

  17. Assessment of groundwater vulnerability in the coastal region of Oman using DRASTIC index method in GIS environment.

    Science.gov (United States)

    Jamrah, Ahmad; Al-Futaisi, Ahmed; Rajmohan, Natarajan; Al-Yaroubi, Saif

    2008-12-01

    A study was carried out to develop a vulnerability map for Barka region in the North Batina of Oman using DRASTIC vulnerability index method in GIS environment. DRASTIC layers were created using data from published reports and the seven DRASTIC layers were processed by the ArcGIS geographic information system. Finally, DRASTIC maps were created for 1995 and 2004 to understand the long-term changes in the vulnerability index. DRASTIC vulnerability maps were evaluated using groundwater quality data such as chemical and biological parameters. DRASTIC vulnerability maps of 1995 and 2004 indicate that the northern part of Barka is more vulnerable to pollution than southern part and the central part of Barka also shows high relative vulnerability which is mostly related to the high conductivity values. Moreover, the changes in water level due to high abstraction rate of groundwater reflect in the vulnerability maps and low vulnerability area is increased in the southern part during 2004 compared to 1995. Moreover, regional distribution maps of nitrate, chloride and total and fecal coliforms are well correlated with DRASTIC vulnerability maps. In contrast to this, even though DRASTIC method predicted the central part of the study region is highly vulnerable, both chemical and biological parameters show lower concentrations in this region compared to coastal belt, which is mainly due to agricultural and urban development. In Barka, urban development and agricultural activities are very high in coastal region compared to southern and central part of the study area. Hence, this study concluded that DRASTIC method is also applicable in coastal region having ubiquitous contamination sources.

  18. A spatial analysis of integrated risk: vulnerability of ecosystem services provisioning to different hazards in the Czech Republic

    Czech Academy of Sciences Publication Activity Database

    Pártl, Adam; Vačkář, David; Loučková, Blanka; Lorencová, Eliška

    2017-01-01

    Roč. 89, č. 3 (2017), s. 1185-1204 ISSN 0921-030X R&D Projects: GA MŠk(CZ) LO1415; GA MV VG20122015091 Institutional support: RVO:86652079 Keywords : Ecosystems * Ecosystem services * Czech Republic * Integrated risk assessment * Vulnerability * GIS Subject RIV: EH - Ecology, Behaviour OBOR OECD: Environmental sciences (social aspects to be 5.7) Impact factor: 1.833, year: 2016

  19. Coastal vulnerability assessment for Chennai, east coast of India using geospatial techniques

    Digital Repository Service at National Institute of Oceanography (India)

    ArunKumar, A.; Kunte, P.D.

    the high and low vulnerable areas, areas of inundation due to future SLR, and land loss due to coastal erosion. Both conventional and remotely sensed data were used and analyzed with the aid of the remote sensing and geographic information system tools...

  20. Confined aquifer vulnerability induced by a pumping well in a leakage area

    Directory of Open Access Journals (Sweden)

    X. Meng

    2015-05-01

    Full Text Available Due to the pollution of shallow groundwater and the rapid development of society and economy which consume more freshwater, the exploitation of confined groundwater is steadily increasing in north China. Therefore, the rapid decline of the confined groundwater head increases the risk of confined aquifer pollution by leaky recharge from shallow aquifers. In this paper, a quantitative method for assessing confined aquifer vulnerability to contamination due to pumping has been developed. This method is based on the shallow and confined groundwater flow model and the advection and dispersion in the aquitard, including sorption. The cumulative time for the pollutant concentration at the top boundary of confined aquifer exceeding the maximum allowable level is defined as the confined aquifer vulnerability index, which can be obtained by numerically solving the solute transport equation. A hypothetical example is chosen as a case study to illustrate the whole process. The results indicate that the proposed method is a practical and reasonable assessment method of confined aquifer vulnerability.

  1. Community vulnerability to health impacts of wildland fire ...

    Science.gov (United States)

    Identifying communities vulnerable to adverse health effects from exposure to wildfire smoke may help prepare responses, increase the resilience to smoke and improve public health outcomes during smoke days. We developed a Community Health-Vulnerability Index (CHVI) based on factors known to increase the risks of health effects from air pollution and wildfire smoke exposures. These factors included county prevalence rates for asthma in children and adults, chronic obstructive pulmonary disease, hypertension, diabetes, obesity, percent of population 65 years of age and older, and indicators of socioeconomic status including poverty, education, income and unemployment. Using air quality simulated for the period between 2008 and 2012 over the continental U.S. we also characterized the population size at risk with respect to the level and duration of exposure to fire-originated fine particulate matter (fire-PM2.5) and CHVI. We estimate that 10% of the population (30.5 million) lived in the areas where the contribution of fire-PM2.5 to annual average ambient PM2.5 was high (>1.5 µg m3) and that 10.3 million individuals experienced unhealthy air quality levels for more than 10 days due to smoke. Using CHVI we identified the most vulnerable counties and determined that these communities experience more smoke exposures in comparison to less vulnerable communities. We describe the development of an index of community vulnerability for the health effects of smoke based o

  2. Climate change vulnerability for species-Assessing the assessments.

    Science.gov (United States)

    Wheatley, Christopher J; Beale, Colin M; Bradbury, Richard B; Pearce-Higgins, James W; Critchlow, Rob; Thomas, Chris D

    2017-09-01

    Climate change vulnerability assessments are commonly used to identify species at risk from global climate change, but the wide range of methodologies available makes it difficult for end users, such as conservation practitioners or policymakers, to decide which method to use as a basis for decision-making. In this study, we evaluate whether different assessments consistently assign species to the same risk categories and whether any of the existing methodologies perform well at identifying climate-threatened species. We compare the outputs of 12 climate change vulnerability assessment methodologies, using both real and simulated species, and validate the methods using historic data for British birds and butterflies (i.e. using historical data to assign risks and more recent data for validation). Our results show that the different vulnerability assessment methods are not consistent with one another; different risk categories are assigned for both the real and simulated sets of species. Validation of the different vulnerability assessments suggests that methods incorporating historic trend data into the assessment perform best at predicting distribution trends in subsequent time periods. This study demonstrates that climate change vulnerability assessments should not be used interchangeably due to the poor overall agreement between methods when considering the same species. The results of our validation provide more support for the use of trend-based rather than purely trait-based approaches, although further validation will be required as data become available. © 2017 The Authors. Global Change Biology Published by John Wiley & Sons Ltd.

  3. Spatio-temporal changes of exposure and vulnerability to floods in China

    Directory of Open Access Journals (Sweden)

    Yan-Jun Wang

    2014-12-01

    Full Text Available A socio-economic data set on China's historical flood losses for the period 1984–2012 was compiled to analyze the exposed population, economy, and crop area as well as the vulnerabilities of the population and economy to floods. The results revealed that the exposed population was approximately 126 persons km−2 per year when taking China as a whole; in terms of the economy, potential losses due to floods were estimated to be approximately 1.49 million CN¥ km−2 and the crop area exposed to floods covered 153 million hm2 per year. China's total exposure to floods significantly increased over the analysis period. The areas that showed the higher exposure were mainly located along the east coast. The population's vulnerability to floods showed a significantly increasing trend, however, the economic vulnerability showed a decreasing trend. The populations and economies that were most vulnerable to floods were in Hunan, Anhui, Chongqing, Jiangxi, and Hubei provinces. The municipalities of Shanghai, Beijing, and Tianjin showed the lowest vulnerabilities to floods.

  4. Are older people a vulnerable group? Philosophical and bioethical perspectives on ageing and vulnerability.

    Science.gov (United States)

    Bozzaro, Claudia; Boldt, Joachim; Schweda, Mark

    2018-05-01

    The elderly are often considered a vulnerable group in public and academic bioethical debates and regulations. In this paper, we examine and challenge this assumption and its ethical implications. We begin by systematically delineating the different concepts of vulnerability commonly used in bioethics, before then examining whether these concepts can be applied to old age. We argue that old age should not, in and of itself, be used as a marker of vulnerability, since ageing is a process that can develop in a variety of different ways and is not always associated with particular experiences of vulnerability. We, therefore, turn to more fundamental phenomenological considerations in order to reconstruct from a first person perspective the intricate interconnections between the experiences of ageing and vulnerability. According to this account, ageing and old age are phenomena in which the basic anthropological vulnerability of human beings can manifest itself in an increased likelihood of harm and exploitation. Thus, we plead for a combined model of vulnerability that helps to avoid problems related to the current concepts of vulnerability. We conclude first that old age as such is not a sufficient criterion for being categorized as vulnerable in applied ethics, and second that reflections on ageing can help to develop a better understanding of the central role of vulnerability in human existence and in applied ethics. © 2018 John Wiley & Sons Ltd.

  5. Developing Vulnerability Analysis Method for Climate Change Adaptation on Agropolitan Region in Malang District

    Science.gov (United States)

    Sugiarto, Y.; Perdinan; Atmaja, T.; Wibowo, A.

    2017-03-01

    Agriculture plays a strategic role in strengthening sustainable development. Based on agropolitan concept, the village becomes the center of economic activities by combining agriculture, agro-industry, agribusiness and tourism that able to create high value-added economy. The impact of climate change on agriculture and water resources may increase the pressure on agropolitan development. The assessment method is required to measure the vulnerability of area-based communities in the agropolitan to climate change impact. An analysis of agropolitan vulnerability was conducted in Malang district based on four aspects and considering the availability and distribution of water as the problem. The indicators used to measure was vulnerability component which consisted of sensitivity and adaptive capacity and exposure component. The studies earned 21 indicators derived from the 115 village-based data. The results of vulnerability assessments showed that most of the villages were categorised at a moderate level. Around 20% of 388 villages were categorized at high to very high level of vulnerability due to low level of agricultural economic. In agropolitan region within the sub-district of Poncokusumo, the vulnerability of the villages varies between very low to very high. The most villages were vulnerable due to lower adaptive capacity, eventhough the level of sensitivity and exposure of all villages were relatively similar. The existence of water resources was the biggest contributor to the high exposure of the villages in Malang district, while the reception of credit facilities and source of family income were among the indicators that lead to high sensitivity component.

  6. County-level heat vulnerability of urban and rural residents in Tibet, China.

    Science.gov (United States)

    Bai, Li; Woodward, Alistair; Cirendunzhu; Liu, Qiyong

    2016-01-12

    Tibet is especially vulnerable to climate change due to the relatively rapid rise of temperature over past decades. The effects on mortality and morbidity of extreme heat in Tibet have been examined in previous studies; no heat adaptation initiatives have yet been implemented. We estimated heat vulnerability of urban and rural populations in 73 Tibetan counties and identified potential areas for public health intervention and further research. According to data availability and vulnerability factors identified previously in Tibet and elsewhere, we selected 10 variables related to advanced age, low income, illiteracy, physical and mental disability, small living spaces and living alone. We separately created and mapped county-level cumulative heat vulnerability indices for urban and rural residents by summing up factor scores produced by a principal components analysis (PCA). For both study populations, PCA yielded four factors with similar structure. The components for rural and urban residents explained 76.5 % and 77.7 % respectively of the variability in the original vulnerability variables. We found spatial variability of heat vulnerability across counties, with generally higher vulnerability in high-altitude counties. Although we observed similar median values and ranges of the cumulative heat vulnerability index values among urban and rural residents overall, the pattern varied strongly from one county to another. We have developed a measure of population vulnerability to high temperatures in Tibet. These are preliminary findings, but they may assist targeted adaptation plans in response to future rapid warming in Tibet.

  7. Coastal vulnerability: climate change and natural hazards perspectives

    Science.gov (United States)

    Romieu, E.; Vinchon, C.

    2009-04-01

    erosion (i.e. its characteristics that create potential harm), and integrate them in a risk assessment. Global change is considered by modifications of hazard, anthropogenic pressure and exposition, in order to point out possible modification of vulnerabilities. 3) Learning from both perspectives Coastal vulnerability in its "end in itself" and climate change dimension is a widespread tool for decision makers but it can be inadequate when vulnerability is a component of risk. This is mainly due to the consideration of climate change as a "hazard", so that coastal vulnerability is seen as the possible adverse impacts of climate change. As a matter of fact, this concept is clearly well considered by managers, who feel deeply concerned by climate change. However, coastal risk managers would gain in considering climate change more like a driver able to modify existing hazards than like the pressure in itself. Using this concept could lead to new perspectives of coastal risk mitigation for decision makers (social vulnerability, risk perception…), learning from other disciplines and sciences thanks to research projects such as MOVE (FP7). Acknowledgements The authors would like to thank the BRGM coastal team for rich discussions and fruitful collaborations in coastal vulnerability studies, more specially Déborah Idier for animating the Vulsaco project and Manuel Garcin for his work on tsunamis in Sri Lanka. They are also grateful to the MISEEVA and MOVE teams, which are doing some great trans-disciplinary work. References Birkmann, J., 2006. Measuring vulnerability to Natural Hazards : towards disaster resilient societies. United Nations University Press. Boruff, B. J., Emrich, C., Cutter, S. L., 2005. Erosion hazard vulnerability of US coastal counties. Journal of Coastal Research. 21, 932-942. Douglas, J., 2007. Physical vulnerability modelling in natural hazard risk assessment. Natural Hazards and Earth System Sciences. 7, 283-288. IPCC, 2001. Climate change 2001

  8. Principles of Security Vulnerability Analysis of stationary industrial installations

    International Nuclear Information System (INIS)

    Borysiewicz, M.

    2006-01-01

    Security and safety have been key priorities at facilities that manufacture, store, use, or handle hazardous chemicals, after the terrorist attacks on the United States of September 11, 2001. Security improvements may be needed, especially at sites that pose a more attractive target to terrorists due to their economic importance, perceived level of consequences, and other factors. The first step in the process of managing security risks is to identify and analyze the threats and the vulnerabilities facing a facility by conducting a Security Vulnerability Analysis (SVA). The SVA is a systematic process that evaluates the likelihood that a threat against a facility will be successful. It considers the potential severity of consequences to the facility itself, to the surrounding community and on the energy supply chain. The objective of conducting a SVA is to identify security hazards, threats, and vulnerabilities facing a facility, and to evaluate the countermeasures to provide for the protection of the public, workers, national interests, the environment, and the company. With this information security risks can be assessed and strategies can be formed to reduce vulnerabilities as required. SVA is a tool to assist management in making decisions on the need for countermeasures to address the threats and vulnerabilities. The paper provides an overview of fundamental steps of SVA for stationary industrial installations. (author)

  9. GIS BASED AQUIFER VULNERABILITY ASSESSMENT IN HANGZHOU-JIAXINGHUZHOU PLAIN, CHINA

    Directory of Open Access Journals (Sweden)

    Jean de Dieu Bazimenyera

    2014-01-01

    Full Text Available Hangzhou-Jiaxing-Huzhou plain is among the regions which faces the shortage of water due to its increasing population, industrialization, agriculture and domestic use; hence the high dependence on groundwater. In China, the exploitation of aquifers has been historically undertaken without proper concern for environmental impacts or even the concept of sustainable yield. In order to maintain basin aquifer as a source of water for the area, it is necessary to find out whether certain locations in this groundwater basin are susceptible to receive and transmit pollution, this is why the main objective of this research is to find out the groundwater vulnerable zones using Geographical Information System (GIS model in Hangzhou-Jiaxing-Huzhou plain. GIS was used to create groundwater vulnerability map by overlaying hydro-geological data. The input of the model was provided by the following seven data layers: Depth to water, net Recharge, Aquifer media, Soil media, Topography, Impact of vadose zone and hydraulic Conductivity. This study showed that Hangzhou-Jiaxing-Huzhou area is grouped into three categories: High vulnerable zone with 27.4% of the total area, moderate vulnerable zone which occupy the great part of that area 60.5% and low vulnerable zone with 12.1%. This research suggests first the prioritization of high vulnerable areas in order to prevent the further pollution to already polluted areas; next the frequent monitoring of vulnerable zones to monitor the changing level of pollutants; and finally suggests that this model can be an effective tool for local authorities who are responsible for managing groundwater resources in that area.

  10. Neurodevelopmental toxicity risks due to occupational exposure to industrial chemicals during pregnancy

    DEFF Research Database (Denmark)

    Julvez, Jordi; Grandjean, Philippe

    2009-01-01

    Exposure to neurotoxic chemicals is of particular concern when it occurs during early development. The immature brain is highly vulnerable prenatally and is therefore at risk due to occupational exposures incurred by pregnant women. A systematic search of the literature has been performed...... by occupational health researchers and practitioners from the need to protect pregnant workers. Due to the vulnerability of the brain during early development, a precautionary approach to neurodevelopmental toxicity needs to be applied in occupational health....

  11. Agricultural vulnerability to climate change in Sokoto State, Nigeria ...

    African Journals Online (AJOL)

    Although climate change is global threat, developing countries have been identified as most vulnerable owing to their low adaptive capacities. In Nigeria, while the impacts of climate cut across diverse sectors, agriculture remains the most susceptible due to the predominance of rainfed agriculture. This paper examines ...

  12. Special populations: vulnerability and protection - DOI: 10.3395/reciis.v2.Sup1.207en

    Directory of Open Access Journals (Sweden)

    Wendy Rogers

    2008-12-01

    Full Text Available Research with vulnerable participants raises a number of challenging issues for researchers and ethical review committees. Vulnerability arises when participants are relatively powerless compared with researchers. This may be due to extrinsic factors such as poverty or lack of education, or intrinsic factors such as severe illness or intellectual disability. Vulnerable participants risk increased harm from research because they are unable to protect their interests. This article provides examples of research with vulnerable populations and describes in detail ways in which researchers and ethical review committees can work to decrease the risks of harm for these groups. Also, the article presents a discussion of sharing research benefits fairly, and describes four conditions for ethical research with vulnerable participants.

  13. Mangrove vulnerability index using GIS

    Science.gov (United States)

    Yunus, Mohd Zulkifli Mohd; Ahmad, Fatimah Shafinaz; Ibrahim, Nuremira

    2018-02-01

    Climate change, particularly its associated sea level rise, is major threat to mangrove coastal areas, and it is essential to develop ways to reduce vulnerability through strategic management planning. Environmental vulnerability can be understood as a function of exposure to impacts and the sensitivity and adaptive capacity of ecological systems towards environmental tensors. Mangrove vulnerability ranking using up to 14 parameters found in study area, which is in Pulau Kukup and Sg Pulai, where 1 is low vulnerability and 5 is very high vulnerability. Mangrove Vulnerability Index (MVI) is divided into 3 main categories Physical Mangrove Index (PMI), Biological Mangrove Index (BMI) and Hazard Mangrove Index (HMI).

  14. Automated Software Vulnerability Analysis

    Science.gov (United States)

    Sezer, Emre C.; Kil, Chongkyung; Ning, Peng

    Despite decades of research, software continues to have vulnerabilities. Successful exploitations of these vulnerabilities by attackers cost millions of dollars to businesses and individuals. Unfortunately, most effective defensive measures, such as patching and intrusion prevention systems, require an intimate knowledge of the vulnerabilities. Many systems for detecting attacks have been proposed. However, the analysis of the exploited vulnerabilities is left to security experts and programmers. Both the human effortinvolved and the slow analysis process are unfavorable for timely defensive measure to be deployed. The problem is exacerbated by zero-day attacks.

  15. What Does Vulnerability Mean?

    Science.gov (United States)

    Parley, Fiona F

    2011-01-01

    Protection of those deemed vulnerable has received increasing attention since 2000. This article reports on care staff views of vulnerability using original data from a research study (Parley. "Vulnerability and abuse: an exploration of views of care staff working with people who have learning disabilities," PhD Thesis, 2007) in which care staff…

  16. Climate Change Vulnerability Assessment for Idaho National Laboratory

    Energy Technology Data Exchange (ETDEWEB)

    Christopher P. Ischay; Ernest L. Fossum; Polly C. Buotte; Jeffrey A. Hicke; Alexander Peterson

    2014-10-01

    The University of Idaho (UI) was asked to participate in the development of a climate change vulnerability assessment for Idaho National Laboratory (INL). This report describes the outcome of that assessment. The climate change happening now, due in large part to human activities, is expected to continue in the future. UI and INL used a common framework for assessing vulnerability that considers exposure (future climate change), sensitivity (system or component responses to climate), impact (exposure combined with sensitivity), and adaptive capacity (capability of INL to modify operations to minimize climate change impacts) to assess vulnerability. Analyses of climate change (exposure) revealed that warming that is ongoing at INL will continue in the coming decades, with increased warming in later decades and under scenarios of greater greenhouse gas emissions. Projections of precipitation are more uncertain, with multi model means exhibiting somewhat wetter conditions and more wet days per year. Additional impacts relevant to INL include estimates of more burned area and increased evaporation and transpiration, leading to reduced soil moisture and plant growth.

  17. Redistributing vulnerabilities

    DEFF Research Database (Denmark)

    Seeberg, Jens; Padmawati, Retna Siwi

    2015-01-01

    It is widely accepted that the social distribution of vulnerability in a given society may turn hazardous events into disasters. This distributional approach draws attention to continuities that explain catastrophes by virtue of the workings of society prior to the event. In this paper, we draw...... attention to the social processes whereby vulnerability is modified and renegotiated during the post-disaster period where resources for disaster alleviation and reconstruction enter local communities. Specifically, we explore the social dynamics of house damage classification in the wake of the 2006...... Central Java earthquake, and we explore relations between citizens and the state during post-disaster house reconstruction. We argue that disastrous outcomes of catastrophic events do not follow pre-existing fault lines of vulnerability in a simple or predictable manner, and that the social process...

  18. 75 FR 15777 - Common Crop Insurance Regulations, Basic Provisions; and Various Crop Insurance Provisions

    Science.gov (United States)

    2010-03-30

    ... (protection for production losses only) within one Basic Provisions and the applicable Crop Provisions to..., Macadamia Nut Crop Insurance Provisions, Onion Crop Insurance Provisions, Dry Pea Crop Insurance Provisions... (protection for production losses only) and revenue protection (protection against loss of revenue caused by...

  19. Vulnerability Assessment of Housing Damage in the Philippines Due to an Increase Increase in Typhoon Intensity

    Science.gov (United States)

    Esteban, Miguel; Stromberg, Per; Gasparatos, Alexandros

    2010-05-01

    It is currently feared that the increase in surface sea temperature resulting from increasing level of greenhouse gases in the atmosphere could result in higher tropical cyclone intensity in the future. Although the vulnerability of infrastructure and economic systems have been studied for a number of developed countries, very little work has been done on developing countries. The present work first attempts to evaluate the vulnerability of different regions in the Philippines to the passage of tropical cyclones. To this effect a total of 22 typhoons and tropical storms that affected the Philippines were analysed for the period 2003-2008. The data used was collected by the National Disaster Coordinating Council of the Philippines, who issue "SitRep" NDCC Reports after each major storm. This agency provides damage data for each region, including number of casualties, affected people, damaged and destroyed houses, and losses in the infrastructure and agriculture. The likely economic effects of increased typhoon intensity by using a Monte Carlo Simulation that magnifies the intensity of historical tropical cyclones between the years 1978 and 2008 to simulate the economic damage by 2085. The methodology used is based on the work of Esteban et al. (2009), which in turn uses the results of Knutson and Tuleya (2004) for the estimation of the increase in tropical cyclone intensity in 2085. The results show that downtime could increase from a national 1% to 1.3% by 2050 if economic and population growth are taken into account (29 to 36bn USD, from a total GDP of 2,757bn USD by 2050). If these are ignored the time lost each year can be estimated to cost around 630m USD (PPP) for the control scenario, which could increase to between 766m or 945mm USD by the year 2085 for the two different scenarios considered. This indirect damage depends on the geographical location and is for example higher in some areas of the northern island of Luzon, while the island of Mindanao in the

  20. Strategic use of communication to market cancer prevention and control to vulnerable populations.

    Science.gov (United States)

    Kreps, Gary L

    2008-01-01

    There are significant challenges to communicating relevant cancer prevention and control information to health care consumers due both to the complexities of the health information to be communicated and the complexities of health communication, especially with vulnerable populations. The need for effective communication about cancer risks, early detection, prevention, care, and survivorship is particularly acute, yet also tremendously complex, for reaching vulnerable populations, those groups of people who are most likely to suffer significantly higher levels of morbidity and mortality from cancers than other segments of the population. These vulnerable populations, typically the poorest, lowest educated, and most disenfranchised members of modern society, are heir to serious cancer-related health disparities. Vulnerable populations often have health literacy difficulties, cultural barriers, and economic challenges to accessing and making sense of relevant health information. This paper examines these challenges to communicating relevant information to vulnerable populations and suggests strategies for effectively using different communication media for marketing cancer prevention and control to reduce health disparities and promote public health.

  1. 78 FR 63974 - Student Assistance General Provisions-Subpart K-Cash Management; Extension of Public Comment...

    Science.gov (United States)

    2013-10-25

    ... DEPARTMENT OF EDUCATION Student Assistance General Provisions--Subpart K--Cash Management... an information collection entitled, ``Student Assistance General Provisions--Subpart K--Cash Management''. ED is extending the comment period to November 18, 2013 due to the public's inability to access...

  2. Poverty and Vulnerability - An Interdisciplinary Approach

    OpenAIRE

    Makoka, Donald; Kaplan, Marcus

    2005-01-01

    This paper describes the concepts of poverty and vulnerability as well as the interconnections and differences between them using an interdisciplinary approach. While poverty is a static concept, vulnerability has a forward-looking dimension. We, therefore, review the methodologies that different disciplines use to measure poverty and vulnerability. In particular, the differences between vulnerability to natural disasters, vulnerability to climate change, as well as vulnerability to poverty a...

  3. Vulnerability of complex networks

    Science.gov (United States)

    Mishkovski, Igor; Biey, Mario; Kocarev, Ljupco

    2011-01-01

    We consider normalized average edge betweenness of a network as a metric of network vulnerability. We suggest that normalized average edge betweenness together with is relative difference when certain number of nodes and/or edges are removed from the network is a measure of network vulnerability, called vulnerability index. Vulnerability index is calculated for four synthetic networks: Erdős-Rényi (ER) random networks, Barabási-Albert (BA) model of scale-free networks, Watts-Strogatz (WS) model of small-world networks, and geometric random networks. Real-world networks for which vulnerability index is calculated include: two human brain networks, three urban networks, one collaboration network, and two power grid networks. We find that WS model of small-world networks and biological networks (human brain networks) are the most robust networks among all networks studied in the paper.

  4. Assessing the Agricultural Vulnerability for India under Changing Climate

    Science.gov (United States)

    Sharma, Tarul; Vardhan Murari, Harsha; Karmakar, Subhankar; Ghosh, Subimal; Singh, Jitendra

    2016-04-01

    Global climate change has proven to show majorly negative impacts for the far future. These negative impacts adversely affect almost all the fields including agriculture, water resources, tourism, and marine ecosystem. Among these, the effects on agriculture are considered to be of prime importance since its regional impacts can directly affect the global food security. Under such lines, it becomes essential to understand how climate change directs agricultural production for a region along with its vulnerability. In India, rice and wheat are considered as major staple diet and hence understanding its production loss/gain due to regional vulnerability to climate change becomes necessary. Here, an attempt has been made to understand the agricultural vulnerability for rice and wheat, considering yield as a function of temperature and precipitation during growing period. In order to accomplish this objective, the ratio of actual to potential evapo-transpiration has been considered which serves as a reliable indicator; with more this ratio towards unity, less vulnerable will be the region. The current objective needs an integration of climatic, hydrological and agricultural parameters; that can be achieved by simulating a climate data driven hydrologic (Variable Infiltration Capacity, VIC) model and a crop (Decision Support System for Agrotechnology Transfer, DSSAT) model. The proposed framework is an attempt to derive a crop vulnerability map that can facilitate in strategizing adaption practices which can reduce the adverse impacts of climate change in future.

  5. Measuring vulnerability to disaster displacement

    Science.gov (United States)

    Brink, Susan A.; Khazai, Bijan; Power, Christopher; Wenzel, Friedemann

    2015-04-01

    aggregate these ideas into a framework of disaster displacement vulnerability that distinguishes between three main aspects of disaster displacement. Disaster displacement can be considered in terms of the number of displaced people and the length of that displacement. However, the literature emphasizes that the severity of disaster displacement can not be measured completely in quantitative terms. Thus, we include a measure representing people who are trapped and unable to leave their homes due to mobility, resources or for other reasons. Finally the third main aspect considers the difficulties that are associated with displacement and reflects the difference between the experiences of those who are displaced into safe and supportive environments as compared to those whose only alternate shelter is dangerous and inadequate for their needs. Finally, we apply the framework to demonstrate a methodology to estimate vulnerability to disaster displacement. Using data from the Global Earthquake Model (GEM) Social and Economic Vulnerability sub-National Database, we generate an index to measure the vulnerability of Japanese prefectures to the dimensions of displacement included in the framework. References Yonitani, M. (2014). Global Estimates 2014: People displaced by disasters. http://www.internal-displacement.org/publications/2014/global-estimates-2014-people-displaced-by-disasters/

  6. HEPA Filter Vulnerability Assessment

    International Nuclear Information System (INIS)

    GUSTAVSON, R.D.

    2000-01-01

    This assessment of High Efficiency Particulate Air (HEPA) filter vulnerability was requested by the USDOE Office of River Protection (ORP) to satisfy a DOE-HQ directive to evaluate the effect of filter degradation on the facility authorization basis assumptions. Within the scope of this assessment are ventilation system HEPA filters that are classified as Safety-Class (SC) or Safety-Significant (SS) components that perform an accident mitigation function. The objective of the assessment is to verify whether HEPA filters that perform a safety function during an accident are likely to perform as intended to limit release of hazardous or radioactive materials, considering factors that could degrade the filters. Filter degradation factors considered include aging, wetting of filters, exposure to high temperature, exposure to corrosive or reactive chemicals, and exposure to radiation. Screening and evaluation criteria were developed by a site-wide group of HVAC engineers and HEPA filter experts from published empirical data. For River Protection Project (RPP) filters, the only degradation factor that exceeded the screening threshold was for filter aging. Subsequent evaluation of the effect of filter aging on the filter strength was conducted, and the results were compared with required performance to meet the conditions assumed in the RPP Authorization Basis (AB). It was found that the reduction in filter strength due to aging does not affect the filter performance requirements as specified in the AB. A portion of the HEPA filter vulnerability assessment is being conducted by the ORP and is not part of the scope of this study. The ORP is conducting an assessment of the existing policies and programs relating to maintenance, testing, and change-out of HEPA filters used for SC/SS service. This document presents the results of a HEPA filter vulnerability assessment conducted for the River protection project as requested by the DOE Office of River Protection

  7. Development of Core Heat Removal Objective Provision Trees for Sodium-Cooled Fast Reactor Defense-in-Depth Evaluation

    Energy Technology Data Exchange (ETDEWEB)

    Yang, Huichang; Kang, Bongsuk; Lee, Youngho [TUEV Rheinland Korea Ltd., Seoul (Korea, Republic of); Suh, Namduk [Korea Institute of Nuclear Safety, Daejeon (Korea, Republic of)

    2013-10-15

    Based on the definition of Defense-in-Depth levels and safety functions for KALIMER sodium-cooled fast reactor, suggested in the reference and, OPTs for level 1, 2, and 3 defense-in-depth and core heat removal safety function, were developed and suggested in this paper. The purpose of this OPT is first to assure the defensein-depth design during the licensing of Sodium-Cooled Fast Reactors (SFR), but it will also contribute in evaluating the completeness of regulatory requirements under development by Korea Institute of Nuclear Safety (KINS). The challenges and mechanisms and provisions were briefly explained in this paper. Comparing the mechanisms and provisions with the requirements will contribute in identifying the missing requirements. Since the design of PGSFR (Prototype Gen-IV SFR) is not mature yet, the OPT is developed for KALIMER design. Developed OPTs in this study can be used for the identification of potential design vulnerabilities. When detailed identification of provisions in terms of design features were achieved through the next step of this study, it can contribute to the establishment of defensein-depth evaluation frame for the regulatory reviews for the licensing process. At this moment, the identified provisions have both aspects as requirements and design features already adopted in KALIMER design. In the next stage of this study, derived provisions to be adopted will be compared with the actual design features and findings can be suggested as recommendations for the safety improvement.

  8. What if quality of damage data is poor: an Entity-Vulnerability approach for flood vulnerability assessment

    Science.gov (United States)

    Naso, Susanna; Chen, Albert S.; Djordjević, Slobodan; Aronica, Giuseppe T.

    2015-04-01

    The classical approach to flood defence, aimed at reducing the probability of flooding through hard defences, has been substituted by flood risk management approach which accepts the idea of coping with floods and aims at reducing not only the probability of flooding, but also the consequences. In this view, the concept of vulnerability becomes central, such as the (non-structural) measures for its increment. On 22 November 2011, an exceptional rainstorm hit the Longano catchment (North-East part of Sicily, Italy) producing local heavy rainfall, mud-debris flow and flash flooding. The flash flood involved property, buildings, roads and more than 100 commercial estates have suffered severe damages. Some days after the event, the municipality provided people forms to describe the damages that occurred on their properties. Unfortunately, the lack of common guidelines in compiling them, their coarseness and the impossibility to have monetary information on them (such us damage data from previous events), did not allow the implementation of a detailed damage analysis. What we're developing in this work is a method for a qualitative evaluation of the consequences of floods, based on vulnerability curves for structures and classes of entities at risk. The difficulty in deriving the vulnerability curves for different building typologies, as function of the water depth, was due to the lack of quantitative information both on damages caused by previous events and on buildings' value. To solve the problem we submitted a questionnaire to a team of experts asking for an estimation of building damages to different hypothetical inundation depths. What we wanted to obtain was deriving the vulnerability data from technicians' experience, believing in the fundamental importance of the collaboration among research and professional engineers. Through the elaboration and the synthesis of the experts' estimations we derived the vulnerability curves for different building typologies and

  9. SENSITIVITY ANALYSIS OF ORDERED WEIGHTED AVERAGING OPERATOR IN EARTHQUAKE VULNERABILITY ASSESSMENT

    Directory of Open Access Journals (Sweden)

    M. Moradi

    2013-09-01

    Full Text Available The main objective of this research is to find the extent to which the minimal variability Ordered Weighted Averaging (OWA model of seismic vulnerability assessment is sensitive to variation of optimism degree. There are a variety of models proposed for seismic vulnerability assessment. In order to examine the efficiency of seismic vulnerability assessment models, the stability of results could be analysed. Seismic vulnerability assessment is done to estimate the probable losses in the future earthquake. Multi-Criteria Decision Making (MCDM methods have been applied by a number of researchers to estimate the human, physical and financial losses in urban areas. The study area of this research is Tehran Metropolitan Area (TMA which has more than eight million inhabitants. In addition, this paper assumes that North Tehran Fault (NTF is activated and caused an earthquake in TMA. 1996 census data is used to extract the attribute values for six effective criteria in seismic vulnerability assessment. The results demonstrate that minimal variability OWA model of Seismic Loss Estimation (SLE is more stable where the aggregated seismic vulnerability degree has a lower value. Moreover, minimal variability OWA is very sensitive to optimism degree in northern areas of Tehran. A number of statistical units in southern areas of the city also indicate considerable sensitivity to optimism degree due to numerous non-standard buildings. In addition, the change of seismic vulnerability degree caused by variation of optimism degree does not exceed 25 % of the original value which means that the overall accuracy of the model is acceptable.

  10. Security infrastructure for on-demand provisioned Cloud infrastructure services

    NARCIS (Netherlands)

    Demchenko, Y.; Ngo, C.; de Laat, C.; Wlodarczyk, T.W.; Rong, C.; Ziegler, W.

    2011-01-01

    Providing consistent security services in on-demand provisioned Cloud infrastructure services is of primary importance due to multi-tenant and potentially multi-provider nature of Clouds Infrastructure as a Service (IaaS) environment. Cloud security infrastructure should address two aspects of the

  11. Mais Médicos program: provision of medical doctors in rural, remote and socially vulnerable areas of Brazil, 2013-2014.

    Science.gov (United States)

    Pereira, Lucélia L; Santos, Leonor M P; Santos, Wallace; Oliveira, Aimê; Rattner, Daphne

    2016-01-01

    The Mais Médicos program was introduced in 2013 with the aim of reducing the shortage of doctors in priority regions and diminishing regional inequalities in health. One of the strategies has been to offer 3-year contracts for doctors to work in primary healthcare services in small towns, inland, rural, remote, and socially vulnerable areas. This report describes the program's implementation and the allocation of doctors to these target areas in 2014. To describe the provision of doctors in the first year of implementation, we compared the doctor-to-population ratio in the 5570 municipalities of Brazil before and after the program, based on the Federal Board of Medicine database (2013), and the official dataset provided by the Ministry of Health (2014). In its first public call (July 2013) 3511 municipalities joined the Mais Médicos program, requesting a total of 15 460 doctors; although the program prioritizes the recruitment of Brazilians, only 1096 nationals enrolled and were hired, together with 522 foreign doctors. As a consequence, an international cooperation agreement was set in place to recruit Cuban doctors. In 12 months the program recruited 14 462 doctors: 79.0% Cubans, 15.9% Brazilians and 5.1% of other nationalities, covering 93.5% of the doctors demanded; they were assigned to all the 3785 municipalities enrolled. The study reveals a major decrease in the number of municipalities with fewer than 0.1 doctors per thousand inhabitants, which dropped from 374 in 2013 to 95 in 2014 (75% reduction). Of the total, 294 doctors were sent to work in the country's 34 Indigenous Health Districts (100% coverage) and 3390 doctors were deployed in municipalities containing certified rural maroon communities (formed centuries ago by runaway slaves). After 1 year of implementation, the municipalities with maroon communities with less than 0.1 doctors per thousand inhabitants were reduced by 87% in the poorest north region. More than 30% of municipalities with

  12. PORT SECURITY-Threats and Vulnerabilities

    OpenAIRE

    Kusi, Bernard

    2015-01-01

    The main objective of this thesis is to identify the threats and the vulnerabilities concerning Takoradi port, and finally recommend measure to overcome the identified threats and vul-nerabilities. Various categories of potential threats and vulnerabilities have been studied throughout the literature review. However, because each port presents a unique sets of threats and vulnerabilities, there was a need to look critically into how Takoradi port operations are being conducted in other to ide...

  13. Vulnerability in the power network - a pre study

    International Nuclear Information System (INIS)

    Kjoelle, Gerd H.; Uhlen, Kjetil; Rolfseng, Lars; Stene, Birger

    2006-02-01

    Vulnerability in the power distribution network has been made a current topic because of various factors, from terror attacks to a strained power balance, large breakdowns in the power system in Europe and North America in recent time and an anticipated increase in climate-related challenges in the coming years; all related to the modern society's critical dependence on reliable power supply. Several questions are posed; whether there is a foundation to say that the vulnerability in the power network is increasing because of factors like cuts in staffing, reduced investments and increased exploitation of the capacity in the power systems, or increased average age on the air network. Different development features can indicate that the power network's ability to resist high stress is about to weaken. Examples of this is the slowly increasing trend in the number of non-reported interruptions, as well as an increase in the error frequency for power lines in the distribution network and for distribution transformers. In the pre-study there has not been found enough evidence to give a clear answer to whether the vulnerability in the power network is in fact on the rise. This is mainly due to the lack of good indicators, measuring methods and the foundation for documentation. Suggestions for methodology in order to identify unwanted incidents, estimate the probability and classify consequences for vulnerability analyses of power networks are presented. The methodology is concretised and exemplified in relation to a specific case: Power loss in the southern Norway affecting more than 250 000 people for 8-12 hours. Such a consequence is classified as critical. For four sub areas it has been exemplified which incidents may potentially cause such breaks. A summary is made of the most important challenges related to making vulnerability analyses of power networks. Comprised here are appropriate concepts, definitions, standards and measuring scales as well as data foundation

  14. Provisioning Strategies for Transparent Optical Networks Considering Transmission Quality, Security, and Energy Efficiency

    Energy Technology Data Exchange (ETDEWEB)

    Jirattigalachote, Amornrat

    2012-07-01

    achieve a significant improvement of network performance in terms of connection blocking, compared to previously published non-differentiated RWA and ICBR algorithms. Another important challenge to be considered in TONs is their vulnerability to physical-layer attacks. Deliberate attacking signals, e.g., high-power jamming, can cause severe service disruption or even service denial, due to their ability to propagate in the network. Detecting and locating the source of such attacks is difficult, since monitoring must be done in the optical domain, and it is also very expensive. Several attack-aware RWA algorithms have been proposed in the literature to proactively reduce the disruption caused by high-power jamming attacks. However, even with attack-aware network planning mechanisms, the uncontrollable propagation of the attack still remains an issue. To address this problem, we propose the use of power equalizers inside the network nodes in order to limit the propagation of high-power jamming attacks. Because of the high cost of such equipment, we develop a series of heuristics (incl. Greedy Randomized Adaptive Search Procedure (GRASP)) aiming at minimizing the number of power equalizers needed to reduce the network attack vulnerability to a desired level by optimizing the location of the equalizers. Our simulation results show that the equalizer placement obtained by the proposed GRASP approach allows for 50 % reduction of the sites with the power equalizers while offering the same level of attack propagation limitation as it is possible to achieve with all nodes having this additional equipment installed. In turn, this potentially yields a significant cost saving. Energy consumption in TONs has been the target of several studies focusing on the energy-aware and survivable network design problem for both dedicated and shared path protection. However, survivability and energy efficiency in a dynamic provisioning scenario has not been addressed. To fill this gap, in this

  15. Mapping of coastal aquifer vulnerable zone in the south west coast of Kanyakumari, South India, using GIS-based DRASTIC model.

    Science.gov (United States)

    Kaliraj, S; Chandrasekar, N; Peter, T Simon; Selvakumar, S; Magesh, N S

    2015-01-01

    The south west coast of Kanyakumari district in Tamil Nadu, India, is significantly affected by seawater intrusion and diffusion of pollutants into the aquifers due to unregulated beach placer mining and other anthropogenic activities. The present study investigates the vulnerability of the coastal aquifers using Geographic Information System (GIS)-based DRASTIC model. The seven DRASTIC parameters have been analyzed using the statistical equation of this model to demarcate the vulnerable zones for aquifer contamination. The vulnerability index map is prepared from the weighted spatial parameters, and an accounting of total index value ranged from 85 to 213. Based on the categorization of vulnerability classes, the high vulnerable zones are found near the beach placer mining areas between Manavalakurichi and Kodimanal coastal stretches. The aquifers associated with settlements and agricultural lands in the middle-eastern part have experienced high vulnerability due to contaminated water bodies. Similarly, the coastal areas of Thengapattinam and Manakudi estuary and around the South Tamaraikulam have also been falling under high vulnerability condition due to backwater and saltpan. In general, the nearshore region except the placer mining zone and the backwater has a moderately vulnerable condition, and the vulnerability index values range from 149 to180. Significantly, the northern and northeastern uplands and some parts of deposition zones in the middle-south coast have been identified as low to no vulnerable conditions. They are structurally controlled by various geological features such as charnockite, garnet biotite gneiss and granites, and sand dunes, respectively. The aquifer vulnerability assessment has been cross-verified by geochemical indicators such as total dissolved solids (TDS), Cl(-), HCO₃(-), and Cl(-)/HCO₃(-) ratio. The high ranges of TDS (1,842--3,736 mg/l) and Cl(-) (1,412--2,112 mg/l) values are well correlated with the observed high

  16. Development and assessment of indices to determine stream fish vulnerability to climate change and habitat alteration

    Science.gov (United States)

    Sievert, Nicholas A.; Paukert, Craig P.; Tsang, Yin-Phan; Infante, Dana M.

    2016-01-01

    Understanding the future impacts of climate and land use change are critical for long-term biodiversity conservation. We developed and compared two indices to assess the vulnerability of stream fish in Missouri, USA based on species environmental tolerances, rarity, range size, dispersal ability and on the average connectivity of the streams occupied by each species. These two indices differed in how environmental tolerance was classified (i.e., vulnerability to habitat alteration, changes in stream temperature, and changes to flow regimes). Environmental tolerance was classified based on measured species responses to habitat alteration, and extremes in stream temperatures and flow conditions for one index, while environmental tolerance for the second index was based on species’ traits. The indices were compared to determine if vulnerability scores differed by index or state listing status. We also evaluated the spatial distribution of species classified as vulnerable to habitat alteration, changes in stream temperature, and change in flow regimes. Vulnerability scores were calculated for all 133 species with the trait association index, while only 101 species were evaluated using the species response index, because 32 species lacked data to analyze for a response. Scores from the trait association index were greater than the species response index. This is likely due to the species response index's inability to evaluate many rare species, which generally had high vulnerability scores for the trait association index. The indices were consistent in classifying vulnerability to habitat alteration, but varied in their classification of vulnerability due to increases in stream temperature and alterations to flow regimes, likely because extremes in current climate may not fully capture future conditions and their influence on stream fish communities. Both indices showed higher mean vulnerability scores for listed species than unlisted species, which provided a coarse

  17. A multi-dimensional assessment of urban vulnerability to climate change in Sub-Saharan Africa

    DEFF Research Database (Denmark)

    Herslund, Lise Byskov; Jalyer, Fatameh; Jean-Baptiste, Nathalie

    2016-01-01

    In this paper, we develop and apply a multi-dimensional vulnerability assessment framework for understanding the impacts of climate change-induced hazards in Sub- Saharan African cities. The research was carried out within the European/African FP7 project CLimate change and Urban Vulnerability...... in Africa, which investigated climate change-induced risks, assessed vulnerability and proposed policy initiatives in five African cities. Dar es Salaam (Tanzania) was used as a main case with a particular focus on urban flooding. The multi-dimensional assessment covered the physical, institutional...... encroachment on green and flood-prone land). Scenario modeling suggests that vulnerability will continue to increase strongly due to the expected loss of agricultural land at the urban fringes and loss of green space within the city. However, weak institutional commitment and capacity limit the potential...

  18. Xylem vulnerability to cavitation can be accurately characterised in species with long vessels using a centrifuge method.

    Science.gov (United States)

    Tobin, M F; Pratt, R B; Jacobsen, A L; De Guzman, M E

    2013-05-01

    Vulnerability to cavitation curves describe the decrease in xylem hydraulic conductivity as xylem pressure declines. Several techniques for constructing vulnerability curves use centrifugal force to induce negative xylem pressure in stem or root segments. Centrifuge vulnerability curves constructed for long-vesselled species have been hypothesised to overestimate xylem vulnerability to cavitation due to increased vulnerability of vessels cut open at stem ends that extend to the middle or entirely through segments. We tested two key predictions of this hypothesis: (i) centrifugation induces greater embolism than dehydration in long-vesselled species, and (ii) the proportion of open vessels changes centrifuge vulnerability curves. Centrifuge and dehydration vulnerability curves were compared for a long- and short-vesselled species. The effect of open vessels was tested in four species by comparing centrifuge vulnerability curves for stems of two lengths. Centrifuge and dehydration vulnerability curves agreed well for the long- and short-vesselled species. Centrifuge vulnerability curves constructed using two stem lengths were similar. Also, the distribution of embolism along the length of centrifuged stems matched the theoretical pressure profile induced by centrifugation. We conclude that vulnerability to cavitation can be accurately characterised with vulnerability curves constructed using a centrifuge technique, even in long-vesselled species. © 2012 German Botanical Society and The Royal Botanical Society of the Netherlands.

  19. Hydroclimatic alteration increases vulnerability of montane meadows in the Sierra Nevada, California

    Science.gov (United States)

    Viers, J. H.; Peek, R.; Purdy, S. E.; Emmons, J. D.; Yarnell, S. M.

    2012-12-01

    Meadow ecosystems of the Sierra Nevada (California, USA) have been maintained by the interplay of biotic and abiotic forces, where hydrological functions bridge aquatic and terrestrial realms. Meadows are not only key habitat for fishes, amphibians, birds, and mammals alike, but also provide enumerable ecosystem services to humans, not limited to regulating services (eg, water filtration), provisioning services (eg, grazing), and aesthetics. Using hydroclimatic models and spatial distribution models of indicator species, a range wide assessment was conducted to assess and synthesize the vulnerability of meadow ecosystems to hydroclimatic alteration, a result of regional climate change. Atmospheric warming is expected to result in a greater fraction of total precipitation falling as winter rain (rather than snow) and earlier snowmelt. These predicted changes will likely cause more precipitation-driven runoff in winter and reduced snowmelt runoff in spring, leading to reduced annual runoff and a general shift in runoff timing to earlier in the year. These profound effects have consequences for hydrological cycling and meadow functioning, though such changes will not occur steadily through time or uniformly across the range, and each individual meadow will respond as a function of its composition and land use history. Most vulnerable is groundwater recharge, a fundamental component of meadow hydrology. As a result of shortened snow melt period and absence of diel snowmelt fluxes that would otherwise gradually refill meadow aquifers, recharge is expected to decline due to less infiltration. Diminished water tables will likely stress hydric and mesic vegetation, promoting more xeric conditions. Coupled with greater magnitude stream flows, these conditions promote channel incision and ultimate state shift to non-meadow conditions. The biological effects of hydroclimatic alteration, such as lower mean annual flow and earlier timing, will result in an overall decrease in

  20. Core damage vulnerability due to the loss of ESW [essential service water] systems at multiplant sites: An assessment and options

    International Nuclear Information System (INIS)

    Kohut, P.; Musicki, Z.; Fitzpatrick, R.

    1989-01-01

    The main objective of this study is to establish the core damage vulnerability caused by the failure of the ESW systems in multiplant units that have only two sw pumps per unit with crosstie capability. Design and operating data have been surveyed to derive system failure frequency. A core damage model is constructed including operating configurations, specific recovery actions, and time and leak rate dependent RCP seal LOCA model. The estimated CDF SW = 2.55 x 10 -4 /yr is significant indicating the potential vulnerability of this particular SW design arrangement. A number of different potential improvements have been considered. The addition of a swing pump serving both units is shown to have the most significant CDF reduction potential (∼50%) combined with advantageous cost/benefit aspects. 2 refs., 2 tabs

  1. Estimating vegetation vulnerability to detect areas prone to land degradation in the Mediterranean basin

    Science.gov (United States)

    Imbrenda, Vito; Coluzzi, Rosa; D'Emilio, Mariagrazia; Lanfredi, Maria; Simoniello, Tiziana

    2013-04-01

    Vegetation is one of the key components to study land degradation vulnerability because of the complex interactions and feedbacks that link it to soil. In the Mediterranean region, degradation phenomena are due to a mix of predisposing factors (thin soil horizons, low soil organic matter, increasing aridity, etc.) and bad management practices (overgrazing, deforestation, intensification of agriculture, tourism development). In particular, in areas threatened by degradation processes but still covered by vegetation, large scale soil condition evaluation is a hard task and the detection of stressed vegetation can be useful to identify on-going soil degradation phenomena and to reduce their impacts through interventions for recovery/rehabilitation. In this context the use of satellite time series can increase the efficacy and completeness of the land degradation assessment, providing precious information to understand vegetation dynamics. In order to estimate vulnerability levels in Basilicata (a Mediterranean region of Southern Italy) in the framework of PRO-LAND project (PO-FESR Basilicata 2007-2013), we crossed information on potential vegetation vulnerability with information on photosynthetic activity dynamics. Potential vegetation vulnerability represents the vulnerability related to the type of present cover in terms of fire risk, erosion protection, drought resistance and plant cover distribution. It was derived from an updated land cover map by separately analyzing each factor, and then by combining them to obtain concise information on the possible degradation exposure. The analysis of photosynthetic activity dynamics provides information on the status of vegetation, that is fundamental to discriminate the different vulnerability levels within the same land cover, i.e. the same potential vulnerability. For such a purpose, we analyzed a time series (2000-2010) of a satellite vegetation index (MODIS NDVI) with 250m resolution, available as 16-day composite

  2. Combining demographic and genetic factors to assess population vulnerability in stream species

    Science.gov (United States)

    Erin L, Landguth; Muhlfeld, Clint C.; Jones, Leslie W.; Waples, Robin S.; Whited, Diane; Lowe, Winsor H.; Lucotch, John; Neville, Helen; Luikart, Gordon

    2014-01-01

    Accelerating climate change and other cumulative stressors create an urgent need to understand the influence of environmental variation and landscape features on the connectivity and vulnerability of freshwater species. Here, we introduce a novel modeling framework for aquatic systems that integrates spatially explicit, individual-based, demographic and genetic (demogenetic) assessments with environmental variables. To show its potential utility, we simulated a hypothetical network of 19 migratory riverine populations (e.g., salmonids) using a riverscape connectivity and demogenetic model (CDFISH). We assessed how stream resistance to movement (a function of water temperature, fluvial distance, and physical barriers) might influence demogenetic connectivity, and hence, population vulnerability. We present demographic metrics (abundance, immigration, and change in abundance) and genetic metrics (diversity, differentiation, and change in differentiation), and combine them into a single vulnerability index for identifying populations at risk of extirpation. We considered four realistic scenarios that illustrate the relative sensitivity of these metrics for early detection of reduced connectivity: (1) maximum resistance due to high water temperatures throughout the network, (2) minimum resistance due to low water temperatures throughout the network, (3) increased resistance at a tributary junction caused by a partial barrier, and (4) complete isolation of a tributary, leaving resident individuals only. We then applied this demogenetic framework using empirical data for a bull trout (Salvelinus confluentus) metapopulation in the upper Flathead River system, Canada and USA, to assess how current and predicted future stream warming may influence population vulnerability. Results suggest that warmer water temperatures and associated barriers to movement (e.g., low flows, dewatering) are predicted to fragment suitable habitat for migratory salmonids, resulting in the loss

  3. Vulnerability Identification Errors in Security Risk Assessments

    OpenAIRE

    Taubenberger, Stefan

    2014-01-01

    At present, companies rely on information technology systems to achieve their business objectives, making them vulnerable to cybersecurity threats. Information security risk assessments help organisations to identify their risks and vulnerabilities. An accurate identification of risks and vulnerabilities is a challenge, because the input data is uncertain. So-called ’vulnerability identification errors‘ can occur if false positive vulnerabilities are identified, or if vulnerabilities remain u...

  4. Model based on diffuse logic for the construction of indicators of urban vulnerability in natural phenomena

    International Nuclear Information System (INIS)

    Garcia L, Carlos Eduardo; Hurtado G, Jorge Eduardo

    2003-01-01

    Upon considering the vulnerability of a urban system in a holistic way and taking into account some natural, technological and social factors, a model based upon a system of fuzzy logic, allowing to estimate the vulnerability of any system under natural phenomena potentially catastrophic is proposed. The model incorporates quantitative and qualitative variables in a dynamic system, in which variations in one of them have a positive or negative impact over the rest. An urban system model and an indicator model to determine the vulnerability due to natural phenomena were designed

  5. Fuzzing and Vulnerabilities Search

    OpenAIRE

    Stanislav Evgenyevich Kirillov; Nikolai Petrovich Lavrentiev

    2013-01-01

    Fuzzing for vulnerabilities can be very effective if we know the input data format. This work contains description of network message format recovery algorithm and the usage of restored data model in fuzzing and vulnerabilities search.

  6. Research considerations: guardianship and the vulnerable elderly.

    Science.gov (United States)

    Thomas, B L

    1994-05-01

    1. The use of legal guardianship for the elderly is increasing due to the increase in numbers of vulnerable elders and the subsequent dynamic effect on their families and communities. 2. Although the guardianship system provides a necessary service, the effects on "wards of the court" can lead to further physical and psychological deterioration due to their loss of all major decision making powers. 3. There is an assumption that the closest living relative would be the best guardian. There also is an assumption that elders who are confused or disoriented in dealing with money or business affairs require full guardianship. The validity of these assumptions, without assessment and intervention of geriatric specialists, is questionable.

  7. Aren't we all vulnerable: why do vulnerability analysis?

    Energy Technology Data Exchange (ETDEWEB)

    Moench, Marcus

    2011-11-15

    The idea of 'vulnerability' is widely-used shorthand for the disproportionate impacts that climate change will have on high-risk groups and fragile ecosystems. Decision makers increasingly want to target adaptation funding to those people and environments most affected by climate change. They must also be able to monitor the effectiveness of their investments. Vulnerability analysis is sometimes presented as the solution to these wants and needs — but existing approaches are often of little use: at best, they reiterate what we already know; at worst, they are used to justify entrenched agendas. To be truly useful as a basis for dialogue, action and accountability, the meaning of 'vulnerability' must be clarified and the methods for analysing it greatly strengthened. This means establishing standard, replicable approaches that differentiate between the roles and exposure of stakeholders, systems and institutions.

  8. Vulnerability assessment to Drought in Various Provinces, approach towards risk management in the country

    Directory of Open Access Journals (Sweden)

    F. Nasrnia

    2016-05-01

    Full Text Available Introduction: The water crisis is one of the main challenges of the current century. Drought is one of the most costly natural disasters in Iran. During the past 40 years, our country has experienced 27 droughts. It seems a necessary step to deal with the consequences of drought and reducing its effects, thorough understanding and knowledge of each region's vulnerability, which is neglected in our country, unfortunately. It is necessary to study the influencing factors in determining vulnerability and makes it visible. On the other hand, due to the continuing drought conditions intensified in recent years and its impact on different economic sectors, especially the agricultural sector in the country need to assess vulnerability to drought in the country will double. Materials and Methods: Fuzzy AHP method based on the concept of fuzzy sets introduced by LotfeiZadeh. There are several ways to use fuzzy theory and hierarchical structure proposed merger. Cheng in 1996 suggested a new approach to solve problems using Fuzzy AHP calibration values within the membership and (TFNs. Extent Analysis Method proposed by Chang is one of the common ways to solve problems. In this study, we developed a method based on fuzzy analytic hierarchy Chang that has been developed by Zhu et al. and Van Alhag. Results and Discussion: Vulnerability to drought conditions is determined by factors such as economic, social and physical sensitivity to the damaging effects of drought increases. This study is designed in the hierarchy. The purpose of this study is assessing the vulnerability of the country to drought. Vulnerability of this study includes economic vulnerability, social vulnerability and physical vulnerability. Economic vulnerability to drought indicates that the economy is vulnerable to external shocks due to drought and the inability of the economy to withstand the effects of the event and recover the situation. Social vulnerability determines the capacity to

  9. spatially identifying vulnerable areas

    African Journals Online (AJOL)

    The model structure is aimed at understanding the critical vulnerable factors that ... This paper incorporates multiple criteria and rank risk factors. ..... In terms of quantifying vulnerable areas within the country, the analysis is done based on 9 ...

  10. The Irish famine of 1740-1741: famine vulnerability and "climate migration"

    Science.gov (United States)

    Engler, S.; Mauelshagen, F.; Werner, J.; Luterbacher, J.

    2013-05-01

    The "Great Frost" of 1740 was one of the coldest winters of the eighteenth century and impacted many countries all over Europe. The years 1740-1741 have long been known as a period of general crisis caused by harvest failures, high prices for staple foods, and excess mortality. Vulnerabilities, coping capacities and adaptation processes varied considerably among different countries. This paper investigates the famine of 1740-1741 in Ireland applying a multi-indicator model developed specifically for the integration of an analysis of pre-famine vulnerability, the Famine Vulnerability Analysis Model (FVAM). Our focus is on Ireland, because famine has played a more outstanding role in Irish national history than in any other European country, due to the "Great Famine" of 1845-1852 and its long-term demographic effects. Our analysis shows that Ireland was already particularly vulnerable to famine in the first half of the eighteenth century. During and after the experience of hardship in 1740-1741, many Irish moved within Ireland or left the country entirely. We regard migration as a form of adaptation and argue that Irish migration in 1740-1741 should be considered as a case of climate-induced migration.

  11. Fuzzing and Vulnerabilities Search

    Directory of Open Access Journals (Sweden)

    Stanislav Evgenyevich Kirillov

    2013-02-01

    Full Text Available Fuzzing for vulnerabilities can be very effective if we know the input data format. This work contains description of network message format recovery algorithm and the usage of restored data model in fuzzing and vulnerabilities search.

  12. Spatial screening methods for evaluating environmental contaminant hazards and exposure vulnerability

    Science.gov (United States)

    Jones, D. K.

    2016-12-01

    Human and biotic communities are becoming increasingly vulnerable to sea-level rise and severe storms due to climate change. These events enhance the dispersion and concentration of natural and anthropogenic chemicals and pathogenic microorganisms, which could adversely impact the health and resilience of coastal communities and ecosystems in coming years. The U.S. Geological Survey (USGS) has developed spatial screening methods to identify and map contaminant sources and potential exposure pathways for human and ecological receptors. These methods have been applied within the northeastern U.S. to document contaminants of emerging concern, highlight vulnerable communities, and prioritize locations for future sampling campaigns. Integration of this information provides a means to better assess the baseline status of a complex system and the significance of changes in contaminant hazards due to storm-induced (episodic) and sea-level rise (incremental) disturbances. This presentation will provide an overview of a decision support tool developed by the USGS to document contaminants in the environment relative to key receptor populations and historic storm vulnerabilities. The support tool is designed to accommodate a broad array of geologic, land-use, and climatic variables and utilizes public, nationally available data sources to define contaminant sources and storm vulnerabilities. By employing a flexible and adaptable strategy built upon publicly available data, the method can readily be applied to other site selection or landscape evaluation efforts. Examples will be presented including the Sediment-bound Contaminant Resiliency and Response pilot study (see http://toxics.usgs.gov/scorr/), and investigations of endocrine disruption in the Chesapeake Bay. Key limitations and future applications will be discussed in addition to ongoing method developments to accommodate non-coastal disaster scenarios and more refined contaminant definitions.

  13. Vulnerability effects of passengers' intermodal transfer distance preference and subway expansion on complementary urban public transportation systems

    International Nuclear Information System (INIS)

    Hong, Liu; Yan, Yongze; Ouyang, Min; Tian, Hui; He, Xiaozheng

    2017-01-01

    The vulnerability studies on urban public transportation systems have attracted growing attentions in recent years, due to their important role in the economy development of a city and the well-beings of its citizens. This paper proposes a vulnerability model of complementary urban public transportation systems (CUPTSs) composed of bus systems and subway systems, with the consideration of passengers’ intermodal transfer distance preference (PITDP) to capture different levels of complementary strength between the two systems. Based on the model, this paper further introduces a CUPTSs-aimed vulnerability analysis method from two specific aspects: (a) vulnerability effects of different PITDP values, which facilitate the design of policies to change PITDP to reduce system vulnerability; (b) vulnerability effects of different subway expansion plans, which facilitate the vulnerability investigation of current expansion plan and the identification of the optimal expansion plan from the system vulnerability perspective. The proposed CUPTSs-aimed vulnerability analysis method is applied to investigate the complementary bus and subway systems in the city of Wuhan, China. The insights from this study are helpful to analyze other CUPTSs for valuable planning suggestions from the vulnerability perspective. - Highlights: • We model complementary urban public transportation systems’ (CUPTSs) vulnerability. • We use a PITDP metric to capture different levels of complementary relationship. • We study vulnerability under different PITDP and different subway expansion plans. • We analyze dynamic vulnerability of CUPTSs during their expansion process.

  14. Socio-economic vulnerability to natural hazards - proposal for an indicator-based model

    Science.gov (United States)

    Eidsvig, U.; McLean, A.; Vangelsten, B. V.; Kalsnes, B.; Ciurean, R. L.; Argyroudis, S.; Winter, M.; Corominas, J.; Mavrouli, O. C.; Fotopoulou, S.; Pitilakis, K.; Baills, A.; Malet, J. P.

    2012-04-01

    ranked from 1 (lowest vulnerability) to 5 (highest vulnerability) and weighted, based on its overall degree of influence. The indicator weights range from 1 (least influential) to 3 (most influential) and have been selected on the basis of expert judgment. The final vulnerability score is taken as the weighted average of the individual indicators. The method was applied for locations in Norway, Greece, France, Andorra and Romania. The purpose of the case studies was to compare vulnerability levels and to test and possibly improve the methodology. In the case studies, similar vulnerability scores were obtained for the locations in Norway, Andorra and France. A higher vulnerability score was obtained for the location in Greece, while the highest vulnerability score was obtained for the location in Romania. The higher score for the locations in Greece and Romania are mainly due to economic conditions and conditions regarding preparedness and recovery.

  15. Selective vulnerability in brain hypoxia

    DEFF Research Database (Denmark)

    Cervos-Navarro, J.; Diemer, Nils Henrik

    1991-01-01

    Neuropathology, selective vulnerability, brain hypoxia, vascular factors, excitotoxicity, ion homeostasis......Neuropathology, selective vulnerability, brain hypoxia, vascular factors, excitotoxicity, ion homeostasis...

  16. Vulnerability of the Nordic power system. Executive summary

    International Nuclear Information System (INIS)

    Doorman, Gerard; Kjoeelle, Gerd; Uhlen, Kjetil; Huse, Einar Staale; Flataboe, Nils

    2004-05-01

    The objective of the analysis is to identify the vulnerability of the Nordic power system, identify barriers to reduce vulnerability in a Nordic context and to propose possible actions. The study focuses on vulnerability with respect to energy shortage, capacity shortage and power system failures. Vulnerability is defined with respect to the unwanted situations ''High prices'', ''Curtailment'' and ''Blackouts''. The main tool of the study is risk analysis, where risk is a result of the probability of an event and its consequences. With respect to energy shortage, the system is in a medium risk state. For the present system the probability of a situation like the 2002/03 winter or considerably worse is once every ten years. Under the assumption that power production increases with increasing demand, the situation will be similar towards 2010. In the opposite case, the risk of extremely high prices increases. With respect to capacity shortage, the system is in a low risk state. This is partly due to actions already taken by the TSOs. The risk state will slightly deteriorate towards 2010. With respect to blackouts, the system is in a medium risk state. This is due to the fact that large blackouts in Southern Scandinavia cannot be completely ruled out. Such blackouts involve many consumers resulting in major or potentially even critical consequences. However this is not different from the situation before deregulation. There are no indications that the situation will become worse towards 2010, but there is uncertainty with regard to the effect of changed maintenance routines. Reductions in qualified technical personnel also gives reason for concern. The study identifies significant differences between the Nordic countries with respect to the framework for transmission system investment, system balancing, rules and price setting in the case of curtailment, congestion management and the handling of import and export. Recommended actions include reduction of regulatory

  17. Integrating socio-economic and infrastructural dimension to reveal hazard vulnerability of coastal districts

    Science.gov (United States)

    Mazumdar, Jublee; Paul, Saikat

    2015-04-01

    Losses of life and property due to natural hazards have intensified in the past decade, motivating an alteration of disaster management away from simple post event resettlement and rehabilitation. The degree of exposure to hazard for a homogeneous population is not entirely reliant upon nearness to the source of hazard event. Socio-economic factors and infrastructural capability play an important role in determining the vulnerability of a place. This study investigates the vulnerability of eastern coastal states of India from tropical cyclones. The record of past hundred years shows that the physical vulnerability of eastern coastal states is four times as compared to the western coastal states in terms of frequency and intensity of tropical cyclones. Nevertheless, these physical factors played an imperative role in determining the vulnerability of eastern coast. However, the socio-economic and infrastructural factors influence the risk of exposure exponentially. Inclusion of these indicators would provide better insight regarding the preparedness and resilience of settlements to hazard events. In this regard, the present study is an effort to develop an Integrated Vulnerability Model (IVM) based on socio-economic and infrastructural factors for the districts of eastern coastal states of India. A method is proposed for quantifying the socio-economic and infrastructural vulnerability to tropical cyclone in these districts. The variables included in the study are extracted from Census of India, 2011 at district level administrative unit. In the analysis, a large number of variables are reduced to a smaller number of factors by using principal component analysis that represents the socio-economic and infrastructure vulnerability to tropical cyclone. Subsequently, the factor scores in socio-economic Vulnerability Index (SeVI) and Infrastructure Vulnerability Index (InVI) are standardized from 0 to 1, indicating the range from low to high vulnerability. The factor

  18. Evolution of the vulnerability to phenomena associated with landslides and floods. Case northeastern Medellin, 1960 -1990

    International Nuclear Information System (INIS)

    Vidal G, Lina Maria

    2008-01-01

    This paper is about evolution of vulnerability to hazards related to landslides and floods in Northeast of Medellin between 1960 y 1990, connecting urban planning and politics for informal settlements with land occupation processes which have influenced forming of urban vulnerable communities. Case study analysis shows that vulnerability conditions moved following land occupation trajectories and city expansion according to intrinsic adaptation characteristics of settlement inhabitants to environmental conditions, regional processes and dynamics influenced by city politics. Due to accumulation of vulnerability it is interpreted as an environmental impact of processes that influence its configuration which is not static spatial or temporarily neither it correspond to a cause-effect approach but it is complex and connected to other urban environmental expressions

  19. Seaside, Oregon, Tsunami Vulnerability Assessment Pilot Study

    Science.gov (United States)

    Dunbar, P. K.; Dominey-Howes, D.; Varner, J.

    2006-12-01

    The results of a pilot study to assess the risk from tsunamis for the Seaside-Gearhart, Oregon region will be presented. To determine the risk from tsunamis, it is first necessary to establish the hazard or probability that a tsunami of a particular magnitude will occur within a certain period of time. Tsunami inundation maps that provide 100-year and 500-year probabilistic tsunami wave height contours for the Seaside-Gearhart, Oregon, region were developed as part of an interagency Tsunami Pilot Study(1). These maps provided the probability of the tsunami hazard. The next step in determining risk is to determine the vulnerability or degree of loss resulting from the occurrence of tsunamis due to exposure and fragility. The tsunami vulnerability assessment methodology used in this study was developed by M. Papathoma and others(2). This model incorporates multiple factors (e.g. parameters related to the natural and built environments and socio-demographics) that contribute to tsunami vulnerability. Data provided with FEMA's HAZUS loss estimation software and Clatsop County, Oregon, tax assessment data were used as input to the model. The results, presented within a geographic information system, reveal the percentage of buildings in need of reinforcement and the population density in different inundation depth zones. These results can be used for tsunami mitigation, local planning, and for determining post-tsunami disaster response by emergency services. (1)Tsunami Pilot Study Working Group, Seaside, Oregon Tsunami Pilot Study--Modernization of FEMA Flood Hazard Maps, Joint NOAA/USGS/FEMA Special Report, U.S. National Oceanic and Atmospheric Administration, U.S. Geological Survey, U.S. Federal Emergency Management Agency, 2006, Final Draft. (2)Papathoma, M., D. Dominey-Howes, D.,Y. Zong, D. Smith, Assessing Tsunami Vulnerability, an example from Herakleio, Crete, Natural Hazards and Earth System Sciences, Vol. 3, 2003, p. 377-389.

  20. Coastal vulnerability index for the Tabasco State coast, Mexico

    Directory of Open Access Journals (Sweden)

    Juan Carlos Nuñez Gómez

    2016-11-01

    Full Text Available Sea level rise is one of the most serious events that will impact low-lying lands, as is the case of most of Tabasco State. Historically, the State of Tabasco has been repeatedly impacted by extreme floods, the most recent one occurring in 2007. However, recent studies have shown that coastal erosion is the effect that most directly has impacted the Tabasco’s coastline, as this has even modified soil strata; this is also related to extreme hydrometeorological events associated with environmental changes and changes in the salinity gradient off the coast. In such a situation, future changes in the coastline are almost certain. Tabasco’s coastline has been recognized as one of the most vulnerable zones in the country since Mexico’s first national communication to the UNFCCC in 1997. Therefore, it is important to evaluate the vulnerability of this zone. The purpose of this study was to estimate the vulnerability of the Tabasco’s coastline by applying the coastal vulnerability index method (IVM using a geographic information system (GIS. This method has been successfully applied in several different places around the world including Canada, the United State, Spain and Indonesia. This model is suitable for the local conditions of Tabasco coast, as the input variables it requires (including waves, tides, sea level, coastal slope, erosion rates and geomorphology are available for the study area, thus allowing the possibility of estimating the coast’s vulnerability based on local data. Results from map algebra operations showed that the zones of very high or high vulnerability encompass a six-kilometer stretch around the Sánchez Magallanes community, near the del Carmen lagoon in the municipality of H. Cárdenas, Tabasco. This is due to the high-waves regime and other conditions associated to the coastal dune geomorphology as well as the unconsolidated fine sediments prevailing therein. Other high vulnerability zones are found just in front

  1. Web Application Vulnerabilities

    OpenAIRE

    Yadav, Bhanu

    2014-01-01

    Web application security has been a major issue in information technology since the evolvement of dynamic web application. The main objective of this project was to carry out a detailed study on the top three web application vulnerabilities such as injection, cross site scripting, broken authentication and session management, present the situation where an application can be vulnerable to these web threats and finally provide preventative measures against them. ...

  2. Intrinsic and specific vulnerability of groundwater in central Spain: the risk of nitrate pollution

    Science.gov (United States)

    Martínez-Bastida, Juan J.; Arauzo, Mercedes; Valladolid, Maria

    2010-05-01

    The intrinsic vulnerability of groundwater in the Comunidad de Madrid (central Spain) was evaluated using the DRASTIC and GOD indexes. Groundwater vulnerability to nitrate pollution was also assessed using the composite DRASTIC (CD) and nitrate vulnerability (NV) indexes. The utility of these methods was tested by analyzing the spatial distribution of nitrate concentrations in the different aquifers located in the study area: the Tertiary Detrital Aquifer, the Moor Limestone Aquifer, the Cretaceous Limestone Aquifer and the Quaternary Aquifer. Vulnerability maps based on these four indexes showed very similar results, identifying the Quaternary Aquifer and the lower sub-unit of the Moor Limestone Aquifer as deposits subjected to a high risk of nitrate pollution due to intensive agriculture. As far as the spatial distribution of groundwater nitrate concentrations is concerned, the NV index showed the greatest statistical significance ( p Comunidad de Madrid, in line with European Union Directive 91/676/EEC.

  3. Vulnerability and risk of deltaic social-ecological systems exposed to multiple hazards.

    Science.gov (United States)

    Hagenlocher, Michael; Renaud, Fabrice G; Haas, Susanne; Sebesvari, Zita

    2018-08-01

    Coastal river deltas are hotspots of global change impacts. Sustainable delta futures are increasingly threatened due to rising hazard exposure combined with high vulnerabilities of deltaic social-ecological systems. While the need for integrated multi-hazard approaches has been clearly articulated, studies on vulnerability and risk in deltas either focus on local case studies or single hazards and do not apply a social-ecological systems perspective. As a result, vulnerabilities and risks in areas with strong social and ecological coupling, such as coastal deltas, are not fully understood and the identification of risk reduction and adaptation strategies are often based on incomplete assumptions. To overcome these limitations, we propose an innovative modular indicator library-based approach for the assessment of multi-hazard risk of social-ecological systems across and within coastal deltas globally, and apply it to the Amazon, Ganges-Brahmaputra-Meghna (GBM), and Mekong deltas. Results show that multi-hazard risk is highest in the GBM delta and lowest in the Amazon delta. The analysis reveals major differences between social and environmental vulnerability across the three deltas, notably in the Mekong and the GBM deltas where environmental vulnerability is significantly higher than social vulnerability. Hotspots and drivers of risk vary spatially, thus calling for spatially targeted risk reduction and adaptation strategies within the deltas. Ecosystems have been identified as both an important element at risk as well as an entry point for risk reduction and adaptation strategies. Copyright © 2018. Published by Elsevier B.V.

  4. Mapping human vulnerability to climate change in the Brazilian Amazon: The construction of a municipal vulnerability index.

    Science.gov (United States)

    Menezes, Júlia Alves; Confalonieri, Ulisses; Madureira, Ana Paula; Duval, Isabela de Brito; Santos, Rhavena Barbosa Dos; Margonari, Carina

    2018-01-01

    Vulnerability, understood as the propensity to be adversely affected, has attained importance in the context of climate change by helping to understand what makes populations and territories predisposed to its impacts. Conditions of vulnerability may vary depending on the characteristics of each territory studied-social, environmental, infrastructural, public policies, among others. Thus, the present study aimed to evaluate what makes the municipalities of the state of Amazonas, Brazil, vulnerable to climate change in the context of the largest tropical forest in the world, and which regions of the State are the most susceptible. A Municipal Vulnerability Index was developed, which was used to associate current socio-environmental characteristics of municipalities with climate change scenarios in order to identify those that may be most affected by climate change. The results showed that poor adaptive capacity and poverty had the most influence on current vulnerability of the municipalities of Amazonas with the most vulnerable areas being the southern, northern, and eastern regions of the state. When current vulnerability was related to future climate change projections, the most vulnerable areas were the northern, northeastern, extreme southern, and southwestern regions. From a socio-environmental and climatic point of view, these regions should be a priority for public policy efforts to reduce their vulnerability and prepare them to cope with the adverse aspects of climate change.

  5. Mapping human vulnerability to climate change in the Brazilian Amazon: The construction of a municipal vulnerability index.

    Directory of Open Access Journals (Sweden)

    Júlia Alves Menezes

    Full Text Available Vulnerability, understood as the propensity to be adversely affected, has attained importance in the context of climate change by helping to understand what makes populations and territories predisposed to its impacts. Conditions of vulnerability may vary depending on the characteristics of each territory studied-social, environmental, infrastructural, public policies, among others. Thus, the present study aimed to evaluate what makes the municipalities of the state of Amazonas, Brazil, vulnerable to climate change in the context of the largest tropical forest in the world, and which regions of the State are the most susceptible. A Municipal Vulnerability Index was developed, which was used to associate current socio-environmental characteristics of municipalities with climate change scenarios in order to identify those that may be most affected by climate change. The results showed that poor adaptive capacity and poverty had the most influence on current vulnerability of the municipalities of Amazonas with the most vulnerable areas being the southern, northern, and eastern regions of the state. When current vulnerability was related to future climate change projections, the most vulnerable areas were the northern, northeastern, extreme southern, and southwestern regions. From a socio-environmental and climatic point of view, these regions should be a priority for public policy efforts to reduce their vulnerability and prepare them to cope with the adverse aspects of climate change.

  6. A Brazilian Vulnerability Index Towards Natural Disasters and Climatic Change - Flashfloods and Landslides.

    Science.gov (United States)

    Debortoli, N. S.; Camarinha, P. I., Sr.; Marengo, J. A.; Rodrigues, R.

    2015-12-01

    There are some evidences that hydrological climate extremes events have become more frequent an intense in the last decades due to climatic change. In Brazil, flashfloods and landslides were responsible for 74% of the deaths related to natural disasters in 1991-2010 period. In this sense, climate change could be considered a threat which can further increase these numbers, if actions of adaptation and reducing vulnerability are not taken. To evaluate Brazil's vulnerability hotspots to these disasters, two vulnerability indexes were developed using three sets of variables: (1) climate, with IPCC climate extreme indexes; (2) environmental, including land use, drainage systems, relief map, slope, road density and hydrography variables; (3) socioeconomic, including Gini coefficient, HDI (Human Development Index), housing conditions and poverty-related index. The variables were normalized on a scale between 0 to 1 and related using Map Algebra technique (ArcGIS). As part of the effort to contribute to the elaboration of the Third National Communication to the United Nations Framework Convention on Climate Change (UNFCCC), and to contribute to the assessment of impacts on strategic country's issues, simulations at higher resolution were carried out using Eta-20km RCM (Regional Climate Model) nested with two global climate models: HadGEM ES and MIROC 5 (INPE Brazilian National Institute for Space Research). For the baseline period of 1961-1990, the vulnerability indexes were adjusted by an iterative process, which was validated by comparing it to the Brazilian National Disasters Data. The same indexes found at baseline were used to estimate the vulnerability until the end of the XXI century, using the 4.5 and 8.5 IPCC/AR5 RCP (Representative Concentration Pathways) scenarios. The results indicate a large increase in Brazil's vulnerability to landslides mainly in coastal zone, southern states, high lands of southeast states, and along the Amazon River due to climatic

  7. Hidden Connectivity in Networks with Vulnerable Classes of Nodes

    Directory of Open Access Journals (Sweden)

    Sebastian M. Krause

    2016-10-01

    Full Text Available In many complex systems representable as networks, nodes can be separated into different classes. Often these classes can be linked to a mutually shared vulnerability. Shared vulnerabilities may be due to a shared eavesdropper or correlated failures. In this paper, we show the impact of shared vulnerabilities on robust connectivity and how the heterogeneity of node classes can be exploited to maintain functionality by utilizing multiple paths. Percolation is the field of statistical physics that is generally used to analyze connectivity in complex networks, but in its existing forms, it cannot treat the heterogeneity of multiple vulnerable classes. To analyze the connectivity under these constraints, we describe each class as a color and develop a “color-avoiding” percolation. We present an analytic theory for random networks and a numerical algorithm for all networks, with which we can determine which nodes are color-avoiding connected and whether the maximal set percolates in the system. We find that the interaction of topology and color distribution implies a rich critical behavior, with critical values and critical exponents depending both on the topology and on the color distribution. Applying our physics-based theory to the Internet, we show how color-avoiding percolation can be used as the basis for new topologically aware secure communication protocols. Beyond applications to cybersecurity, our framework reveals a new layer of hidden structure in a wide range of natural and technological systems.

  8. Comparison of Flood Vulnerability Assessments to Climate Change by Construction Frameworks for a Composite Indicator

    Directory of Open Access Journals (Sweden)

    Jong Seok Lee

    2018-03-01

    Full Text Available As extreme weather conditions due to climate change can cause deadly flood damages all around the world, a role of the flood vulnerability assessment has become recognized as one of the preemptive measures in nonstructural flood mitigation strategies. Although the flood vulnerability is most commonly assessed by a composite indicator compiled from multidimensional phenomena and multiple conflicting criteria associated with floods, directly or indirectly, it has been often overlooked that the construction frameworks and processes can have a significant influence on the flood vulnerability indicator outcomes. This study has, therefore, compared the flood vulnerability ranking orders for the 54 administrative districts in the Nakdong River Watershed of the Korean Peninsula, ranked from composite indicators by different frameworks and multi-attribute utility functions for combining the three assessment components, such as exposure, sensitivity, and coping, presented in the IPCC Third Assessment Report. The results show that the different aggregation components and utility functions under the same proxy variable system can lead to larger volatility of flood vulnerability rankings than expected. It is concluded that the vulnerability indicator needs to be derived from all three assessment components by a multiplicative utility function for a desirable flood vulnerability assessment to climate change.

  9. Assisting in Auditing of Buffer Overflow Vulnerabilities via Machine Learning

    Directory of Open Access Journals (Sweden)

    Qingkun Meng

    2017-01-01

    Full Text Available Buffer overflow vulnerability is a kind of consequence in which programmers’ intentions are not implemented correctly. In this paper, a static analysis method based on machine learning is proposed to assist in auditing buffer overflow vulnerabilities. First, an extended code property graph is constructed from the source code to extract seven kinds of static attributes, which are used to describe buffer properties. After embedding these attributes into a vector space, five frequently used machine learning algorithms are employed to classify the functions into suspicious vulnerable functions and secure ones. The five classifiers reached an average recall of 83.5%, average true negative rate of 85.9%, a best recall of 96.6%, and a best true negative rate of 91.4%. Due to the imbalance of the training samples, the average precision of the classifiers is 68.9% and the average F1 score is 75.2%. When the classifiers were applied to a new program, our method could reduce the false positive to 1/12 compared to Flawfinder.

  10. A Preliminary Tsunami Vulnerability Analysis for Yenikapi Region in Istanbul

    Science.gov (United States)

    Ceren Cankaya, Zeynep; Suzen, Lutfi; Cevdet Yalciner, Ahmet; Kolat, Cagil; Aytore, Betul; Zaytsev, Andrey

    2015-04-01

    One of the main requirements during post disaster recovery operations is to maintain proper transportation and fluent communication at the disaster areas. Ports and harbors are the main transportation hubs which must work with proper performance at all times especially after the disasters. Resilience of coastal utilities after earthquakes and tsunamis have major importance for efficient and proper rescue and recovery operations soon after the disasters. Istanbul is a mega city with its various coastal utilities located at the north coast of the Sea of Marmara. At Yenikapi region of Istanbul, there are critical coastal utilities and vulnerable coastal structures and critical activities occur daily. Fishery ports, commercial ports, small craft harbors, passenger terminals of intercity maritime transportation, water front commercial and/or recreational structures are some of the examples of coastal utilization which are vulnerable against marine disasters. Therefore their vulnerability under tsunami or any other marine hazard to Yenikapi region of Istanbul is an important issue. In this study, a methodology of vulnerability analysis under tsunami attack is proposed with the applications to Yenikapi region. In the study, high resolution (1m) GIS database of Istanbul Metropolitan Municipality (IMM) is used and analyzed by using GIS implementation. The bathymetry and topography database and the vector dataset containing all buildings/structures/infrastructures in the study area are obtained for tsunami numerical modeling for the study area. GIS based tsunami vulnerability assessment is conducted by applying the Multi-criteria Decision Making Analysis (MCDA). The tsunami parameters from deterministically defined worst case scenarios are computed from the simulations using tsunami numerical model NAMI DANCE. The vulnerability parameters in the region due to two different classifications i) vulnerability of buildings/structures and ii) vulnerability of (human) evacuation

  11. Enhancing the usability of seasonal to decadal (S2D) climate information - an evidence-based framework for the identification and assessment of sector-specific vulnerabilities

    Science.gov (United States)

    Funk, Daniel

    2016-04-01

    The successful provision of from seasonal to decadal (S2D) climate service products to sector-specific users is dependent on specific problem characteristics and individual user needs and decision-making processes. Climate information requires an impact on decision making to have any value (Rodwell and Doblas-Reyes, 2006). For that reason the knowledge of sector-specific vulnerabilities to S2D climate variability is very valuable information for both, climate service producers and users. In this context a concept for a vulnerability assessment framework was developed to (i) identify climate events (and especially their temporal scales) critical for sector-specific problems to assess the basic requirements for an appropriate climate-service product development; and to (ii) assess the potential impact or value of related climate information for decision-makers. The concept was developed within the EUPORIAS project (European Provision of Regional Impacts Assessments on Seasonal and Decadal Timescales) based on ten project-related case-studies from different sectors all over Europe. In the prevalent stage the framework may be useful as preliminary assessment or 'quick-scan' of the vulnerability of specific systems to climate variability in the context of S2D climate service provision. The assessment strategy of the framework is user-focused, using predominantly a bottom-up approach (vulnerability as state) but also a top-down approach (vulnerability as outcome) generally based on qualitative data (surveys, interviews, etc.) and literature research for system understanding. The starting point of analysis is a climate-sensitive 'critical situation' of the considered system which requires a decision and is defined by the user. From this basis the related 'critical climate conditions' are assessed and 'climate information needs' are derived. This mainly refers to the critical period of time of the climate event or sequence of events. The relevant period of time of problem

  12. Enhancement of global flood damage assessments using building material based vulnerability curves

    Science.gov (United States)

    Englhardt, Johanna; de Ruiter, Marleen; de Moel, Hans; Aerts, Jeroen

    2017-04-01

    This study discusses the development of an enhanced approach for flood damage and risk assessments using vulnerability curves that are based on building material information. The approach draws upon common practices in earthquake vulnerability assessments, and is an alternative for land-use or building occupancy approach in flood risk assessment models. The approach is of particular importance for studies where there is a large variation in building material, such as large scale studies or studies in developing countries. A case study of Ethiopia is used to demonstrate the impact of the different methodological approaches on direct damage assessments due to flooding. Generally, flood damage assessments use damage curves for different land-use or occupancy types (i.e. urban or residential and commercial classes). However, these categories do not necessarily relate directly to vulnerability of damage by flood waters. For this, the construction type and building material may be more important, as is used in earthquake risk assessments. For this study, we use building material classification data of the PAGER1 project to define new building material based vulnerability classes for flood damage. This approach will be compared to the widely applied land-use based vulnerability curves such as used by De Moel et al. (2011). The case of Ethiopia demonstrates and compares the feasibility of this novel flood vulnerability method on a country level which holds the potential to be scaled up to a global level. The study shows that flood vulnerability based on building material also allows for better differentiation between flood damage in urban and rural settings, opening doors to better link to poverty studies when such exposure data is available. Furthermore, this new approach paves the road to the enhancement of multi-risk assessments as the method enables the comparison of vulnerability across different natural hazard types that also use material-based vulnerability curves

  13. sPECTRA: a Precise framEwork for analyzing CrypTographic vulneRabilities in Android apps

    OpenAIRE

    Gajrani, J.; Tripathi, M.; Laxmi, V.; Gaur, M. S.; Conti, M.; Rajarajan, M.

    2017-01-01

    The majority of Android applications (apps) deals with user's personal data. Users trust these apps and allow them to access all sensitive data. Cryptography, when employed in an appropriate way, can be used to prevent misuse of data. Unfortunately, cryptographic libraries also include vulnerable cryptographic services. Since Android app developers may not be cryptographic experts, this makes apps become the target of various attacks due to cryptographic vulnerabilities. In this work, we pres...

  14. Mining Bug Databases for Unidentified Software Vulnerabilities

    Energy Technology Data Exchange (ETDEWEB)

    Dumidu Wijayasekara; Milos Manic; Jason Wright; Miles McQueen

    2012-06-01

    Identifying software vulnerabilities is becoming more important as critical and sensitive systems increasingly rely on complex software systems. It has been suggested in previous work that some bugs are only identified as vulnerabilities long after the bug has been made public. These vulnerabilities are known as hidden impact vulnerabilities. This paper discusses the feasibility and necessity to mine common publicly available bug databases for vulnerabilities that are yet to be identified. We present bug database analysis of two well known and frequently used software packages, namely Linux kernel and MySQL. It is shown that for both Linux and MySQL, a significant portion of vulnerabilities that were discovered for the time period from January 2006 to April 2011 were hidden impact vulnerabilities. It is also shown that the percentage of hidden impact vulnerabilities has increased in the last two years, for both software packages. We then propose an improved hidden impact vulnerability identification methodology based on text mining bug databases, and conclude by discussing a few potential problems faced by such a classifier.

  15. Open Source Vulnerability Database Project

    Directory of Open Access Journals (Sweden)

    Jake Kouns

    2008-06-01

    Full Text Available This article introduces the Open Source Vulnerability Database (OSVDB project which manages a global collection of computer security vulnerabilities, available for free use by the information security community. This collection contains information on known security weaknesses in operating systems, software products, protocols, hardware devices, and other infrastructure elements of information technology. The OSVDB project is intended to be the centralized global open source vulnerability collection on the Internet.

  16. Tsunami survivors' perspectives on vulnerability and vulnerability reduction: evidence from Koh Phi Phi Don and Khao Lak, Thailand.

    Science.gov (United States)

    Steckley, Marylynn; Doberstein, Brent

    2011-07-01

    This paper presents the results of primary research with 40 survivors of the 2004 Indian Ocean tsunami in two communities: Khao Lak (n=20) and Koh Phi Phi Don (n=20), Thailand. It traces tsunami survivors' perceptions of vulnerability, determines whether residents felt that the tsunami affected different communities differently, identifies the populations and sub-community groups that survivors distinguished as being more vulnerable than others, highlights community-generated ideas about vulnerability reduction, and pinpoints a range of additional vulnerability reduction actions. Tsunami survivors most consistently identified the 'most vulnerable' community sub-populations as women, children, the elderly, foreigners, and the poor. In Khao Lak, however, respondents added 'Burmese migrants' to this list, whereas in Koh Phi Phi Don, they added 'Thai Muslims'. Results suggest that the two case study communities, both small, coastal, tourism-dominated communities no more than 100 kilometres apart, have differing vulnerable sub-groups and environmental vulnerabilities, requiring different post-disaster vulnerability reduction efforts. © 2011 The Author(s). Disasters © Overseas Development Institute, 2011.

  17. Vulnerability assessment to frost disaster in dieng volcanic highland using spatial multi-criteria evaluation

    Science.gov (United States)

    Pradana, A.; Rahmanu, Y. A.; Prabaningrum, I.; Nurafifa, I.; Hizbaron, D. R.

    2018-04-01

    Dieng Volcanic Highland is one of frost disaster prone area which is very unique phenomenon in tropical region. Frost indicated by appearance of frozen dew or ice layer on the ground or vegetation surface due air inversion and cold temperatures during midnight in dry season. Appearance of frost significantly causes plant damage and losses on agricultural land, while the impacts were strongly influenced by level of vulnerability within agricultural communities. This study aims to analyze the impact of frost on agricultural land in Dieng, to identify characteristics of physical, social, economic vulnerability and coping capacity of agricultural communities to frost disaster in Dieng, and to estimate total vulnerability of frost disasters in Dieng through SMCE scenario. Research was conducted in Dieng Village, Wonosobo and Dieng Kulon Village, Banjarnegara. Method to assess vulnerability level is performed by Spatial Multi Criteria Evaluation (SMCE) method using ILWIS software through a combination of physical, social, and economic vulnerability regarding frost hazard, as well as coping capacity of farmers. Data collected by interview within different agricultural plots using questionnaire and in-depth interview method on frost affected agricultural land. Impact of frost mostly causes damage on potato agricultural land than any other types of commodities, such as carrot, leek or cabbage. Losses varies in range of 0 million to 55 million rupiah, at most events in range of 10 million to 15 million rupiah during frost season on July-August-September. Main factors determining vulnerability comes from crop losses, preparedness effort, and type of commodity. Agricultural land dominated by high level physical vulnerability (95.37 percent), high level social vulnerability (70.79 percent), moderate level economic vulnerability (79.23 percent) and moderate level coping capacity (73.18 percent). All five scenarios indicated that level of total vulnerability vary only from

  18. Vulnerability analysis methods for road networks

    Science.gov (United States)

    Bíl, Michal; Vodák, Rostislav; Kubeček, Jan; Rebok, Tomáš; Svoboda, Tomáš

    2014-05-01

    Road networks rank among the most important lifelines of modern society. They can be damaged by either random or intentional events. Roads are also often affected by natural hazards, the impacts of which are both direct and indirect. Whereas direct impacts (e.g. roads damaged by a landslide or due to flooding) are localized in close proximity to the natural hazard occurrence, the indirect impacts can entail widespread service disabilities and considerable travel delays. The change in flows in the network may affect the population living far from the places originally impacted by the natural disaster. These effects are primarily possible due to the intrinsic nature of this system. The consequences and extent of the indirect costs also depend on the set of road links which were damaged, because the road links differ in terms of their importance. The more robust (interconnected) the road network is, the less time is usually needed to secure the serviceability of an area hit by a disaster. These kinds of networks also demonstrate a higher degree of resilience. Evaluating road network structures is therefore essential in any type of vulnerability and resilience analysis. There are a range of approaches used for evaluation of the vulnerability of a network and for identification of the weakest road links. Only few of them are, however, capable of simulating the impacts of the simultaneous closure of numerous links, which often occurs during a disaster. The primary problem is that in the case of a disaster, which usually has a large regional extent, the road network may remain disconnected. The majority of the commonly used indices use direct computation of the shortest paths or time between OD (origin - destination) pairs and therefore cannot be applied when the network breaks up into two or more components. Since extensive break-ups often occur in cases of major disasters, it is important to study the network vulnerability in these cases as well, so that appropriate

  19. Cotton genetic resources and crop vulnerability

    Science.gov (United States)

    A report on the genetic vulnerability of cotton was provided to the National Genetic Resources Advisory Council. The report discussed crop vulnerabilities associated with emerging diseases, emerging pests, and a narrowing genetic base. To address these crop vulnerabilities, the report discussed the ...

  20. Vulnerability and resilience: a critical nexus.

    Science.gov (United States)

    Lotz, Mianna

    2016-02-01

    Not all forms of human fragility or vulnerability are unavoidable. Sometimes we knowingly and intentionally impose conditions of vulnerability on others; and sometimes we knowingly and intentionally enter into and assume conditions of vulnerability for ourselves (for example, when we decide to trust or forgive, enter into intimate relationships with others, become a parent, become a subject of medical or psychotherapeutic treatment, and the like). In this article, I propose a presently overlooked basis on which one might evaluate whether the imposition or assumption of vulnerability is acceptable, and on which one might ground a significant class of vulnerability-related obligations. Distinct from existing accounts of the importance of promoting autonomy in conditions of vulnerability, this article offers a preliminary exploration of the nature, role, and importance of resilience promotion, its relationship to autonomy promotion, and its prospects for improving human wellbeing in autonomy inhibiting conditions.

  1. Business continuity, emergency planning and special needs: How to protect the vulnerable.

    Science.gov (United States)

    Reilly, Daniel

    2015-01-01

    Emergencies and disasters affect all segments of the population. Some segments are more at risk during the emergency response and recovery efforts owing to vulnerabilities that increase the risk of harm. These vulnerabilities are due to individuals' disabilities, which must be incorporated into emergency and business continuity planning. Some disabilities are obvious, such as impaired vision, hearing or mobility, while other are less evident, but equally disabling, such as cognitive disorders, geographical or language isolation, and numerous age-related factors. Taken together when creating emergency or business continuity plans, the issues identified as disabilities can be grouped by functionality and termed as special needs. This paper will detail the identification of special needs populations, explain how these persons are vulnerable during the emergency or disaster response and recovery process, and provide examples of how to partner with individuals within identified special needs populations to improve the planning process.

  2. VT - Vermont Social Vulnerability Index

    Data.gov (United States)

    Vermont Center for Geographic Information — Social vulnerability refers to the resilience of communities when responding to or recovering from threats to public health. The Vermont Social Vulnerability Index...

  3. Climate Change and Coastal Zones. An Overview of the State-of-the-Art on Regional and Local Vulnerability Assessment

    International Nuclear Information System (INIS)

    Sterr, H.; Klein, R.J.T.; Reese, S.

    2000-06-01

    This paper provides an overview of the latest developments in methodologies for assessing the vulnerability of coastal zones to climate change at regional and local scales. The focus of vulnerability assessment in coastal zones used to be on erosion and land loss due to sea-level rise. Methodologies now increasingly consider the wide range of climate and impact variables that play a part in determining coastal vulnerability, as well as non-climatic developments. The paper presents a conceptual framework for vulnerability assessment that identifies a number of system components that can be considered determinants of vulnerability. It then goes on to outline a number of steps that are required for the actual assessment of coastal vulnerability, such as scenario development, data collection and impact assessment. The approach is illustrated using a regional and local case study in Germany

  4. Animal models to study plaque vulnerability

    NARCIS (Netherlands)

    Schapira, K.; Heeneman, S.; Daemen, M. J. A. P.

    2007-01-01

    The need to identify and characterize vulnerable atherosclerotic lesions in humans has lead to the development of various animal models of plaque vulnerability. In this review, current concepts of the vulnerable plaque as it leads to an acute coronary event are described, such as plaque rupture,

  5. Vulnerable Populations Perceive Their Health as at Risk from Climate Change.

    Science.gov (United States)

    Akerlof, Karen L; Delamater, Paul L; Boules, Caroline R; Upperman, Crystal R; Mitchell, Clifford S

    2015-12-04

    Climate change is already taking a toll on human health, a toll that is likely to increase in coming decades. The relationship between risk perceptions and vulnerability to climate change's health threats has received little attention, even though an understanding of the dynamics of adaptation among particularly susceptible populations is becoming increasingly important. We demonstrate that some people whose health will suffer the greatest harms from climate change-due to social vulnerability, health susceptibility, and exposure to hazards-already feel they are at risk. In a 2013 survey we measured Maryland residents' climate beliefs, health risk perceptions, and household social vulnerability characteristics, including medical conditions (n = 2126). We paired survey responses with secondary data sources for residence in a floodplain and/or urban heat island to predict perceptions of personal and household climate health risk. General health risk perceptions, political ideology, and climate beliefs are the strongest predictors. Yet, people in households with the following characteristics also see themselves at higher risk: members with one or more medical conditions or disabilities; low income; racial/ethnic minorities; and residence in a floodplain. In light of these results, climate health communication among vulnerable populations should emphasize protective actions instead of risk messages.

  6. Vulnerable Populations Perceive Their Health as at Risk from Climate Change

    Directory of Open Access Journals (Sweden)

    Karen L. Akerlof

    2015-12-01

    Full Text Available Climate change is already taking a toll on human health, a toll that is likely to increase in coming decades. The relationship between risk perceptions and vulnerability to climate change’s health threats has received little attention, even though an understanding of the dynamics of adaptation among particularly susceptible populations is becoming increasingly important. We demonstrate that some people whose health will suffer the greatest harms from climate change—due to social vulnerability, health susceptibility, and exposure to hazards—already feel they are at risk. In a 2013 survey we measured Maryland residents’ climate beliefs, health risk perceptions, and household social vulnerability characteristics, including medical conditions (n = 2126. We paired survey responses with secondary data sources for residence in a floodplain and/or urban heat island to predict perceptions of personal and household climate health risk. General health risk perceptions, political ideology, and climate beliefs are the strongest predictors. Yet, people in households with the following characteristics also see themselves at higher risk: members with one or more medical conditions or disabilities; low income; racial/ethnic minorities; and residence in a floodplain. In light of these results, climate health communication among vulnerable populations should emphasize protective actions instead of risk messages.

  7. Vulnerable Populations Perceive Their Health as at Risk from Climate Change

    Science.gov (United States)

    Akerlof, Karen L.; Delamater, Paul L.; Boules, Caroline R.; Upperman, Crystal R.; Mitchell, Clifford S.

    2015-01-01

    Climate change is already taking a toll on human health, a toll that is likely to increase in coming decades. The relationship between risk perceptions and vulnerability to climate change’s health threats has received little attention, even though an understanding of the dynamics of adaptation among particularly susceptible populations is becoming increasingly important. We demonstrate that some people whose health will suffer the greatest harms from climate change—due to social vulnerability, health susceptibility, and exposure to hazards—already feel they are at risk. In a 2013 survey we measured Maryland residents’ climate beliefs, health risk perceptions, and household social vulnerability characteristics, including medical conditions (n = 2126). We paired survey responses with secondary data sources for residence in a floodplain and/or urban heat island to predict perceptions of personal and household climate health risk. General health risk perceptions, political ideology, and climate beliefs are the strongest predictors. Yet, people in households with the following characteristics also see themselves at higher risk: members with one or more medical conditions or disabilities; low income; racial/ethnic minorities; and residence in a floodplain. In light of these results, climate health communication among vulnerable populations should emphasize protective actions instead of risk messages. PMID:26690184

  8. Nutritional vulnerability seen within asylum seekers in Australia.

    Science.gov (United States)

    O'Reilly, Sharleen; O'Shea, Tess; Bhusumane, Sibusiso

    2012-04-01

    To examine the extent of nutritional vulnerability seen in a cohort of asylum seekers in Australia. Twenty-one asylum seekers (15 males, 6 females) that used a food bank were interviewed over a 6 week period at the Melbourne based Asylum Seeker Resource Centre about foods consumed in the previous 24-h and any non food bank foods obtained. A basket audit was conducted after participants accessed the food bank on the day of interview, Participants obtained significantly less than the minimum requirements for the Australian Guide to Healthy Eating in the vegetables and legumes (P bank, their primary or sole food source. A high level of nutritional vulnerability was seen in this cohort due to their inability to meet minimum nutritional requirements from their primary food access point. Health professionals working with asylum seeker populations need to be aware of this issue and the resulting potential for longer term ill health as a consequence.

  9. ICMPv6 RA Flooding Vulnerability Research

    Directory of Open Access Journals (Sweden)

    Linas Jočys

    2016-06-01

    Full Text Available ICMPv6 is the newest version of internet control message protocol, whose main purpose is to send error message indicating packet processing failure. It is know that ICMPv6 is technologically vulnerable. One of those vulnerabilities is the ICMPv6 RA flooding vulnerability, which can lead to systems in Local Area Network slow down or full stop. This paper will discuss Windows (XP, 7, 8.1 and Linux Ubuntu 14 operating systems resistance to RA flooding attack research and countermeasures to minimize this vulnerability.

  10. Assessing vulnerability of urban African communities

    DEFF Research Database (Denmark)

    Karlsson Nyed, Patrik; Jean-Baptiste, Nathalie; Herslund, Lise Byskov

    2014-01-01

    East African cities are in the process of assessing their vulnerabilities to climate change, but face difficulties in capturing the complexity of the various facets of vulnerability. This holistic approach, captures four different dimensions of vulnerability to flooding - Assets, Institutions......, Attitudes and the Physical environment, with Dar es Salaam, Tanzania, as a case city. The methodology is actively involving the expertise of the stakeholders, and uses GIS to analyze and compile the data. The final output is presented as a comprehensible map, delineating the varying vulnerability...

  11. Australian climate change impacts, adaptation and vulnerability

    International Nuclear Information System (INIS)

    Hennessy, K.; Fitzharris, B.

    2007-01-01

    sites, including the Great Barrier Reef and Queensland Wet Tropics. Other sites at risk include Kakadu wetlands, south-west Australia and alpine areas; Risks to major infrastructure are likely to increase. By 2030, design criteria for extreme events are very likely to be exceeded more frequently. Risks include failure of floodplain protection and urban drainage/sewerage, increased storm and fire damage, and more heat waves causing more deaths and more black-outs; Production from agriculture and forestry is projected to decline by 2030 over much of southern and eastern Australia, due to increased drought and fire. Vulnerability is likely to increase in many sectors, but this depends on adaptive capacity; Most human systems have considerable adaptive capacity. The region has well developed economies, extensive scientific and technical capabilities, disaster mitigation strategies, and biosecurity measures. However, there are likely to be considerable cost and institutional constraints to implementation of adaptation options. Some Indigenous communities have low adaptive capacity. Water security and coastal communities are the most vulnerable sectors; Natural systems have limited adaptive capacity. Projected rates of climate change are very likely to exceed rates of evolutionary adaptation in many species. Habitat loss and fragmentation are very likely to limit species migration in response to shifting climatic zones; Vulnerability is likely to rise due to an increase in extreme events. Economic damage from extreme weather is very likely to increase and provide major challenges for adaptation; Vulnerability is likely to be high by 2050 in a few identified hotspots. These include the Great Barrier Reef, eastern Queensland, the south-west, Murray-Darling Basin, the alps and Kakadu wetland

  12. The spares provisioning problem with parts inventory

    OpenAIRE

    Abboud, Nadim E.

    1990-01-01

    In this research, we consider the spares provisioning problem, where a finite population of homogeneous machines are being deployed to meet a constant demand. While a machine is operating, it could become inoperable due to the failure of a critical built-in part in the machine. Before repairs on the machine can be initiated, however, a replacement part must be obtained. If a replacement part is available from stock, the machine is immediately transferred to the repair subsystem...

  13. Vulnerability to HIV/AIDS among women of reproductive age in the slums of Delhi and Hyderabad, India.

    Science.gov (United States)

    Ghosh, Jayati; Wadhwa, Vandana; Kalipeni, Ezekiel

    2009-02-01

    This report explores how vulnerability to HIV/AIDS applies to women in the reproductive age range living in the slum areas of Delhi and Hyderabad. The paper is based on a qualitative study of AIDS awareness levels conducted during the summer of 2006. It offers insightful narratives from a sample of 32 women, providing an in depth view of their vulnerability to HIV/AIDS due to their precarious socioeconomic conditions and low AIDS awareness. The women cited lack of education, low empowerment in expressing and accessing information related to sexual matters, and poverty as key factors to vulnerability.

  14. Hybrid resource provisioning for clouds

    International Nuclear Information System (INIS)

    Rahman, Mahfuzur; Graham, Peter

    2012-01-01

    Flexible resource provisioning, the assignment of virtual machines (VMs) to physical machine, is a key requirement for cloud computing. To achieve 'provisioning elasticity', the cloud needs to manage its available resources on demand. A-priori, static, VM provisioning introduces no runtime overhead but fails to deal with unanticipated changes in resource demands. Dynamic provisioning addresses this problem but introduces runtime overhead. To reduce VM management overhead so more useful work can be done and to also avoid sub-optimal provisioning we propose a hybrid approach that combines static and dynamic provisioning. The idea is to adapt a good initial static placement of VMs in response to evolving load characteristics, using live migration, as long as the overhead of doing so is low and the effectiveness is high. When this is no longer so, we trigger a revised static placement. (Thus, we are essentially applying local multi-objective optimization to tune a global optimization with reduced overhead.) This approach requires a complicated migration decision algorithm based on current and predicted:future workloads, power consumptions and memory usage in the host machines as well as network burst characteristics for the various possible VM multiplexings (combinations of VMs on a host). A further challenge is to identify those characteristics of the dynamic provisioning that should trigger static re-provisioning.

  15. Motherhood, Marketization, and Consumer Vulnerability

    DEFF Research Database (Denmark)

    Davies, Andrea; Prothero, Andrea; Sørensen, Elin

    2010-01-01

    This article explores consumer vulnerability and the role of public policy by focusing on new mothers. Developing the consumer vulnerability model of Baker, Gentry, and Rittenburg, the authors consider how medical contexts, political and legal factors, economic resources, societal prescriptions...... a time of physical and psychological changes in mothers-to-be. This article illustrates that the extended market logic dominating contemporary mothering environments both contributes to and has the potential to exacerbate new mothers’ vulnerability, raising important challenges for public policy, both...

  16. Vulnerability and fragility risk indices for non-renewable resources.

    Science.gov (United States)

    Miller, Anne E; Steele, Nicholas; Tobin, Benjamin W

    2018-06-02

    Protected areas are tasked with mitigating impacts to a wide range of invaluable resources. These resources are often subject to a variety of potential natural and anthropogenic impacts that require monitoring efforts and management actions to minimize the degradation of these resources. However, due to insufficient funding and staff, managers often have to prioritize efforts, leaving some resources at higher risk to impact. Attempts to address this issue have resulted in numerous qualitative and semi-quantitative frameworks for prioritization based on resource vulnerability. Here, we add to those methods by modifying an internationally standardized vulnerability framework, quantify both resource vulnerability, susceptibility to human disturbance, and fragility, susceptibility to natural disturbance. This modified framework quantifies impacts through a six-step process: identifying the resource and management objectives, identifying exposure and sensitivity indicators, define scoring criteria for each indicator, collect and compile data, calculate indices, and prioritize sites for mitigations. We applied this methodology to two resource types in Grand Canyon National Park (GRCA): caves and fossil sites. Three hundred sixty-five cave sites and 127 fossil sites in GRCA were used for this analysis. The majority of cave and fossil sites scored moderate to low vulnerability (0-6 out of 10 points) and moderate to low fragility for fossils. The percentage of sites that fell in the high-priority range was 5.5% for fossils and 21.9% for caves. These results are consistent with the known state of these resources and the results present a tool for managers to utilize to prioritize monitoring and management needs.

  17. A pragmatic analysis of vulnerability in clinical research.

    Science.gov (United States)

    Wendler, David

    2017-09-01

    Identifying which subjects are vulnerable, and implementing safeguards to protect them, is widely regarded as essential to clinical research. Commentators have endorsed a number of responses to these challenges and have thereby made significant progress in understanding vulnerability in clinical research. At the same time, this literature points to a central contradiction which calls into question its potential to protect vulnerable subjects in practice. Specifically, analysis suggests that all human subjects are vulnerable and vulnerability in clinical research is comparative and context dependent, in the sense that individuals are vulnerable relative to others and in some contexts only. Yet, if everyone is vulnerable, there seems to be no point in citing the vulnerability of some individuals. Moreover, the conclusion that everyone is vulnerable seems inconsistent with the claims that vulnerability is comparative and context dependent, raising concern over whether it will be possible to develop a comprehensive account of vulnerability that is internally consistent. The solution to this dilemma lies in recognition of the fact that the practical significance of claims regarding vulnerability depends on the context in which they are used. The claims that appear to lead to the central contradiction are in fact accurate conclusions that follow from different uses of the term 'vulnerability'. The present manuscript describes this 'pragmatic' approach to vulnerability in clinical research and considers its implications for ensuring that subjects receive appropriate protection. Published 2017. This article is a U.S. Government work and is in the public domain in the USA.

  18. Vulnerability of Bread-Baskets to Weather Shocks

    Science.gov (United States)

    Gerber, J. S.; Ray, D. K.; West, P. C.; Foley, J. A.

    2013-12-01

    Many analyses of food security consider broad trends in food supply (crop production, crop use) and demand (changing diets, population growth.) However, if past shocks to the food system due to weather events (i.e. droughts) were to repeat themselves today, the resulting famines could be far more serious due to increased concentration of grain production in vulnerable bread-baskets, and decreased resilience of global and regional food systems (i.e. lower stocks, dependence on fewer crops). The present research project takes advantage of high-resolution historical weather datasets to assess probabilities of historically observed droughts repeating themselves in one or more of today's bread-basket regions. Using recently developed relationships between weather and crop yield, we consider the likelihood of region-wide crop failures under current conditions, and also under various climate scenarios.

  19. Promoting Sustainable Food Provision; the Role of Networks in Global Food Governance

    NARCIS (Netherlands)

    Oosterveer, P.J.M.

    2017-01-01

    Food provision in contemporary societies is transforming due to challenges of globalization, sustainability and equity. The interactions between civil society organizations, governments, the food industry, consumers and producers constitute dynamic fields of environmental change in global food

  20. Not the usual suspects: addressing layers of vulnerability.

    Science.gov (United States)

    Luna, Florencia; Vanderpoel, Sheryl

    2013-07-01

    This paper challenges the traditional account of vulnerability in healthcare which conceptualizes vulnerability as a list of identifiable subpopulations. This list of 'usual suspects', focusing on groups from lower resource settings, is a narrow account of vulnerability. In this article we argue that in certain circumstances middle-class individuals can be also rendered vulnerable. We propose a relational and layered account of vulnerability and explore this concept using the case study of cord blood (CB) banking. In the first section, two different approaches to 'vulnerability' are contrasted: categorical versus layered. In the second section, we describe CB banking and present a case study of CB banking in Argentina. We examine the types of pressure that middle-class pregnant women feel when considering CB collection and storage. In section three, we use the CB banking case study to critique the categorical approach to vulnerability: this model is unable to account for the ways in which these women are vulnerable. A layered account of vulnerability identifies several ways in which middle-class women are vulnerable. Finally, by utilizing the layered approach, this paper suggests how public health policies could be designed to overcome vulnerabilities. © 2013 John Wiley & Sons Ltd.

  1. Vulnerability assessment: A comparison of three different city sizes in the coastal area of Central Java, Indonesia

    Directory of Open Access Journals (Sweden)

    Wiwandari Handayani

    2017-12-01

    Full Text Available Considering the importance of connecting urbanization phenomena and vulnerability assessments, this paper aims to explore vulnerability assessment in three different city sizes in the northern coast of Central Java province of Indonesia. It compares the vulnerability levels of the three cities based on their sizes (that is, levels of urbanization. It uses the most current secondary data from the lowest administrative levels, called as kelurahan (urban village, for its assessment. There are two indexes used to indicate their vulnerability levels, namely exposure and sensitivity index (ESI and adaptive capacity index (ACI. By combining the ESI and ACI, the study found that the kelurahans in Tegal (the medium sized city have similar vulnerability levels. The kelurahans in Semarang (as the big city have more combination of vulnerability levels—indicating that the city has various sensitivity, exposure, as well as adaptive capacity among its kelurahans. In Lasem (the small sized city, due to limitations imposed by adaptation—mostly because of lack of public services and high dependency on primary economic sectors—all of its kelurahans were found to be vulnerable. The study therefore concluded that the bigger a city is, the more the different areas of that city will have varying levels of vulnerability, leading to a high propensity of vulnerability among its inhabitants. On the other hand, the smaller a city is, the less capacity it will have in reducing its emerging vulnerability challenges.

  2. Vulnerability to cavitation, hydraulic efficiency, growth and survival in an insular pine (Pinus canariensis).

    Science.gov (United States)

    López, Rosana; López de Heredia, Unai; Collada, Carmen; Cano, Francisco Javier; Emerson, Brent C; Cochard, Hervé; Gil, Luis

    2013-06-01

    It is widely accepted that hydraulic failure due to xylem embolism is a key factor contributing to drought-induced mortality in trees. In the present study, an attempt is made to disentangle phenotypic plasticity from genetic variation in hydraulic traits across the entire distribution area of a tree species to detect adaptation to local environments. A series of traits related to hydraulics (vulnerability to cavitation and hydraulic conductivity in branches), growth performance and leaf mass per area were assessed in eight Pinus canariensis populations growing in two common gardens under contrasting environments. In addition, the neutral genetic variability (FST) and the genetic differentiation of phenotypic variation (QST) were compared in order to identify the evolutionary forces acting on these traits. The variability for hydraulic traits was largely due to phenotypic plasticity. Nevertheless, the vulnerability to cavitation displayed a significant genetic variability (approx. 5 % of the explained variation), and a significant genetic × environment interaction (between 5 and 19 % of the explained variation). The strong correlation between vulnerability to cavitation and survival in the xeric common garden (r = -0·81; P < 0·05) suggests a role for the former in the adaptation to xeric environments. Populations from drier sites and higher temperature seasonality were less vulnerable to cavitation than those growing at mesic sites. No trade-off between xylem safety and efficiency was detected. QST of parameters of the vulnerability curve (0·365 for P50 and the slope of the vulnerability curve and 0·452 for P88) differed substantially from FST (0·091), indicating divergent selection. In contrast, genetic drift alone was found to be sufficient to explain patterns of differentiation for xylem efficiency and growth. The ability of P. canariensis to inhabit a wide range of ecosystems seemed to be associated with high phenotypic plasticity and some degree of local

  3. Seismic vulnerability assessment of chemical plants through probabilistic neural networks

    International Nuclear Information System (INIS)

    Aoki, T.; Ceravolo, R.; De Stefano, A.; Genovese, C.; Sabia, D.

    2002-01-01

    A chemical industrial plant represents a sensitive presence in a region and, in case of severe damage due to earthquake actions, its impact on social life and environment can be devastating. From the structural point of view, chemical plants count a number of recurrent elements, which are classifiable in a discrete set of typological families (towers, chimneys, cylindrical or spherical or prismatic tanks, pipes etc.). The final aim of this work is to outline a general procedure to be followed in order to assign a seismic vulnerability estimate to each element of the various typological families. In this paper, F.E. simulations allowed to create a training set, which has been used to train a probabilistic neural system. A sample application has concerned the seismic vulnerability of simple spherical tanks

  4. Treatment of Patients in the Vulnerable Phase (at Discharge or Early After Discharge

    Directory of Open Access Journals (Sweden)

    Yuri Lopatin

    2017-01-01

    Full Text Available The clinical course of heart failure includes a period in which the patient is at increased risk of death or rehospitalisation for HF. This period is termed the “vulnerable phase” and occurs during the peri-acute HF phase, due to microenvironmental changes in the cardiovascular system. Typically, the vulnerability phase starts from the onset of an acute HF event leading to admission, continues through a peri-discharge period and lasts up to 6 months after discharge.These poor post-discharge outcomes also represent a significant socioeconomic burden. This articles reviews treatments that are beneficial in this important phase.

  5. Disaster Vulnerability in South Korea under a Gender Perspective

    Science.gov (United States)

    Chung, Gunhui

    2017-04-01

    The most affected natural disaster has been flooding in South Korea, however, many unexpected natural disasters cause by snow or drought have become severe due to the climate change. Therefore it is very important to analyze disaster vulnerability under the unexpected climate condition. When the natural disaster happens, in many cases, female was more damaged than male because of the cultural and physical limitations. Disaster is never gender neutral. For example, four times as many female as male died in Indonesia tsunami. Therefore, it is very important to consider gender sensitivity in the disaster vulnerability to mitigate effects on the female. In this study, the current disaster management guideline in South Korea is investigated in the gender perspective and compared to the other countries. As a result, gender analysis in the disaster preparedness and response is not implemented in South Korea. Thus, the gender balanced disaster management guideline is newly proposed. Also, the disaster vulnerability considering gendered factors are evaluated and analyzed in the urban area. Acknowledgement This research was supported by Support Program for Women in Science, Engineering and Technology through the National Research Foundation of Korea(NRF) funded by the Ministry of Science, ICT and future Planning(No. 2016H1C3A1903202)

  6. Anticipating WPS PIN Vulnerability to Secure Wireless Network

    Directory of Open Access Journals (Sweden)

    Indra Dwi Rianto

    2013-12-01

    Full Text Available WiFi Protected Setup (WPS is a standardized function supported by numerous vendors of wireless routers and access point to help set up connection to a wireless local area network. It is designed to simplify the set up and generally enabled by default. Due to design flaw, the WPS or QSS PIN is susceptible to a brute forceattack. In this paper, we test the security vulnerability occurred, evaluate the performance and give recommendations to anticipate the attack.

  7. Extending Vulnerability Assessment to Include Life Stages Considerations.

    Science.gov (United States)

    Hodgson, Emma E; Essington, Timothy E; Kaplan, Isaac C

    2016-01-01

    Species are experiencing a suite of novel stressors from anthropogenic activities that have impacts at multiple scales. Vulnerability assessment is one tool to evaluate the likely impacts that these stressors pose to species so that high-vulnerability cases can be identified and prioritized for monitoring, protection, or mitigation. Commonly used semi-quantitative methods lack a framework to explicitly account for differences in exposure to stressors and organism responses across life stages. Here we propose a modification to commonly used spatial vulnerability assessment methods that includes such an approach, using ocean acidification in the California Current as an illustrative case study. Life stage considerations were included by assessing vulnerability of each life stage to ocean acidification and were used to estimate population vulnerability in two ways. We set population vulnerability equal to: (1) the maximum stage vulnerability and (2) a weighted mean across all stages, with weights calculated using Lefkovitch matrix models. Vulnerability was found to vary across life stages for the six species explored in this case study: two krill-Euphausia pacifica and Thysanoessa spinifera, pteropod-Limacina helicina, pink shrimp-Pandalus jordani, Dungeness crab-Metacarcinus magister and Pacific hake-Merluccius productus. The maximum vulnerability estimates ranged from larval to subadult and adult stages with no consistent stage having maximum vulnerability across species. Similarly, integrated vulnerability metrics varied greatly across species. A comparison showed that some species had vulnerabilities that were similar between the two metrics, while other species' vulnerabilities varied substantially between the two metrics. These differences primarily resulted from cases where the most vulnerable stage had a low relative weight. We compare these methods and explore circumstances where each method may be appropriate.

  8. Climate change and marine fisheries: Least developed countries top global index of vulnerability.

    Science.gov (United States)

    Blasiak, Robert; Spijkers, Jessica; Tokunaga, Kanae; Pittman, Jeremy; Yagi, Nobuyuki; Österblom, Henrik

    2017-01-01

    Future impacts of climate change on marine fisheries have the potential to negatively influence a wide range of socio-economic factors, including food security, livelihoods and public health, and even to reshape development trajectories and spark transboundary conflict. Yet there is considerable variability in the vulnerability of countries around the world to these effects. We calculate a vulnerability index of 147 countries by drawing on the most recent data related to the impacts of climate change on marine fisheries. Building on the Intergovernmental Panel on Climate Change framework for vulnerability, we first construct aggregate indices for exposure, sensitivity and adaptive capacity using 12 primary variables. Seven out of the ten most vulnerable countries on the resulting index are Small Island Developing States, and the top quartile of the index includes countries located in Africa (17), Asia (7), North America and the Caribbean (4) and Oceania (8). More than 87% of least developed countries are found within the top half of the vulnerability index, while the bottom half includes all but one of the Organization for Economic Co-operation and Development member states. This is primarily due to the tremendous variation in countries' adaptive capacity, as no such trends are evident from the exposure or sensitivity indices. A negative correlation exists between vulnerability and per capita carbon emissions, and the clustering of states at different levels of development across the vulnerability index suggests growing barriers to meeting global commitments to reducing inequality, promoting human well-being and ensuring sustainable cities and communities. The index provides a useful tool for prioritizing the allocation of climate finance, as well as activities aimed at capacity building and the transfer of marine technology.

  9. The Assessment of Vulnerability of Industrial Parks to Climate Change in South Korea

    Science.gov (United States)

    Ryu, J. E.; Lee, D. K.; Jung, T. Y.; Choi, K. L.; Lee, S. H.

    2014-12-01

    Many countries are developing policy and measures to adapt to climate changes at the national and local levels, but the assessment of vulnerability to climate change and the establishment of countermeasures in the industries considering industrial factors such as worker, infrastructure are insufficient due to the characteristics of diverse processes and fields. In South Korea, the national government provides infrastructures for industrial parks where various companies in manufacturing and other industries are concentrated . Because of their concentration, damages can aggravate in case of natural disasters such as typhoons. In this study, vulnerability indices for climate change were developed and evaluated using climate scenarios for the climate exposure of localized terrential downpour for eight industrial parks. The vulnerability indices were selected and reviewed through literature review and two in-depth interviews with experts in various industries, and the assessment of vulnerability to climate change was conducted by collecting relevant information including the Directory of Industrial Complexes. The vulnerability of each industrial park to climate change was assessed for four time serious such as the base line, 2020s, 2050s, and 2100s . As a result, even though the possibility of localized heavy rain was the highest in Yeosu(Southeast coast) at present, but it was predicted that Gwangyang(Southwest coast) will be higher in the future. For the influences of climate including sensitivity, Ulsan Mipo(Southeast coast) is currently under the highest influence of climate, but the Gumi(Inland area) was forecasted to be under the highest influence of climate in the future. As a result of the assessment of vulnerability to climate change including adaptive capacity, Gumi and Myongji Noksan(Southeast coast) were most vulnerable to localized heavy rain. The degree of vulnerability of all the industrial parks except Ulsan and Yeosu was forecasted to increase in the

  10. The fast breeder reactor and the electricity provision system

    International Nuclear Information System (INIS)

    1975-01-01

    Due to inflexible planning, the electricity provision system is bound to generate demands for big centralized power plants, that is, nuclear power plants. A lack of feed-back from producer to consumer results in a technical distribution net-work that cannot react to big changes in supply and demand. This makes it particularly difficult to include alternative energy sources with fluctuating energy production

  11. Spatially explicit groundwater vulnerability assessment to support the implementation of the Water Framework Directive – a practical approach with stakeholders

    Directory of Open Access Journals (Sweden)

    K. Berkhoff

    2008-01-01

    Full Text Available The main objective of the study presented in this paper was to develop an evaluation scheme which is suitable for spatially explicit groundwater vulnerability assessment according to the Water Framework Directive (WFD. Study area was the Hase river catchment, an area of about 3 000 km2 in north-west Germany which is dominated by livestock farming, in particular pig and poultry production. For the Hase river catchment, the first inventory of the WFD led to the conclusion that 98% of the catchment area is "unclear/unlikely" to reach a good groundwater status due to diffuse nitrogen emissions from agriculture. The groundwater vulnerability assessment was embedded in the PartizipA project ("Participative modelling, Actor and Ecosystem Analysis in Regions with Intensive Agriculture", www.partizipa.net, within which a so-called actors' platform was established in the study area. The objective of the participatory process was to investigate the effects of the WFD on agriculture as well as to discuss groundwater protection measures which are suitable for an integration in the programme of measures. The study was conducted according to the vulnerability assessment concept of the Intergovernmental Panel on Climate Change, considering sensitivity, exposure and adaptive capacity. Sensitivity was computed using the DRASTIC index of natural groundwater pollution potential. Exposure (for a reference scenario was computed using the STOFFBILANZ nutrient model. Several regional studies were analysed to evaluate the adaptive capacity. From these studies it was concluded that the adaptive capacity in the Hase river catchment is very low due to the economic importance of the agricultural sector which will be significantly affected by groundwater protection measures. As a consequence, the adaptive capacity was not considered any more in the vulnerability assessment. A groundwater vulnerability evaluation scheme is presented which enjoys the advantage that both

  12. An Update on NASA's Arctic Boreal Vulnerability Experiment

    Science.gov (United States)

    Goetz, S. J.; Miller, C. E.; Griffith, P. C.; Larson, E. K.; Kasischke, E. S.; Margolis, H. A.

    2016-12-01

    ABoVE is a NASA-led field campaign taking place in Alaska and western Canada over the next 8-10 years, with a wide range of interdisciplinary science objectives designed to address the extent to which ecosystems and society are vulnerable, or resilient, to environmental changes underway and expected. The first phase of ABoVE is underway, with a focus on ecosystem dynamics and ecosystem services objectives. Some 45 core and affiliated projects are currently included, and another 10-20 will be added in late 2016 with initiation of the airborne science component. The ABoVE leadership is fostering partnerships with several other major arctic and boreal research, management and policy initiatives. The Science Team is organized around science themes, with Working Groups (WGs) on vegetation, permafrost and hydrology, disturbance, carbon dynamics, wildlife and ecosystem services, and modeling. Despite the disciplinary science WGs, ABoVE research broadly focuses the complex interdependencies and feedbacks across disciplines. Additional WGs focus on airborne science, geospatial products, core variables and standards, and stakeholder engagement - all supplemented by a range of infrastructure activities such as data management, cloud computing, laboratory and field support. Ultimately ABoVE research will improve our understanding of the consequences of environmental changes occurring across the study domain, as well as increase our confidence in making projections of the ecosystem responses and vulnerability to changes taking place both within and outside the domain. ABoVE will also build a lasting legacy of research through an expanded knowledge base, the provision of key datasets archived for a broader network of researchers and resource managers, and the development of data products and knowledge designed to foster decision support and applied research partnerships with broad societal relevance. We will provide a brief status update of ABoVE activities and plans, including

  13. Multi-dimensional flood vulnerability assessment using data envelopment analysis

    Science.gov (United States)

    Zahid, Zalina; Saharizan, Nurul Syuhada; Hamzah, Paezah; Hussin, Siti Aida Sheikh; Khairi, Siti Shaliza Mohd

    2017-11-01

    Malaysia has been greatly impacted by flood during monsoon seasons. Even though flood prone areas are well identified, assessment on the vulnerability of the disaster is lacking. Assessment of flood vulnerability, defined as the potential for loss when a disaster occurs, is addressed in this paper. The focus is on the development of flood vulnerability measurement in 11 states in Peninsular Malaysia using a non-parametric approach of Data Envelopment Analysis. Scores for three dimensions of flood vulnerability (Population Vulnerability, Social Vulnerability and Biophysical) were calculated using secondary data of selected input and output variables across an 11-year period from 2004 to 2014. The results showed that Johor and Pahang were the most vulnerable to flood in terms of Population Vulnerability, followed by Kelantan, the most vulnerable to flood in terms of Social Vulnerability and Kedah, Pahang and Terengganu were the most vulnerable to flood in terms of Biophysical Vulnerability among the eleven states. The results also showed that the state of Johor, Pahang and Kelantan to be most vulnerable across the three dimensions. Flood vulnerability assessment is important as it provides invaluable information that will allow the authority to identify and develop plans for flood mitigation and to reduce the vulnerability of flood at the affected regions.

  14. Social vulnerability assessment: a growing practice in Europe?

    Science.gov (United States)

    Tapsell, S.; McC arthy, S.

    2012-04-01

    This paper builds upon work on social vulnerability from the CapHaz-Net consortium, an ongoing research project funded by the European Commission in its 7th Framework Programme. The project focuses on the social dimensions of natural hazards, as well as on regional practices of risk prevention and management, and aims at improving the resilience of European societies to natural hazards, paying particular attention to social capacity building. The topic of social vulnerability is one of seven themes being addressed in the project. There are various rationales for examining the relevance of social vulnerability to natural hazards. Vulnerability assessment has now been accepted as a requirement for the effective development of emergency management capability, and assessment of social vulnerability has been recognised as being integral to understanding the risk to natural hazards. The aim of our research was to examine social vulnerability, how it might be understood in the context of natural hazards in Europe, and how social vulnerability can be addressed to increase social capacity. The work comprised a review of research on social vulnerability to different natural hazards within Europe and included concepts and definitions of social vulnerability (and related concepts), the purpose of vulnerability assessment and who decides who is vulnerable, different approaches to assessing or measuring social vulnerability (such as the use of 'classical' quantitative vulnerability indicators and qualitative community-based approaches, along with the advantages and disadvantages of both), conceptual frameworks for assessing social vulnerability and three case studies of social vulnerability studies within Europe: flash floods in the Italian Alps, fluvial flooding in Germany and heat waves in Spain. The review reveals variable application of social vulnerability analysis across Europe and there are indications why this might be the case. Reasons could range from the scale of

  15. 12 CFR 714.8 - Are the early payment provisions, or interest rate provisions, applicable in leasing arrangements?

    Science.gov (United States)

    2010-01-01

    ... provisions, or interest rate provisions, applicable in leasing arrangements? You are not subject to the early... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Are the early payment provisions, or interest rate provisions, applicable in leasing arrangements? 714.8 Section 714.8 Banks and Banking NATIONAL...

  16. A vulnerability-centric requirements engineering framework : Analyzing security attacks, countermeasures, and requirements based on vulnerabilities

    NARCIS (Netherlands)

    Elahi, G.; Yu, E.; Zannone, N.

    2010-01-01

    Many security breaches occur because of exploitation of vulnerabilities within the system. Vulnerabilities are weaknesses in the requirements, design, and implementation, which attackers exploit to compromise the system. This paper proposes a methodological framework for security requirements

  17. The Vulnerabilities of Orphaned Children Participating in Research: A Critical Review and Factors for Consideration for Participation in Biomedical and Behavioral Research

    Science.gov (United States)

    Thompson, Rachel T.; Meslin, Eric M.; Braitstein, Paula K. A.; Nyandiko, Winstone M.; Ayaya, Samuel O.; Vreeman, Rachel C.

    2013-01-01

    Orphans are a subpopulation with a unique set of additional vulnerabilities. Increasing focus on children’s rights, pediatric global health, and pediatric research makes it imperative to recognize and address unique vulnerabilities of orphaned children. This paper describes the unique vulnerabilities of the orphaned pediatric population and offers a structured set of factors that require consideration when including orphans in biomedical research. Pediatric orphans are particularly vulnerable due to decreased economic resources, psychosocial instability, increased risk of abuse, and delayed/decreased access to healthcare. These vulnerabilities are significant. By carefully considering each issue in a population in a culturally specific and study-specific manner, researchers can make valuable contributions to the overall health and well-being of this uniquely vulnerable population. PMID:23086048

  18. A vulnerability assessment for water availability related to the impacts of climate change in Banyuasin Valley, South Sumatra, Indonesia

    Science.gov (United States)

    Hamdani, Y.

    2018-03-01

    Banyuasin Valley region is located in lowland areas that is potentially subjected to hazard of flooding and submergence. The indication of reduction hazard in water availability is in the period of 2010 with decreasing value of Total Run Off at - 500 mm/year and in the period 2030 is the lowest decline of the region Banyuasin with a value of -100 mm/year. Tanjung Api-api port, built in this area, is feared to be vulnerable to the availability of clean water due to the impact of climate change. The vulnerability components consist of exposure, sensitivity, and adaptive capacity. The formula means vulnerability to a certain hazard is strengthened by its exposure and its sensitivity and decreased by its adaptive capacity. The results of this study showed that water availability in the baseline condition is in low vulnerability (47.91%) whereas, at the projection condition, vulnerability is in the category of moderate vulnerability (81.28%).

  19. Future Extreme Event Vulnerability in the Rural Northeastern United States

    Science.gov (United States)

    Winter, J.; Bowen, F. L.; Partridge, T.; Chipman, J. W.

    2017-12-01

    Future climate change impacts on humans will be determined by the convergence of evolving physical climate and socioeconomic systems. Of particular concern is the intersection of extreme events and vulnerable populations. Rural areas of the Northeastern United States have experienced increased temperature and precipitation extremes, especially over the past three decades, and face unique challenges due to their physical isolation, natural resources dependent economies, and high poverty rates. To explore the impacts of future extreme events on vulnerable, rural populations in the Northeast, we project extreme events and vulnerability indicators to identify where changes in extreme events and vulnerable populations coincide. Specifically, we analyze future (2046-2075) maximum annual daily temperature, minimum annual daily temperature, maximum annual daily precipitation, and maximum consecutive dry day length for Representative Concentration Pathways (RCP) 4.5 and 8.5 using four global climate models (GCM) and a gridded observational dataset. We then overlay those projections with estimates of county-level population and relative income for 2060 to calculate changes in person-events from historical (1976-2005), with a focus on Northeast counties that have less than 250,000 people and are in the bottom income quartile. We find that across the rural Northeast for RCP4.5, heat person-events per year increase tenfold, far exceeding decreases in cold person-events and relatively small changes in precipitation and drought person-events. Counties in the bottom income quartile have historically (1976-2005) experienced a disproportionate number of heat events, and counties in the bottom two income quartiles are projected to experience a greater heat event increase by 2046-2075 than counties in the top two income quartiles. We further explore the relative contributions of event frequency, population, and income changes to the total and geographic distribution of climate change

  20. Diagnostics for liquid dispersion due to a high-speed impact with accident or vulnerability assessment application

    International Nuclear Information System (INIS)

    Jepsen, Richard A; O'Hern, Timothy; Demosthenous, Byron; Bystrom, Ed; Nissen, Mark; Romero, Edward; Yoon, Sam S

    2009-01-01

    The high-speed impact and subsequent dispersion of a large liquid slug is of interest for assessing vulnerability of structures when subjected to such an event. The Weber number associated with such liquid impacts is generally between 10 5 and 10 8 . Because of the experiment scale and destructive nature of these high-energy impacts, most traditional diagnostics are difficult to implement. Therefore, unique diagnostics were employed in several tests to gather information on impact force, spreading instability, slug break-up, ejection velocity, droplet deformation and spray characteristics. Measurement techniques discussed here include high-speed photometrics, particle image velocimetry (PIV), TrackEye particle analysis, speckle correlation, single-pass schlieren imaging, phase Doppler particle analyzer (PDPA) and load cell measurements as applied to large-scale, high-speed liquid impacts

  1. A measure of vulnerability and damage tolerance

    International Nuclear Information System (INIS)

    Lind, Niels C.

    1995-01-01

    The purpose of the paper is to present probabilistic definitions of 'vulnerability' and 'damage tolerance'. A new measure of damage is also proposed. Disastrous failures, such as of the Titanic or the Chernobyl reactor, have revealed that some systems can be highly vulnerable. A seemingly insignificant damage can reduce such a system's resistance severely. Attempts to write design code requirements for damage tolerance or structural integrity have not been successful so far. One reason is that these ideas have not been defined with the necessary precision. The suggested definitions aim to be general, applicable to all engineered systems, and readily specializable to particular system types. Vulnerability is defined as the ratio of the failure probability of the damaged system to the failure probability of the undamaged system. It is argued that 'vulnerability' and 'damage tolerance' are complementary concepts. Damage tolerance is defined as the reciprocal of vulnerability. Vulnerability and damage tolerance both concern hypothetical future damage. A damage factor, applicable for the analysis of an existing structure in an assessed state of damage, is defined analogous to vulnerability. Application is illustrated by examples

  2. Assessing the Security Vulnerabilities of Correctional Facilities

    Energy Technology Data Exchange (ETDEWEB)

    Morrison, G.S.; Spencer, D.S.

    1998-10-27

    The National Institute of Justice has tasked their Satellite Facility at Sandia National Laboratories and their Southeast Regional Technology Center in Charleston, South Carolina to devise new procedures and tools for helping correctional facilities to assess their security vulnerabilities. Thus, a team is visiting selected correctional facilities and performing vulnerability assessments. A vulnerability assessment helps to identi~ the easiest paths for inmate escape, for introduction of contraband such as drugs or weapons, for unexpected intrusion fi-om outside of the facility, and for the perpetration of violent acts on other inmates and correctional employees, In addition, the vulnerability assessment helps to quantify the security risks for the facility. From these initial assessments will come better procedures for performing vulnerability assessments in general at other correctional facilities, as well as the development of tools to assist with the performance of such vulnerability assessments.

  3. Drug abuse: vulnerability and transition to addiction.

    Science.gov (United States)

    Le Moal, M

    2009-05-01

    Intrinsic vulnerability is central to the transition of recreational drug use to misuse. Several factors contribute to vulnerability, inherent or acquired, and they account for the huge individual differences observed concerning the propensity to enter in the addiction process. Some of the multifactional causes for a vulnerable phenotype will be examined: genetic factors, age and gender influences, various comorbidities and epidemiological observations. Stress-induced vulnerability will be particularly reviewed because it provides a good model for a pathophysiological research and for relating environmental events to biological consequences of drug vulnerability, namely through the striato-cortical dopamine system. Experimental studies are generally blind concerning these historical factors that contribute vulnerability and a critical evaluation of current animal models is needed. The transition of the last stage of the process, addiction, is conceptualized as a progression from homeostasis to allostasis and then, to pathology.

  4. Groundwater vulnerability mapping in Guadalajara aquifers system (Western Mexico)

    Science.gov (United States)

    Rizo-Decelis, L. David; Marín, Ana I.; Andreo, Bartolomé

    2016-04-01

    Groundwater vulnerability mapping is a practical tool to implement strategies for land-use planning and sustainable socioeconomic development coherent with groundwater protection. The objective of vulnerability mapping is to identify the most vulnerable zones of catchment areas and to provide criteria for protecting the groundwater used for drinking water supply. The delineation of protection zones in fractured aquifers is a challenging task due to the heterogeneity and anisotropy of hydraulic conductivities, which makes difficult prediction of groundwater flow organization and flow velocities. Different methods of intrinsic groundwater vulnerability mapping were applied in the Atemajac-Toluquilla groundwater body, an aquifers system that covers around 1300 km2. The aquifer supplies the 30% of urban water resources of the metropolitan area of Guadalajara (Mexico), where over 4.6 million people reside. Study area is located in a complex neotectonic active volcanic region in the Santiago River Basin (Western Mexico), which influences the aquifer system underneath the city. Previous works have defined the flow dynamics and identified the origin of recharge. In addition, the mixture of fresh groundwater with hydrothermal and polluted waters have been estimated. Two main aquifers compose the multilayer system. The upper aquifer is unconfined and consists of sediments and pyroclastic materials. Recharge of this aquifer comes from rainwater and ascending vertical fluids from the lower aquifer. The lower aquifer consists of fractured basalts of Pliocene age. Formerly, the main water source has been the upper unit, which is a porous and unconsolidated unit, which acts as a semi-isotropic aquifer. Intense groundwater usage has resulted in lowering the water table in the upper aquifer. Therefore, the current groundwater extraction is carried out from the deeper aquifer and underlying bedrock units, where fracture flow predominates. Pollution indicators have been reported in

  5. The Irish famine of 1740–1741: famine vulnerability and "climate migration"

    Directory of Open Access Journals (Sweden)

    S. Engler

    2013-05-01

    Full Text Available The "Great Frost" of 1740 was one of the coldest winters of the eighteenth century and impacted many countries all over Europe. The years 1740–1741 have long been known as a period of general crisis caused by harvest failures, high prices for staple foods, and excess mortality. Vulnerabilities, coping capacities and adaptation processes varied considerably among different countries. This paper investigates the famine of 1740–1741 in Ireland applying a multi-indicator model developed specifically for the integration of an analysis of pre-famine vulnerability, the Famine Vulnerability Analysis Model (FVAM. Our focus is on Ireland, because famine has played a more outstanding role in Irish national history than in any other European country, due to the "Great Famine" of 1845–1852 and its long-term demographic effects. Our analysis shows that Ireland was already particularly vulnerable to famine in the first half of the eighteenth century. During and after the experience of hardship in 1740–1741, many Irish moved within Ireland or left the country entirely. We regard migration as a form of adaptation and argue that Irish migration in 1740–1741 should be considered as a case of climate-induced migration.

  6. Stigma, violence and HIV vulnerability among transgender persons in sex work in Maharashtra, India.

    Science.gov (United States)

    Ganju, Deepika; Saggurti, Niranjan

    2017-08-01

    Among marginalised groups in India, HIV prevalence is highest among transgender persons; however, little is known about their HIV vulnerability. This study describes transgender sex workers' experiences of stigma and violence, a key driver of the HIV epidemic, and explores their coping responses. In-depth interviews were conducted with 68 respondents in Maharashtra state, India. Findings show that respondents face pervasive stigma and violence due to multiple marginalised social identities (transgender status, sex work, gender non-conformity), which reinforce and intersect with social inequities (economic and housing insecurity, employment discrimination, poverty), fuelling HIV vulnerability at the micro, meso and macro levels. Several factors, such as felt and internalised stigma associated with psycho-social distress and low self-efficacy to challenge abuse and negotiate condom use; clients' power in sexual transactions; establishing trust in regular partnerships through condomless sex; norms condoning violence against gender non-conforming persons; lack of community support; police harassment; health provider discrimination and the sex work environment create a context for HIV vulnerability. In the face of such adversity, respondents adopt coping strategies to shift power relations and mobilise against abuse. Community mobilisation interventions, as discussed in the paper, offer a promising vulnerability reduction strategy to safeguard transgender sex workers' rights and reduce HIV vulnerability.

  7. 50 CFR 71.12 - General provisions.

    Science.gov (United States)

    2010-10-01

    ....12 General provisions. The following provisions shall apply to public sport fishing on a national... fish hatchery area. (e) Each person shall comply with the provisions of any special notices governing...

  8. Ecosystem services in Mediterranean river basin: climate change impact on water provisioning and erosion control.

    Science.gov (United States)

    Bangash, Rubab F; Passuello, Ana; Sanchez-Canales, María; Terrado, Marta; López, Alfredo; Elorza, F Javier; Ziv, Guy; Acuña, Vicenç; Schuhmacher, Marta

    2013-08-01

    The Mediterranean basin is considered one of the most vulnerable regions of the world to climate change and such changes impact the capacity of ecosystems to provide goods and services to human society. The predicted future scenarios for this region present an increased frequency of floods and extended droughts, especially at the Iberian Peninsula. This paper evaluates the impacts of climate change on the water provisioning and erosion control services in the densely populated Mediterranean Llobregat river basin of. The assessment of ecosystem services and their mapping at the basin scale identify the current pressures on the river basin including the source area in the Pyrenees Mountains. Drinking water provisioning is expected to decrease between 3 and 49%, while total hydropower production will decrease between 5 and 43%. Erosion control will be reduced by up to 23%, indicating that costs for dredging the reservoirs as well as for treating drinking water will also increase. Based on these data, the concept for an appropriate quantification and related spatial visualization of ecosystem service is elaborated and discussed. Copyright © 2013 Elsevier B.V. All rights reserved.

  9. SU-G-BRB-16: Vulnerabilities in the Gamma Metric

    International Nuclear Information System (INIS)

    Neal, B; Siebers, J

    2016-01-01

    Purpose: To explore vulnerabilities in the gamma index metric that undermine its wide use as a radiation therapy quality assurance tool. Methods: 2D test field pairs (images) are created specifically to achieve high gamma passing rates, but to also include gross errors by exploiting the distance-to-agreement and percent-passing components of the metric. The first set has no requirement of clinical practicality, but is intended to expose vulnerabilities. The second set exposes clinically realistic vulnerabilities. To circumvent limitations inherent to user-specific tuning of prediction algorithms to match measurements, digital test cases are manually constructed, thereby mimicking high-quality image prediction. Results: With a 3 mm distance-to-agreement metric, changing field size by ±6 mm results in a gamma passing rate over 99%. For a uniform field, a lattice of passing points spaced 5 mm apart results in a passing rate of 100%. Exploiting the percent-passing component, a 10×10 cm"2 field can have a 95% passing rate when an 8 cm"2=2.8×2.8 cm"2 highly out-of-tolerance (e.g. zero dose) square is missing from the comparison image. For clinically realistic vulnerabilities, an arc plan for which a 2D image is created can have a >95% passing rate solely due to agreement in the lateral spillage, with the failing 5% in the critical target region. A field with an integrated boost (e.g whole brain plus small metastases) could neglect the metastases entirely, yet still pass with a 95% threshold. All the failure modes described would be visually apparent on a gamma-map image. Conclusion: The %gamma<1 metric has significant vulnerabilities. High passing rates can obscure critical faults in hypothetical and delivered radiation doses. Great caution should be used with gamma as a QA metric; users should inspect the gamma-map. Visual analysis of gamma-maps may be impractical for cine acquisition.

  10. SU-G-BRB-16: Vulnerabilities in the Gamma Metric

    Energy Technology Data Exchange (ETDEWEB)

    Neal, B; Siebers, J [University of Virginia Health System, Charlottesville, VA (United States)

    2016-06-15

    Purpose: To explore vulnerabilities in the gamma index metric that undermine its wide use as a radiation therapy quality assurance tool. Methods: 2D test field pairs (images) are created specifically to achieve high gamma passing rates, but to also include gross errors by exploiting the distance-to-agreement and percent-passing components of the metric. The first set has no requirement of clinical practicality, but is intended to expose vulnerabilities. The second set exposes clinically realistic vulnerabilities. To circumvent limitations inherent to user-specific tuning of prediction algorithms to match measurements, digital test cases are manually constructed, thereby mimicking high-quality image prediction. Results: With a 3 mm distance-to-agreement metric, changing field size by ±6 mm results in a gamma passing rate over 99%. For a uniform field, a lattice of passing points spaced 5 mm apart results in a passing rate of 100%. Exploiting the percent-passing component, a 10×10 cm{sup 2} field can have a 95% passing rate when an 8 cm{sup 2}=2.8×2.8 cm{sup 2} highly out-of-tolerance (e.g. zero dose) square is missing from the comparison image. For clinically realistic vulnerabilities, an arc plan for which a 2D image is created can have a >95% passing rate solely due to agreement in the lateral spillage, with the failing 5% in the critical target region. A field with an integrated boost (e.g whole brain plus small metastases) could neglect the metastases entirely, yet still pass with a 95% threshold. All the failure modes described would be visually apparent on a gamma-map image. Conclusion: The %gamma<1 metric has significant vulnerabilities. High passing rates can obscure critical faults in hypothetical and delivered radiation doses. Great caution should be used with gamma as a QA metric; users should inspect the gamma-map. Visual analysis of gamma-maps may be impractical for cine acquisition.

  11. Safeguard Vulnerability Analysis Program (SVAP)

    International Nuclear Information System (INIS)

    Gilman, F.M.; Dittmore, M.H.; Orvis, W.J.; Wahler, P.S.

    1980-01-01

    This report gives an overview of the Safeguard Vulnerability Analysis Program (SVAP) developed at Lawrence Livermore National Laboratory. SVAP was designed as an automated method of analyzing the safeguard systems at nuclear facilities for vulnerabilities relating to the theft or diversion of nuclear materials. SVAP addresses one class of safeguard threat: theft or diversion of nuclear materials by nonviolent insiders, acting individually or in collusion. SVAP is a user-oriented tool which uses an interactive input medium for preprocessing the large amounts of safeguards data. Its output includes concise summary data as well as detailed vulnerability information

  12. Vulnerability of multiple-barrier systems

    International Nuclear Information System (INIS)

    Lind, N.C.

    1996-01-01

    'Vulnerability' is defined as the ratio of the probability of failure of a damaged system to the probability of failure of the undamaged system. This definition applies to all engineered systems and can be specialized to particular system types. Some disastrous failures (e.g., Chernobyl) have shown that systems can be highly vulnerable. open-quotes Defense in depthclose quotes is a powerful design principle, reducing vulnerability when the consequences of failure can be catastrophic. In the nuclear industry, defense in depth is widely used in radiation protection, reactor control, and shutdown systems. A multiple-barrier system is a simple example of a system that has defense in depth. The idea is that the system is not vulnerable. It cannot fail if one barrier fails because there is another to take its place. This idea is untenable in waste management, but a quantified vulnerability of a system can help owners, designers, and regulators decide how much defense in depth is desirable or enough. Many multiple-barrier systems can be modeled as systems of components physically in a series, each individually able to prevent failure. Components typically have bimodal distributions of the service time to failure, as illustrated by an example of application to a hypothetical nuclear fuel waste repository

  13. Using Fuzzy Cognitive Maps (FCMs) to Evaluate the Vulnerabilities with ICT Assets Disposal Policies

    DEFF Research Database (Denmark)

    Yeboah-Boateng, Ezer Osei

    2012-01-01

    This paper evaluates the possible vulnerabilities of ICT assets disposal policies and the associated impact that can affect the SMEs. A poorly implemented policy or unenforced policy is “potentially the weakest link” in the cyber-security chain. Do SMEs have an idea of vulnerabilities or threats...... due to assets disposal? In the event of breaches, the SMEs pay for the cost of notifying the concerned stakeholders, compensate affected parties, invest in improved mitigation technologies and also may be subjected to unwarranted public scrutiny. ICT assets at the end-of-useful life span usually have...... data left on the hard disk drives or storage media, which is a source of data confidentiality vulnerability. SMEs were surveyed in developing economies on their assets disposal policies. The perceived correlations were analyzed using fuzzy cognitive maps (FCMs) to ascertain if any cyber...

  14. Fluctuation between grandiose and vulnerable narcissism.

    Science.gov (United States)

    Gore, Whitney L; Widiger, Thomas A

    2016-10-01

    Current literature on narcissistic personality disorder has emphasized a distinction between grandiose and vulnerable narcissism. Some researchers have further suggested that narcissistic persons fluctuate between grandiose and vulnerable narcissism. However, this perception has been confined largely to clinical experience with no systematic research testing the hypothesis. Clinicians and clinical psychology professors in the current study identified 143 persons who fit a description of either a grandiose or a vulnerable narcissist and indicated the extent to which these persons ever demonstrated traits of the complementary variant. The results supported the fluctuation hypothesis, particularly for episodes of vulnerable narcissism in persons identified as a grandiose narcissist. Correlations of the grandiose and vulnerable narcissism traits with a brief five-factor model measure corroborated past trait descriptions of the 2 respective variants of narcissism. The results of the current study are compared with existing cross-sectional and longitudinal research, and suggestions for future research are provided. (PsycINFO Database Record (c) 2016 APA, all rights reserved).

  15. Legal provisions governing gaseous effluents radiological monitoring

    International Nuclear Information System (INIS)

    Winkelmann, I.

    1985-01-01

    This contribution explains the main provisions governing radiological monitoring of gaseous effluents from LWR type nuclear power plants. KTA rule 1503.1 defines the measuring methods and tasks to be fulfilled by reactor operators in order to safeguard due monitoring and accounting of radioactive substances in the plants' gaseous effluents. The routine measurements are checked by a supervisory programme by an independent expert. The routine controls include analysis of filter samples, comparative measurement of radioactive noble gases, interlaboratory comparisons, and comparative evaluation of measured values. (DG) [de

  16. Drinking water vulnerability to climate change and alternatives for adaptation in coastal South and South East Asia

    OpenAIRE

    Hoque, M. A.; Scheelbeek, P. F. D.; Vineis, P.; Khan, A. E.; Ahmed, K. M.; Butler, A. P.

    2016-01-01

    Drinking water in much of Asia, particularly in coastal and rural settings, is provided by a variety of sources, which are widely distributed and frequently managed at an individual or local community level. Coastal and near-inland drinking water sources in South and South East (SSE) Asia are vulnerable to contamination by seawater, most dramatically from tropical cyclone induced storm surges. This paper assesses spatial vulnerabilities to salinisation of drinking water sources due to meteoro...

  17. Climate Vulnerability and Human Migration in Global Perspective

    Science.gov (United States)

    Grecequet, Martina; DeWaard, Jack; Hellmann, Jessica J.; Abel, Guy J.

    2018-01-01

    The relationship between climate change and human migration is not homogenous and depends critically on the differential vulnerability of population and places. If places and populations are not vulnerable, or susceptible, to climate change, then the climate–migration relationship may not materialize. The key to understanding and, from a policy perspective, planning for whether and how climate change will impact future migration patterns is therefore knowledge of the link between climate vulnerability and migration. However, beyond specific case studies, little is known about this association in global perspective. We therefore provide a descriptive, country-level portrait of this relationship. We show that the negative association between climate vulnerability and international migration holds only for countries least vulnerable to climate change, which suggests the potential for trapped populations in more vulnerable countries. However, when analyzed separately by life supporting sector (food, water, health, ecosystem services, human habitat, and infrastructure) and vulnerability dimension (exposure, sensitivity, and adaptive capacity), we detect evidence of a relationship among more, but not the most, vulnerable countries. The bilateral (i.e., country-to-country) migration show that, on average, people move from countries of higher vulnerability to lower vulnerability, reducing global risk by 15%. This finding is consistent with the idea that migration is a climate adaptation strategy. Still, ~6% of bilateral migration is maladaptive with respect to climate change, with some movement toward countries with greater climate change vulnerability. PMID:29707262

  18. Climate Vulnerability and Human Migration in Global Perspective.

    Science.gov (United States)

    Grecequet, Martina; DeWaard, Jack; Hellmann, Jessica J; Abel, Guy J

    2017-05-01

    The relationship between climate change and human migration is not homogenous and depends critically on the differential vulnerability of population and places. If places and populations are not vulnerable, or susceptible, to climate change, then the climate-migration relationship may not materialize. The key to understanding and, from a policy perspective, planning for whether and how climate change will impact future migration patterns is therefore knowledge of the link between climate vulnerability and migration. However, beyond specific case studies, little is known about this association in global perspective. We therefore provide a descriptive, country-level portrait of this relationship. We show that the negative association between climate vulnerability and international migration holds only for countries least vulnerable to climate change, which suggests the potential for trapped populations in more vulnerable countries. However, when analyzed separately by life supporting sector (food, water, health, ecosystem services, human habitat, and infrastructure) and vulnerability dimension (exposure, sensitivity, and adaptive capacity), we detect evidence of a relationship among more, but not the most, vulnerable countries. The bilateral (i.e., country-to-country) migration show that, on average, people move from countries of higher vulnerability to lower vulnerability, reducing global risk by 15%. This finding is consistent with the idea that migration is a climate adaptation strategy. Still, ~6% of bilateral migration is maladaptive with respect to climate change, with some movement toward countries with greater climate change vulnerability.

  19. Methods to Secure Databases Against Vulnerabilities

    Science.gov (United States)

    2015-12-01

    for several languages such as C, C++, PHP, Java and Python [16]. MySQL will work well with very large databases. The documentation references...using Eclipse and connected to each database management system using Python and Java drivers provided by MySQL , MongoDB, and Datastax (for Cassandra...tiers in Python and Java . Problem MySQL MongoDB Cassandra 1. Injection a. Tautologies Vulnerable Vulnerable Not Vulnerable b. Illegal query

  20. Determining Vulnerability Importance in Environmental Impact Assessment

    International Nuclear Information System (INIS)

    Toro, Javier; Duarte, Oscar; Requena, Ignacio; Zamorano, Montserrat

    2012-01-01

    The concept of vulnerability has been used to describe the susceptibility of physical, biotic, and social systems to harm or hazard. In this sense, it is a tool that reduces the uncertainties of Environmental Impact Assessment (EIA) since it does not depend exclusively on the value assessments of the evaluator, but rather is based on the environmental state indicators of the site where the projects or activities are being carried out. The concept of vulnerability thus reduces the possibility that evaluators will subjectively interpret results, and be influenced by outside interests and pressures during projects. However, up until now, EIA has been hindered by a lack of effective methods. This research study analyzes the concept of vulnerability, defines Vulnerability Importance and proposes its inclusion in qualitative EIA methodology. The method used to quantify Vulnerability Importance is based on a set of environmental factors and indicators that provide a comprehensive overview of the environmental state. The results obtained in Colombia highlight the usefulness and objectivity of this method since there is a direct relation between this value and the environmental state of the departments analyzed. - Research Highlights: ► The concept of vulnerability could be considered defining Vulnerability Importance included in qualitative EIA methodology. ► The use of the concept of environmental vulnerability could reduce the subjectivity of qualitative methods of EIA. ► A method to quantify the Vulnerability Importance proposed provides a comprehensive overview of the environmental state. ► Results in Colombia highlight the usefulness and objectivity of this method.

  1. Analysis of Zero-Day Vulnerabilities in Java

    OpenAIRE

    Marius Popa

    2013-01-01

    The zero-day vulnerability is a security lack of the computer system that is unknown to software vendor. This kind of vulnerability permits building attack strategies for gaining the access to the resources and data of a computer system. The main issue of the topic is how a computer system can be protected by zero-day vulnerabilities using the actual security procedures and tools for identifying the potential attacks that exploit the vulnerabilities unknown to computer users and software prov...

  2. Assessing environmental vulnerability in EIA-The content and context of the vulnerability concept in an alternative approach to standard EIA procedure

    International Nuclear Information System (INIS)

    Kvaerner, Jens; Swensen, Grete; Erikstad, Lars

    2006-01-01

    In the traditional EIA procedure environmental vulnerability is only considered to a minor extent in the early stages when project alternatives are worked out. In Norway, an alternative approach to EIA, an integrated vulnerability model (IVM), emphasising environmental vulnerability and alternatives development in the early stages of EIA, has been tried out in a few pilot cases. This paper examines the content and use of the vulnerability concept in the IVM approach, and discusses the concept in an EIA context. The vulnerability concept is best suited to overview analyses and large scale spatial considerations. The concept is particularly useful in the early stages of EIA when alternatives are designed and screened. By introducing analyses of environmental vulnerability at the start of the EIA process, the environment can be a more decisive issue for the creation of project alternatives as well as improving the basis for scoping. Vulnerability and value aspects should be considered as separate dimensions. There is a need to operate with a specification between general and specific vulnerability. The concept of environmental vulnerability has proven useful in a wide range of disciplines. Different disciplines have different lengths of experience regarding vulnerability. In disciplines such as landscape planning and hydrogeology we find elements suitable as cornerstones in the further development of an interdisciplinary methodology. Further development of vulnerability criteria in different disciplines and increased public involvement in the early stages of EIA are recommended

  3. Physically-Based Assessment of Intrinsic Groundwater Resource Vulnerability in AN Urban Catchment

    Science.gov (United States)

    Graf, T.; Therrien, R.; Lemieux, J.; Molson, J. W.

    2013-12-01

    integrated Van-Genuchten function. The model setup and optimisation turn out to be the most challenging part because of the non-trivial nature (due to the highly non-linear PDEs) of the coupling procedure between the surface and subsurface domain, while keeping realistic parameter ranges and obtaining realistic simulation results in both domains. The model calibration is based on water level monitoring as well as daily mean river discharge measurement at different gauge stations within the catchment. It is intended to create multiple model outcomes for the numerical modelling of the groundwater vulnerability to take into account uncertainty due to the model input data. The next step of the overall vulnerability assessment consists in modelling future vulnerability scenario(s), applying realistic changes to the model by using PEST with SENSAN for subsequent sensitivity analysis. The PEST model could also potentially be used for a model recalibration as a function of the model parameters sensitivity (simple perturbation method). Preliminary results showing a good fit between the observed and simulated water levels and hydrographs. However the simulated water depth at the overland flow domain as well as the simulated saturation distribution in the porous media domain are still showing room for improvement of the numerical model.

  4. Social vulnerability indicators as a sustainable planning tool

    International Nuclear Information System (INIS)

    Lee, Yung-Jaan

    2014-01-01

    In the face of global warming and environmental change, the conventional strategy of resource centralization will not be able to cope with a future of increasingly extreme climate events and related disasters. It may even contribute to inter-regional disparities as a result of these events. To promote sustainable development, this study offers a case study of developmental planning in Chiayi, Taiwan and a review of the relevant literature to propose a framework of social vulnerability indicators at the township level. The proposed framework can not only be used to measure the social vulnerability of individual townships in Chiayi, but also be used to capture the spatial developmental of Chiayi. Seventeen social vulnerability indicators provide information in five dimensions. Owing to limited access to relevant data, the values of only 13 indicators were calculated. By simply summarizing indicators without using weightings and by using zero-mean normalization to standardize the indicators, this study calculates social vulnerability scores for each township. To make social vulnerability indicators more useful, this study performs an overlay analysis of social vulnerability and patterns of risk associated with national disasters. The social vulnerability analysis draws on secondary data for 2012 from Taiwan's National Geographic Information System. The second layer of analysis consists of the flood potential ratings of the Taiwan Water Resources Agency as an index of biophysical vulnerability. The third layer consists of township-level administrative boundaries. Analytical results reveal that four out of the 18 townships in Chiayi not only are vulnerable to large-scale flooding during serious flood events, but also have the highest degree of social vulnerability. Administrative boundaries, on which social vulnerability is based, do not correspond precisely to “cross-administrative boundaries,” which are characteristics of the natural environment. This study adopts

  5. Social vulnerability indicators as a sustainable planning tool

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Yung-Jaan, E-mail: yungjaanlee@gmail.com

    2014-01-15

    In the face of global warming and environmental change, the conventional strategy of resource centralization will not be able to cope with a future of increasingly extreme climate events and related disasters. It may even contribute to inter-regional disparities as a result of these events. To promote sustainable development, this study offers a case study of developmental planning in Chiayi, Taiwan and a review of the relevant literature to propose a framework of social vulnerability indicators at the township level. The proposed framework can not only be used to measure the social vulnerability of individual townships in Chiayi, but also be used to capture the spatial developmental of Chiayi. Seventeen social vulnerability indicators provide information in five dimensions. Owing to limited access to relevant data, the values of only 13 indicators were calculated. By simply summarizing indicators without using weightings and by using zero-mean normalization to standardize the indicators, this study calculates social vulnerability scores for each township. To make social vulnerability indicators more useful, this study performs an overlay analysis of social vulnerability and patterns of risk associated with national disasters. The social vulnerability analysis draws on secondary data for 2012 from Taiwan's National Geographic Information System. The second layer of analysis consists of the flood potential ratings of the Taiwan Water Resources Agency as an index of biophysical vulnerability. The third layer consists of township-level administrative boundaries. Analytical results reveal that four out of the 18 townships in Chiayi not only are vulnerable to large-scale flooding during serious flood events, but also have the highest degree of social vulnerability. Administrative boundaries, on which social vulnerability is based, do not correspond precisely to “cross-administrative boundaries,” which are characteristics of the natural environment. This study

  6. Analysis of flood vulnerability in urban area; a case study in deli watershed

    Science.gov (United States)

    Indrawan, I.; Siregar, R. I.

    2018-03-01

    Based on the National Disaster Management Agency of Indonesia, the distribution of disasters and victims died until the year 2016 is the largest flood disaster. Deli River is a river that has the greatest flood potential through Medan City. In Deli Watershed, flow discharge affected by the discharge from its tributaries, the high rainfall intensity and human activity. We should anticipate reducing and preventing the occurrence of losses due to flood damage. One of the ways to anticipate flood disaster is to predict which part of urban area is would flood. The objective of this study is to analyze the flood inundation areas due to overflow of Deli River through Medan city. Two-dimensional modeling by HEC-RAS 5.0.3 is a widely used hydraulic software tool developed by the U.S Army Corps of Engineers, which combined with the HEC-HMS for hydrological modeling. The result shows flood vulnerability in Medan by a map to present the spot that vulnerable about flood. The flooded area due to the overflowing of Deli River consists of seven sub districts, namely Medan Johor, Medan Selayang, Medan Kota, Medan Petisah, Medan Maimun, Medan Perjuangan and Medan Barat.

  7. A probabilistic approach for assessing the vulnerability of transportation infrastructure to flooding from sea level rise and storm surge.

    Science.gov (United States)

    Douglas, E. M.; Kirshen, P. H.; Bosma, K.; Watson, C.; Miller, S.; McArthur, K.

    2015-12-01

    There now exists a plethora of information attesting to the reality of our changing climate and its impacts on both human and natural systems. There also exists a growing literature linking climate change impacts and transportation infrastructure (highways, bridges, tunnels, railway, shipping ports, etc.) which largely agrees that the nation's transportation systems are vulnerable. To assess this vulnerability along the coast, flooding due to sea level rise and storm surge has most commonly been evaluated by simply increasing the water surface elevation and then estimating flood depth by comparing the new water surface elevation with the topographic elevations of the land surface. While this rudimentary "bathtub" approach may provide a first order identification of potential areas of vulnerability, accurate assessment requires a high resolution, physically-based hydrodynamic model that can simulate inundation due to the combined effects of sea level rise, storm surge, tides and wave action for site-specific locations. Furthermore, neither the "bathtub" approach nor other scenario-based approaches can quantify the probability of flooding due to these impacts. We developed a high resolution coupled ocean circulation-wave model (ADCIRC/SWAN) that utilizes a Monte Carlo approach for predicting the depths and associated exceedance probabilities of flooding due to both tropical (hurricanes) and extra-tropical storms under current and future climate conditions. This required the development of an entirely new database of meteorological forcing (e.g. pressure, wind speed, etc.) for historical Nor'easters in the North Atlantic basin. Flooding due to hurricanes and Nor'easters was simulated separately and then composite flood probability distributions were developed. Model results were used to assess the vulnerability of the Central Artery/Tunnel system in Boston, Massachusetts to coastal flooding now and in the future. Local and regional adaptation strategies were

  8. 24 CFR 201.16 - Default provision.

    Science.gov (United States)

    2010-04-01

    ... 24 Housing and Urban Development 2 2010-04-01 2010-04-01 false Default provision. 201.16 Section... PROPERTY IMPROVEMENT AND MANUFACTURED HOME LOANS Loan and Note Provisions § 201.16 Default provision. The... default by the borrower. ...

  9. An assessment of groundwater potential and vulnerability in the Upper Manyame Sub-Catchment of Zimbabwe

    Science.gov (United States)

    Misi, Alfred; Gumindoga, Webster; Hoko, Zvikomborero

    2018-06-01

    Severe depletion and pollution of groundwater resources are of rising concern in the Upper Manyame Sub-Catchment (UMSC); Zimbabwe's most urbanised sub-catchment. Despite groundwater playing a pivotal role in the provision of potable water in the sub-catchment, it is under serious threat from anthropogenic stressors which include sewage effluents and leachates from landfills, among others. Inadequate scientific knowledge pertaining to the spatio-temporal variability of groundwater storage and vulnerability in the UMSC is further compromising its sustainability. Therefore, comprehensive assessments of UMSC's Groundwater Potential (GP) and vulnerability are crucial for its effective management. This study assessed GP and vulnerability in the UMSC using Geographic Information Systems and Remote Sensing techniques. Groundwater conditioning factors: geology, slope, land-use, drainage density, topographic index, altitude, recharge and rainfall were used to develop GP zones. Validation of the GP map was done by correlating estimated GP with historical borehole yields. An assessment of groundwater vulnerability was done at micro-catchment level (Marimba) using the GOD model; a three parameter Index Overlay Model. Marimba is the most urbanised and has the second highest borehole density. It also exhibits similar landuse characteristics as the UMSC. Furthermore, groundwater quality in Marimba was assessed from 15 sampling sites. Fifteen drinking water parameters were analysed based on the standard methods for Water and Wastewater Examination. The potability of groundwater was then assessed by comparing the measured water quality parameters with the Standards Association of Zimbabwe (SAZ) drinking water standards and/or WHO guidelines for drinking water. Repeated Measures ANOVA and Principal Component Analysis (PCA) were used to assess the spatio-temporal variations in groundwater quality and to identify key parameters, respectively. About 72% (2725.9 km2) of the UMSC was

  10. Evaluation of Drought Implications on Ecosystem Services: Freshwater Provisioning and Food Provisioning in the Upper Mississippi River Basin.

    Science.gov (United States)

    Li, Ping; Omani, Nina; Chaubey, Indrajeet; Wei, Xiaomei

    2017-05-08

    Drought is one of the most widespread extreme climate events with a potential to alter freshwater availability and related ecosystem services. Given the interconnectedness between freshwater availability and many ecosystem services, including food provisioning, it is important to evaluate the drought implications on freshwater provisioning and food provisioning services. Studies about drought implications on streamflow, nutrient loads, and crop yields have been increased and these variables are all process-based model outputs that could represent ecosystem functions that contribute to the ecosystem services. However, few studies evaluate drought effects on ecosystem services such as freshwater and food provisioning and quantify these services using an index-based ecosystem service approach. In this study, the drought implications on freshwater and food provisioning services were evaluated for 14 four-digit HUC (Hydrological Unit Codes) subbasins in the Upper Mississippi River Basin (UMRB), using three drought indices: standardized precipitation index ( SPI ), standardized soil water content index ( SSWI ), and standardized streamflow index ( SSI ). The results showed that the seasonal freshwater provisioning was highly affected by the precipitation deficits and/or surpluses in summer and autumn. A greater importance of hydrological drought than meteorological drought implications on freshwater provisioning was evident for the majority of the subbasins, as evidenced by higher correlations between freshwater provisioning and SSI 12 than SPI 12. Food provisioning was substantially affected by the precipitation and soil water deficits during summer and early autumn, with relatively less effect observed in winter. A greater importance of agricultural drought effects on food provisioning was evident for most of the subbasins during crop reproductive stages. Results from this study may provide insights to help make effective land management decisions in responding to

  11. European information on climate change impacts, vulnerability and adaptation

    Science.gov (United States)

    Jol, A.; Isoard, S.

    2010-09-01

    Vulnerability to natural and technological disasters is increasing due to a combination of intensifying land use, increasing industrial development, further urban expansion and expanding infrastructure and also climate change. At EU level the European Commission's White Paper on adaptation to climate change (published in 2009) highlights that adaptation actions should be focused on the most vulnerable areas and communities in Europe (e.g. mountains, coastal areas, river flood prone areas, Mediterranean, Arctic). Mainstreaming of climate change into existing EU policies will be a key policy, including within the Water Framework Directive, Marine Strategy Framework Directive, Nature protection and biodiversity policies, integrated coastal zone management, other (sectoral) policies (agriculture, forestry, energy, transport, health) and disaster risk prevention. 2010 is the international year on biodiversity and the Conference of Parties of the biodiversity convention will meet in autumn 2010 (Japan) to discuss amongst other post-2010 strategies, objectives and indicators. Both within the Biodiversity Convention (CBD) and the Climate Change Convention (UNFCCC) there is increasing recognition of the need for integration of biodiversity conservation into climate change mitigation and adaptation activities. Furthermore a number of European countries and also some regions have started to prepare and/or have adopted national adaptation plans or frameworks. Sharing of good practices on climate change vulnerability methods and adaptation actions is so far limited, but is essential to improve such plans, at national, sub national and local level where much of the adaptation action is already taking place and will be expanding in future, also involving increasingly the business community. The EU Clearinghouse on CC impacts, vulnerability and adaptation should address these needs and it is planned to be operational end of 2011. The EEA is expected to have a role in its

  12. Behavioral Correlates of Primates Conservation Status: Intrinsic Vulnerability to Anthropogenic Threats.

    Directory of Open Access Journals (Sweden)

    Amélie Christelle Lootvoet

    Full Text Available Behavioral traits are likely to influence species vulnerability to anthropogenic threats and in consequence, their risk of extinction. Several studies have addressed this question and have highlighted a correlation between reproductive strategies and different viability proxies, such as introduction success and local extinction risk. Yet, very few studies have investigated the effective impact of social behaviour, and evidence regarding global extinction risk remains scant. Here we examined the effects of three main behavioral factors: the group size, the social and reproductive system, and the strength of sexual selection on global extinction risk. Using Primates as biological model, we performed comparative analysis on 93 species. The conservation status as described by the IUCN Red List was considered as a proxy for extinction risk. In addition, we added previously identified intrinsic factors of vulnerability to extinction, and a measure of the strength of the human impact for each species, described by the human footprint. Our analysis highlighted a significant effect of two of the three studied behavioral traits, group size and social and reproductive system. Extinction risk is negatively correlated with mean group size, which may be due to an Allee effect resulting from the difficulties for solitary and monogamous species to find a partner at low densities. Our results also indicate that species with a flexible mating system are less vulnerable. Taking into account these behavioral variables is thus of high importance when establishing conservation plans, particularly when assessing species relative vulnerability.

  13. Promoting an egalitarian approach to research with vulnerable populations of women.

    Science.gov (United States)

    Mkandawire-Valhmu, Lucy; Rice, Elizabeth; Bathum, Mary Elizabeth

    2009-08-01

    This paper is a presentation of issues that arise when conducting research with women from vulnerable populations. Conducting research with ethnic minority populations has accentuated the challenges inherent in research, particularly when the populations participating are considered 'vulnerable' due to additional variables such as low levels of income. The paper is based on the experiences of three authors using feminist methods in separate but similar research trajectories that include (a) low-income women in the Southern African country of Malawi, (b) women diagnosed with schizophrenia in the United States of America, and (c) rural, indigenous Aymara women of the highlands of Peru. The data forming the basis of this paper were collected over 3- to 6-month periods between 2005 and 2006. We examine the impact of the researcher's power on the research process. Our research provides examples that illuminate the limitations of informed consent in research with vulnerable populations of women. We offer critical questions about and recommendations for nursing and other health care researchers, both in the third world and the western world, regarding appropriate research methods with vulnerable populations: methods that acknowledge the oppressive realities of the participants, methods that deliberately avoid further marginalization of participants, and methods that have the potential to improve the life situations of the women who participate in our research. These examples show the need for new methods to ensure that participants in research understand their role and the benefits they may expect to receive from research.

  14. European key issues concerning natural gas: Dependence and vulnerability

    International Nuclear Information System (INIS)

    Reymond, Mathias

    2007-01-01

    Due to the high demand for natural gas from emerging countries and because natural gas has become an increasingly valuable resource is electricity production, natural gas demand should increase. This paper re-examines the geopolitical key issues related to natural gas as well as the uneven distribution of natural gas resources on a worldwide scale. This paper proposes to define the significance of liquefied natural gas in gas exchanges and it analyses the problem of European gas vulnerability using several indicators

  15. Integrated assessment on the vulnerability of animal husbandry to snow disasters under climate change in the Qinghai-Tibetan Plateau

    Science.gov (United States)

    Wei, Yanqiang; Wang, Shijin; Fang, Yiping; Nawaz, Zain

    2017-10-01

    Animal husbandry is a dominant and traditional source of livelihood and income in the Qinghai-Tibetan Plateau. The Qinghai-Tibetan Plateau is the third largest snow covered area in China and is one of the main snow disaster regions in the world. It is thus imperative to urgently address the issue of vulnerability of the animal husbandry sector to snow disasters for disaster mitigation and adaptation under growing risk of these disasters as a result of future climate change. However, there is very few literature reported on the vulnerability of animal husbandry in the Qinghai-Tibetan Plateau. This assessment aims at identifying vulnerability of animal husbandry at spatial scale and to identify the reasons for vulnerability for adaptive planning and disaster mitigation. First, historical snow disaster characteristics have been analyzed and used for the spatial weight for vulnerability assessment. Second, indicator-based vulnerability assessment model and indicator system have been established. We combined risk of snow hazard, sensitivity of livestock to disaster, physical exposure to disaster, and community capacity to adapt to snow disaster in an integrated vulnerability index. Lastly, vulnerability of animal husbandry to snow disaster on the Qinghai-Tibetan Plateau has been evaluated. Results indicate that high vulnerabilities are mainly concentrated in the eastern and central plateau and that vulnerability decreases gradually from the east to the west. Due to global warming, the vulnerability trend has eased to some extent during the last few decades. High livestock density exposure to blizzard-prone regions and shortages of livestock barn and forage are the main reasons of high vulnerability. The conclusion emphasizes the important role of the local government and community to help local pastoralists for reducing vulnerability to snow disaster and frozen hazard. The approaches presented in this paper can be used for snow disaster mitigation, resilience

  16. Groundwater vulnerability map for South Africa

    African Journals Online (AJOL)

    Chiedza Musekiwa

    Coastal vulnerability is the degree to which a coastal system is susceptible to, ... methods, indicator-based approaches, GIS-based decision support systems and ..... E 2005, 'Coastal Vulnerability and Risk Parameters', European Water, vol.

  17. THE ASPECTS OF PROVISION OF SOCIAL SERVICES CONSIDERING THE SOCIAL EXCLUSION DIMENSIONS IN THE CONTEXT OF RATIONAL CHOICE THEORY

    Directory of Open Access Journals (Sweden)

    Janina Cizikiene

    2018-03-01

    Full Text Available The article analyses the aspects of provision of social services, reducing social exclusion, in the view of rational choice theory. This approach was selected due to the fact that provision of social services often leads to discussions explaining the appropriate and rational choice of assistance for the socially excluded members of society. The authors discuss the key aspects of provision of social services, considering the dimensions and factors of social exclusion in the context of rational choice theory.

  18. Assessing vulnerability of giant pandas to climate change in the Qinling Mountains of China.

    Science.gov (United States)

    Li, Jia; Liu, Fang; Xue, Yadong; Zhang, Yu; Li, Diqiang

    2017-06-01

    Climate change might pose an additional threat to the already vulnerable giant panda ( Ailuropoda melanoleuca ). Effective conservation efforts require projections of vulnerability of the giant panda in facing climate change and proactive strategies to reduce emerging climate-related threats. We used the maximum entropy model to assess the vulnerability of giant panda to climate change in the Qinling Mountains of China. The results of modeling included the following findings: (1) the area of suitable habitat for giant pandas was projected to decrease by 281 km 2 from climate change by the 2050s; (2) the mean elevation of suitable habitat of giant panda was predicted to shift 30 m higher due to climate change over this period; (3) the network of nature reserves protect 61.73% of current suitable habitat for the species, and 59.23% of future suitable habitat; (4) current suitable habitat mainly located in Chenggu, Taibai, and Yangxian counties (with a total area of 987 km 2 ) was predicted to be vulnerable. Assessing the vulnerability of giant panda provided adaptive strategies for conservation programs and national park construction. We proposed adaptation strategies to ameliorate the predicted impacts of climate change on giant panda, including establishing and adjusting reserves, establishing habitat corridors, improving adaptive capacity to climate change, and strengthening monitoring of giant panda.

  19. 78 FR 18960 - Atlantic Coastal Fisheries Cooperative Management Act Provisions; General Provisions for Domestic...

    Science.gov (United States)

    2013-03-28

    ... DEPARTMENT OF COMMERCE National Oceanic and Atmospheric Administration RIN 0648-XC586 Atlantic Coastal Fisheries Cooperative Management Act Provisions; General Provisions for Domestic Fisheries; Application for Exempted Fishing Permits AGENCY: National Marine Fisheries Service (NMFS), National Oceanic...

  20. Cost-effectiveness analysis of HPV vaccination: comparing the general population with socially vulnerable individuals.

    Science.gov (United States)

    Han, Kyu-Tae; Kim, Sun Jung; Lee, Seo Yoon; Park, Eun-Cheol

    2014-01-01

    After the WHO recommended HPV vaccination of the general population in 2009, government support of HPV vaccination programs was increased in many countries. However, this policy was not implemented in Korea due to perceived low cost-effectiveness. Thus, the aim of this study was to analyze the cost-utility of HPV vaccination programs targeted to high risk populations as compared to vaccination programs for the general population. Each study population was set to 100,000 people in a simulation study to determine the incremental cost-utility ratio (ICUR), then standard prevalence rates, cost, vaccination rates, vaccine efficacy, and the Quality-Adjusted Life-Years (QALYs) were applied to the analysis. In addition, sensitivity analysis was performed by assuming discounted vaccination cost. In the socially vulnerable population, QALYs gained through HPV vaccination were higher than that of the general population (General population: 1,019, Socially vulnerable population: 5,582). The results of ICUR showed that the cost of HPV vaccination was higher for the general population than the socially vulnerable population. (General population: 52,279,255 KRW, Socially vulnerable population: 9,547,347 KRW). Compared with 24 million KRW/QALYs as the social threshold, vaccination of the general population was not cost-effective. In contrast, vaccination of the socially vulnerable population was strongly cost-effective. The results suggest the importance and necessity of government support of HPV vaccination programs targeted to socially vulnerable populations because a targeted approach is much more cost-effective. The implementation of government support for such vaccination programs is a critical strategy for decreasing the burden of HPV infection in Korea.

  1. Detecting C Program Vulnerabilities

    OpenAIRE

    Anton, Ermakov; Natalia, Kushik

    2011-01-01

    C/C++ language is widely used for developing tools in various applications, in particular, software tools for critical systems are often written in C language. Therefore, the security of such software should be thoroughly tested, i.e., the absence of vulnerabilities has to be confirmed. When detecting C program vulnerabilities static source code analysis can be used. In this paper, we present a short survey of existing software tools for such analysis and show that for some kinds of C code vu...

  2. Mental vulnerability as a risk factor for depression

    DEFF Research Database (Denmark)

    Østergaard, Ditte; Dalton, Susanne Oksbjerg; Bidstrup, Pernille Envold

    2012-01-01

    Mental vulnerability (i.e. a tendency to experience psychosomatic symptoms, mental symptoms or interpersonal problems) is associated with various diseases. This study investigated whether mental vulnerability is associated with hospitalization for depression.......Mental vulnerability (i.e. a tendency to experience psychosomatic symptoms, mental symptoms or interpersonal problems) is associated with various diseases. This study investigated whether mental vulnerability is associated with hospitalization for depression....

  3. Cost of provision of opioid substitution therapy provision in Tijuana, Mexico.

    Science.gov (United States)

    Burgos, Jose Luis; Cepeda, Javier A; Kahn, James G; Mittal, Maria Luisa; Meza, Emilio; Lazos, Raúl Rafael Palacios; Vargas, Psyché Calderón; Vickerman, Peter; Strathdee, Steffanie A; Martin, Natasha K

    2018-05-23

    Mexico recently enacted drug policy reform to decriminalize possession of small amounts of illicit drugs and mandated that police refer identified substance users to drug treatment. However, the economic implications of drug treatment expansion are uncertain. We estimated the costs of opioid substitution therapy (OST) provision in Tijuana, Mexico, where opioid use and HIV are major public health concerns. We adopted an economic health care provider perspective and applied an ingredients-based micro-costing approach to quantify the average monthly cost of OST (methadone maintenance) provision at two providers (one private and one public) in Tijuana, Mexico. Costs were divided by type of input (capital, recurrent personnel and non-personnel). We defined "delivery cost" as all costs except for the methadone and compared total cost by type of methadone (powdered form or capsule). Cost data were obtained from interviews with senior staff and review of expenditure reports. Service provision data were obtained from activity logs and senior staff interviews. Outcomes were cost per OST contact and cost per person month of OST. We additionally collected information on patient charges for OST provision from published rates. The total cost per OST contact at the private and public sites was $3.12 and $5.90, respectively, corresponding to $95 and $179 per person month of OST. The costs of methadone delivery per OST contact were similar at both sites ($2.78 private and $3.46 public). However, cost of the methadone itself varied substantially ($0.34 per 80 mg dose [powder] at the private site and $2.44 per dose [capsule] at the public site). Patients were charged $1.93-$2.66 per methadone dose. The cost of OST provision in Mexico is consistent with other upper-middle income settings. However, evidenced-based (OST) drug treatment facilities in Mexico are still unaffordable to most people who inject drugs.

  4. Major threats of pollution and climate change to global coastal ecosystems and enhanced management for sustainability

    NARCIS (Netherlands)

    Lu, Y.; Yuan, J.; Lu, X.; Su, Chao; Zhang, Y.; Wang, C.; Cao, X.; Li, Q.; Su, Jilan; Ittekkot, Venugopalan; Garbutt, Richard Angus; Bush, S.R.; Fletcher, Stephen; Wagey, Tonny; Kachur, Anatolii; Sweijd, Neville

    2018-01-01

    Coastal zone is of great importance in the provision of various valuable ecosystem services. However, it is also sensitive and vulnerable to environmental changes due to high human populations and interactions between the land and ocean. Major threats of pollution from over enrichment of nutrients,

  5. National legal system in relation to vulnerable population groups

    Directory of Open Access Journals (Sweden)

    Sjeničić Marta

    2015-01-01

    Full Text Available Vulnerable social groups can be recognized in everyday life, and local legal regulations identify them as well. Strategies and laws clearly identify the increased needs of vulnerable groups. Local legislation, for example, observes comparative law trends and attempts to prevent discrimination of persons with disabilities, emphasizes their human rights and creates the legal framework for taking these persons out of the institutional form of protection and including them into the community. In Serbia however, strategies and laws, as well as by-laws, are written in sectors, and not in cross-sectors manner. Proper caring for persons with disabilities, including persons with mental disabilities, requires an integral approach, namely a mutual approach of the social, health, educational and other sectors. True enough, local regulations stress the need for an intersectional approach, but such an approach is scantily applied in practice, so the comprehensive care that would satisfy the multiple needs of persons with mental disabilities often turns out to be less than expected in the community. Pursuant to national laws and basic ethic principals, all citizens of the Republic of Serbia have the right to health protection without discrimination. Therefore, methods for using health protection, easier than the existing ones, should be found for certain vulnerable groups, depending on their characteristics, and so for the Roma as well, and bearing in mind that systemic health regulations in Serbia open the door to special treatment of these groups. The inaccessible approach to health care of the Roma population persists primarily due to insufficient basic health documentation and basic personal documentation. Personal documents are linked with the registered place of residence, which the Roma, largely do not have. The problem is thus on a wider scale and is not only focused on the health sector. As such, it requires a wider, intersectional approach and a

  6. MULTIMODAL FEEDBACK PROVISION IN IMPROVING PRE-SERVICE TEACHERS’ COMPETENCE

    Directory of Open Access Journals (Sweden)

    Fazri Nur Yusuf

    2017-09-01

    Full Text Available Studies on potentials of feedback over English language teaching seem not to have not been well-revealed, including studies on the use of feedback to improve English pre-service teachers’ competence. The present study investigates to what extent a multimodal feedback can influence pre-service teachers’ teaching, and which teaching aspects are influenced. Twenty five pre-service teachers taking Microteaching Course served as respondents supervised by a course advisor. The data were collected by teacher observation in a rating-scale form, self-appraisal, and interviews. The data were analyzed by using correlated sample t-test and the eight teaching components proposed by Brown (2001. The results showed that after multimodal feedback provision, pre-service teachers indicated an improvement significantly in seven out of eight teaching aspects. The provision of multimodal feedback could improve their teaching competence on preparation, instructional objective elicitation, mastery of instructional materials, use of media, and classroom management, including classroom language. But, the results do not indicate that they perform well on reflection and follow-up due to some reasons. In addition, the results evince that multimodal feedback provision could improve pre-service teachers’ pedagogical competence when the multimodal feedback is integrated with content, interpersonal relationship, and management.

  7. The Future of Risk Analysis: Operationalizing Living Vulnerability Assessments from the Cloud to the Street (and Back)

    Science.gov (United States)

    Tellman, B.; Schwarz, B.; Kuhn, C.; Pandey, B.; Schank, C.; Sullivan, J.; Mahtta, R.; Hammet, L.

    2016-12-01

    21 million people are exposed to flooding every year, and that number is expected to more than double by 2030 due to climate, land use, and demographic change. Cloud to Street, a mission driven science organization, is working to make big and real time data more meaningful to understand both biophysical and social vulnerability to flooding in this changing world. This talk will showcase the science and practice we have built of integrated social and biophysical flood vulnerability assessments based on our work in Uttarakhand, India and Senegal, in conjunction with nonprofits and development banks. We will show developments of our global historical flood database, detected from MODIS and Landsat satellites, used to power machine learning flood exposure models in Google Earth Engine's API. Demonstrating the approach, we will also showcase new approaches in social vulnerability science, from developing data-driven social vulnerability indices in India, to deriving predictive models that explain the social conditions that lead to disproportionate flood damage and fatality in the US. While this talk will draw on examples of completed vulnerability assessments, we will also discuss the possible future for place-based "living" flood vulnerability assessments that are updated each time satellites circle the earth or people add crowd-sourced observations about flood events and social conditions.

  8. Vulnerability, Health Agency and Capability to Health.

    Science.gov (United States)

    Straehle, Christine

    2016-01-01

    One of the defining features of the capability approach (CA) to health, as developed in Venkatapuram's book Health Justice, is its aim to enable individual health agency. Furthermore, the CA to health hopes to provide a strong guideline for assessing the health-enabling content of social and political conditions. In this article, I employ the recent literature on the liberal concept of vulnerability to assess the CA. I distinguish two kinds of vulnerability. Considering circumstantial vulnerability, I argue that liberal accounts of vulnerability concerned with individual autonomy, align with the CA to health. Individuals should, as far as possible, be able to make health-enabling decisions about their lives, and their capability to do so should certainly not be hindered by public policy. The CA to health and a vulnerability-based analysis then work alongside to define moral responsibilities and designate those who hold them. Both approaches demand social policy to address circumstances that hinder individuals from taking health-enabling decisions. A background condition of vulnerability, on the other hand, even though it hampers the capability for health, does not warrant the strong moral claim proposed by the CA to health to define health as a meta-capability that should guide social policy. Nothing in our designing social policy could change the challenge to health agency when we deal with background conditions of vulnerability. © 2016 John Wiley & Sons Ltd.

  9. Exploring aggregate economic damage functions due to climate change

    Energy Technology Data Exchange (ETDEWEB)

    Dowlatabadi, H.; Kandlikar, M.; Patwardhan, A. [and others

    1994-12-31

    A number of issues need to be considered when developing aggregated economic damage functions due to climate change. These include: (i) identification of production processes vulnerable to climate change, (ii) an understanding of the mechanism of vulnerability, (iii) the rate of technological advance and diffusion (iv) the issue of detection of damages and availability of response options. In this paper we will explore the implications of these considerations with the aid of an illustrative model. The findings suggest that there is a significant upward bias in damage functions calculated without consideration of these issues. Furthermore, this systematic bias is larger as climate change increases. We believe the approach explored here is a more suitable model for adoption in future integrated assessments of climate change.

  10. Exploring aggregate economic damage functions due to climate change

    International Nuclear Information System (INIS)

    Dowlatabadi, H.; Kandlikar, M.; Patwardhan, A.

    1994-01-01

    A number of issues need to be considered when developing aggregated economic damage functions due to climate change. These include: (1) identification of production processes vulnerable to climate change, (2) an understanding of the mechanism of vulnerability, (3) the rate of technological advance and diffusion, (4) the issue of detection of damages and availability of response options. In this paper the authors will explore the implications of these considerations with the aid of an illustrative model. The findings suggest that there is a significant upward bias in damage functions calculated without consideration of these issues. Furthermore, this systematic bias is larger as climate change increases. The authors believe the approach explored here is a more suitable model for adoption in future integrated assessments of climate change

  11. Vulnerability of Forests in India: A National Scale Assessment.

    Science.gov (United States)

    Sharma, Jagmohan; Upgupta, Sujata; Jayaraman, Mathangi; Chaturvedi, Rajiv Kumar; Bala, Govindswamy; Ravindranath, N H

    2017-09-01

    Forests are subjected to stress from climatic and non-climatic sources. In this study, we have reported the results of inherent, as well as climate change driven vulnerability assessments for Indian forests. To assess inherent vulnerability of forests under current climate, we have used four indicators, namely biological richness, disturbance index, canopy cover, and slope. The assessment is presented as spatial profile of inherent vulnerability in low, medium, high and very high vulnerability classes. Fourty percent forest grid points in India show high or very high inherent vulnerability. Plantation forests show higher inherent vulnerability than natural forests. We assess the climate change driven vulnerability by combining the results of inherent vulnerability assessment with the climate change impact projections simulated by the Integrated Biosphere Simulator dynamic global vegetation model. While 46% forest grid points show high, very high, or extremely high vulnerability under future climate in the short term (2030s) under both representative concentration pathways 4.5 and 8.5, such grid points are 49 and 54%, respectively, in the long term (2080s). Generally, forests in the higher rainfall zones show lower vulnerability as compared to drier forests under future climate. Minimizing anthropogenic disturbance and conserving biodiversity can potentially reduce forest vulnerability under climate change. For disturbed forests and plantations, adaptive management aimed at forest restoration is necessary to build long-term resilience.

  12. GIS-Mapping and Statistical Analyses to Identify Climate-Vulnerable Communities and Populations Exposed to Superfund Sites

    Science.gov (United States)

    Climate change-related cumulative health risks are expected to be disproportionately greater for overburdened communities, due to differential proximity and exposures to chemical sources and flood zones. Communities and populations vulnerable to climate change-associated impacts ...

  13. Dynamics of immune system vulnerabilities

    Science.gov (United States)

    Stromberg, Sean P.

    The adaptive immune system can be viewed as a complex system, which adapts, over time, to reflect the history of infections experienced by the organism. Understanding its operation requires viewing it in terms of tradeoffs under constraints and evolutionary history. It typically displays "robust, yet fragile" behavior, meaning common tasks are robust to small changes but novel threats or changes in environment can have dire consequences. In this dissertation we use mechanistic models to study several biological processes: the immune response, the homeostasis of cells in the lymphatic system, and the process that normally prevents autoreactive cells from entering the lymphatic system. Using these models we then study the effects of these processes interacting. We show that the mechanisms that regulate the numbers of cells in the immune system, in conjunction with the immune response, can act to suppress autoreactive cells from proliferating, thus showing quantitatively how pathogenic infections can suppress autoimmune disease. We also show that over long periods of time this same effect can thin the repertoire of cells that defend against novel threats, leading to an age correlated vulnerability. This vulnerability is shown to be a consequence of system dynamics, not due to degradation of immune system components with age. Finally, modeling a specific tolerance mechanism that normally prevents autoimmune disease, in conjunction with models of the immune response and homeostasis we look at the consequences of the immune system mistakenly incorporating pathogenic molecules into its tolerizing mechanisms. The signature of this dynamic matches closely that of the dengue virus system.

  14. The role of private developers in local infrastructure provision in Malaysia

    Science.gov (United States)

    Salleh, Dani; Okinono, Otega

    2016-08-01

    Globally, the challenge of local infrastructure provision has attracted much debate amongst different nations including Malaysia, on how to achieve an effective and efficient infrastructural management. This approach therefore, has intensified the efforts of local authorities in incorporating private developers in their developmental agenda in attaining a sustainable infrastructural development in local areas. Basically, the knowledge of the need for adequate provision of local infrastructure is well understood by both local and private authorities. Likewise, the divergent opinions on the usage of private delivery services. Notwithstanding the common perception, significant loopholes have been identified on the most appropriate and ideal approach and practices to adopt in enhancing local infrastructure development. The study therefore examined the role of private developers in local infrastructure provision and procedure adopted by both local authorities and the privates sector in local infrastructure development. Data was obtained using the questionnaire through purposive sampling, administered to 22 local authorities and 16 developers which was descriptively analysed. Emanating from the study findings, the most frequently approved practices by local authorities are joint venture and complete public delivery systems. Likewise, negotiation was identified as a vital tool for stimulating the acquisition of local infrastructure provision. It was also discovered the one of the greatest challenge in promoting private sector involvement in local infrastructure development is due to unregulated-procedure. The study therefore recommends, there is need for local authorities to adopt a collective and integrated approach, nevertheless, cognisance and priority should be given to developing a well-structured and systematic process of local infrastructure provision and development.

  15. Climate Change Vulnerability Analysis of Baluran National Park

    Directory of Open Access Journals (Sweden)

    Beny Harjadi

    2016-12-01

    Full Text Available Every ecosystem has a different level of susceptibility to environmental disturbances it receives, both from natural factors or anthropogenic disturbance. National Park (NP Baluran is one national park that has a representation of a complete ecosystem that includes upland forest ecosystems, lowland forests, coastal forests, mangroves, savanna and evergreen forest. The objective of this study is to get a formula calculation of vulnerability analysis of constant and dynamic factors. Baluran NP vulnerability assessment to climate change done by looking at the dynamic and fixed factors. Vulnerability remains a vulnerability factor to the condition of the original (control, whereas vulnerability is the vulnerability of the dynamic change factors which affected the condition from the outside. Constant Vulnerability (CV in  Baluran NP dominated resistant conditions (61%, meaning that the geomorphology and other fixed factors (slope and slope direction/aspect, then the condition in Baluran NP sufficiently resilient to climate change. Dynamic Vulnerability (DV is the vulnerability of an area or areas that change because of pressure from external factors. DV is influenced by climatic factors (WI = Wetness Index, soil (SBI = Soil Brightness Index, and vegetation (GI = Greenness Index. DV in  Baluran NP from 1999 to 2010 shifted from the original category of being (84.76% and shifted to the susceptible (59.88%.  The role of remote sensing for the analysis of raster digital system, while the geographic information system to display the results of cartographic maps.

  16. The SAVI vulnerability assessment model

    International Nuclear Information System (INIS)

    Winblad, A.E.

    1987-01-01

    The assessment model ''Systematic Analysis of Vulnerability to Intrusion'' (SAVI) presented in this report is a PC-based path analysis model. It can provide estimates of protection system effectiveness (or vulnerability) against a spectrum of outsider threats including collusion with an insider adversary. It calculates one measure of system effectiveness, the probability of interruption P(I), for all potential adversary paths. SAVI can perform both theft and sabotage vulnerability analyses. For theft, the analysis is based on the assumption that adversaries should be interrupted either before they can accomplish removal of the target material from its normal location or removal from the site boundary. For sabotage, the analysis is based on the assumption that adversaries should be interrupted before completion of their sabotage task

  17. Europe's vulnerability to energy crises

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2008-01-15

    The growing dependency of Europe as a whole on energy imports and anticipated further increases in energy prices reinforce the concerns about meeting the energy demand in the future. The objective of the Study is to identify the threats leading to potential energy crises and suggest solutions for facing, in an appropriate way, the related key challenges. In addition, the Study intends to develop a number of indicators effective enough to assess the level of different types of vulnerability, as well the overall vulnerability of a country or region, including threats to physical disruption, higher energy prices etc. The use of vulnerability indicators is highly recommended for all WEC-European countries, as well as to policy makers and market players.

  18. Vulnerability of the boreal forest to climate change: are managed forests more susceptible?

    International Nuclear Information System (INIS)

    Leduc, A.; Gauthier, S.

    2004-01-01

    This paper postulates that forests dominated by younger seral stages are less vulnerable to climate change that those composed of mature and overmature stands. To support this analysis, an overview of expected changes in climate conditions was provided. Expected changes include higher maximum temperatures, higher minimum temperatures and a decrease in periods of intense cold and fewer frost days; reduction in the diurnal temperature range; an increase in the apparent heat index; greater numbers of intense precipitation; and, increased risk of drought associated with air mass movements. A comparison between conditions in a managed forest mosaic and natural forests was made, with managed forests differing due to efforts to regulate the age structure. The inversion in the age structure of forest mosaics creates significant changes in structural characteristics and composition, including greater hardwood components and more even-aged stands. It was concluded that in Canada, managed boreal forests are younger and have less black spruce and more hardwoods and fir, making younger forests less vulnerable to fire and more amenable to fire control due to increased accessibility. It was also noted that because of their relative youth, managed forests are more vulnerable to regeneration failure and that managed forests with more balsam fir and trembling aspen are at greater risk for insect outbreaks. In addition, wind throw, a threat to older forests, is not significant in managed forests. 15 refs., 1 tab., 2 figs

  19. Policy and Practice: The Role of Trade Unions in Reducing Migrant Workers’ Vulnerability to Forced Labour and Human Trafficking in the Greater Mekong Subregion

    Directory of Open Access Journals (Sweden)

    Eliza Marks

    2015-09-01

    Full Text Available This paper provides an analysis of what trade unions can offer to reduce the vulnerability of migrant workers to forced labour and human trafficking in the Greater Mekong Subregion (GMS and Malaysia as a key destination for GMS migrant workers. The exploration of the potential for the engagement of trade union partners is a timely contribution to the forced labour and anti-trafficking debate, given the shift towards a more holistic labour rights approach, and the ensuing search for more actors and partnerships to combat these crimes, which led to adoption of the Protocol of 2014 to the Forced Labour Convention, 1930, (Forced Labour Protocol in June 2014. Examples from Malaysia and Thailand highlight the role that trade unions can play in policy development and service provision, and also some of the challenges associated with unionisation of a vulnerable, temporary, and often repressed, migrant workforce.

  20. Lake eutrophication and environmental change: A viability framework for resilience, vulnerability and adaptive capacity

    Science.gov (United States)

    Mathias, Jean-Denis; Rougé, Charles; Deffuant, Guillaume

    2013-04-01

    several vulnerability functions, representing for instance social, economic or ecological vulnerability, and each representing the violation of the associated property, but these functions need to be ultimately aggregated as a single indicator. Due to the stochastic nature of the system, there is a range of possible trajectories. Statistics can be derived from the probability distribution of the vulnerability of the trajectories. Dynamic programming methods can then yield the policies which, among available policies, minimize a given trajectory. Thus, this viability framework gives indication on both the possible consequences of a hazard or an environmental change, and on the policies that can mitigate or avert it. It also enables to assess the benefits of extending the set of available policy options, and we define adaptive capacity as the reduction in a given vulnerability statistic due to the introduction of new policy options.

  1. Empowering change: The effects of energy provision on individual aspirations in slum communities

    International Nuclear Information System (INIS)

    Parikh, Priti; Chaturvedi, Sankalp; George, Gerard

    2012-01-01

    This paper discusses the role of energy provision in influencing the social aspirations of people living in slums. We examine factors that influence the shift in aspirations in five slum settlements using data from 500 interviews conducted in serviced and non-serviced slums from the state of Gujarat in India. The non-serviced slums did not have access to basic services namely water, sanitation, energy, roads, solid waste and rainwater management. We find empirical evidence which suggests that when basic infrastructure provisions are met, slum dwellers shift their focus from lower order aspirations to the higher order aspirations like health, education, housing and land ownership. We argue that energy provision enhances productivity and enables slum dwellers to shift their aspirations upwards. Furthermore, we test the effect of work days lost due to illness on the relationship between higher order aspirations and aspirations for energy provision. When provision of energy is low, higher work day loss dampens higher order aspirations. For policy makers, this study highlights the critical link between the infrastructure services preferred by slum dwellers and their social aspirations for growth. - Highlights: ► We examine the role of energy provision in influencing social aspirations of people living in slums. ► 500 household interviews conducted in five Indian slum settlements used for the analysis. ► Shift in slum dwellers aspirations from non-serviced to serviced conditions examined using Herzberg’s theory. ► Link between energy provision and higher order aspirations established through a regression model. ► Policy recommendation is to encourage investment in infrastructure services as a driver for development.

  2. Mapping the vulnerability hotspots over Hindu-Kush Himalaya region to flooding disasters

    Directory of Open Access Journals (Sweden)

    Shada Elalem

    2015-06-01

    Full Text Available A disproportionate share of the global economic and human losses caused by environmental shocks is borne by people in the developing nations. The mountain region of Hindu-Kush Himalaya (HKH in South Asia is threatened by numerous flooding events annually. An efficient disaster risk reduction often needs to rest upon location-based synoptic view of vulnerability. Resolving this deficit improves the ability to take risk reduction measures in a cost-effective way, and in doing so, strengthens the resilience of societies to flooding disasters. The central aim of this research is to identify the vulnerable locations across HKH boundary from the perspective of reported history of economic and human impacts due to occurrence of flooding disasters. A detailed analysis indicates a very high spatial heterogeneity in flooding disaster occurrence in the past 6 decades. The most recent decade reported highest number of disasters and greater spatial coverage as compared to the earlier decades. The data indicates that, in general, economic impacts of flooding disasters were notably higher in Pakistan, Afghanistan and Nepal. On the other hand, vulnerability scenarios with respect to human impacts were diverse for different countries. In terms of morbidity and mortality, Bangladesh, Pakistan, Bhutan and India were detected to be most susceptible to human impacts. Although Bhutan had seen lesser number of flooding disasters, higher population living within disaster prone region make them vulnerable. In summary, complex interactions between natural and socio-economic conditions play a dominant role to define and characterize the type and magnitude of vulnerability of HKH countries to disaster occurrence and their economic and human impacts.

  3. [Ecological vulnerability of coal mining area: a case study of Shengli Coalfield in Xilinguole of Inner Mongolia, China].

    Science.gov (United States)

    Quan, Zhan-Jun; Li, Yuan; Li, Jun-Sheng; Han, Yu; Xiao, Neng-Wen; Fu, Meng-Di

    2013-06-01

    In this paper, an ecological vulnerability evaluation index system for the Shengli Coalfield in Xilinguole of Inner Mongolia was established, which included 16 factors in ecological sensitivity, natural and social pressure, and ecological recovery capacity, respectively. Based on the expert scoring method and analytic hierarchy process (AHP), an ecological vulnerability model was built for the calculation of the regional ecological vulnerability by means of RS and GIS spatial analysis. An analysis of the relationships between land use and ecological vulnerability was also made, and the results were tested by spatial auto-correlation analysis. Overall, the ecological vulnerability of the study area was at medium-high level. The exploitation of four opencast areas in the Coalfield caused a significant increase of ecological vulnerability. Moreover, due to the effects of mine drained water and human activities, the 300 -2000 m around the opencast areas was turning into higher ecologically fragile area. With further exploitation, the whole Coalfield was evolved into moderate and heavy ecological vulnerability area, and the coal resources mining was a key factor in this process. The cluster analysis showed that the spatial distribution of the ecological vulnerability in the study area had reasonable clustering characteristics. To decrease the population density, control the grazing capacity of grassland, and regulate the ratios of construction land and cultivated land could be the optimal ways for resolving the natural and social pressure, and to increase the investment and improve the vegetation recovery coefficient could be the fundamental measures for decreasing the ecological vulnerability of the study area.

  4. Energy Vulnerability and EU-Russia Energy Relations

    Directory of Open Access Journals (Sweden)

    Edward Hunter Christie

    2009-08-01

    Full Text Available The concept of energy vulnerability is reviewed and discussed with a focus on Russia’s foreign energy relations, in particular those with European countries. A definition and a conceptual framework for quantifying energy vulnerability are proposed in the context of a review of recent research on energy vulnerability indices. In particular it is suggested that source country diversification should be reflected using the expected shortfall measure used in financial economics, rather than the Herfindahl-Hirschman or Shannon-Wiener indices, and that the former should then enter a calibrated function in order to yield expected economic loss. The issues of asymmetric failure probabilities and accidental versus intentional supply disruptions are then discussed with examples of recent Russian actions. Energy vulnerability measurement and modelling should ultimately inform policy. In particular, member states should legislate that no energy infrastructure project by one or more member states may increase the energy vulnerability of another member state. Additionally, European environmental policies, notably the EU ETS, should be amended so as to account for induced changes in energy vulnerability. Finally, member states should increase the level of transparency and disclosure with respect to gas import statistics and gas supply contracts.

  5. Vulnerability maps for Druzba crude oil pipeline

    International Nuclear Information System (INIS)

    Hladik, P.; Hosnedl, P.; Buresova, H.; Corbet, J.

    2012-01-01

    Maps of risk for individual environmental aspects within the protection zone of the Czech part of the Druzba crude oil pipeline (505.7 km) were developed based on a modified 'H and V index' method. Risk data were added into a GIS of the Druzba pipeline so that the system could be used as conceptual material in the field of environmental protection (a base for the new SCADA system). Considered environmental aspects were assessed in terms of their vulnerability. The criteria were defined as the vulnerability of the aquatic environment (surface waters and ground waters), the vulnerability of soil environment and the vulnerability of biotic components of the environment. (authors)

  6. Mapping vulnerability to climate change and its repercussions on human health in Pakistan.

    Science.gov (United States)

    Malik, Sadia Mariam; Awan, Haroon; Khan, Niazullah

    2012-09-03

    Pakistan is highly vulnerable to climate change due to its geographic location, high dependence on agriculture and water resources, low adaptive capacity of its people, and weak system of emergency preparedness. This paper is the first ever attempt to rank the agro-ecological zones in Pakistan according to their vulnerability to climate change and to identify the potential health repercussions of each manifestation of climate change in the context of Pakistan. A climate change vulnerability index is constructed as an un-weighted average of three sub-indices measuring (a) the ecological exposure of each region to climate change, (b) sensitivity of the population to climate change and (c) the adaptive capacity of the population inhabiting a particular region. The regions are ranked according to the value of this index and its components. Since health is one of the most important dimensions of human wellbeing, this paper also identifies the potential health repercussions of each manifestations of climate change and links it with the key manifestations of climate change in the context of Pakistan. The results indicate that Balochistan is the most vulnerable region with high sensitivity and low adaptive capacity followed by low-intensity Punjab (mostly consisting of South Punjab) and Cotton/Wheat Sindh. The health risks that each of these regions face depend upon the type of threat that they face from climate change. Greater incidence of flooding, which may occur due to climate variability, poses the risk of diarrhoea and gastroenteritis; skin and eye Infections; acute respiratory infections; and malaria. Exposure to drought poses the potential health risks in the form of food insecurity and malnutrition; anaemia; night blindness; and scurvy. Increases in temperature pose health risks of heat stroke; malaria; dengue; respiratory diseases; and cardiovascular diseases. The study concludes that geographical zones that are more exposed to climate change in ecological and

  7. The politics of vulnerability and resilience

    NARCIS (Netherlands)

    Frerks, G.E.; Warner, J.F.; Weijs, B.

    2011-01-01

    Much conceptual confusion exists over the concepts of vulnerability and (social) resilience, reinforced by the different paradigms (the article identifies four) and disciplinary traditions underlying their use. While since the 1980s the social construction of "vulnerability" as a driver for disaster

  8. Drinking water vulnerability to climate change and alternatives for adaptation in coastal South and South East Asia.

    Science.gov (United States)

    Hoque, M A; Scheelbeek, P F D; Vineis, P; Khan, A E; Ahmed, K M; Butler, A P

    Drinking water in much of Asia, particularly in coastal and rural settings, is provided by a variety of sources, which are widely distributed and frequently managed at an individual or local community level. Coastal and near-inland drinking water sources in South and South East (SSE) Asia are vulnerable to contamination by seawater, most dramatically from tropical cyclone induced storm surges. This paper assesses spatial vulnerabilities to salinisation of drinking water sources due to meteorological variability and climate change along the (ca. 6000 km) coastline of SSE Asia. The risks of increasing climatic stresses are first considered, and then maps of relative vulnerability along the entire coastline are developed, using data from global scale land surface models, along with an overall vulnerability index. The results show that surface and near-surface drinking water in the coastal areas of the mega-deltas in Vietnam and Bangladesh-India are most vulnerable, putting more than 25 million people at risk of drinking 'saline' water. Climate change is likely to exacerbate this problem, with adverse consequences for health, such as prevalence of hypertension and cardiovascular diseases. There is a need for identifying locations that are most at risk of salinisation in order for policy makers and local officials to implement strategies for reducing these health impacts. To counter the risks associated with these vulnerabilities, possible adaptation measures are also outlined. We conclude that detailed and fine scale vulnerability assessments may become crucial for planning targeted adaptation programmes along these coasts.

  9. Midwives' perceptions of organisational structures and processes influencing their ability to provide caseload care to socially disadvantaged and vulnerable women.

    Science.gov (United States)

    Menke, Jane; Fenwick, Jennifer; Gamble, Jenny; Brittain, Hazel; Creedy, Debra K

    2014-10-01

    This study examined midwives' perceptions of organisational structures and processes of care when working in a caseload model (Midwifery Group Practice MGP) for socially disadvantaged and vulnerable childbearing women. This study used Donabedian's theoretical framework for evaluating the quality of health care provision. Of the 17 eligible midwives, 15 participated in focus group discussions and two others provided written comments. Thematic analysis was guided by three headings; clinical outcomes, processes of care and organisational structure. Midwives believed they provided an excellent service to socially disadvantaged and vulnerable childbearing women. Midwives gained satisfaction from working in partnership with women, working across their full scope of practice, and making a difference to the women. However the midwives perceived the MGP was situated within an organisation that was hostile to the caseload model of care. Midwives felt frustrated and distressed by a lack of organisational support for the model and a culture of blame dominated by medicine. A lack of material resources and no identified office space created feelings akin to 'homelessness'. Together these challenges threatened the cohesiveness of the MGP and undermined midwives' ability to advocate for women and keep birth normal. If access to caseload midwifery care for women with diverse backgrounds and circumstances is to be enhanced, then mechanisms need to be implemented to ensure organisational structures and processes are developed to sustain midwives in the provision of 'best practice' maternity care. Women accessing midwifery caseload care have excellent maternal and newborn outcomes. However there remains limited understanding of the impact of organisational structures and processes of care on clinical outcomes. Copyright © 2014 Elsevier Ltd. All rights reserved.

  10. Vulnerabilities Classification for Safe Development on Android

    Directory of Open Access Journals (Sweden)

    Ricardo Luis D. M. Ferreira

    2016-06-01

    Full Text Available The global sales market is currently led by devices with the Android operating system. In 2015, more than 1 billion smartphones were sold, of which 81.5% were operated by the Android platform. In 2017, it is estimated that 267.78 billion applications will be downloaded from Google Play. According to Qian, 90% of applications are vulnerable, despite the recommendations of rules and standards for the safe software development. This study presents a classification of vulnerabilities, indicating the vulnerability, the safety aspect defined by the Brazilian Association of Technical Standards (Associação Brasileira de Normas Técnicas - ABNT norm NBR ISO/IEC 27002 which will be violated, which lines of code generate the vulnerability and what should be done to avoid it, and the threat agent used by each of them. This classification allows the identification of possible points of vulnerability, allowing the developer to correct the identified gaps.

  11. Oil vulnerability index of oil-importing countries

    International Nuclear Information System (INIS)

    Gupta, Eshita

    2008-01-01

    This paper assesses the relative oil vulnerability of 26 net oil-importing countries for the year 2004 on the basis of various indicators - the ratio of value of oil imports to gross domestic product (GDP), oil consumption per unit of GDP, GDP per capita and oil share in total energy supply, ratio of domestic reserves to oil consumption, exposure to geopolitical oil market concentration risks as measured by net oil import dependence, diversification of supply sources, political risk in oil-supplying countries, and market liquidity. The approach using the principal component technique has been adopted to combine these individual indicators into a composite index of oil vulnerability. Such an index captures the relative sensitivity of various economies towards developments of the international oil market, with a higher index indicating higher vulnerability. The results show that there are considerable differences in the values of individual indicators of oil vulnerability and overall oil vulnerability index among the countries (both inter and intraregional). (author)

  12. Oil vulnerability index of oil-importing countries

    Energy Technology Data Exchange (ETDEWEB)

    Gupta, Eshita [The Energy and Resources Institute, Darbari Seth Block, Habitat Place, New Delhi 110 003 (India)

    2008-03-15

    This paper assesses the relative oil vulnerability of 26 net oil-importing countries for the year 2004 on the basis of various indicators - the ratio of value of oil imports to gross domestic product (GDP), oil consumption per unit of GDP, GDP per capita and oil share in total energy supply, ratio of domestic reserves to oil consumption, exposure to geopolitical oil market concentration risks as measured by net oil import dependence, diversification of supply sources, political risk in oil-supplying countries, and market liquidity. The approach using the principal component technique has been adopted to combine these individual indicators into a composite index of oil vulnerability. Such an index captures the relative sensitivity of various economies towards developments of the international oil market, with a higher index indicating higher vulnerability. The results show that there are considerable differences in the values of individual indicators of oil vulnerability and overall oil vulnerability index among the countries (both inter and intraregional). (author)

  13. Groundwater Vulnerability Map for South Africa | Musekiwa | South ...

    African Journals Online (AJOL)

    Vulnerability of groundwater is a relative, non-measurable and dimensionless property which is based on the concept that some land areas are more vulnerable to groundwater contamination than others. Maps showing groundwater vulnerability assist with the identification of areas more susceptible to contamination than ...

  14. 6 CFR 27.400 - Chemical-terrorism vulnerability information.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Chemical-terrorism vulnerability information. 27... FACILITY ANTI-TERRORISM STANDARDS Other § 27.400 Chemical-terrorism vulnerability information. (a... that constitute Chemical-terrorism Vulnerability Information (CVI), as defined in § 27.400(b). The...

  15. Nuclear material production cycle vulnerability analysis

    International Nuclear Information System (INIS)

    Bott, T.F.

    1996-01-01

    This paper discusses a method for rapidly and systematically identifying vulnerable equipment in a nuclear material or similar production process and ranking that equipment according to its attractiveness to a malevolent attacker. A multistep approach was used in the analysis. First, the entire production cycle was modeled as a flow diagram. This flow diagram was analyzed using graph theoretical methods to identify processes in the production cycle and their locations. Models of processes that were judged to be particularly vulnerable based on the cycle analysis then were developed in greater detail to identify equipment in that process that is vulnerable to intentional damage

  16. Comparative studies of groundwater vulnerability assessment

    Science.gov (United States)

    Maria, Rizka

    2018-02-01

    Pollution of groundwater is a primary issue because aquifers are susceptible to contamination from land use and anthropogenic impacts. Groundwater susceptibility is intrinsic and specific. Intrinsic vulnerability refers to an aquifer that is susceptible to pollution and to the geological and hydrogeological features. Vulnerability assessment is an essential step in assessing groundwater contamination. This approach provides a visual analysis for helping planners and decision makers to achieve the sustainable management of water resources. Comparative studies are applying different methodologies to result in the basic evaluation of the groundwater vulnerability. Based on the comparison of methods, there are several advantages and disadvantages. SI can be overlaid on DRASTIC and Pesticide DRASTIC to extract the divergence in sensitivity. DRASTIC identifies low susceptibility and underestimates the pollution risk while Pesticide DRASTIC and SI represents better risk and is recommended for the future. SINTACS method generates very high vulnerability zones with surface waters and aquifer interactions. GOD method could be adequate for vulnerability mapping in karstified carbonate aquifers at small-moderate scales, and EPIK method can be used for large scale. GOD method is suitable for designing large area such as land management while DRASTIC has good accuracy and more real use in geoenvironmental detailed studies.

  17. An Extreme-Value Approach to Anomaly Vulnerability Identification

    Science.gov (United States)

    Everett, Chris; Maggio, Gaspare; Groen, Frank

    2010-01-01

    The objective of this paper is to present a method for importance analysis in parametric probabilistic modeling where the result of interest is the identification of potential engineering vulnerabilities associated with postulated anomalies in system behavior. In the context of Accident Precursor Analysis (APA), under which this method has been developed, these vulnerabilities, designated as anomaly vulnerabilities, are conditions that produce high risk in the presence of anomalous system behavior. The method defines a parameter-specific Parameter Vulnerability Importance measure (PVI), which identifies anomaly risk-model parameter values that indicate the potential presence of anomaly vulnerabilities, and allows them to be prioritized for further investigation. This entails analyzing each uncertain risk-model parameter over its credible range of values to determine where it produces the maximum risk. A parameter that produces high system risk for a particular range of values suggests that the system is vulnerable to the modeled anomalous conditions, if indeed the true parameter value lies in that range. Thus, PVI analysis provides a means of identifying and prioritizing anomaly-related engineering issues that at the very least warrant improved understanding to reduce uncertainty, such that true vulnerabilities may be identified and proper corrective actions taken.

  18. Assessing vulnerability

    NARCIS (Netherlands)

    Hellmuth, M.; Kabat, P.

    2003-01-01

    It is in the shantytowns and rural villages of the Third World that floods and droughts strike hardest and deepest. Vulnerability to the vagaries of climate depends not only on location, but, crucially, on the capacity of the victims to cope with the impacts of extreme weather. So, where are the

  19. Developing a probability-based model of aquifer vulnerability in an agricultural region

    Science.gov (United States)

    Chen, Shih-Kai; Jang, Cheng-Shin; Peng, Yi-Huei

    2013-04-01

    SummaryHydrogeological settings of aquifers strongly influence the regional groundwater movement and pollution processes. Establishing a map of aquifer vulnerability is considerably critical for planning a scheme of groundwater quality protection. This study developed a novel probability-based DRASTIC model of aquifer vulnerability in the Choushui River alluvial fan, Taiwan, using indicator kriging and to determine various risk categories of contamination potentials based on estimated vulnerability indexes. Categories and ratings of six parameters in the probability-based DRASTIC model were probabilistically characterized according to the parameter classification methods of selecting a maximum estimation probability and calculating an expected value. Moreover, the probability-based estimation and assessment gave us an excellent insight into propagating the uncertainty of parameters due to limited observation data. To examine the prediction capacity of pollutants for the developed probability-based DRASTIC model, medium, high, and very high risk categories of contamination potentials were compared with observed nitrate-N exceeding 0.5 mg/L indicating the anthropogenic groundwater pollution. The analyzed results reveal that the developed probability-based DRASTIC model is capable of predicting high nitrate-N groundwater pollution and characterizing the parameter uncertainty via the probability estimation processes.

  20. An allometric approach to quantify the extinction vulnerability of birds and mammals.

    Science.gov (United States)

    Hilbers, J P; Schipper, A M; Hendriks, A J; Verones, F; Pereira, H M; Huijbregts, M A J

    2016-03-01

    Methods to quantify the vulnerability of species to extinction are typically limited by the availability of species-specific input data pertaining to life-history characteristics and population dynamics. This lack of data hampers global biodiversity assessments and conservation planning. Here, we developed a new framework that systematically quantifies extinction risk based on allometric relationships between various wildlife demographic parameters and body size. These allometric relationships have a solid theoretical and ecological foundation. Extinction risk indicators included are (1) the probability of extinction, (2) the mean time to extinction, and (3) the critical patch size. We applied our framework to assess the global extinction vulnerability of terrestrial carnivorous and non-carnivorous birds and mammals. Irrespective of the indicator used, large-bodied species were found to be more vulnerable to extinction than their smaller counterparts. The patterns with body size were confirmed for all species groups by a comparison with IUCN data on the proportion of extant threatened species: the models correctly predicted a multimodal distribution with body size for carnivorous birds and a monotonic distribution for mammals and non-carnivorous birds. Carnivorous mammals were found to have higher extinction risks than non-carnivores, while birds were more prone to extinction than mammals. These results are explained by the allometric relationships, predicting the vulnerable species groups to have lower intrinsic population growth rates, smaller population sizes, lower carrying capacities, or larger dispersal distances, which, in turn, increase the importance of losses due to environmental stochastic effects and dispersal activities. Our study is the first to integrate population viability analysis and allometry into a novel, process-based framework that is able to quantify extinction risk of a large number of species without requiring data-intensive, species

  1. Reconceptualizing Vulnerability in Personal Narrative Writing with Youths

    Science.gov (United States)

    Johnson, Elisabeth

    2014-01-01

    Through a student/teacher classroom conflict, the author explores ways adults produce student writers as vulnerable. Drawing on post-structural concepts of adolescence, identity production, interrogation, and vulnerability, the author details how an English teacher invited students to perform vulnerability in personal narratives about issues like…

  2. Working up a Debt: Students as Vulnerable Consumers

    Science.gov (United States)

    Robson, Julie; Farquhar, Jillian Dawes; Hindle, Christopher

    2017-01-01

    Students are recognized as vulnerable consumers where financial matters are concerned, particularly with reference to indebtedness. This study examines student indebtedness in order to initiate wider debate about student vulnerability. We consider vulnerability as dynamic and temporal, linked to an event that renders the consumer susceptible to…

  3. Áreas vulnerables en el centro de Madrid

    Directory of Open Access Journals (Sweden)

    Agustín Hernández Aja

    2007-07-01

    This document shows an vulnerability analysis of the central area of Madrid taken it as the field of APE-00.01. Its objective is to delimit “vulnerable areas” so there can be evaluated the opportunities for interve trough them and then define the best tools in detriment of their vulnerability reasons. To determinate those areas we have developed a sociodemographic analysis where we have found those units of population with vulnerable values. Once determinated, we have synthetize them to define them as easy drafts that makes understandable the work area for later on establish a vulnerable areas catalogue with spatial homogeneity and significant size. The basic nucleus of the análisis has been the sociodemographic fact, based on homogeneus data sources for all the area so they could be referenced to specific spacial areas. In each case has been advised other possible indicators of vulnerability including a signifier selection of thrm on the fifth chapter.

  4. The Relationship between Grandiose and Vulnerable (Hypersensitive Narcissism

    Directory of Open Access Journals (Sweden)

    Emanuel Jauk

    2017-09-01

    Full Text Available Narcissistic grandiosity is characterized by overt expressions of feelings of superiority and entitlement, while narcissistic vulnerability reflects hypersensitivity and introversive self-absorbedness. Clinical evidence suggests that grandiosity is accompanied by vulnerable aspects, pointing to a common foundation. Subclinical personality research, however, views grandiose and vulnerable narcissism as independent traits. Grandiose narcissism displays substantial correlation with extraversion, while vulnerable narcissism correlates highly with introversion. We investigated if (1 controlling for intro-/extraversion might reveal a “common core” of grandiose and vulnerable narcissism, and if (2 the correlation between both aspects might be higher at higher levels of narcissism. Latent variable structural equation modeling and segmented regression analysis confirmed these hypotheses in a large non-clinical sample (N = 1,006. Interindividual differences in intro-/extraversion mask the common core of grandiose and vulnerable narcissism. The association between both aspects increases at high levels (upper 10% of grandiose narcissism, which suggests a possible transition to clinically relevant (pathological narcissism.

  5. The Relationship between Grandiose and Vulnerable (Hypersensitive) Narcissism

    Science.gov (United States)

    Jauk, Emanuel; Weigle, Elena; Lehmann, Konrad; Benedek, Mathias; Neubauer, Aljoscha C.

    2017-01-01

    Narcissistic grandiosity is characterized by overt expressions of feelings of superiority and entitlement, while narcissistic vulnerability reflects hypersensitivity and introversive self-absorbedness. Clinical evidence suggests that grandiosity is accompanied by vulnerable aspects, pointing to a common foundation. Subclinical personality research, however, views grandiose and vulnerable narcissism as independent traits. Grandiose narcissism displays substantial correlation with extraversion, while vulnerable narcissism correlates highly with introversion. We investigated if (1) controlling for intro-/extraversion might reveal a “common core” of grandiose and vulnerable narcissism, and if (2) the correlation between both aspects might be higher at higher levels of narcissism. Latent variable structural equation modeling and segmented regression analysis confirmed these hypotheses in a large non-clinical sample (N = 1,006). Interindividual differences in intro-/extraversion mask the common core of grandiose and vulnerable narcissism. The association between both aspects increases at high levels (upper 10%) of grandiose narcissism, which suggests a possible transition to clinically relevant (pathological) narcissism. PMID:28955288

  6. Statistics of software vulnerability detection in certification testing

    Science.gov (United States)

    Barabanov, A. V.; Markov, A. S.; Tsirlov, V. L.

    2018-05-01

    The paper discusses practical aspects of introduction of the methods to detect software vulnerability in the day-to-day activities of the accredited testing laboratory. It presents the approval results of the vulnerability detection methods as part of the study of the open source software and the software that is a test object of the certification tests under information security requirements, including software for communication networks. Results of the study showing the allocation of identified vulnerabilities by types of attacks, country of origin, programming languages used in the development, methods for detecting vulnerability, etc. are given. The experience of foreign information security certification systems related to the detection of certified software vulnerabilities is analyzed. The main conclusion based on the study is the need to implement practices for developing secure software in the development life cycle processes. The conclusions and recommendations for the testing laboratories on the implementation of the vulnerability analysis methods are laid down.

  7. Do provisions to advance chemical facility safety also advance chemical facility security? - An analysis of possible synergies

    OpenAIRE

    Hedlund, Frank Huess

    2012-01-01

    The European Commission has launched a study on the applicability of existing chemical industry safety provisions to enhancing security of chemical facilities covering the situation in 18 EU Member States. This paper reports some preliminary analytical findings regarding the extent to which existing provisions that have been put into existence to advance safety objectives due to synergy effects could be expected advance security objectives as well.The paper provides a conceptual definition of...

  8. Vulnerability, Borderline Personality Disorders. Clinical and ...

    African Journals Online (AJOL)

    Borderline personality disorder and vulnerability are difficult to assess and are rather elusive to define. A case study material is presented from a cognitive analytical model. An attempt of the dominant features of cognitive analytical therapy and discussion of vulnerability in relation to personality disorder is provided.

  9. [Aged woman's vulnerability related to AIDS].

    Science.gov (United States)

    Silva, Carla Marins; Lopes, Fernanda Maria do Valle Martins; Vargens, Octavio Muniz da Costa

    2010-09-01

    This article is a systhematic literature review including the period from 1994 to 2009, whose objective was to discuss the aged woman's vulnerability in relation to Acquired Imunodeficiency Syndrome (Aids). The search for scientific texts was accomplished in the following databases: Biblioteca Virtual em Saúde, Scientific Eletronic Library Online (SciELO), Literatura Latino-Americana e do Caribe em Ciências da Saúde (LILACS) and Medical Literature Analysis and Retrieval System Online (MEDLINE). The descriptors used were vulnerability, woman and Aids. Eighteen texts were analyzed, including articles in scientific journals, thesis and dissertations. As a conclusion, it was noted that aged women and vulnerability to Aids are directly related, through gender characteristics including submission and that were built historical and socially. We consider as fundamental the development of studies which may generate publications accessible to women, in order to help them see themselves as persons vulnerable to Aids contagion just for being women.

  10. Extinction vulnerability of coral reef fishes.

    Science.gov (United States)

    Graham, Nicholas A J; Chabanet, Pascale; Evans, Richard D; Jennings, Simon; Letourneur, Yves; Aaron Macneil, M; McClanahan, Tim R; Ohman, Marcus C; Polunin, Nicholas V C; Wilson, Shaun K

    2011-04-01

    With rapidly increasing rates of contemporary extinction, predicting extinction vulnerability and identifying how multiple stressors drive non-random species loss have become key challenges in ecology. These assessments are crucial for avoiding the loss of key functional groups that sustain ecosystem processes and services. We developed a novel predictive framework of species extinction vulnerability and applied it to coral reef fishes. Although relatively few coral reef fishes are at risk of global extinction from climate disturbances, a negative convex relationship between fish species locally vulnerable to climate change vs. fisheries exploitation indicates that the entire community is vulnerable on the many reefs where both stressors co-occur. Fishes involved in maintaining key ecosystem functions are more at risk from fishing than climate disturbances. This finding is encouraging as local and regional commitment to fisheries management action can maintain reef ecosystem functions pending progress towards the more complex global problem of stabilizing the climate. © 2011 Blackwell Publishing Ltd/CNRS.

  11. The vulnerability of Australian rural communities to climate variability and change: Part I—Conceptualising and measuring vulnerability

    NARCIS (Netherlands)

    Nelson, R.; Kokic, P.; Crimp, S.; Meinke, H.B.; Howden, S.M.

    2010-01-01

    Vulnerability is a term frequently used to describe the potential threat to rural communities posed by climate variability and change. Despite growing use of the term, analytical measures of vulnerability that are useful for prioritising and evaluating policy responses are yet to evolve. Demand for

  12. Development of structural vulnerability curve associated with high magnitude torrent occurrences in Switzerland

    Science.gov (United States)

    Wing-Yuen Chow, Candace; Bründl, Michael; Keiler, Margreth

    2017-04-01

    In mountain regions, high economic losses have increased significantly in the past decades due to severe hazard processes, in spite of notable investments in hazard management. Assessing the vulnerability of built structures to high magnitude torrent events is a part of consequence analysis, where hazard intensity is related to the degree of loss sustained. While vulnerability curves have been developed for different countries, the presented work contributes new data from Swiss-based case studies that address a known gap associated with the consequences of high magnitude events. Data for this stage of the investigation communicates the degree of loss associated with affected structures and has been provided by local authorities dealing with natural hazards (e.g. Amt für Wald des Kantons Bern (KAWA) and cantonal insurance providers). Information used for the empirical quantification of vulnerability to torrent processes is derived from detailed post-event documentation and the loss database and verified with field visits. Building the initial database supports data sharing and the systematic inclusion of additional case studies as they become available. The collection of this new data is fundamental to the development of a local vulnerability curve based on observed sediment deposition heights, a proxy for describing hazard intensity. The result will then be compared to curves derived from Austrian and Italian datasets.

  13. A synthesized biophysical and social vulnerability assessment for Taiwan

    Science.gov (United States)

    Lee, Yung-Jaan

    2017-11-01

    Taiwan, located in the Western Pacific, is a country that is one of the most vulnerable to disasters that are associated with the changing climate; it is located within the Ring of Fire, which is the most geologically active region in the world. The environmental and geological conditions in Taiwan are sensitive and vulnerable to such disasters. Owing to increasing urbanization in Taiwan, floods and climate-related disasters have taken an increasing toll on human lives. As global warming accelerates the rising of sea levels and increasing of the frequency of extreme weather events, disasters will continue to affect socioeconomic development and human conditions. Under such circumstances, researchers and policymakers alike must recognize the importance of providing useful knowledge concerning vulnerability, disaster recovery and resilience. Strategies for reducing vulnerability and climate-related disaster risks and for increasing resilience involve preparedness, mitigation and adaptation. In the last two decades, extreme climate events have caused severe flash floods, debris flows, landslides, and other disasters and have had negative effects of many sectors, including agriculture, infrastructure and health. Since climate change is expected to have a continued impact on socio-economic development, this work develops a vulnerability assessment framework that integrates both biophysical and social vulnerability and supports synthesized vulnerability analyses to identify vulnerable areas in Taiwan. Owing to its geographical, geological and climatic features, Taiwan is susceptible to earthquakes, typhoons, droughts and various induced disasters. Therefore, Taiwan has the urgent task of establishing a framework for assessing vulnerability as a planning and policy tool that can be used to identify not only the regions that require special attention but also hotspots in which efforts should be made to reduce vulnerability and the risk of climate-related disaster. To

  14. Preparedness for Protecting the Health of Community-Dwelling Vulnerable Elderly People in Eastern and Western Japan in the Event of Natural Disasters.

    Science.gov (United States)

    Tsukasaki, Keiko; Kanzaki, Hatsumi; Kyota, Kaoru; Ichimori, Akie; Omote, Shizuko; Okamoto, Rie; Kido, Teruhiko; Sakakibara, Chiaki; Makimoto, Kiyoko; Nomura, Atsuko; Miyamoto, Yukari

    2016-01-01

    We clarified the preparedness necessary to protect the health of community-dwelling vulnerable elderly people following natural disasters. We collected data from 304 community general support centres throughout Japan. We found the following in particular to be challenging: availability of disaster-preparedness manuals; disaster countermeasures and management systems; creation of lists of people requiring assistance following a disaster; evacuation support systems; development of plans for health management following disasters; provision of disaster-preparedness guidance and training; disaster-preparedness systems in the community; disaster information management; the preparedness of older people themselves in requiring support; and support from other community residents.

  15. Mental Vulnerability as a Predictor of Early Mortality

    DEFF Research Database (Denmark)

    Eplov, Lene F.; Jørgensen, Torben; Segel, S.

    2005-01-01

    BACKGROUND: Studies have demonstrated that mental vulnerability (ie, a tendency to experience psychosomatic symptoms or inadequate interpersonal interactions) is associated with various diseases. The objective of our study is to evaluate whether mental vulnerability is a risk factor for early...... mortality. METHODS: We conducted a prospective cohort study of 3 random samples of the population in Copenhagen County, Denmark selected in 1976, 1982-1984, and 1991 (n = 6435). Baseline data collection included measures of mental vulnerability, social factors, comorbidity, biologic risk markers (eg, blood...... of mortality as the result of natural causes. The association between mental vulnerability and survival was examined using Kaplan-Meir plots and Cox proportional-hazard models adjusting for possible confounding factors. RESULTS: With respect to mental vulnerability, 79% of the sample was classified...

  16. Assessing intrinsic and specific vulnerability models ability to indicate groundwater vulnerability to groups of similar pesticides: A comparative study

    Science.gov (United States)

    Douglas, Steven; Dixon, Barnali; Griffin, Dale W.

    2018-01-01

    With continued population growth and increasing use of fresh groundwater resources, protection of this valuable resource is critical. A cost effective means to assess risk of groundwater contamination potential will provide a useful tool to protect these resources. Integrating geospatial methods offers a means to quantify the risk of contaminant potential in cost effective and spatially explicit ways. This research was designed to compare the ability of intrinsic (DRASTIC) and specific (Attenuation Factor; AF) vulnerability models to indicate groundwater vulnerability areas by comparing model results to the presence of pesticides from groundwater sample datasets. A logistic regression was used to assess the relationship between the environmental variables and the presence or absence of pesticides within regions of varying vulnerability. According to the DRASTIC model, more than 20% of the study area is very highly vulnerable. Approximately 30% is very highly vulnerable according to the AF model. When groundwater concentrations of individual pesticides were compared to model predictions, the results were mixed. Model predictability improved when concentrations of the group of similar pesticides were compared to model results. Compared to the DRASTIC model, the AF model more accurately predicts the distribution of the number of contaminated wells within each vulnerability class.

  17. Modelling the changing cumulative vulnerability to climate-related hazards for river basin management using a GIS-based multicriteria decision approach

    Science.gov (United States)

    Hung, Hung-Chih; Wu, Ju-Yu; Hung, Chih-Hsuan

    2017-04-01

    1. Background Asia-Pacific region is one of the most vulnerable areas of the world to climate-related hazards and extremes due to rapid urbanization and over-development in hazard-prone areas. It is thus increasingly recognized that the management of land use and reduction of hazard risk are inextricably linked. This is especially critical from the perspective of integrated river basin management. A range of studies has targeted existing vulnerability assessments. However, limited attention has been paid to the cumulative effects of multiple vulnerable factors and their dynamics faced by local communities. This study proposes a novel methodology to access the changing cumulative vulnerability to climate-related hazards, and to examine the relationship between the attraction factors relevant to the general process of urbanization and vulnerability variability with a focus on a river basin management unit. 2. Methods and data The methods applied in this study include three steps. First, using Intergovernmental Panel on Climate Change's (IPCC) approach, a Cumulative Vulnerability Assessment Framework (CVAF) is built with a goal to characterize and compare the vulnerability to climate-related hazards within river basin regions based on a composition of multiple indicators. We organize these indicator metrics into three categories: (1) hazard exposure; (2) socioeconomic sensitivity, and (3) adaptive capacity. Second, the CVAF is applied by combining a geographical information system (GIS)-based spatial statistics technique with a multicriteria decision analysis (MCDA) to assess and map the changing cumulative vulnerability, comparing conditions in 1996 and 2006 in Danshui River Basin, Taiwan. Third, to examine the affecting factors of vulnerability changing, we develop a Vulnerability Changing Model (VCM) using four attraction factors to reflect how the process of urban developments leads to vulnerability changing. The factors are transport networks, land uses

  18. Assessing local vulnerability to climate change in Ecuador.

    Science.gov (United States)

    Fernandez, Mario Andres; Bucaram, Santiago J; Renteria, Willington

    2015-01-01

    Vulnerability assessments have become necessary to increase the understanding of climate-sensitive systems and inform resource allocation in developing countries. Challenges arise when poor economic and social development combines with heterogeneous climatic conditions. Thus, finding and harmonizing good-quality data at local scale may be a significant hurdle for vulnerability research. In this paper we assess vulnerability to climate change at a local level in Ecuador. We take Ecuador as a case study as socioeconomic data are readily available. To incorporate the spatial and temporal pattern of the climatic variables we use reanalysis datasets and empirical orthogonal functions. Our assessment strategy relies on the statistical behavior of climatic and socioeconomic indicators for the weighting and aggregation mechanism into a composite vulnerability indicator. Rather than assuming equal contribution to the formation of the composite indicator, we assume that the weights of the indicators vary inversely as the variance over the cantons (administrative division of Ecuador). This approach captures the multi-dimensionality of vulnerability in a comprehensive form. We find that the least vulnerable cantons concentrate around Ecuador's largest cities (e.g. Quito and Guayaquil); however, approximately 20 % of the national population lives in other cantons that are categorized as highly and very highly vulnerable to climate change. Results also show that the main determinants of high vulnerability are the lack of land tenure in agricultural areas and the nonexistence of government-funded programs directed to environmental and climate change management.

  19. Plutonium Vulnerability Management Plan

    International Nuclear Information System (INIS)

    1995-03-01

    This Plutonium Vulnerability Management Plan describes the Department of Energy's response to the vulnerabilities identified in the Plutonium Working Group Report which are a result of the cessation of nuclear weapons production. The responses contained in this document are only part of an overall, coordinated approach designed to enable the Department to accelerate conversion of all nuclear materials, including plutonium, to forms suitable for safe, interim storage. The overall actions being taken are discussed in detail in the Department's Implementation Plan in response to the Defense Nuclear Facilities Safety Board (DNFSB) Recommendation 94-1. This is included as Attachment B

  20. VuWiki: An Ontology-Based Semantic Wiki for Vulnerability Assessments

    Science.gov (United States)

    Khazai, Bijan; Kunz-Plapp, Tina; Büscher, Christian; Wegner, Antje

    2014-05-01

    The concept of vulnerability, as well as its implementation in vulnerability assessments, is used in various disciplines and contexts ranging from disaster management and reduction to ecology, public health or climate change and adaptation, and a corresponding multitude of ideas about how to conceptualize and measure vulnerability exists. Three decades of research in vulnerability have generated a complex and growing body of knowledge that challenges newcomers, practitioners and even experienced researchers. To provide a structured representation of the knowledge field "vulnerability assessment", we have set up an ontology-based semantic wiki for reviewing and representing vulnerability assessments: VuWiki, www.vuwiki.org. Based on a survey of 55 vulnerability assessment studies, we first developed an ontology as an explicit reference system for describing vulnerability assessments. We developed the ontology in a theoretically controlled manner based on general systems theory and guided by principles for ontology development in the field of earth and environment (Raskin and Pan 2005). Four key questions form the first level "branches" or categories of the developed ontology: (1) Vulnerability of what? (2) Vulnerability to what? (3) What reference framework was used in the vulnerability assessment?, and (4) What methodological approach was used in the vulnerability assessment? These questions correspond to the basic, abstract structure of the knowledge domain of vulnerability assessments and have been deduced from theories and concepts of various disciplines. The ontology was then implemented in a semantic wiki which allows for the classification and annotation of vulnerability assessments. As a semantic wiki, VuWiki does not aim at "synthesizing" a holistic and overarching model of vulnerability. Instead, it provides both scientists and practitioners with a uniform ontology as a reference system and offers easy and structured access to the knowledge field of

  1. Tailoring groundwater quality monitoring to vulnerability: a GIS procedure for network design.

    Science.gov (United States)

    Preziosi, E; Petrangeli, A B; Giuliano, G

    2013-05-01

    Monitoring networks aiming to assess the state of groundwater quality and detect or predict changes could increase in efficiency when fitted to vulnerability and pollution risk assessment. The main purpose of this paper is to describe a methodology aiming at integrating aquifers vulnerability and actual levels of groundwater pollution in the monitoring network design. In this study carried out in a pilot area in central Italy, several factors such as hydrogeological setting, groundwater vulnerability, and natural and anthropogenic contamination levels were analyzed and used in designing a network tailored to the monitoring objectives, namely, surveying the evolution of groundwater quality relating to natural conditions as well as to polluting processes active in the area. Due to the absence of an aquifer vulnerability map for the whole area, a proxi evaluation of it was performed through a geographic information system (GIS) methodology, leading to the so called "susceptibility to groundwater quality degradation". The latter was used as a basis for the network density assessment, while water points were ranked by several factors including discharge, actual contamination levels, maintenance conditions, and accessibility for periodical sampling in order to select the most appropriate to the network. Two different GIS procedures were implemented which combine vulnerability conditions and water points suitability, producing two slightly different networks of 50 monitoring points selected out of the 121 candidate wells and springs. The results are compared with a "manual" selection of the points. The applied GIS procedures resulted capable to select the requested number of water points from the initial set, evaluating the most confident ones and an appropriate density. Moreover, it is worth underlining that the second procedure (point distance analysis [PDA]) is technically faster and simpler to be performed than the first one (GRID + PDA).

  2. Where Lies the Risk? An Ecological Approach to Understanding Child Mental Health Risk and Vulnerabilities in Sub-Saharan Africa

    OpenAIRE

    Atilola, Olayinka

    2014-01-01

    Efforts at improving child-health and development initiatives in sub-Saharan Africa had focused on the physical health of children due to the neglect of child and adolescent mental health (CAMH) policy initiatives. A thorough and broad-based understanding of the prevalent child mental-health risk and vulnerability factors is needed to successfully articulate CAMH policies. In this discourse, we present a narrative on the child mental-health risk and vulnerability factors in sub-Saharan Africa...

  3. Vulnerability assessment in African villages under conditions of land use and climate change: case studies from Mkomazi and Keiskamma

    OpenAIRE

    Grothmann, Torsten; Petzold, Maximilian; Ndaki, Patrick; Kakembo, Vincent; Siebenhüner, Bernd; Kleyer, Michael; Yanda, Pius; Ndou, Naledzani

    2017-01-01

    While most climate change vulnerability assessments focus on regional or city-levels, this paper studies villages and their different forms of vulnerability vis-à-vis climate change. In the African context, the village level proves to be central for land-use related decision-making given the traditional role of village communities. The paper analyses two different regions, namely the Mkomazi Water Basin in Tanzania and the Keiskamma River Catchment in South Africa. Due to the differing roles ...

  4. Climate change & extreme weather vulnerability assessment framework.

    Science.gov (United States)

    2012-12-01

    The Federal Highway Administrations (FHWAs) Climate Change and Extreme Weather Vulnerability : Assessment Framework is a guide for transportation agencies interested in assessing their vulnerability : to climate change and extreme weather event...

  5. County Population Vulnerability

    Data.gov (United States)

    City and County of Durham, North Carolina — This layer summarizes the social vulnerability index for populations within each county in the United States at scales 1:3m and below. It answers the question...

  6. An integrated risk and vulnerability assessment framework for climate change and malaria transmission in East Africa.

    Science.gov (United States)

    Onyango, Esther Achieng; Sahin, Oz; Awiti, Alex; Chu, Cordia; Mackey, Brendan

    2016-11-11

    Malaria is one of the key research concerns in climate change-health relationships. Numerous risk assessments and modelling studies provide evidence that the transmission range of malaria will expand with rising temperatures, adversely impacting on vulnerable communities in the East African highlands. While there exist multiple lines of evidence for the influence of climate change on malaria transmission, there is insufficient understanding of the complex and interdependent factors that determine the risk and vulnerability of human populations at the community level. Moreover, existing studies have had limited focus on the nature of the impacts on vulnerable communities or how well they are prepared to cope. In order to address these gaps, a systems approach was used to present an integrated risk and vulnerability assessment framework for studies of community level risk and vulnerability to malaria due to climate change. Drawing upon published literature on existing frameworks, a systems approach was applied to characterize the factors influencing the interactions between climate change and malaria transmission. This involved structural analysis to determine influential, relay, dependent and autonomous variables in order to construct a detailed causal loop conceptual model that illustrates the relationships among key variables. An integrated assessment framework that considers indicators of both biophysical and social vulnerability was proposed based on the conceptual model. A major conclusion was that this integrated assessment framework can be implemented using Bayesian Belief Networks, and applied at a community level using both quantitative and qualitative methods with stakeholder engagement. The approach enables a robust assessment of community level risk and vulnerability to malaria, along with contextually relevant and targeted adaptation strategies for dealing with malaria transmission that incorporate both scientific and community perspectives.

  7. Vulnerability to terrorist attacks in European electricity decarbonisation scenarios: Comparing renewable electricity imports to gas imports

    International Nuclear Information System (INIS)

    Lilliestam, Johan

    2014-01-01

    The decarbonised future European electricity system must remain secure: reliable electricity supply is a prerequisite for the functioning of modern society. Scenarios like Desertec, which partially rely on solar power imports from the Middle East and North Africa, may be attractive for decarbonisation, but raise concerns about terrorists interrupting supply by attacking the long, unprotected transmission lines in the Sahara. In this paper, I develop new methods and assess the European vulnerability to terrorist attacks in the Desertec scenario. I compare this to the vulnerability of today's system and a decarbonisation scenario in which Europe relies on gas imports for electricity generation. I show that the vulnerability of both gas and electricity imports is low, but electricity imports are more vulnerable than gas imports, due to their technical characteristics. Gas outages (and, potentially, resulting blackouts) are the very unlikely consequence even of very high-number attacks against the gas import system, whereas short blackouts are the potential consequence of a few attacks against the import electricity lines. As the impacts of all except extreme attacks are limited, terrorists cannot attack energy infrastructure and cause spectacular, fear-creating outages. Both gas and electricity import infrastructure are thus unattractive and unlikely terrorist targets. - Highlights: • A comparison of terrorism risks of importing solar power and gas for power generation. • Both scenarios show low vulnerability to terrorist attacks. • Within low vulnerabilities, gas imports are less vulnerable than electricity imports. • Causing spectacular, large and long outages is very difficult for attacker. • The attractiveness of gas and power import infrastructure as terrorist target is low

  8. The double tragedy of agriculture vulnerability to climate variability in Africa: How vulnerable is smallholder agriculture to rainfall variability in Ghana?

    Directory of Open Access Journals (Sweden)

    Emmanuel K. Derbile

    2016-04-01

    Full Text Available This article analysed vulnerability of smallholder agriculture to climate variability, particularly the alternating incidences of drought and heavy precipitation events in Ghana. Although there is an unmet need for understanding the linkages between climate change and livelihoods, the urgent need for climate change adaptation planning (CCAP in response to climate change makes vulnerability assessment even more compelling in development research. The data for analysis were collected from two complementary studies. These included a regional survey in the Upper West Region and an in-depth study in three selected communities in the Sissala East District. The results showed that smallholder agriculture is significantly vulnerable to climate variability in the region and that three layers of vulnerability can be identified in a ladder of vulnerability. Firstly, farmers are confronted with the double tragedy of droughts and heavy precipitation events, which adversely affect both crops and livestock. Secondly, farmers have to decide on crops for adaptation, but each option – whether indigenous crops, new early-maturing crops or genetically modified crops – predisposes farmers to a different set of risks. Finally, the overall impact is a higher-level vulnerability, namely the risk of total livelihood failure and food insecurity. The article recommended CCAP and an endogenous development (ED approach to addressing agriculture vulnerability to climate variability within the framework of decentralisation and local governance in Ghana. Keywords: Climate variability; agriculture; vulnerability; endogenous development; Ghana

  9. Assessing the Vulnerability of Agriculture to Climate Change in Jordan

    Science.gov (United States)

    Khresat, Sa'eb; Shraidaeh, Fadi; Maddat, Amer

    2015-04-01

    vulnerability. Based on the projection models for the area, average temperature in Jordan is projected to increase between 1.2 and 1.6°C by 2050. These upward temperature trends are projected to continue beyond 2050. Projections for precipitation trends are projected to decrease by 16% by the year 2050. Evaporation is likely to increase due to higher temperatures. This is likely to increase the incidence of drought potential since precipitation is projected to decrease. It is concluded that the Overall vulnerability of agriculture to climate change in Jordan is high, where impacts such as drought and increased temperatures and decreased precipitation will be more pronounced. Major implications on rain fed agriculture are possible shorter growing season, increasing moisture and heat stress to field and horticultural crops and eventually low income and food insecurity. There were different impacts among studied communities, which is related to the: economic capability, local knowledge, physical infrastructure, institutional capacity, modern technology used, age group of farmers and diversification of their income.

  10. Windows Server 2012 vulnerabilities and security

    Directory of Open Access Journals (Sweden)

    Gabriel R. López

    2015-09-01

    Full Text Available This investigation analyses the history of the vulnerabilities of the base system Windows Server 2012 highlighting the most critic vulnerabilities given every 4 months since its creation until the current date of the research. It was organized by the type of vulnerabilities based on the classification of the NIST. Next, given the official vulnerabilities of the system, the authors show how a critical vulnerability is treated by Microsoft in order to countermeasure the security flaw. Then, the authors present the recommended security approaches for Windows Server 2012, which focus on the baseline software given by Microsoft, update, patch and change management, hardening practices and the application of Active Directory Rights Management Services (AD RMS. AD RMS is considered as an important feature since it is able to protect the system even though it is compromised using access lists at a document level. Finally, the investigation of the state of the art related to the security of Windows Server 2012 shows an analysis of solutions given by third parties vendors, which offer security products to secure the base system objective of this study. The recommended solution given by the authors present the security vendor Symantec with its successful features and also characteristics that the authors considered that may have to be improved in future versions of the security solution.

  11. Integrated flash flood vulnerability assessment: Insights from East Attica, Greece

    Science.gov (United States)

    Karagiorgos, Konstantinos; Thaler, Thomas; Heiser, Micha; Hübl, Johannes; Fuchs, Sven

    2016-10-01

    In the framework of flood risk assessment, vulnerability is a key concept to assess the susceptibility of elements at risk. Besides the increasing amount of studies on flash floods available, in-depth information on vulnerability in Mediterranean countries was missing so far. Moreover, current approaches in vulnerability research are driven by a divide between social scientists who tend to view vulnerability as representing a set of socio-economic factors, and natural scientists who view vulnerability in terms of the degree of loss to an element at risk. Further, vulnerability studies in response to flash flood processes are rarely answered in the literature. In order to close this gap, this paper implemented an integrated vulnerability approach focusing on residential buildings exposed to flash floods in Greece. In general, both physical and social vulnerability was comparable low, which is interpreted as a result from (a) specific building regulations in Greece as well as general design principles leading to less structural susceptibility of elements at risk exposed, and (b) relatively low economic losses leading to less social vulnerability of citizens exposed. The population show high risk awareness and coping capacity to response to natural hazards event and in the same time the impact of the events are quite low, because of the already high use of local protection measures. The low vulnerability score for East Attica can be attributed especially to the low physical vulnerability and the moderate socio-economic well-being of the area. The consequence is to focus risk management strategies mainly in the reduction of the social vulnerability. By analysing both physical and social vulnerability an attempt was made to bridge the gap between scholars from sciences and humanities, and to integrate the results of the analysis into the broader vulnerability context.

  12. Perspectives on contextual vulnerability in discourses of climate conflict

    Science.gov (United States)

    Okpara, U. T.; Stringer, L. C.; Dougill, A. J.

    2016-02-01

    The science of climate security and conflict is replete with controversies. Yet the increasing vulnerability of politically fragile countries to the security consequences of climate change is widely acknowledged. Although climate conflict reflects a continuum of conditional forces that coalesce around the notion of vulnerability, how different portrayals of vulnerability influence the discursive formation of climate conflict relations remains an exceptional but under-researched issue. This paper combines a systematic discourse analysis with a vulnerability interpretation diagnostic tool to explore (i) how discourses of climate conflict are constructed and represented, (ii) how vulnerability is communicated across discourse lines, and (iii) the strength of contextual vulnerability against a deterministic narrative of scarcity-induced conflict, such as that pertaining to land. Systematically characterising climate conflict discourses based on the central issues constructed, assumptions about mechanistic relationships, implicit normative judgements and vulnerability portrayals, provides a useful way of understanding where discourses differ. While discourses show a wide range of opinions "for" and "against" climate conflict relations, engagement with vulnerability has been less pronounced - except for the dominant context centrism discourse concerned about human security (particularly in Africa). In exploring this discourse, we observe an increasing sense of contextual vulnerability that is oriented towards a concern for complexity rather than predictability. The article concludes by illustrating that a turn towards contextual vulnerability thinking will help advance a constructivist theory-informed climate conflict scholarship that recognises historicity, specificity, and variability as crucial elements of contextual totalities of any area affected by climate conflict.

  13. Narrative self-constitution and vulnerability to co-authoring.

    Science.gov (United States)

    McConnell, Doug

    2016-02-01

    All people are vulnerable to having their self-concepts shaped by others. This article investigates that vulnerability using a theory of narrative self-constitution. According to narrative self-constitution, people depend on others to develop and maintain skills of self-narration and they are vulnerable to having the content of their self-narratives co-authored by others. This theoretical framework highlights how vulnerability to co-authoring is essential to developing a self-narrative and, thus, the possibility of autonomy. However, this vulnerability equally entails that co-authors can undermine autonomy by contributing disvalued content to the agent's self-narrative and undermining her authorial skills. I illustrate these processes with the first-hand reports of several women who survived sexual abuse as children. Their narratives of survival and healing reveal the challenges involved in (re)developing the skills required to manage vulnerability to co-authoring and how others can help in this process. Finally, I discuss some of the implications of co-authoring for the healthcare professional and the therapeutic relationship.

  14. Vulnerability Assessment of Environmental and Climate Change Impacts on Water Resources in Al Jabal Al Akhdar, Sultanate of Oman

    Directory of Open Access Journals (Sweden)

    Mohammed Saif Al-Kalbani

    2014-10-01

    Full Text Available Climate change and its consequences present one of the most important threats to water resources systems which are vulnerable to such changes due to their limited adaptive capacity. Water resources in arid mountain regions, such as Al Jabal Al Akhdar; northern Sultanate of Oman, are vulnerable to the potential adverse impacts of environmental and climate change. Besides climatic change, current demographic trends, economic development and related land use changes are exerting pressures and have direct impacts on increasing demands for water resources and their vulnerability. In this study, vulnerability assessment was carried out using guidelines prepared by United Nations Environment Programme (UNEP and Peking University to evaluate four components of the water resource system: water resources stress, water development pressure, ecological health, and management capacity. The calculated vulnerability index (VI was high, indicating that the water resources are experiencing levels of stress. Ecosystem deterioration was the dominant parameter and management capacity was the dominant category driving the vulnerability on water resources. The vulnerability assessment will support policy and decision makers in evaluating options to modify existing policies. It will also help in developing long-term strategic plans for climate change mitigation and adaptation measures and implement effective policies for sustainable water resources management, and therefore the sustenance of human wellbeing in the region.

  15. Incentive Use in Research: Protecting Vulnerable Populations from Exploitation

    Directory of Open Access Journals (Sweden)

    Haruna Muwonge

    2013-06-01

    Full Text Available Global investment in Medical Research and Development has markedly increased in the last few decades. However, due to the decreasing public altruism, researchers have come under increased pressures from the funding bodies to produce results. Out of desperation, some researchers have resorted to using incentives as a means of sourcing for volunteers. Consequently, the research burden has disproportionately been shared among the most vulnerable populations in the society. Incentives especially monetary ones present an ethical dilemma because of the uncertainties’ surrounding the morality, amount and type of payment, vulnerability of volunteers and possible threats to voluntary participation. Several studies done on the use of incentives in medical research have noted that financial motivation was the number one reason for subjects to volunteer in Medical research. Mutual benefit and freedom of choice by participants were given as reasons to support their use. However, scientists who are against the use of incentives believe that they are coercive or undue inducements, and may influence a subjects’ ability to give an informed consent. Guidelines exist that protect vulnerable groups from exploitation, although none sheds light into the use of incentives. Nonetheless, in the face of the waning public altruism, the benefits of using incentives far outweigh the dangers, although researchers should avoid situations where their use may become problematic. As a mode of payment to research subjects, researchers should adopt a combination of the Dickerts’ Wage and re-imbursement models as guides in quantifying the incentive. [Archives Medical Review Journal 2013; 22(3.000: 408-417

  16. Social Vulnerability and Ebola Virus Disease in Rural Liberia.

    Directory of Open Access Journals (Sweden)

    John A Stanturf

    Full Text Available The Ebola virus disease (EVD epidemic that has stricken thousands of people in the three West African countries of Liberia, Sierra Leone, and Guinea highlights the lack of adaptive capacity in post-conflict countries. The scarcity of health services in particular renders these populations vulnerable to multiple interacting stressors including food insecurity, climate change, and the cascading effects of disease epidemics such as EVD. However, the spatial distribution of vulnerable rural populations and the individual stressors contributing to their vulnerability are unknown. We developed a Social Vulnerability Classification using census indicators and mapped it at the district scale for Liberia. According to the Classification, we estimate that districts having the highest social vulnerability lie in the north and west of Liberia in Lofa, Bong, Grand Cape Mount, and Bomi Counties. Three of these counties together with the capital Monrovia and surrounding Montserrado and Margibi counties experienced the highest levels of EVD infections in Liberia. Vulnerability has multiple dimensions and a classification developed from multiple variables provides a more holistic view of vulnerability than single indicators such as food insecurity or scarcity of health care facilities. Few rural Liberians are food secure and many cannot reach a medical clinic in <80 minutes. Our results illustrate how census and household survey data, when displayed spatially at a sub-county level, may help highlight the location of the most vulnerable households and populations. Our results can be used to identify vulnerability hotspots where development strategies and allocation of resources to address the underlying causes of vulnerability in Liberia may be warranted. We demonstrate how social vulnerability index approaches can be applied in the context of disease outbreaks, and our methods are relevant elsewhere.

  17. Modeling groundwater vulnerability to pollution using Optimized DRASTIC model

    International Nuclear Information System (INIS)

    Mogaji, Kehinde Anthony; Lim, Hwee San; Abdullar, Khiruddin

    2014-01-01

    The prediction accuracy of the conventional DRASTIC model (CDM) algorithm for groundwater vulnerability assessment is severely limited by the inherent subjectivity and uncertainty in the integration of data obtained from various sources. This study attempts to overcome these problems by exploring the potential of the analytic hierarchy process (AHP) technique as a decision support model to optimize the CDM algorithm. The AHP technique was utilized to compute the normalized weights for the seven parameters of the CDM to generate an optimized DRASTIC model (ODM) algorithm. The DRASTIC parameters integrated with the ODM algorithm predicted which among the study areas is more likely to become contaminated as a result of activities at or near the land surface potential. Five vulnerability zones, namely: no vulnerable(NV), very low vulnerable (VLV), low vulnerable (LV), moderate vulnerable (MV) and high vulnerable (HV) were identified based on the vulnerability index values estimated with the ODM algorithm. Results show that more than 50% of the area belongs to both moderate and high vulnerable zones on the account of the spatial analysis of the produced ODM-based groundwater vulnerability prediction map (GVPM).The prediction accuracy of the ODM-based – GVPM with the groundwater pH and manganese (Mn) concentrations established correlation factors (CRs) result of 90 % and 86 % compared to the CRs result of 62 % and 50 % obtained for the validation accuracy of the CDM – based GVPM. The comparative results, indicated that the ODM-based produced GVPM is more reliable than the CDM – based produced GVPM in the study area. The study established the efficacy of AHP as a spatial decision support technique in enhancing environmental decision making with particular reference to future groundwater vulnerability assessment

  18. Objective Provision Tree (OPT) in sodium cooled fast reactors; Objective Provision Tree (OPT) en reactores rapidos refrigerados por sodio. Aplicacion a la funcion de seguridad de evacuacion de calor residual

    Energy Technology Data Exchange (ETDEWEB)

    Queral, C.; Montero-Mayorga, J.; Gonzalez-Cadelo, J.

    2013-07-01

    Application to the safety function of residual heat removal As part of the project {sup S}afety Assessment for Reactor of GEN-IV (SARGEN IV) has been implemented the methodology ISAM from the IAEA to the safety assessment of new sodium reactor designs. Within the ISAM, a new tool to facilitate this assessment is the Objective Provision Tree (OPT) which documents the provisions necessary for each of the levels of defense in depth, as well as for each critical function of security. Due to the design innovations that have sodium reactors, the evaluation of safety and licensing of these reactors requires special considerations. In this work we have analyzed the mechanisms of failure of the safety function concerning the evacuation of waste heat, and have been proposed different provisions for each of the first three levels of defense in depth. The main result of this work is reflected in the elaboration of the OPTs, one for each of the first three levels of defense in depth for the safety of evacuation of residual heat function. These trees represent in a schematic way the provisions necessary to comply with the objectives of each level which are respectively: 1) deviations from normal operation, 2) control of abnormal operation and fault detection and 3) incidental control.

  19. Social vulnerability to climate-induced natural disasters

    DEFF Research Database (Denmark)

    Rubin, Olivier

    2014-01-01

    This paper conducts an analysis of the socioeconomic determinants of Vietnam's cross-provincial variations in natural disaster vulnerability. The purpose is twofold: (i) to capture disaggregated vulnerability variations normally obscured by national statistics, thereby providing more nuanced...... insights into Vietnam's vulnerability to natural disasters; and (ii) to take advantage of the fact that the overall political system and key institutional structures to a large extent are constant across Vietnam's provinces, which makes the analysis a novel addition to the many disaster studies based...

  20. Power reserve provision with wind farms. Grid integration of wind power

    Energy Technology Data Exchange (ETDEWEB)

    Gesino, Alejandro J.

    2011-07-01

    Wind power is, admittedly, different from other power technologies and integrating large amounts of it in the existing power systems is a challenge that requires innovative approaches to keep the sustainability of the power system operation. In the coming years its contribution to the system security will become mandatory as far as the trend goes towards more decentralized structures and an increase in complexity due to a higher number of market participants. This PhD addresses one of the fundamental ancillary services researching about a secure and flexible methodology for power reserve provision with wind farms. Based on the current needs and security standards of those highly developed European grid codes, a new model for power reserve provision with wind power is developed. This methodology, algorithms and variables are tested based on real scenarios from five German wind farm clusters. Finally, once the methodology for power reserve provision with wind power has been tested, real control capabilities from already installed wind farms in Germany and Portugal are analyzed. Their capabilities of following control commands as well as an error deviation analysis are also presented. (orig.)

  1. Vulnerability of Oyster Resource Users to Ecological Change: Case Study from Terrebonne Parish, Louisiana

    Science.gov (United States)

    Humphries, A.; La Peyre, M.; Hall, S.; Dowty Beech, R.

    2016-02-01

    Knowledge of vulnerability provides the foundation for developing actions that minimize impacts on people while maximizing the sustainability of ecosystem goods and services including fisheries. As a result, it is becoming increasingly important to determine if resource-dependent people are vulnerable to ecological change as anthropogenic and climate-induced stressors affect resources in different ways. In coastal Louisiana, the current era of rapid marsh loss and abrupt environmental variation (e.g., sediment diversions) has the potential to undermine oyster-associated livelihoods for those most vulnerable. To evaluate vulnerability, we examined dimensions of social sensitivity and adaptive capacity using semi-structured interviews with three stakeholder groups in the oyster fishery of Terrebonne Parish, Louisiana. Results indicate that oyster owners/operators are highly dependent, and thus sensitive, to changes in the ecological conditions of the fishery due to high levels of occupational identity; however they are likely adaptable, reflected in their willingness to learn about new practices and evolve over time. In contrast, oyster fishers that do not own any portion of the business in which they operate are bad at coping with change and frequently hold negative or fatalistic views on financial planning. Overall, oyster resource users most vulnerable to ecological change will be those with high levels of stewardship, open-minded values, and a balanced perception of environment, as well as low to moderate levels of personal and financial buffers and trust. These results suggest that resource users with higher sensitivity to change are not necessarily most vulnerable because sensitivity may be offset by adaptive capacity. In other words, while sensitivity may determine the potential impact of a climate- or human-induced ecological change to the oyster fishery, adaptive capacity can be a major influence on what impacts actually eventuate.

  2. Assessment of groundwater vulnerability to contamination in Irbid govern orate, the north of Jordan

    International Nuclear Information System (INIS)

    Nawafleh, A.; Awawdeh, M.; Salameh, E.

    2011-01-01

    The main aquifers in northern Jordan showed little signs of contamination when modeled by the DRASTIC method, mainly due to topography and an invariably deep water table. Most of A7/B2 and B4/B5 aquifers are classified with low vulnerability and small regions classified as moderately vulnerable (0.20% and 0.80% respectivily). The dominance of low vulnerability in the study area is mainly attributed to the fact than DRASTIC assumes a very low vulnerability (rating value = 1) when water depths are greater than 30 m. Additionaly, DRASTIC does not demonstrate the capacity of satisfactorily outlining karst morphology. Both map removal and single-parameter sensitivity anayers showed that depth to water table and topography are the most decisive parameters in deteermining aquifer vulnerability. Net recharge, hydraulic conductivity, topography and depth to water table contribute significantly to the variation of the vulnerability index across the study area with the variation index being 75%. 71.5%. 66% and 63% respectively. These are higher than the theoretical topography have effective weights of 34%. 26% and 24%. respectively. These are higher than the theoretical weights assigned by the model (13%. 21.7% and 4.3% respectively). Wel AD1296 and spring AD0654 are the most contaminated water resources. The former is located within the vicinity of the Ramtha wastewater treatment plan and the latter is located within areas of agricultural activities and intensive cesspool usage. DRASTIC did not accurately predict the high concentrations of some chemicals, which highlight the need for new research into procedures for parmeter quantification and weighting. further investigations are also required in order to understand the mechanisms of groundwater recharge and contaminant transport in such aquifers. (authors).

  3. 10 CFR 625.3 - Standard sales provisions.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Standard sales provisions. 625.3 Section 625.3 Energy DEPARTMENT OF ENERGY (CONTINUED) SALES REGULATION PRICE COMPETITIVE SALE OF STRATEGIC PETROLEUM RESERVE PETROLEUM § 625.3 Standard sales provisions. (a) Contents. The Standards Sales Provisions shall contain...

  4. Estimating drought risk across Europe from reported drought impacts, drought indices, and vulnerability factors

    Science.gov (United States)

    Blauhut, Veit; Stahl, Kerstin; Stagge, James Howard; Tallaksen, Lena M.; De Stefano, Lucia; Vogt, Jürgen

    2016-07-01

    Drought is one of the most costly natural hazards in Europe. Due to its complexity, drought risk, meant as the combination of the natural hazard and societal vulnerability, is difficult to define and challenging to detect and predict, as the impacts of drought are very diverse, covering the breadth of socioeconomic and environmental systems. Pan-European maps of drought risk could inform the elaboration of guidelines and policies to address its documented severity and impact across borders. This work tests the capability of commonly applied drought indices and vulnerability factors to predict annual drought impact occurrence for different sectors and macro regions in Europe and combines information on past drought impacts, drought indices, and vulnerability factors into estimates of drought risk at the pan-European scale. This hybrid approach bridges the gap between traditional vulnerability assessment and probabilistic impact prediction in a statistical modelling framework. Multivariable logistic regression was applied to predict the likelihood of impact occurrence on an annual basis for particular impact categories and European macro regions. The results indicate sector- and macro-region-specific sensitivities of drought indices, with the Standardized Precipitation Evapotranspiration Index (SPEI) for a 12-month accumulation period as the overall best hazard predictor. Vulnerability factors have only limited ability to predict drought impacts as single predictors, with information about land use and water resources being the best vulnerability-based predictors. The application of the hybrid approach revealed strong regional and sector-specific differences in drought risk across Europe. The majority of the best predictor combinations rely on a combination of SPEI for shorter and longer accumulation periods, and a combination of information on land use and water resources. The added value of integrating regional vulnerability information with drought risk prediction

  5. Estimating drought risk across Europe from reported drought impacts, hazard indicators and vulnerability factors

    Science.gov (United States)

    Blauhut, V.; Stahl, K.; Stagge, J. H.; Tallaksen, L. M.; De Stefano, L.; Vogt, J.

    2015-12-01

    Drought is one of the most costly natural hazards in Europe. Due to its complexity, drought risk, the combination of the natural hazard and societal vulnerability, is difficult to define and challenging to detect and predict, as the impacts of drought are very diverse, covering the breadth of socioeconomic and environmental systems. Pan-European maps of drought risk could inform the elaboration of guidelines and policies to address its documented severity and impact across borders. This work (1) tests the capability of commonly applied hazard indicators and vulnerability factors to predict annual drought impact occurrence for different sectors and macro regions in Europe and (2) combines information on past drought impacts, drought hazard indicators, and vulnerability factors into estimates of drought risk at the pan-European scale. This "hybrid approach" bridges the gap between traditional vulnerability assessment and probabilistic impact forecast in a statistical modelling framework. Multivariable logistic regression was applied to predict the likelihood of impact occurrence on an annual basis for particular impact categories and European macro regions. The results indicate sector- and macro region specific sensitivities of hazard indicators, with the Standardised Precipitation Evapotranspiration Index for a twelve month aggregation period (SPEI-12) as the overall best hazard predictor. Vulnerability factors have only limited ability to predict drought impacts as single predictor, with information about landuse and water resources as best vulnerability-based predictors. (3) The application of the "hybrid approach" revealed strong regional (NUTS combo level) and sector specific differences in drought risk across Europe. The majority of best predictor combinations rely on a combination of SPEI for shorter and longer aggregation periods, and a combination of information on landuse and water resources. The added value of integrating regional vulnerability information

  6. Mapping socio-environmentally vulnerable populations access and exposure to ecosystem services at the U.S.-Mexico borderlands

    Science.gov (United States)

    Norman, Laura M.; Villarreal, Miguel L.; Lara-Valencia, Francisco; Yuan, Yongping; Nie, Wenming; Wilson, Sylvia; Amaya, Gladys; Sleeter, Rachel

    2012-01-01

    Socio-environmental vulnerable populations are often unrepresented in land-use planning yet have great potential for loss when exposed to changes in ecosystem services. Administrative boundaries, cultural differences, and language barriers increase the disassociation between land-use management and marginalized populations living in the U.S.–Mexico borderlands. This paper describes the development of a Modified Socio-Environmental Vulnerability Index (M-SEVI), using determinants from binational census and neighborhood data that describe levels of education, access to resources, migratory status, housing, and number of dependents, to provide a simplified snapshot of the region's populace that can be used in binational planning efforts. We apply this index at the SCW, located on the border between Arizona, USA and Sonora, Mexico. For comparison, the Soil and Water Assessment Tool is concurrently applied to assess the provision of erosion- and flood control services over a 9-year period. We describe how this coupling of data can form the base for an ecosystem services assessment across political boundaries that can be used by land-use planners. Results reveal potential disparities in environmental risks and burdens throughout the binational watershed in residential districts surrounding and between urban centers. The M-SEVI can be used as an important first step in addressing environmental justice for binational decision-making.

  7. Vulnerability Assessments in Ethical Hacking

    OpenAIRE

    Ashiqur Rahman ,; Md. SarwarAlam Rasel; Asaduzzaman Noman; Shakh Md. Alimuzjaman Alim

    2016-01-01

    Ethical hackers use the same methods and techniques to test and bypass a system's defenses as their less-principled counterparts, but rather than taking advantage of any vulnerabilities found, they document them and provide actionable advice on how to fix them so the organization can improve its overall security. The purpose of ethical hacking is to evaluate the security of a network or system's infrastructure. It entails finding and attempting to exploit any vulnerabilities to de...

  8. Software Design Level Security Vulnerabilities

    OpenAIRE

    S. Rehman; K. Mustafa

    2011-01-01

    Several thousand software design vulnerabilities have been reported through established databases. But they need to be structured and classified to be optimally usable in the pursuit of minimal and effective mitigation mechanism. In order we developed a criterion set for a communicative description of the same to serve the purpose as a taxonomic description of security vulnerabilities, arising in the design phase of Software development lifecycle. This description is a part of an effort to id...

  9. AVQS: Attack Route-Based Vulnerability Quantification Scheme for Smart Grid

    Directory of Open Access Journals (Sweden)

    Jongbin Ko

    2014-01-01

    Full Text Available A smart grid is a large, consolidated electrical grid system that includes heterogeneous networks and systems. Based on the data, a smart grid system has a potential security threat in its network connectivity. To solve this problem, we develop and apply a novel scheme to measure the vulnerability in a smart grid domain. Vulnerability quantification can be the first step in security analysis because it can help prioritize the security problems. However, existing vulnerability quantification schemes are not suitable for smart grid because they do not consider network vulnerabilities. We propose a novel attack route-based vulnerability quantification scheme using a network vulnerability score and an end-to-end security score, depending on the specific smart grid network environment to calculate the vulnerability score for a particular attack route. To evaluate the proposed approach, we derive several attack scenarios from the advanced metering infrastructure domain. The experimental results of the proposed approach and the existing common vulnerability scoring system clearly show that we need to consider network connectivity for more optimized vulnerability quantification.

  10. AVQS: attack route-based vulnerability quantification scheme for smart grid.

    Science.gov (United States)

    Ko, Jongbin; Lim, Hyunwoo; Lee, Seokjun; Shon, Taeshik

    2014-01-01

    A smart grid is a large, consolidated electrical grid system that includes heterogeneous networks and systems. Based on the data, a smart grid system has a potential security threat in its network connectivity. To solve this problem, we develop and apply a novel scheme to measure the vulnerability in a smart grid domain. Vulnerability quantification can be the first step in security analysis because it can help prioritize the security problems. However, existing vulnerability quantification schemes are not suitable for smart grid because they do not consider network vulnerabilities. We propose a novel attack route-based vulnerability quantification scheme using a network vulnerability score and an end-to-end security score, depending on the specific smart grid network environment to calculate the vulnerability score for a particular attack route. To evaluate the proposed approach, we derive several attack scenarios from the advanced metering infrastructure domain. The experimental results of the proposed approach and the existing common vulnerability scoring system clearly show that we need to consider network connectivity for more optimized vulnerability quantification.

  11. New approach to analyzing vulnerability

    International Nuclear Information System (INIS)

    O'Callaghan, P.B.; Carlson, R.L.; Riedeman, G.W.

    1986-01-01

    The Westinghouse Hanford Company (WHC) has recently completed construction of the Fuel Cycle Plant (FCP) at Richland, Washington. At start-up the facility will fabricate driver fuel for the Fast Flux Test Facility in the Secure Automated Fabrication line. After construction completion, but before facility certification, the Department of Energy (DOE) Richland Operation Office requested that a vulnerability analysis be performed which assumed multiple insiders as a threat to the security system. A unique method of analyzing facility vulnerabilities was developed at the Security Applications Center (SAC), which is managed by WHC for DOE. The method that was developed verifies a previous vulnerability assessment, as well as introducing a modeling technique which analyzes security alarms in relation to delaying factors and possible insider activities. With this information it is possible to assess the relative strength or weakness of various possible routes to and from a target within a facility

  12. Susceptibility to mountain hazards in Austria - paradigms of vulnerability revisited

    Science.gov (United States)

    Fuchs, Sven

    2010-05-01

    The concept of vulnerability is pillared by multiple disciplinary theories underpinning either a technical or a social origin of the concept and resulting in a range of paradigms for either a qualitative or quantitative assessment of vulnerability. However, efforts to reduce susceptibility to hazards and to create disaster-resilient communities require intersections among these theories, since human activity cannot be seen independently from the environmental setting. Acknowledging different roots of disciplinary paradigms, issues determining structural, economic, institutional and social vulnerability are discussed with respect to mountain hazards in Austria. The underlying idea of taking such an integrative viewpoint was the cognition that human action in mountain environments affects the state of vulnerability, and the state of vulnerability in turn shapes the possibilities of human action. It is argued that structural vulnerability as originator results in considerable economic vulnerability, generated by the institutional settings of dealing with natural hazards and shaped by the overall societal framework. Hence, the vulnerability of a specific location and within a considered point of time is triggered by the hazardous event and the related physical susceptibility of structures, such as buildings located on a torrent fan. Depending on the specific institutional settings, economic vulnerability of individuals or of the society results, above all with respect to imperfect loss compensation mechanisms in the areas under investigation. While this potential for harm can be addressed as social vulnerability, the concept of institutional vulnerability has been developed with respect to the overall political settings of governmental risk management. As a result, the concept of vulnerability, as being used in natural sciences, can be extended by integration of possible reasons why such physical susceptibility of structures exists, and by integration of compensation

  13. Identification of vulnerability within a child and family health service.

    Science.gov (United States)

    Kimla, Katarina; Nathanson, Dania; Woolfenden, Susan; Zwi, Karen

    2017-11-21

    Objective The aims of the present study were to describe the prevalence of vulnerability in a cohort of newborns, identify the factors that increase the risk of vulnerability and examine whether those who are most vulnerable are receiving home visits. Methods A prospective cross-sectional study was performed using data collected from questionnaires completed by child and family health nurses and obstetric discharge summaries for each mother-baby dyad. Descriptive frequencies and percentages are used to describe the proportions of children who were vulnerable, offered services and had risk factors for vulnerability. Categorical data were compared using Pearson's Chi-squared analysis. Results In all, 1517 newborns were included in the present study. Of these, 40.5% were identified as vulnerable and 13.9% had two or more risk factors for vulnerability (95% confidence interval (CI) 12-16%). The most common risk factors were biological. Across all newborns, 33.7% were visited at home, and 74.6% of vulnerable newborns were offered a home visit. Children identified as vulnerable were more likely to have a home visit than those who were not (z for 95% CI=1.96; Pvulnerability allowed the offer of home visiting to be directed towards those most likely to benefit. What is known about the topic? Of the Australian child population, 10-20% are vulnerable to adverse health, developmental and wellbeing outcomes. Vulnerable infants are at a greater risk of becoming vulnerable children, adolescents and adults over the life course. Biological and psychosocial risk factors for vulnerability are well described. Families with the greatest need are often the least likely to access or receive support, and have lower utilisation of preventative health services despite evidence that support in the first few years of life can significantly improve long-term outcomes. What does this paper add? This paper provides a detailed description of vulnerabilities in a cohort of newborns and

  14. [Children and adolescents in street situation: contributions to an understanding of vulnerability and disaffiliation].

    Science.gov (United States)

    Gontijo, Daniela; Medeiros, Marcelo

    2009-01-01

    The concept of vulnerability is being discussed in the public health area as a potential tool toward the transformation of the health practices for allowing an articulation individual-community. Understanding health as a process of subjectivation determined by social, cultural and historical contexts, this article aims to approach the question children and adolescents in street situation on the basis of the concept of civil vulnerability, using the theoretical background presented by Robert Castel. This author understands the social marginalization lived by different individuals and social groups in a dynamic form, determined by the association of work and social insertion. As refers to children and adolescents in street situation, we believe that they are reflecting a process of intensified vulnerability (culminating in disaffiliation) to which thousands of Brazilian families are subject due to the extreme social inequalities in our country. We hope that our theoretical discussion will be able to contribute to the development of a theoretical reference in public health and to the planning and implementation of health actions directed to this population.

  15. A socioeconomic profile of vulnerable land to desertification in Italy.

    Science.gov (United States)

    Salvati, Luca

    2014-01-01

    Climate changes, soil vulnerability, loss in biodiversity, and growing human pressure are threatening Mediterranean-type ecosystems which are increasingly considered as a desertification hotspot. In this region, land vulnerability to desertification strongly depends on the interplay between natural and anthropogenic factors. The present study proposes a multivariate exploratory analysis of the relationship between the spatial distribution of land vulnerability to desertification and the socioeconomic contexts found in three geographical divisions of Italy (north, center and south) based on statistical indicators. A total of 111 indicators describing different themes (demography, human settlements, labor market and human capital, rural development, income and wealth) were used to discriminate vulnerable from non-vulnerable areas. The resulting socioeconomic profile of vulnerable areas in northern and southern Italy diverged significantly, the importance of demographic and economic indicators being higher in southern Italy than in northern Italy. On the contrary, human settlement indicators were found more important to discriminate vulnerable and non-vulnerable areas in northern Italy, suggesting a role for peri-urbanization in shaping the future vulnerable areas. An in-depth knowledge of the socioeconomic characteristics of vulnerable land may contribute to scenarios' modeling and the development of more effective policies to combat desertification. © 2013 Elsevier B.V. All rights reserved.

  16. Assessing Hazard Vulnerability, Habitat Conservation, and Restoration for the Enhancement of Mainland China's Coastal Resilience

    Science.gov (United States)

    Sajjad, Muhammad; Li, Yangfan; Tang, Zhenghong; Cao, Ling; Liu, Xiaoping

    2018-03-01

    Worldwide, humans are facing high risks from natural hazards, especially in coastal regions with high population densities. Rising sea levels due to global warming are making coastal communities' infrastructure vulnerable to natural disasters. The present study aims to provide a coupling approach of vulnerability and resilience through restoration and conservation of lost or degraded coastal natural habitats to reclamation under different climate change scenarios. The integrated valuation of ecosystems and tradeoffs model is used to assess the current and future vulnerability of coastal communities. The model employed is based on seven different biogeophysical variables to calculate a natural hazard index and to highlight the criticality of the restoration of natural habitats. The results show that roughly 25% of the coastline and more than 5 million residents are in highly vulnerable coastal areas of mainland China, and these numbers are expected to double by 2100. Our study suggests that restoration and conservation in recently reclaimed areas have the potential to reduce this vulnerability by 45%. Hence, natural habitats have proved to be a great defense against coastal hazards and should be prioritized in coastal planning and development. The findings confirm that natural habitats are critical for coastal resilience and can act as a recovery force of coastal functionality loss. Therefore, we recommend that the Chinese government prioritizes restoration (where possible) and conservation of the remaining habitats for the sake of coastal resilience to prevent natural hazards from escalating into disasters.

  17. Climate change vulnerability assessment in Georgia

    Science.gov (United States)

    Binita KC; J. Marshall Shepherd; Cassandra Johnson Gaither

    2015-01-01

    Climate change is occurring in the Southeastern United States, and one manifestation is changes in frequency and intensity of extreme events. A vulnerability assessment is performed in the state of Georgia (United States) at the county level from 1975 to 2012 in decadal increments. Climate change vulnerability is typically measured as a function of exposure to physical...

  18. Predicting Vulnerability Risks Using Software Characteristics

    Science.gov (United States)

    Roumani, Yaman

    2012-01-01

    Software vulnerabilities have been regarded as one of the key reasons for computer security breaches that have resulted in billions of dollars in losses per year (Telang and Wattal 2005). With the growth of the software industry and the Internet, the number of vulnerability attacks and the ease with which an attack can be made have increased. From…

  19. Mental vulnerability--a risk factor for ischemic heart disease

    DEFF Research Database (Denmark)

    Eplov, Lene Falgaard; Jørgensen, Torben; Birket-Smith, Morten

    2006-01-01

    OBJECTIVE: The purpose of this study is to examine whether mental vulnerability is a risk factor for the development of ischemic heart disease (IHD) after adjustment for well-established risk factors. METHODS: In three prospective cohort studies in Copenhagen County, Denmark, we recorded the level...... of mental vulnerability and possible risk factors to IHD at baseline. For follow-up, the sample was linked to relevant registries to identify all cases of fatal and nonfatal IHD. The relationship between mental vulnerability and IHD was examined using both Kaplan-Meir and Cox proportional hazard models...... adjusting for possible confounding factors. RESULTS: Mental vulnerability was significantly associated with the risk for IHD (medium mental vulnerability: hazard ratio 1.41, 95% confidence interval 1.04-1.91; and high mental vulnerability: hazard ratio 2.05; 95% confidence interval 1.46-2.88), after...

  20. Distribution Grid Services and Flexibility Provision by Electric Vehicles: a Review of Options

    DEFF Research Database (Denmark)

    Knezovic, Katarina; Marinelli, Mattia; Codani, Paul

    2015-01-01

    Due to the increasing penetration of distributed generation and new high-power consumption loads – such as electric vehicles (EVs) – distribution system operators (DSO) are facing new grid security challenges. DSOs have historically dealt with such issues by making investments in grid reinforcement...... on current grid conditions. In return, flexibility provision should be remunerated accordingly. In this paper, the authors are interested in making an accurate description of the flexibility services at the distribution level which could be provided by EVs as well as their requirements, e.g. location......, activation time and duration. Market design recommendations for enhancing the provision of DSO grid services by EVs are derived from the conducted analysis....

  1. Grand Challenges in School Social Work: Collaboration and Constraint in School Social Workers' Sexuality Support for Children with Disabilities

    Science.gov (United States)

    Bolin, Sharon J.; Rueda, Heidi Adams; Linton, Kristen F.

    2018-01-01

    Children with disabilities (CWD) face challenges to the development of their sexuality, in part due to a lack of appropriate, tailored sexual education in schools, role ambiguity regarding provision of sexual health services, and widespread discomfort with the topic. However, CWD have unique sexual health needs, an increased vulnerability to…

  2. Vulnerability assessment of small islands to tourism: The case of the Marine Tourism Park of the Gili Matra Islands, Indonesia

    Directory of Open Access Journals (Sweden)

    Fery Kurniawan

    2016-04-01

    Full Text Available The Indonesian government is currently directing its focus of development on the optimum uses of marine and coastal ecosystem services including the marine and coastal tourism. One of the main locus of coastal and marine tourism is the small islands tourism such as Gili Matra Islands among others. Small islands tourism is one of the favourite touristic activities because the destination provides beauty, exotism, aesthetic and a diversity of natural habitats including the warm, clear and attractive water. Tourism is being considered as a development instrument in order to boost a country’s economy and has become part of the global industry. However, tourism is also one of the actors that is responsible for environmental depletion, due to the constructions of buildings and tourism activities. This paper aims to study the level of vulnerability in small islands to tourism as a basis of integrated small islands management in Indonesian conservation area. The group of islands in this study consists of three islands namely Gili Ayer Island, Gili Meno Island and Gili Trawangan Island (known as Gili Matra Islands that were observed using Small Islands Vulnerability Index (SIVI. The results indicate that Gili Matra Islands have a vulnerability status from low into moderate, ranging from 2.25 to 2.75. Gili Ayer Island has the highest vulnerability with SIVI of 2.75 (Moderate, followed by Gili Meno Island with SIVI of 2.50 (Low and Gili Trawangan Island with SIVI of 2.25 (Low. The driving factor of vulnerability is the intensive utilization of marine tourism activities. Tourism is the sole stress to Gili Matra Island’s ecosystem due to its direct damaging impact and reducing its environmental quality. The vulnerability index which was built from the coastline, coral reef, live coral reef, and development area was applicable to assess the small island’s vulnerability in Indonesia, especially for coral island.

  3. Rockfall vulnerability assessment for reinforced concrete buildings

    Science.gov (United States)

    Mavrouli, O.; Corominas, J.

    2010-10-01

    The vulnerability of buildings to the impact of rockfalls is a topic that has recently attracted increasing attention in the scientific literature. The quantification of the vulnerability, when based on empirical or heuristic approaches requires data recorded from historical rockfalls, which are not always available. This is the reason why appropriate alternatives are required. The use of analytical and numerical models can be one of them. In this paper, a methodology is proposed for the analytical evaluation of the vulnerability of reinforced concrete buildings. The vulnerability is included in the risk equation by incorporating the uncertainty of the impact location of the rock block and the subsequent damage level. The output is a weighted vulnerability that ranges from 0 to 1 and expresses the potential damage that a rock block causes to a building in function of its velocity and size. The vulnerability is calculated by the sum of the products of the probability of block impact on each element of the building and its associated damage state, the latter expressed in relative recovery cost terms. The probability of exceeding a specific damage state such as non-structural, local, partial, extensive or total collapse is also important for the quantification of risk and to this purpose, several sets of fragility curves for various rock diameters and increasing velocities have been prepared. An example is shown for the case of a simple reinforced concrete building and impact energies from 0 to 4075 kJ.

  4. Aircraft vulnerability analysis by modelling and simulation

    CSIR Research Space (South Africa)

    Willers, CJ

    2014-09-01

    Full Text Available attributable to misuse of the weapon or to missile performance restrictions. This paper analyses some of the factors affecting aircraft vulnerability and demonstrates a structured analysis of the risk and aircraft vulnerability problem. The aircraft...

  5. Helping air quality managers identify vulnerable communities

    CSIR Research Space (South Africa)

    Wright, C

    2008-10-01

    Full Text Available population exposure and vulnerability risk prioritisation model is proposed for potential use by air quality managers in conjunction with their air quality management plans. The model includes factors such as vulnerability caused by poverty, respiratory...

  6. Vulnerabilities in snakebites in Sao Paulo, Brazil

    Directory of Open Access Journals (Sweden)

    Maria Rita Bertolozzi

    2015-01-01

    Full Text Available ABSTRACTOBJECTIVE To describe elements of vulnerability of victims of snakebite.METHODS This qualitative, descriptive, cross-sectional study had, as theoretical framework, the concept of vulnerability in individual, social, and programmatic dimensions. We interviewed 21 patients admitted into a hospital specialized in the care of accidents caused by venomous animals. The interviews were analyzed according to a discourse analysis technique.RESULTS Patients were mainly young men, living in remote countryside areas, where health services frequently have limited resources. We found social and individual conditions of vulnerability, such as precarious schooling, low professional qualification, housing without access to piped water, no sewage treated, and no regular garbage collection, and lack of knowledge on this health problem. Regarding the programmatic dimension, we found limited accessibility to the health services that could affect the prognosis and the frequency of sequelae and deaths.CONCLUSIONS Considering such vulnerabilities evoke the need to improve the program for control the Accidents by Venomous Animals and the training of health workers, we highlight the potential use of the concept of vulnerability, which may amplify the understanding and the recommendations for the practice and education related to snakebites.

  7. Assessing the social vulnerability to malaria in Rwanda.

    Science.gov (United States)

    Bizimana, Jean-Pierre; Twarabamenye, Emmanuel; Kienberger, Stefan

    2015-01-07

    Since 2004, malaria interventions in Rwanda have resulted in substantial decline of malaria incidence. However, this achievement is fragile as potentials for local malaria transmissions remain. The risk of getting malaria infection is partially explained by social conditions of vulnerable populations. Since vulnerability to malaria is both influenced by social and environmental factors, its complexity cannot be measured by a single value. The aim of this paper is, therefore, to apply a composite indicator approach for assessing social vulnerability to malaria in Rwanda. This assessment informs the decision-makers in targeting malaria interventions and allocating limited resources to reduce malaria burden in Rwanda. A literature review was used to conceptualize the social vulnerability to malaria and to select the appropriate vulnerability indicators. Indicators used in the index creation were classified into susceptibility and lack of resilience vulnerability domains. The main steps followed include selection of indicators and datasets, imputation of missing values, descriptive statistics, normalization and weighting of indicators, local sensitivity analysis and indicators aggregation. Correlation analysis helped to empirically evidence the association between the indicators and malaria incidence. The high values of social vulnerability to malaria are found in Gicumbi, Rusizi, Nyaruguru and Gisagara, and low values in Muhanga, Nyarugenge, Kicukiro and Nyanza. The most influential susceptibility indicators to increase malaria are population change (r = 0.729), average number of persons per bedroom (r = 0.531), number of households affected by droughts and famines (r = 0.591), and area used for irrigation (r = 0.611). The bed net ownership (r = -0.398) and poor housing wall materials (0.378) are the lack of resilience indicators that significantly correlate with malaria incidence. The developed composite index social vulnerability to malaria

  8. Influence of gender roles and rising food prices on poor, pregnant women's eating and food provisioning practices in Dhaka, Bangladesh.

    Science.gov (United States)

    Levay, Adrienne V; Mumtaz, Zubia; Faiz Rashid, Sabina; Willows, Noreen

    2013-09-26

    Maternal malnutrition in Bangladesh is a persistent health issue and is the product of a number of complex factors, including adherence to food 'taboos' and a patriarchal gender order that limits women's mobility and decision-making. The recent global food price crisis is also negatively impacting poor pregnant women's access to food. It is believed that those who are most acutely affected by rising food prices are the urban poor. While there is an abundance of useful quantitative research centered on maternal nutrition and food insecurity measurements in Bangladesh, missing is an understanding of how food insecurity is experienced by people who are most vulnerable, the urban ultra-poor. In particular, little is known of the lived experience of food insecurity among pregnant women in this context. This research investigated these lived experiences by exploring food provisioning strategies of urban, ultra-poor, pregnant women. This knowledge is important as discussions surrounding the creation of new development goals are currently underway. Using a focused-ethnographic approach, household food provisioning experiences were explored. Data from participant observation, a focus group discussion and semi-structured interviews were collected in an urban slum in Dhaka, Bangladesh. Interviews were undertaken with 28 participants including 12 pregnant women and new mothers, two husbands, nine non-pregnant women, and five health care workers. The key findings are: 1) women were aware of the importance of good nutrition and demonstrated accurate, biomedically-based knowledge of healthy eating practices during pregnancy; 2) the normative gender rules that have traditionally constrained women's access to nutritional resources are relaxing in the urban setting; however 3) women are challenged in accessing adequate quality and quantities of food due to the increase in food prices at the market. Rising food prices and resultant food insecurity due to insufficient incomes are

  9. Provisions distributed

    NARCIS (Netherlands)

    Martin Olsthoorn; Evert Pommer; Michiel Ras; Ab van der Torre; Jean Marie Wildeboer Schut

    2017-01-01

    Original title: Voorzieningen verdeeld Citizens ‘profit’ from the government when they receive income support because they are unable to generate an income themselves. They also profit when they make use of provisions such as care, support, education, public transport, sport, culture

  10. A Framework for Disaster Vulnerability in a Small Island in the Southwest Pacific: A Case Study of Emae Island, Vanuatu

    Institute of Scientific and Technical Information of China (English)

    Guy Jackson; Karen McNamara; Bradd Witt

    2017-01-01

    The societal costs of disasters around the world are continuing to increase and Pacific Island countries are considered some of the most vulnerable.This is primarily due to a combination of high hazard exposure coupled with a range of social,economic,physical,and political vulnerabilities.This article contributes to the growing body of work that aims to understand the causal factors of disaster vulnerability,but with a specific focus on small island developing states.The article first develops a framework for understanding disaster vulnerability,drawing on extensive literature and the well-established Methods for the Improvement of Vulnerability in Europe (MOVE) framework,and second,applies this adapted framework using empirically-derived data from fieldwork on Emae Island,Vanuatu to provide a working understanding of the causal elements of disaster vulnerability.Drawn from a significant body of scholarship at the time,the MOVE framework was primarily developed as a heuristic tool in which disaster vulnerability is considered to be a function of exposure,susceptibility (socially,economically,physically,culturally,environmentally,institutionally),and a lack of resilience.We posit that this adapted framework for small islands should also include historical susceptibility,and we prefer livelihood resilience (as capabilities,social capital,knowledge,participation,and human rights) over lack of resilience.We maintain that understanding disaster vulnerability holistically,which is inclusive of both strengths and drawbacks,is crucial to ensure that limited resources can target the causal factors that produce vulnerability and help safeguard and improve livelihoods in both the short and long term.

  11. Life history and spatial traits predict extinction risk due to climate change

    Science.gov (United States)

    Pearson, Richard G.; Stanton, Jessica C.; Shoemaker, Kevin T.; Aiello-Lammens, Matthew E.; Ersts, Peter J.; Horning, Ned; Fordham, Damien A.; Raxworthy, Christopher J.; Ryu, Hae Yeong; McNees, Jason; Akçakaya, H. Reşit

    2014-03-01

    There is an urgent need to develop effective vulnerability assessments for evaluating the conservation status of species in a changing climate. Several new assessment approaches have been proposed for evaluating the vulnerability of species to climate change based on the expectation that established assessments such as the IUCN Red List need revising or superseding in light of the threat that climate change brings. However, although previous studies have identified ecological and life history attributes that characterize declining species or those listed as threatened, no study so far has undertaken a quantitative analysis of the attributes that cause species to be at high risk of extinction specifically due to climate change. We developed a simulation approach based on generic life history types to show here that extinction risk due to climate change can be predicted using a mixture of spatial and demographic variables that can be measured in the present day without the need for complex forecasting models. Most of the variables we found to be important for predicting extinction risk, including occupied area and population size, are already used in species conservation assessments, indicating that present systems may be better able to identify species vulnerable to climate change than previously thought. Therefore, although climate change brings many new conservation challenges, we find that it may not be fundamentally different from other threats in terms of assessing extinction risks.

  12. Tripartite Governance: Enabling Successful Implementations with Vulnerable Populations.

    Science.gov (United States)

    Kennedy, Margaret Ann

    2016-01-01

    Vulnerable populations are often at a distinct disadvantage when it comes to the implementation of health information systems in an equitable, appropriate, and timely manner. The disadvantages experienced by vulnerable populations are innumerable and include lack of representation, lack of appropriate levels of funding, lack of resources and capacity, and lack of representation. Increasingly, models of representation for complex implementations involve a tripartite project governance model. This tripartite partnership distributes accountability across all partners, and ensures that vulnerable populations have an equitable contribution to the direction of implementation according to their needs. This article shares lessons learned and best practices from complex tripartite partnerships supporting implementations with vulnerable populations in Canada.

  13. Obligatory provisions for nuclear power plants

    International Nuclear Information System (INIS)

    Cloosters, W.

    2008-01-01

    To cover the expenses associated with decommissioning and disposal of their nuclear power plants, German nuclear power plant operators set aside a total of more than EUR 30 billion and entered the respective provisions into their balance sheets. One point of eminent importance in this regard is the question whether these provisions are adequate in amount and permitted under accounting and tax laws. The other point to be considered is whether the funds will be available reliably if and when needed. Against the backdrop of these issues, the practice and importance of making these provisions are described. This is followed by an outline of the basic accounting and taxation aspects. It is seen that obligations under public law can be the basis of financial provisions only if there is a obligation sufficiently concrete in terms of time and object. The following examination of applicable obligations under the Atomic Energy Act incumbent upon nuclear power plant operators with regard to decommissioning and disposal results in the finding that such obligations are only partly regulated in the Atomic Energy Act, and that specifications in terms of time and purpose are insufficient. If the national practice of making financial provisions is to be put on a reliable basis, it is recommended to express the law on decommissioning and its mode of financing in more concrete terms in the Atomic Energy Act. In addition to unequivocal decommissioning and disposal obligations, the Atomic Energy Act should also incorporate regulations about financial provisions for decomissioning which are in need of more precise language. The present practice of making provisions is characterized by the risk that the funds necessary for planned decommissioning and disposal may not be available when needed. It is against this background that possible solutions reducing that risk are discussed. A recommendation is expressed to establish a public fund for decommissioning and disposal to which the

  14. Current diagnostic modalities for vulnerable plaque detection

    NARCIS (Netherlands)

    J.A. Schaar (Johannes); F. Mastik (Frits); E.S. Regar (Eveline); C.A. den Uil (Corstiaan); F.J.H. Gijsen (Frank); J.J. Wentzel (Jolanda); P.W.J.C. Serruys (Patrick); A.F.W. van der Steen (Ton)

    2007-01-01

    textabstractRupture of vulnerable plaques is the main cause of acute coronary syndrome and myocardial infarction. Identification of vulnerable plaques is therefore essential to enable the development of treatment modalities to stabilize such plaques. Several diagnostic methods are currently tested

  15. Childhood physical abuse and aggression: Shame and narcissistic vulnerability.

    Science.gov (United States)

    Keene, Amanda C; Epps, James

    2016-01-01

    This study examined narcissistic vulnerability and shame-proneness as potential mediators between childhood physical abuse (CPA) and adult anger and aggression. Participants were 400 undergraduate students, 134 of whom had a history of CPA. All participants completed self-report questionnaires assessing history of CPA, shame-proneness, narcissistic vulnerability, physical aggression, trait anger, and hostility. Results indicated abused participants were more angry and aggressive and experienced higher levels of shame-proneness and narcissistic vulnerability than nonabused participants. Multiple mediation analyses showed that narcissistic vulnerability, but not shame-proneness, partially mediated the relation between abuse and physical aggression. However, narcissistic vulnerability and shame-proneness both emerged as partial mediators between abuse and the anger and hostility variables. These findings suggest that narcissistic vulnerability and shame-proneness may function as mediators of adjustment following childhood maltreatment. Study limitations and recommendations for future research are discussed. Copyright © 2015 Elsevier Ltd. All rights reserved.

  16. Factors Contributing to Exacerbating Vulnerabilities in Global Clinical Trials

    Science.gov (United States)

    da Silva, Ricardo E.; Amato, Angélica A.; Guilhem, Dirce B.; de Carvalho, Marta R.; Lima, Elisangela da C.; Novaes, Maria Rita C. G.

    2018-01-01

    Background: Although policies and guidelines make use of the concept of vulnerability, few define it. The European Union's directive for clinical trials does not include explanations for or the reasoning behind the designation of certain groups as vulnerable. Emerging economies from lower middle-income countries have, in recent years, had the largest average annual growth rate, as well as increase, in number of clinical trials registered in the US government's database. Nevertheless, careful supervision of research activities has to be ensured. Objective: To describe and analyze the features of the clinical trials involving vulnerable populations in various countries classified by development status and geographic region. Methods: Retrospective study that involved analysis of data obtained from the International Clinical Trials Registry Platform (ICTRP) database between 01/2014 and 12/2014 from countries with (i) highest trial densities during 2005 to 2012, (ii) highest average growth rate in clinical trials, and (iii) greatest trial capabilities. Results: Statistical analysis of this study showed that patients incapable of giving consent personally are 11.4 times more likely to be vulnerable patients than patients who are capable, and that patients in upper-middle-income countries are 1.7 times more likely to be vulnerable patients than patients from high-income countries when participating in global clinical trials. Malaysia (21%), Egypt (20%), Turkey (19%), Israel (18%), and Brazil (17%) had the highest percentages of vulnerable populations involving children. Conclusions: Although the inability to provide consent personally was a factor associated with vulnerability, arbitrary criteria may have been considered when classifying the populations of clinical trials as vulnerable. The EU Clinical Trials Register should provide guidance regarding exactly what aspects or factors should be taken into account to frame given populations as vulnerable, because

  17. Drought vulnerability assesssment and mapping in Morocco

    Science.gov (United States)

    Imani, Yasmina; Lahlou, Ouiam; Bennasser Alaoui, Si; Naumann, Gustavo; Barbosa, Paulo; Vogt, Juergen

    2014-05-01

    Drought vulnerability assessment and mapping in Morocco Authors: Yasmina Imani 1, Ouiam Lahlou 1, Si Bennasser Alaoui 1 Paulo Barbosa 2, Jurgen Vogt 2, Gustavo Naumann 2 1: Institut Agronomique et Vétérinaire Hassan II (IAV Hassan II), Rabat Morocco. 2: European Commission, Joint Research Centre (JRC), Institute for Environment and Sustainability (IES), Ispra, Italy. In Morocco, nearly 50% of the population lives in rural areas. They are mostly small subsistent farmers whose production depends almost entirely on rainfall. They are therefore very sensitive to drought episodes that may dramatically affect their incomes. Although, as a consequence of the increasing frequency, length and severity of drought episodes in the late 90's, the Moroccan government decided, to move on from a crisis to a risk management approach, drought management remains in practice mainly reactive and often ineffective. The lack of effectiveness of public policy is in part a consequence of the poor understanding of drought vulnerability at the rural community level, which prevents the development of efficient mitigation actions and adaptation strategies, tailored to the needs and specificities of each rural community. Thus, the aim of this study is to assess and map drought vulnerability at the rural commune level in the Oum Er-Rbia basin which is a very heterogeneous basin, showing a big variability of climates, landscapes, cropping systems and social habits. Agricultural data collected from the provincial and local administrations of Agriculture and socio-economic data from the National Department of Statistics were used to compute a composite vulnerability index (DVI) integrating four different components: (i) the renewable natural capacity, (ii) the economic capacity, (iii) human and civic resources, and (iv) infrastructure and technology. The drought vulnerability maps that were derived from the computation of the DVI shows that except very specific areas, most of the Oum er Rbia

  18. Vulnerability assessment and mitigation for the Chinese railway system under floods

    International Nuclear Information System (INIS)

    Hong, Liu; Ouyang, Min; Peeta, Srinivas; He, Xiaozheng; Yan, Yongze

    2015-01-01

    The economy of China and the travel needs of its citizens depend significantly on the continuous and reliable services provided by its railway system. However, this system is subject to frequent natural hazards, such as floods, earthquakes, and debris flow. A mechanism to assess the railway system vulnerability under these hazards and the design of effective vulnerability mitigation strategies are essential to the reliable functioning of the railway system. This article proposes a comprehensive methodology to quantitatively assess the railway system vulnerability under floods using historical data and GIS technology. The proposed methodology includes a network representation of the railway system, the generation of flood event scenarios, a method to estimate railway link vulnerability, and a quantitative vulnerability value computation approach. The railway system vulnerability is evaluated in terms of its service disruption related to the number of interrupted trains and the durations of interruption. A maintenance strategy to mitigate vulnerability is proposed that simultaneously considers link vulnerability and number of trains using it. Numerical experiments show that the flood-induced vulnerability of the proposed representation of the Chinese railway system reaches its maximum monthly value in July, and the proposed vulnerability mitigation strategy is more effective compared to other strategies. - Highlights: • We propose a methodology to assess flood-induced railway system vulnerability. • Railway system vulnerability is evaluated in terms of its service disruption. • Chinese railway system reaches its maximum monthly vulnerability in July. • We propose an effective maintenance strategy considering link vulnerability and burden

  19. Identifying Vulnerabilities and Hardening Attack Graphs for Networked Systems

    Energy Technology Data Exchange (ETDEWEB)

    Saha, Sudip; Vullinati, Anil K.; Halappanavar, Mahantesh; Chatterjee, Samrat

    2016-09-15

    We investigate efficient security control methods for protecting against vulnerabilities in networked systems. A large number of interdependent vulnerabilities typically exist in the computing nodes of a cyber-system; as vulnerabilities get exploited, starting from low level ones, they open up the doors to more critical vulnerabilities. These cannot be understood just by a topological analysis of the network, and we use the attack graph abstraction of Dewri et al. to study these problems. In contrast to earlier approaches based on heuristics and evolutionary algorithms, we study rigorous methods for quantifying the inherent vulnerability and hardening cost for the system. We develop algorithms with provable approximation guarantees, and evaluate them for real and synthetic attack graphs.

  20. Social Vulnerability and Ebola Virus Disease in Rural Liberia.

    Science.gov (United States)

    Stanturf, John A; Goodrick, Scott L; Warren, Melvin L; Charnley, Susan; Stegall, Christie M

    2015-01-01

    The Ebola virus disease (EVD) epidemic that has stricken thousands of people in the three West African countries of Liberia, Sierra Leone, and Guinea highlights the lack of adaptive capacity in post-conflict countries. The scarcity of health services in particular renders these populations vulnerable to multiple interacting stressors including food insecurity, climate change, and the cascading effects of disease epidemics such as EVD. However, the spatial distribution of vulnerable rural populations and the individual stressors contributing to their vulnerability are unknown. We developed a Social Vulnerability Classification using census indicators and mapped it at the district scale for Liberia. According to the Classification, we estimate that districts having the highest social vulnerability lie in the north and west of Liberia in Lofa, Bong, Grand Cape Mount, and Bomi Counties. Three of these counties together with the capital Monrovia and surrounding Montserrado and Margibi counties experienced the highest levels of EVD infections in Liberia. Vulnerability has multiple dimensions and a classification developed from multiple variables provides a more holistic view of vulnerability than single indicators such as food insecurity or scarcity of health care facilities. Few rural Liberians are food secure and many cannot reach a medical clinic in Liberia may be warranted. We demonstrate how social vulnerability index approaches can be applied in the context of disease outbreaks, and our methods are relevant elsewhere.

  1. Vulnerability in north- central Vietnam

    DEFF Research Database (Denmark)

    Casse, Thorkil; Milhøj, Anders; Nguyen, Thao Phuong

    2015-01-01

    This article examines changes in livelihood strategies in response to flooding. It does so on the basis of a household survey which was undertaken in three provinces in north central Vietnam. All households in the survey were regularly affected by flooding, but only poor households experience a l...... the impact of flooding in the provinces. The article ends by looking at the vulnerability-resilience debate concluding that the poorer households could enter a vulnerability loop, unless new strategies to cope with natural hazards are suggested....

  2. Managing a network vulnerability assessment

    CERN Document Server

    Peltier, Thomas R; Blackley, John A

    2003-01-01

    Managing a Network Vulnerability Assessment provides a formal framework for finding and eliminating network security threats, ensuring that no vulnerabilities are overlooked. This thorough overview focuses on the steps necessary to successfully manage an assessment, including the development of a scope statement, the understanding and proper use of assessment methodology, the creation of an expert assessment team, and the production of a valuable response report. The book also details what commercial, freeware, and shareware tools are available, how they work, and how to use them.

  3. 6 CFR 27.215 - Security vulnerability assessments.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Security vulnerability assessments. 27.215 Section 27.215 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.215 Security vulnerability...

  4. Vulnerability of families with children with intestinal stomas

    Directory of Open Access Journals (Sweden)

    Clara Ferraz Lazarini Zacarin

    2014-06-01

    Full Text Available Intestinal stomas cause transformations in the body and create specific and continuous needs for care that imply in hospitalization and surgeries. In this context, we applied the concept of family vulnerability in order to identify the vulnerability of the family living with a child who has intestinal stoma. It is a qualitative study which interviewed the mothers of children with this chronic condition. We used narrative analysis based on the concept of family vulnerability. The results display that the family has gone through previous noteworthy experiences associated with the child’s condition. The family cares for the child on their own and seeks ways to control the situation and regain autonomy, hoping for stoma reversal. Based on the concept of vulnerability, we observed that these families can be considered vulnerable, for they experience threats to their autonomy, but are moved by the hope of reversal and intestinal tract reconstruction. doi: 10.5216/ree.v16i2.26639.

  5. Perspectives on plant vulnerabilities ampersand other plant and containment improvements

    International Nuclear Information System (INIS)

    LaChance, J.; Kolaczkowski, A.; Kahn, J.

    1996-01-01

    The primary goal of the Individual Plant Examination (IPE) Program was for licensees to identify plant-unique vulnerabilities and actions to address these vulnerabilities. A review of these vulnerabilities and plant improvements that were identified in the IPEs was performed as part of the IPE Insights Program sponsored by the U.S. Nuclear Regulatory Commission (NRC). The purpose of this effort was to characterize the identified vulnerabilities and the impact of suggested plant improvements. No specific definition for open-quotes vulnerabilityclose quotes was provided in NRC Generic Letter 88-20 or in the subsequent NRC IPE submittal guidance documented in NUREG-1335. Thus licensees were left to use their own definitions. Only 20% of the plants explicitly stated that they had vulnerabilities. However, most licensees identified other plant improvements to address issues not explicitly classified as vulnerabilities, but pertaining to areas in which overall plant safety could potentially be increased. The various definitions of open-quotes vulnerabilityclose quotes used by the licensees, explicitly identified vulnerabilities, proposed plant improvements to address these vulnerabilities, and other plant improvements are summarized and discussed

  6. Water transfer and major environmental provisions of the Central Valley Project Improvement Act: A preliminary economic evaluation

    Science.gov (United States)

    Loomis, John B.

    1994-06-01

    Increasing block water pricing, water transfer, and wildlife refuge water supply provisions of the Central Valley Project (CVP) Improvement Act are analyzed in terms of likely farmer response and economic efficiency of these provisions. Based on a simplified partial equilibrium analysis, we estimate small, but significant water conservation savings due to pricing reform, the potential for substantial water transfers to non-CVP customers in severe drought years when the water price exceeds 110 per acre foot (1 acre foot equals 1.234 × 103 m3) and positive net benefits for implementation of the wildlife refuge water supply provisions. The high threshold water price is partly a result of requiring farmers to pay full cost on transferred water plus a surcharge of 25 per acre foot if the water is transferred to a non-CVP user. The act also sets an important precedent for water pricing reform, water transfer provisions, and environmental surcharges on water users that may find their way to other Bureau of Reclamation projects.

  7. Macroeconomic Vulnerability in Developing Countries: Approaches and Issues

    OpenAIRE

    Anuradha Seth; Amr Ragab

    2012-01-01

    Economic vulnerability is approached from micro- and macroeconomic perspectives. While the microeconomic perspective is concerned with the impact of shocks on the well-being of individual households, the macroeconomic perspective focuses on the impact of these shocks on economic growth. This paper reviews the literature on macroeconomic vulnerability and finds that there is no single approach to understanding macroeconomic vulnerability in the context of financial and economic crises in devel...

  8. The principle of vulnerability and its potential applications in bioethics

    Directory of Open Access Journals (Sweden)

    Demény Enikő

    2016-12-01

    Full Text Available The principle of vulnerability is a specific principle within European Bioethics. On the one hand, vulnerability expresses human limits and frailty on the other hand it represents moral and ethical action principles. In this paper a discussion on the relationship between the concepts of autonomy, vulnerability and responsibility is proposed and presentation of some possible applications of the principle of vulnerability within bioethics. In conclusion, some potential benefits of applying the principle of vulnerability as well as possible difficulties in its application are highlighted.

  9. An Integrated Method of Supply Chains Vulnerability Assessment

    Directory of Open Access Journals (Sweden)

    Jiaguo Liu

    2016-01-01

    Full Text Available Supply chain vulnerability identification and evaluation are extremely important to mitigate the supply chain risk. We present an integrated method to assess the supply chain vulnerability. The potential failure mode of the supply chain vulnerability is analyzed through the SCOR model. Combining the fuzzy theory and the gray theory, the correlation degree of each vulnerability indicator can be calculated and the target improvements can be carried out. In order to verify the effectiveness of the proposed method, we use Kendall’s tau coefficient to measure the effect of different methods. The result shows that the presented method has the highest consistency in the assessment compared with the other two methods.

  10. Comparison of environmental and socio-economic domains of vulnerability to flood hazards

    Science.gov (United States)

    Leidel, M.; Kienberger, S.; Lang, S.; Zeil, P.

    2009-04-01

    (specific policy realm, specific hazard domain, etc.). In this study, vulnerability units have been derived as a specific instance of a geon set within an area exposed to flood risk. Using geons, we are capable of transforming singular domains of information on specific systemic components to policy-relevant, conditioned information (Kienberger et al., 2008; Tiede & Lang, 2007). According to the work programme socio-economic vulnerabilities have been modelled for the Salzach catchment. A specific set of indicators has been developed with a strong stakeholder orientation. Next to that, and to allow an easier integration within the aimed development of Water Resource Response Units (WRRUs) the environmental domain of vulnerability has additionally been modelled. We present the results of the socio-economic and environmental based approach to model vulnerability. The research methodology utilises census as well as land use/land cover data to derive and assess vulnerability. As a result, spatial units have been identified which represent common characteristics of socio-economic environmental vulnerability. The results show the spatially explicit vulnerability and its underlying components sensitivity and adaptive capacity for socio-economic and environmental domains and discuss differences. Within the test area, the Salzach River catchment in Austria, primarily urban areas adjacent to water courses are highly vulnerable. It can be stated that the delineation of vulnerability units that integrates all dimensions of sustainability are a prerequisite for a holistic and thus adaptive integrated water management approach. Indeed, such units constitute the basis for future dynamic vulnerability assessments, and thus for the assessment of uncertainties due to climate change. Kienberger, S., S. Lang & D. Tiede (2008): Socio-economic vulnerability units - modelling meaningful spatial units. In: Proceedings of the GIS Research UK 16th Annual conference GISRUK 2008, Manchester. Lang, S

  11. Anaphylaxis vulnerable groups

    African Journals Online (AJOL)

    Ehab

    Age groups vulnerable to serious attacks of anaphylaxis include infants, teenagers, pregnant women, and the elderly. Concomitant diseases, such as severe or uncontrolled asthma, cardiovascular disease, mastocytosis or clonal mast cell disorders and the concurrent use of some medications such as beta adrenergic ...

  12. Focus on CSIR research in water resources: improved methods for aquifer vulnerability assessments and protocols (AVAP) for producing vulnerability maps, taking into account information on soils

    CSIR Research Space (South Africa)

    Colvin, C

    2007-08-01

    Full Text Available for Aquifer Vulnerability Assessments and Protocols (AVAP) for producing vulnerability maps, taking into account information on soils Groundwater resources are increas- ingly threatened by pollution. The AVAP project was initiated to develop improved... characteristics. Both intrinsic and specific vulnerability are taken into account. The approach used to determine the vulnerability of the in- termediate zone involved the descrip- tion and quantification of the factors that influence vulnerability (unsatu...

  13. Design of Service Oriented Architecture(SOA)-based Software Vulnerability Analysis Method for Digital I and C System in NPP

    International Nuclear Information System (INIS)

    Song, J. G.; Lee, C. K.; Kwon, K. C.; Kim, K. H.; Kim, S. S.

    2011-01-01

    Diverse cyber security issues due to the vulnerability of the digital control systems have been brought up in the existing IT environments while advancement and propagation of digital I and C systems have improved convenience through automation. The recent example of Stuxnet proved that stability in the digital I and C system could not be secured due to an air gap of physical security elements. Therefore, it is required to discover new approaches toward cyber security that will overcome the limitation on security in a closed environment. In particular, there is a rapid increase in the importance of cyber security seen in guidelines published by IAEA and U.S. NRC shows that cyber security as well as physical security draws worldwide attention as a key component for nuclear system safety. To incorporate the new guide requirement, cyber security threats are analyzed by ITbase security elements for finding best practice approaches. The vulnerabilities identified by the general security threats and defined mitigation activities can include many different methods and strategies. This research suggests a method for analyzing vulnerability and assessment the nuclear digital I and C cyber security

  14. Design of Service Oriented Architecture(SOA)-based Software Vulnerability Analysis Method for Digital I and C System in NPP

    Energy Technology Data Exchange (ETDEWEB)

    Song, J. G.; Lee, C. K.; Kwon, K. C. [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of); Kim, K. H. [Shinsegae Information and Communication Co., Seoul (Korea, Republic of); Kim, S. S. [Hannam University, Daejeon (Korea, Republic of)

    2011-05-15

    Diverse cyber security issues due to the vulnerability of the digital control systems have been brought up in the existing IT environments while advancement and propagation of digital I and C systems have improved convenience through automation. The recent example of Stuxnet proved that stability in the digital I and C system could not be secured due to an air gap of physical security elements. Therefore, it is required to discover new approaches toward cyber security that will overcome the limitation on security in a closed environment. In particular, there is a rapid increase in the importance of cyber security seen in guidelines published by IAEA and U.S. NRC shows that cyber security as well as physical security draws worldwide attention as a key component for nuclear system safety. To incorporate the new guide requirement, cyber security threats are analyzed by ITbase security elements for finding best practice approaches. The vulnerabilities identified by the general security threats and defined mitigation activities can include many different methods and strategies. This research suggests a method for analyzing vulnerability and assessment the nuclear digital I and C cyber security

  15. Models of Public Service Provision

    DEFF Research Database (Denmark)

    Andersen, Lotte Bøgh; Kristensen, Nicolai; Pedersen, Lene Holm

    2013-01-01

    This article extends the framework of Le Grand (2003, 2010) to encompass responsiveness, and the main argument is that the combination of employee motivation, user capacity, and models of public service provision potentially has serious implications for responsiveness across service areas. Although...... research on employee motivation thrives, especially in the public service motivation (PSM) literature, few studies have investigated user capacity empirically, and we know little about the combination of PSM, user capacity and models of service provision. Analyzing four central service areas (day care......, schools, hospitals, and universities), we find variations in both user capacity and PSM. Taking this variation as a point of departure we discuss what implications different combinations of employee motivation, user capacity, and models of public service provision may have for responsiveness....

  16. Review Article: A comparison of flood and earthquake vulnerability assessment indicators

    Science.gov (United States)

    de Ruiter, Marleen C.; Ward, Philip J.; Daniell, James E.; Aerts, Jeroen C. J. H.

    2017-07-01

    In a cross-disciplinary study, we carried out an extensive literature review to increase understanding of vulnerability indicators used in the disciplines of earthquake- and flood vulnerability assessments. We provide insights into potential improvements in both fields by identifying and comparing quantitative vulnerability indicators grouped into physical and social categories. Next, a selection of index- and curve-based vulnerability models that use these indicators are described, comparing several characteristics such as temporal and spatial aspects. Earthquake vulnerability methods traditionally have a strong focus on object-based physical attributes used in vulnerability curve-based models, while flood vulnerability studies focus more on indicators applied to aggregated land-use classes in curve-based models. In assessing the differences and similarities between indicators used in earthquake and flood vulnerability models, we only include models that separately assess either of the two hazard types. Flood vulnerability studies could be improved using approaches from earthquake studies, such as developing object-based physical vulnerability curve assessments and incorporating time-of-the-day-based building occupation patterns. Likewise, earthquake assessments could learn from flood studies by refining their selection of social vulnerability indicators. Based on the lessons obtained in this study, we recommend future studies for exploring risk assessment methodologies across different hazard types.

  17. Assessing local vulnerability to climate change in Ecuador

    OpenAIRE

    Fernandez, Mario Andres; Bucaram, Santiago J.; Renteria, Willington

    2015-01-01

    Vulnerability assessments have become necessary to increase the understanding of climate-sensitive systems and inform resource allocation in developing countries. Challenges arise when poor economic and social development combines with heterogeneous climatic conditions. Thus, finding and harmonizing good-quality data at local scale may be a significant hurdle for vulnerability research. In this paper we assess vulnerability to climate change at a local level in Ecuador. We take Ecuador as a c...

  18. The Vulnerability of SMES in the Economic Crisis

    Directory of Open Access Journals (Sweden)

    Nicolae ŢÂU

    2014-06-01

    Full Text Available The vulnerability of small and medium enterprises is closely related to their reduced volume of activity and insufficient financial resources available to them. Therefore, these types of organizations are more likely to be the subject of the changes that occur in the market. Although there are available a variety of funding sources, most SMEs in Romania are not able to access existing funds as they are not competitive on the single European market. During the economic crisis, the businesses environment but the economical one as well was not beneficial for the Romanian SMEs due to the financial, structural and fiscal instability, which led to negative results, especially on long term.

  19. Mental vulnerability and survival after cancer

    DEFF Research Database (Denmark)

    Nakaya, Naoki; Bidstrup, Pernille E; Eplov, Lene F

    2009-01-01

    BACKGROUND: It has been hypothesized that personality traits affect survival after cancer, but studies have produced inconsistent results. This study examined the association between mental vulnerability and survival after cancer in Denmark in a prospective cohort study. METHODS: Between 1976...... and 2001, 12733 residents of Copenhagen completed a questionnaire eliciting information on a 12-item mental vulnerability scale, as well as various personal data. Follow-up in the Danish Cancer Registry until 2003 identified 884 incident cases of primary cancer, and follow-up for death from the date...... of cancer diagnosis until 2003 identified 382 deaths. Mental vulnerability scores were divided into 4 approximately equal-sized groups. Cox proportional hazards regression models were used to estimate the hazard ratio (HR) of all-cause mortality. RESULTS: Multivariate HR for all-cause mortality for persons...

  20. Workplace support after breast cancer treatment: recognition of vulnerability.

    Science.gov (United States)

    Tiedtke, Corine; Dierckx de Casterlé, Bernadette; Donceel, Peter; de Rijk, Angelique

    2015-01-01

    Support from the workplace seems to be a key element in addressing the poor return-to-work (RTW) rate of employees with breast cancer. We aim to acquire an in-depth understanding of how Flemish employees experience their RTW after breast cancer and the support from the workplace. Fourteen in-depth interviews of women who experienced breast cancer and returned to work (high school graduates, age range 42-55 years, mean age 48 at time of surgery) were analysed using the Qualitative Analysis Guide of Leuven (QUAGOL), based on a Grounded Theory approach. The key experiences were feeling vulnerable, feeling able to work and need for support. Although little diversity in RTW experiences was found, the background of the vulnerability varied. Women experienced support (which could be emotional or practical) only as adequate if it addressed their specific vulnerability. Employees felt particularly vulnerable. Vulnerability is not the same as low-work ability and as such it should be added as theoretical concept in RTW research. Adequate workplace support addresses the specific vulnerability of an individual woman. Our study offers a nuanced insight into the RTW process of breast cancer survivors. Upon actual return-to-work (RTW) after breast cancer treatment, women feel vulnerable but able to work and, hence, have a high need for workplace support. Support from the workplace during RTW after breast cancer treatment is experienced as adequate when it expresses genuine recognition of the individual woman's vulnerability.

  1. IT Security Vulnerability and Incident Response Management

    NARCIS (Netherlands)

    Hafkamp, W.H.M.; Paulus, S.; Pohlman, N.; Reimer, H.

    2006-01-01

    This paper summarises the results of a Dutch PhD research project on IT security vulnerability and incident response management, which is supervised by the University of Twente in the Netherlands and which is currently in its final stage. Vulnerabilities are ‘failures or weaknesses in computer

  2. Managing Risk, Reducing Vulnerability and Enhancing Productivity ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Managing Risk, Reducing Vulnerability and Enhancing Productivity under a Changing Climate. The countries of the Greater Horn of Africa are particularly vulnerable to drought, exacerbated by widespread poverty and dependence on rainfed agriculture. Even with normal rainfall, the region does not produce enough food to ...

  3. 40 CFR 1042.640 - Special provisions for branded engines.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 32 2010-07-01 2010-07-01 false Special provisions for branded engines. 1042.640 Section 1042.640 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) AIR... Special Compliance Provisions § 1042.640 Special provisions for branded engines. The following provisions...

  4. Influence of gender roles and rising food prices on poor, pregnant women’s eating and food provisioning practices in Dhaka, Bangladesh

    Science.gov (United States)

    2013-01-01

    Background Maternal malnutrition in Bangladesh is a persistent health issue and is the product of a number of complex factors, including adherence to food 'taboos’ and a patriarchal gender order that limits women’s mobility and decision-making. The recent global food price crisis is also negatively impacting poor pregnant women’s access to food. It is believed that those who are most acutely affected by rising food prices are the urban poor. While there is an abundance of useful quantitative research centered on maternal nutrition and food insecurity measurements in Bangladesh, missing is an understanding of how food insecurity is experienced by people who are most vulnerable, the urban ultra-poor. In particular, little is known of the lived experience of food insecurity among pregnant women in this context. This research investigated these lived experiences by exploring food provisioning strategies of urban, ultra-poor, pregnant women. This knowledge is important as discussions surrounding the creation of new development goals are currently underway. Methods Using a focused-ethnographic approach, household food provisioning experiences were explored. Data from participant observation, a focus group discussion and semi-structured interviews were collected in an urban slum in Dhaka, Bangladesh. Interviews were undertaken with 28 participants including 12 pregnant women and new mothers, two husbands, nine non-pregnant women, and five health care workers. Results The key findings are: 1) women were aware of the importance of good nutrition and demonstrated accurate, biomedically-based knowledge of healthy eating practices during pregnancy; 2) the normative gender rules that have traditionally constrained women’s access to nutritional resources are relaxing in the urban setting; however 3) women are challenged in accessing adequate quality and quantities of food due to the increase in food prices at the market. Conclusions Rising food prices and resultant food

  5. A preliminary analysis of quantifying computer security vulnerability data in "the wild"

    Science.gov (United States)

    Farris, Katheryn A.; McNamara, Sean R.; Goldstein, Adam; Cybenko, George

    2016-05-01

    A system of computers, networks and software has some level of vulnerability exposure that puts it at risk to criminal hackers. Presently, most vulnerability research uses data from software vendors, and the National Vulnerability Database (NVD). We propose an alternative path forward through grounding our analysis in data from the operational information security community, i.e. vulnerability data from "the wild". In this paper, we propose a vulnerability data parsing algorithm and an in-depth univariate and multivariate analysis of the vulnerability arrival and deletion process (also referred to as the vulnerability birth-death process). We find that vulnerability arrivals are best characterized by the log-normal distribution and vulnerability deletions are best characterized by the exponential distribution. These distributions can serve as prior probabilities for future Bayesian analysis. We also find that over 22% of the deleted vulnerability data have a rate of zero, and that the arrival vulnerability data is always greater than zero. Finally, we quantify and visualize the dependencies between vulnerability arrivals and deletions through a bivariate scatterplot and statistical observations.

  6. Assessing vulnerability to drought: identifying underlying factors across Europe

    Science.gov (United States)

    Urquijo, Julia; Gonzalez Tánago, Itziar; Ballesteros, Mario; De Stefano, Lucia

    2015-04-01

    Drought is considered one of the most severe and damaging natural hazards in terms of people and sectors affected and associated losses. Drought is a normal and recurrent climatic phenomenon that occurs worldwide, although its spatial and temporal characteristics vary significantly among climates. In the case of Europe, in the last thirty years, the region has suffered several drought events that have caused estimated economic damages over a €100 billion and have affected almost 20% of its territory and population. In recent years, there has been a growing awareness among experts and authorities of the need to shift from a reactive crisis approach to a drought risk management approach, as well as of the importance of designing and implementing policies, strategies and plans at country and river basin levels to deal with drought. The identification of whom and what is vulnerable to drought is a central aspect of drought risk mitigation and planning and several authors agree that societal vulnerability often determines drought risk more than the actual precipitation shortfalls. The final aim of a drought vulnerability assessment is to identify the underlying sources of drought impact, in order to develop policy options that help to enhance coping capacity and therefore to prevent drought impact. This study identifies and maps factors underlying vulnerability to drought across Europe. The identification of factors influencing vulnerability starts from the analysis of past drought impacts in four European socioeconomic sectors. This analysis, along with an extensive literature review, led to the selection of vulnerability factors that are both relevant and adequate for the European context. Adopting the IPCC model, vulnerability factors were grouped to describe exposure, sensitivity and adaptive capacity. The aggregation of these components has resulted in the mapping of vulnerability to drought across Europe at NUTS02 level. Final results have been compared with

  7. Transdisciplinary knowledge integration : cases from integrated assessment and vulnerability assessment

    NARCIS (Netherlands)

    Hinkel, J.

    2008-01-01

    Keywords: climate change, integrated assessment, knowledge integration, transdisciplinary research, vulnerability, vulnerability assessment.
    This thesis explores how transdisciplinary knowledge integration can be facilitated in the context of integrated assessments and vulnerability

  8. Physical, Structural and Operational Vulnerability of Critical Facilities in Valle de Chalco Solidaridad, Estado de Mexico, Mexico. Case of study: Avándaro, San Isidro and El Triunfo

    Science.gov (United States)

    Garcia Payne, D. G.; Novelo-Casanova, D. A.; Ponce-Pacheco, A. B.; Espinosa-Campos, O.; Huerta-Parra, M.; Reyes-Pimentel, T.; Rodriguez, F.; Benitez-Olivares, I.

    2010-12-01

    Valle de Chalco Solidaridad is located in Mexico City Metropolitan Area in Estado de Mexico, Mexico. In this town there is a sewage canal called “La Compañía”. A wall of this canal collapsed on February 5, 2010 due to heavy rains creating the flooding of four surrounding communities. It is important to point out that this area is frequently exposed to floods. In this work, we consider a critical facility as an essential structure for performance, health care and welfare within a community or/and as a place that can be used as shelter in case of emergency or disaster. Global vulnerability (the sum of the three measured vulnerabilities) of the 25 critical facilities identified in the locations of Avándaro, San Isidro and El Triunfo was assessed using the Community Vulnerability Assessment Tool developed by the National Oceanic and Atmospheric Administration (NOAA). For each critical facility we determined its operational, structural and physical vulnerabilities. For our analysis, we considered the four main natural hazards to which Valle de Chalco is exposed: earthquakes, floods, landslides and sinking. We considered five levels of vulnerability using a scale from 1 to 5, where values range from very low to very high vulnerability, respectively. A critical facilities database was generated by collecting general information for three categories: schools, government and church. Each facility was evaluated considering its location in relation to identified high-risk areas. Our results indicate that in average, the global vulnerability of all facilities is low, however, there are particular cases in which this global vulnerability is high. The average operational vulnerability of the three communities is moderate. The global structural vulnerability (sum of the structural vulnerability for the four analyzed hazards) is moderate. In particular, the structural vulnerability to earthquakes is low, to landslides is very low, to flooding is moderate and to sinking is

  9. Assessment of human-natural system characteristics influencing global freshwater supply vulnerability

    Science.gov (United States)

    Padowski, Julie C.; Gorelick, Steven M.; Thompson, Barton H.; Rozelle, Scott; Fendorf, Scott

    2015-10-01

    Global freshwater vulnerability is a product of environmental and human dimensions, however, it is rarely assessed as such. Our approach identifies freshwater vulnerability using four broad categories: endowment, demand, infrastructure, and institutions, to capture impacts on natural and managed water systems within the coupled human-hydrologic environment. These categories are represented by 19 different endogenous and exogenous characteristics affecting water supply vulnerability. By evaluating 119 lower per capita income countries (Yemen and Djibouti nearly as vulnerable. Surprising similarities in vulnerability were also found among geographically disparate nations such as Vietnam, Sri Lanka, and Guatemala. Determining shared patterns of freshwater vulnerability provides insights into why water supply vulnerabilities are manifested in human-water systems at the national scale.

  10. Spatial econometric model of natural disaster impacts on human migration in vulnerable regions of Mexico.

    Science.gov (United States)

    Saldaña-Zorrilla, Sergio O; Sandberg, Krister

    2009-10-01

    Mexico's vast human and environmental diversity offers an initial framework for comprehending some of the prevailing great disparities between rich and poor. Its socio-economic constructed vulnerability to climatic events serves to expand this understanding. Based on a spatial econometric model, this paper tests the contribution of natural disasters to stimulating the emigration process in vulnerable regions of Mexico. Besides coping and adaptive capacity, it assesses the effects of economic losses due to disasters as well as the adverse production and trade conditions of the 1990s on emigration rates in 2000 at the municipality level. Weather-related disasters were responsible for approximately 80 per cent of economic losses in Mexico between 1980 and 2005, mostly in the agricultural sector, which continues to dominate many parts of the country. It is dramatic that this sector generates around only four per cent of gross domestic product but provides a livelihood to about one-quarter of the national population. It is no wonder, therefore, that most emigration from this country arises in vulnerable rural areas.

  11. Transient poverty, poverty dynamics, and vulnerability to poverty: An empirical analysis using a balanced panel from rural China.

    Science.gov (United States)

    Ward, Patrick S

    2016-02-01

    China's economic reforms starting in the late 1970s have resulted in rapid economic growth, with annual growth in gross domestic product averaging greater than 10 percent per year for more than thirty years. Accompanying this rapid growth in national accounts have been rapid and widespread reductions in poverty. With these reductions in poverty, however, there has often been observed an increase in income inequality, both between as well as within rural and urban sectors. This rising income gap challenges the notion that economic reforms in China have been as successful as the poverty statistics would suggest. In this paper, we suggest that an alternative view would be to consider the effects of these reforms on changing the chronic nature of poverty and reducing household vulnerability to poverty. Using a balanced panel from rural China from 1991 through 2006, we find that most poverty among our sample has shifted from being chronic in nature to being transient, with households either shifting into a state of being non-poor moving in and out of poverty. Among our sample, vulnerability to poverty has been declining over time, but the declines are not uniform over time or space. We decompose household vulnerability status into two proximate causes: low expected income and high income variability, finding vulnerability increasingly due to income variability. Additionally, we demonstrate that vulnerable households have very different characteristics than non-vulnerable households.

  12. Transient poverty, poverty dynamics, and vulnerability to poverty: An empirical analysis using a balanced panel from rural China

    Science.gov (United States)

    Ward, Patrick S.

    2015-01-01

    China’s economic reforms starting in the late 1970s have resulted in rapid economic growth, with annual growth in gross domestic product averaging greater than 10 percent per year for more than thirty years. Accompanying this rapid growth in national accounts have been rapid and widespread reductions in poverty. With these reductions in poverty, however, there has often been observed an increase in income inequality, both between as well as within rural and urban sectors. This rising income gap challenges the notion that economic reforms in China have been as successful as the poverty statistics would suggest. In this paper, we suggest that an alternative view would be to consider the effects of these reforms on changing the chronic nature of poverty and reducing household vulnerability to poverty. Using a balanced panel from rural China from 1991 through 2006, we find that most poverty among our sample has shifted from being chronic in nature to being transient, with households either shifting into a state of being non-poor moving in and out of poverty. Among our sample, vulnerability to poverty has been declining over time, but the declines are not uniform over time or space. We decompose household vulnerability status into two proximate causes: low expected income and high income variability, finding vulnerability increasingly due to income variability. Additionally, we demonstrate that vulnerable households have very different characteristics than non-vulnerable households. PMID:26855470

  13. Reducing vulnerability among pastoralists in Northern Kenya

    International Development Research Centre (IDRC) Digital Library (Canada)

    CCAA

    vulnerability among pastoralist communities in Mandera and Turkana in Northern Kenya, led by the Kenyan NGO ... to understand how people have experienced droughts and other ... norms and gender roles may make them more or less vulnerable, ... and see direct impacts on the resources they depend on for their.

  14. Hydrologic vulnerability of tribal reservation lands across the U.S.

    Science.gov (United States)

    Jones, C., Jr.; Leibowitz, S. G.; Sawicz, K. A.; Comeleo, R. L.; Stratton, L. E.

    2017-12-01

    We apply the hydrologic landscapes (HL) concept to assess the hydrologic vulnerability to climate of the United States (U.S.) with special emphasis on tribal lands. The basic assumption of the HL approach is that catchments that share similar physical and climatic characteristics are expected to have similar hydrologic characteristics. We map climate vulnerability by integrating a retrospective analysis of historical climate and hydrology into the HL approach, comparing this baseline of variability with future projections of temperature, precipitation, potential evapotranspiration, snow accumulation, climatic moisture, surplus water, and seasonality of the water surplus. Projections that are not within two standard deviations of the historical decadal average contribute to the vulnerability index for each metric. This allows stakeholders and/or water resource managers to understand the potential impacts of future conditions. The resulting vulnerability maps show that temperature and potential evapotranspiration are consistently projected to have high vulnerability indices across the U.S. including all tribal reservations. Precipitation vulnerability is not as spatially-uniform as temperature. Most areas with snow are projected to experience significant changes in future snow accumulation. The seasonality vulnerability map shows that mountainous areas in the West are most prone to changes in seasonality. This paper illustrates how the HL approach can help assess climatic and hydrologic vulnerability for disadvantaged groups across the U.S. By combining the HL concept and climate vulnerability analyses, we provide an approach that can assist tribal resource managers to perform vulnerability assessments and adaptation plans, which is a major priority for the tribes nationwide.

  15. Ecosystem Vulnerability Review: Proposal of an Interdisciplinary Ecosystem Assessment Approach

    Science.gov (United States)

    Weißhuhn, Peter; Müller, Felix; Wiggering, Hubert

    2018-06-01

    To safeguard the sustainable use of ecosystems and their services, early detection of potentially damaging changes in functional capabilities is needed. To support a proper ecosystem management, the analysis of an ecosystem's vulnerability provide information on its weaknesses as well as on its capacity to recover after suffering an impact. However, the application of the vulnerability concept to ecosystems is still an emerging topic. After providing background on the vulnerability concept, we summarize existing ecosystem vulnerability research on the basis of a systematic literature review with a special focus on ecosystem type, disciplinary background, and more detailed definition of the ecosystem vulnerability components. Using the Web of ScienceTM Core Collection, we overviewed the literature from 1991 onwards but used the 5 years from 2011 to 2015 for an in-depth analysis, including 129 articles. We found that ecosystem vulnerability analysis has been applied most notably in conservation biology, climate change research, and ecological risk assessments, pinpointing a limited spreading across the environmental sciences. It occurred primarily within marine and freshwater ecosystems. To avoid confusion, we recommend using the unambiguous term ecosystem vulnerability rather than ecological, environmental, population, or community vulnerability. Further, common ground has been identified, on which to define the ecosystem vulnerability components exposure, sensitivity, and adaptive capacity. We propose a framework for ecosystem assessments that coherently connects the concepts of vulnerability, resilience, and adaptability as different ecosystem responses. A short outlook on the possible operationalization of the concept by ecosystem vulnerabilty indices, and a conclusion section complete the review.

  16. A Temporal Assessment of Barrier Island Vulnerability to Extreme Wave Events, Virginia Coast Reserve

    Science.gov (United States)

    Oster, D. J.; Moore, L. J.; Doran, K. J.; Stockdon, H. F.

    2010-12-01

    last 10 years. Potentially evolving long-term trends in island vulnerability appear to be difficult to detect, likely due to the short time window of analysis and the preferential capture of short-term variations as two out of the four lidar data sets were collected immediately following a storm event. Further statistical analysis of changes in frontal dune height (DHIGH) and the distance between the dune toe (DLOW) and shoreline will provide insight into short-term responses to individual storms as well as the potential for future long-term changes in barrier island vulnerability, contributing to a better understanding of barrier island response to rising seas and severe storms.

  17. Vulnerability of birds to climate change in California's Sierra Nevada

    Directory of Open Access Journals (Sweden)

    Rodney B. Siegel

    2014-06-01

    Full Text Available In a rapidly changing climate, effective bird conservation requires not only reliable information about the current vulnerability of species of conservation concern, but also credible projections of their future vulnerability. Such projections may enable managers to preempt or reduce emerging climate-related threats through appropriate habitat management. We used NatureServe's Climate Change Vulnerability Index (CCVI to predict vulnerability to climate change of 168 bird species that breed in the Sierra Nevada mountains of California, USA. The CCVI assesses species-specific exposure and sensitivity to climate change within a defined geographic area, through the integration of (a species' range maps, (b information about species' natural history traits and ecological relationships, (c historic and current climate data, and (d spatially explicit climate change projections. We conducted the assessment under two different downscaled climate models with divergent projections about future precipitation through the middle of the 21st century. Assessments differed relatively little under the two climate models. Of five CCVI vulnerability ranking categories, only one species, White-tailed Ptarmigan (Lagopus leucura, received the most vulnerable rank, Extremely Vulnerable. No species received the second-highest vulnerability ranking, Highly Vulnerable. Sixteen species scored as Moderately Vulnerable using one or both climate models: Common Merganser (Mergus merganser, Osprey (Pandion haliaetus, Bald Eagle (Haliaeetus leucocephalus, Northern Goshawk (Accipiter gentilis, Peregrine Falcon (Falco peregrinus, Prairie Falcon (Falco mexicanus, Spotted Sandpiper (Actitis macularius, Great Gray Owl (Strix nebulosa, Black Swift (Cypseloides niger, Clark's Nutcracker (Nucifraga columbiana, American Dipper (Cinclus mexicanus, Swainson's Thrush (Catharus ustulatus, American Pipit (Anthus rubescens, Gray-crowned Rosy-Finch (Leucosticte tephrocotis, Pine Grosbeak

  18. GIS Based Measurement and Regulatory Zoning of Urban Ecological Vulnerability

    Directory of Open Access Journals (Sweden)

    Xiaorui Zhang

    2015-07-01

    Full Text Available Urban ecological vulnerability is measured on the basis of ecological sensitivity and resilience based on the concept analysis of vulnerability. GIS-based multicriteria decision analysis (GIS-MCDA methods are used, supported by the spatial analysis tools of GIS, to define different levels of vulnerability for areas of the urban ecology. These areas are further classified into different types of regulatory zones. Taking the city of Hefei in China as the empirical research site, this study uses GIS-MCDA, including the index system, index weights and overlay rules, to measure the degree of its ecological vulnerability on the GIS platform. There are eight indices in the system. Raking and analytical hierarchy process (AHP methods are used to calculate index weights according to the characteristics of the index system. The integrated overlay rule, including selection of the maximum value, and weighted linear combination (WLC are applied as the overlay rules. In this way, five types of vulnerability areas have been classified as follows: very low vulnerability, low vulnerability, medium vulnerability, high vulnerability and very high vulnerability. They can be further grouped into three types of regulatory zone of ecological green line, ecological grey line and ecological red line. The study demonstrates that ecological green line areas are the largest (53.61% of the total study area and can be intensively developed; ecological grey line areas (19.59% of the total area can serve as the ecological buffer zone, and ecological red line areas (26.80% cannot be developed and must be protected. The results indicate that ecological green line areas may provide sufficient room for future urban development in Hefei city. Finally, the respective regulatory countermeasures are put forward. This research provides a scientific basis for decision-making around urban ecological protection, construction and sustainable development. It also provides theoretical method

  19. An Approach to Measuring Provisions for Collateralised Lending

    OpenAIRE

    Cho-hoi Hui; Tom Fong

    2006-01-01

    Under the framework of Basel II, banks which adopt the internal ratings-based approach will be required to compare their actual provisions with expected losses. Any shortfall (i.e., the expected loss exceeds the provision) should be deducted from capital of the bank. It is therefore important to ensure banks make adequate provisions against expected losses. In addition, both sound policy and the Banking Ordinance require banks to take a forward-looking view of provisions. These requirements r...

  20. SSL/TLS Vulnerability Detection Using Black Box Approach

    Science.gov (United States)

    Gunawan, D.; Sitorus, E. H.; Rahmat, R. F.; Hizriadi, A.

    2018-03-01

    Socket Secure Layer (SSL) and Transport Layer Security (TLS) are cryptographic protocols that provide data encryption to secure the communication over a network. However, in some cases, there are vulnerability found in the implementation of SSL/TLS because of weak cipher key, certificate validation error or session handling error. One of the most vulnerable SSL/TLS bugs is heartbleed. As the security is essential in data communication, this research aims to build a scanner that detect the SSL/TLS vulnerability by using black box approach. This research will focus on heartbleed case. In addition, this research also gathers information about existing SSL in the server. The black box approach is used to test the output of a system without knowing the process inside the system itself. For testing purpose, this research scanned websites and found that some of the websites still have SSL/TLS vulnerability. Thus, the black box approach can be used to detect the vulnerability without considering the source code and the process inside the application.

  1. Methods of Services Provision in Slovak Towns

    Directory of Open Access Journals (Sweden)

    Emília Sičáková-Beblavá

    2009-07-01

    Full Text Available This article deals with the methods of services provision in Slovak towns.  It addresses decision-making concerning selected services provision, based on a transaction cost economic model. The article looks at five types of services from that point of view. These are core services, i.e., services that are provided in most Slovak towns, thereby allowing outcomes of decision-making to be compared, and services which can be outsourced according to transaction cost theory. Findings partially confirm the hypothesis: Slovak towns do outsource, though “insourcing” moderately prevails. However, a comparison of several research studies in the area indicates a trend towards higher outsourcing of such local services provision.  The findings show that public bodies do not always select the most suitable methods of services provision, as suggested by the transaction costs theory (the Brown-Potoski model. This indicates that it is not only economic models that influence decision-making concerning the organization of services provision in the Slovak towns.

  2. Implementing the optimal provision of ecosystem services.

    Science.gov (United States)

    Polasky, Stephen; Lewis, David J; Plantinga, Andrew J; Nelson, Erik

    2014-04-29

    Many ecosystem services are public goods whose provision depends on the spatial pattern of land use. The pattern of land use is often determined by the decisions of multiple private landowners. Increasing the provision of ecosystem services, though beneficial for society as a whole, may be costly to private landowners. A regulator interested in providing incentives to landowners for increased provision of ecosystem services often lacks complete information on landowners' costs. The combination of spatially dependent benefits and asymmetric cost information means that the optimal provision of ecosystem services cannot be achieved using standard regulatory or payment for ecosystem services approaches. Here we show that an auction that sets payments between landowners and the regulator for the increased value of ecosystem services with conservation provides incentives for landowners to truthfully reveal cost information, and allows the regulator to implement the optimal provision of ecosystem services, even in the case with spatially dependent benefits and asymmetric information.

  3. Examining social, physical, and environmental dimensions of tornado vulnerability in Texas.

    Science.gov (United States)

    Siebeneck, Laura

    2016-01-01

    To develop a vulnerability model that captures the social, physical, and environmental dimensions of tornado vulnerability of Texas counties. Guided by previous research and methodologies proposed in the hazards and emergency management literature, a principle components analysis is used to create a tornado vulnerability index. Data were gathered from open source information available through the US Census Bureau, American Community Surveys, and the Texas Natural Resources Information System. Texas counties. The results of the model yielded three indices that highlight geographic variability of social vulnerability, built environment vulnerability, and tornado hazard throughout Texas. Further analyses suggest that counties with the highest tornado vulnerability include those with high population densities and high tornado risk. This article demonstrates one method for assessing statewide tornado vulnerability and presents how the results of this type of analysis can be applied by emergency managers towards the reduction of tornado vulnerability in their communities.

  4. 22 CFR 226.48 - Contract provisions.

    Science.gov (United States)

    2010-04-01

    ... 22 Foreign Relations 1 2010-04-01 2010-04-01 false Contract provisions. 226.48 Section 226.48 Foreign Relations AGENCY FOR INTERNATIONAL DEVELOPMENT ADMINISTRATION OF ASSISTANCE AWARDS TO U.S. NON-GOVERNMENTAL ORGANIZATIONS Post-award Requirements Procurement Standards § 226.48 Contract provisions. The...

  5. 48 CFR 11.107 - Solicitation provision.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 1 2010-10-01 2010-10-01 false Solicitation provision. 11... transaction-based reporting method to report its use of voluntary consensus standards to the National... Use of Voluntary Consensus Standards and in Conformity Assessment Activities”). Use of the provision...

  6. Vulnerability of networks of interacting Markov chains.

    Science.gov (United States)

    Kocarev, L; Zlatanov, N; Trajanov, D

    2010-05-13

    The concept of vulnerability is introduced for a model of random, dynamical interactions on networks. In this model, known as the influence model, the nodes are arranged in an arbitrary network, while the evolution of the status at a node is according to an internal Markov chain, but with transition probabilities that depend not only on the current status of that node but also on the statuses of the neighbouring nodes. Vulnerability is treated analytically and numerically for several networks with different topological structures, as well as for two real networks--the network of infrastructures and the EU power grid--identifying the most vulnerable nodes of these networks.

  7. DOE contractor vulnerability analysis: DPA or MAIT

    International Nuclear Information System (INIS)

    Six, D.E.; Nichols, D.H.

    1980-01-01

    Two vulnerability analysis techniques, Diversion Path Analysis (DPA) and Matrix Analysis of the Insider Threat (MAIT), were applied by EG and G Idaho, Inc. Safeguards and Security to the same item accountable SNM storage area at INEL. Technical and cost data for each methodology were collected and compared. A recommendation that MAIT be utilized for future vulnerability analyses of item accountable SNM storage and use areas operated by EG and G Idaho for DOE-ID resulted. Unclassified results of the two techniques and MAIT/DPA technical and cost comparisons will be presented which show that MAIT can be used for vulnerability analyses to comply with Department of Energy (DOE) requirements

  8. Vulnerability and Adaptation to Climate Change: Agricultural ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    2016-04-21

    Apr 21, 2016 ... Much of this biodiversity is highly vulnerable to climate change. ... an astonishing range of life forms found nowhere else on the planet. ... As well as improving information on climate change vulnerabilities, ... They also note negative effects on traditional knowledge, which is seen as losing its sacred power.

  9. Local File Disclosure Vulnerability: A Case Study of Public-Sector Web Applications

    Science.gov (United States)

    Ahmed, M. Imran; Maruf Hassan, Md; Bhuyian, Touhid

    2018-01-01

    Almost all public-sector organisations in Bangladesh now offer online services through web applications, along with the existing channels, in their endeavour to realise the dream of a ‘Digital Bangladesh’. Nations across the world have joined the online environment thanks to training and awareness initiatives by their government. File sharing and downloading activities using web applications have now become very common, not only ensuring the easy distribution of different types of files and documents but also enormously reducing the time and effort of users. Although the online services that are being used frequently have made users’ life easier, it has increased the risk of exploitation of local file disclosure (LFD) vulnerability in the web applications of different public-sector organisations due to unsecure design and careless coding. This paper analyses the root cause of LFD vulnerability, its exploitation techniques, and its impact on 129 public-sector websites in Bangladesh by examining the use of manual black box testing approach.

  10. Efficient Web Vulnerability Detection Tool for Sleeping Giant-Cross Site Request Forgery

    Science.gov (United States)

    Parimala, G.; Sangeetha, M.; AndalPriyadharsini, R.

    2018-04-01

    Now day’s web applications are very high in the rate of usage due to their user friendly environment and getting any information via internet but these web applications are affected by lot of threats. CSRF attack is one of the serious threats to web applications which is based on the vulnerabilities present in the normal web request and response of HTTP protocol. It is hard to detect but hence still it is present in most of the existing web applications. In CSRF attack, without user knowledge the unwanted actions on a reliable websites are forced to happen. So it is placed in OWASP’s top 10 Web Application attacks list. My proposed work is to do a real time scan of CSRF vulnerability attack in given URL of the web applications as well as local host address for any organization using python language. Client side detection of CSRF is depended on Form count which is presented in that given web site.

  11. Configuration Fuzzing for Software Vulnerability Detection.

    Science.gov (United States)

    Dai, Huning; Murphy, Christian; Kaiser, Gail

    2010-02-15

    Many software security vulnerabilities only reveal themselves under certain conditions, i.e., particular configurations of the software together with its particular runtime environment. One approach to detecting these vulnerabilities is fuzz testing, which feeds a range of randomly modified inputs to a software application while monitoring it for failures. However, typical fuzz testing makes no guarantees regarding the syntactic and semantic validity of the input, or of how much of the input space will be explored. To address these problems, in this paper we present a new testing methodology called configuration fuzzing. Configuration fuzzing is a technique whereby the configuration of the running application is randomly modified at certain execution points, in order to check for vulnerabilities that only arise in certain conditions. As the application runs in the deployment environment, this testing technique continuously fuzzes the configuration and checks "security invariants" that, if violated, indicate a vulnerability; however, the fuzzing is performed in a duplicated copy of the original process, so that it does not affect the state of the running application. In addition to discussing the approach and describing a prototype framework for implementation, we also present the results of a case study to demonstrate the approach's efficiency.

  12. Virtuous aging and existential vulnerability.

    Science.gov (United States)

    Laceulle, Hanne

    2017-12-01

    In its efforts to overcome problematic views that associate aging with inevitable decline, contemporary gerontology shows a tendency to focus predominantly on age-related vulnerabilities that science may try to remedy and control. However, gerontology should also offer languages to address vulnerabilities that cannot be remedied because they intrinsically belong to the human condition. After all, these are increasingly radically encountered in later life and should therefore be reflected upon in the study of aging. Humanistic gerontology seems to be the most promising field to look for languages capable of contemplating such existential vulnerabilities. The potential contribution of philosophy in this field remains underdeveloped so far, however. This article therefore aims to introduce insights from the philosophical tradition to (humanistic) gerontology. More specifically, it focuses on the tradition of virtue ethics, arguing that virtue is a particularly relevant notion to explore in dealing with existential vulnerability in later life. The notion of virtue is clarified by discussing a selection of philosophical perspectives on this topic, by Aristotle, MacIntyre and Swanton. Next a brief overview will be given of some of the ways the notion of virtue has found its way into gerontological discourse so far. The article ends with an analysis of the merits of virtue-ethical discourse for the study of aging and later life, and pleads for more inclusion of philosophical ideas such as virtue in gerontology, as these can enrich our conceptual frameworks and help us relate to deep existential questions regarding the experience of aging. Copyright © 2017 Elsevier Inc. All rights reserved.

  13. Effect of URM infills on seismic vulnerability of Indian code designed RC frame buildings

    Science.gov (United States)

    Haldar, Putul; Singh, Yogendra; Paul, D. K.

    2012-03-01

    Unreinforced Masonry (URM) is the most common partitioning material in framed buildings in India and many other countries. Although it is well-known that under lateral loading the behavior and modes of failure of the frame buildings change significantly due to infill-frame interaction, the general design practice is to treat infills as nonstructural elements and their stiffness, strength and interaction with the frame is often ignored, primarily because of difficulties in simulation and lack of modeling guidelines in design codes. The Indian Standard, like many other national codes, does not provide explicit insight into the anticipated performance and associated vulnerability of infilled frames. This paper presents an analytical study on the seismic performance and fragility analysis of Indian code-designed RC frame buildings with and without URM infills. Infills are modeled as diagonal struts as per ASCE 41 guidelines and various modes of failure are considered. HAZUS methodology along with nonlinear static analysis is used to compare the seismic vulnerability of bare and infilled frames. The comparative study suggests that URM infills result in a significant increase in the seismic vulnerability of RC frames and their effect needs to be properly incorporated in design codes.

  14. Beyond physical access: a qualitative analysis into the barriers to policy implementation and service provision experienced by persons with disabilities living in a rural context.

    Science.gov (United States)

    Neille, Joanne; Penn, Claire

    2015-01-01

    government policies and practices. These experiences are not currently reflected in the literature or in guidelines on the implementations of policies and service provision, and thus have the potential to offer novel insights into the barriers faced by persons with disabilities living in rural areas. The results of this study suggest that barriers to service provision extend beyond physical obstacles, and include a variety of sociocultural and sociopolitical barriers. By failing to take these into account, policies and current models of service provision are only able to provide limited support to persons with disabilities living in rural areas. The findings reveal narrative inquiry to be a powerful and culturally safe tool for exploring lived experience among vulnerable populations and hold significant implications for both practitioners and policy developers. Furthermore, it emerges that one-size-fits-all policies are unable to meet the needs of persons with disabilities living in rural areas. However, the implementation of site-specific needs analyses with the use of flexible and culturally appropriate tools has the potential to redress the discrepancies in policy implementation and can be used to strengthen institutional ties and referral pathways.

  15. Vulnerability of birds to climate change in California's Sierra Nevada

    OpenAIRE

    Rodney B. Siegel; Peter Pyle; James H. Thorne; Andrew J. Holguin; Christine A. Howell; Sarah Stock; Morgan W. Tingley

    2014-01-01

    In a rapidly changing climate, effective bird conservation requires not only reliable information about the current vulnerability of species of conservation concern, but also credible projections of their future vulnerability. Such projections may enable managers to preempt or reduce emerging climate-related threats through appropriate habitat management. We used NatureServe's Climate Change Vulnerability Index (CCVI) to predict vulnerability to climate change of 168 bird species that breed i...

  16. 7 CFR 457.148 - Fresh market pepper crop insurance provisions.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 6 2010-01-01 2010-01-01 false Fresh market pepper crop insurance provisions. 457.148... pepper crop insurance provisions. The fresh market pepper crop insurance provisions for the 1999 and... Fresh Market Pepper Crop Provisions If a conflict exists among the policy provisions, the order of...

  17. Vulnerability of European freshwater catchments to climate change.

    Science.gov (United States)

    Markovic, Danijela; Carrizo, Savrina F; Kärcher, Oskar; Walz, Ariane; David, Jonathan N W

    2017-09-01

    Climate change is expected to exacerbate the current threats to freshwater ecosystems, yet multifaceted studies on the potential impacts of climate change on freshwater biodiversity at scales that inform management planning are lacking. The aim of this study was to fill this void through the development of a novel framework for assessing climate change vulnerability tailored to freshwater ecosystems. The three dimensions of climate change vulnerability are as follows: (i) exposure to climate change, (ii) sensitivity to altered environmental conditions and (iii) resilience potential. Our vulnerability framework includes 1685 freshwater species of plants, fishes, molluscs, odonates, amphibians, crayfish and turtles alongside key features within and between catchments, such as topography and connectivity. Several methodologies were used to combine these dimensions across a variety of future climate change models and scenarios. The resulting indices were overlaid to assess the vulnerability of European freshwater ecosystems at the catchment scale (18 783 catchments). The Balkan Lakes Ohrid and Prespa and Mediterranean islands emerge as most vulnerable to climate change. For the 2030s, we showed a consensus among the applied methods whereby up to 573 lake and river catchments are highly vulnerable to climate change. The anthropogenic disruption of hydrological habitat connectivity by dams is the major factor reducing climate change resilience. A gap analysis demonstrated that the current European protected area network covers climate change. Priority should be placed on enhancing stakeholder cooperation at the major basin scale towards preventing further degradation of freshwater ecosystems and maintaining connectivity among catchments. The catchments identified as most vulnerable to climate change provide preliminary targets for development of climate change conservation management and mitigation strategies. © 2017 John Wiley & Sons Ltd.

  18. General Aspects of some Causes of Web Application Vulnerabilities

    Directory of Open Access Journals (Sweden)

    Mironela Pîrnău

    2015-10-01

    Full Text Available Because web applications are complex software systems in constant evolution, they become real targets for hackers as they provide direct access to corporate or personal data. Web application security is supposed to represent an essential priority for organizations in order to protect sensitive customer data, or those of the employees of a company. Worldwide, there are many organizations that report the most common types of attacks on Web applications and methods for their prevention. While the paper is an overview, it puts forward several typical examples of web application vulnerabilities that are due to programming errors; these may be used by attackers to take unauthorized control over computers.

  19. Rethinking vulnerability analysis and governance with emphasis on a participatory approach.

    Science.gov (United States)

    Rossignol, Nicolas; Delvenne, Pierre; Turcanu, Catrinel

    2015-01-01

    This article draws on vulnerability analysis as it emerged as a complement to classical risk analysis, and it aims at exploring its ability for nurturing risk and vulnerability governance actions. An analysis of the literature on vulnerability analysis allows us to formulate a three-fold critique: first, vulnerability analysis has been treated separately in the natural and the technological hazards fields. This separation prevents vulnerability from unleashing the full range of its potential, as it constrains appraisals into artificial categories and thus already closes down the outcomes of the analysis. Second, vulnerability analysis focused on assessment tools that are mainly quantitative, whereas qualitative appraisal is a key to assessing vulnerability in a comprehensive way and to informing policy making. Third, a systematic literature review of case studies reporting on participatory approaches to vulnerability analysis allows us to argue that participation has been important to address the above, but it remains too closed down in its approach and would benefit from embracing a more open, encompassing perspective. Therefore, we suggest rethinking vulnerability analysis as one part of a dynamic process between opening-up and closing-down strategies, in order to support a vulnerability governance framework. © 2014 Society for Risk Analysis.

  20. Nested archetypes of vulnerability in African drylands: where lies potential for sustainable agricultural intensification?

    Science.gov (United States)

    Sietz, D.; Ordoñez, J. C.; Kok, M. T. J.; Janssen, P.; Hilderink, H. B. M.; Tittonell, P.; Van Dijk, H.

    2017-09-01

    Food production is key to achieving food security in the drylands of sub-Saharan Africa. Since agricultural productivity is limited, however, due to inherent agro-ecological constraints and land degradation, sustainable agricultural intensification has been widely discussed as an opportunity for improving food security and reducing vulnerability. Yet vulnerability determinants are distributed heterogeneously in the drylands of sub-Saharan Africa and sustainable intensification cannot be achieved everywhere in cost-effective and efficient ways. To better understand the heterogeneity of farming systems’ vulnerability in order to support decision making at regional scales, we present archetypes, i.e. socio-ecological patterns, of farming systems’ vulnerability in the drylands of sub-Saharan Africa and reveal their nestedness. We quantitatively indicated the most relevant farming systems’ properties at a sub-national resolution. These factors included water availability, agro-ecological potential, erosion sensitivity, population pressure, urbanisation, remoteness, governance, income and undernourishment. Cluster analysis revealed eight broad archetypes of vulnerability across all drylands of sub-Saharan Africa. The broad archetype representing better governance and highest remoteness in extremely dry and resource-constrained regions encompassed the largest area share (19%), mainly indicated in western Africa. Moreover, six nested archetypes were identified within those regions with better agropotential and prevalent agricultural livelihoods. Among these patterns, the nested archetype depicting regions with highest erosion sensitivity, severe undernourishment and lower agropotential represented the largest population (30%) and area (28%) share, mainly found in the Sahel region. The nested archetype indicating medium undernourishment, better governance and lowest erosion sensitivity showed particular potential for sustainable agricultural intensification, mainly in

  1. 7 CFR 457.166 - Blueberry crop insurance provisions.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 6 2010-01-01 2010-01-01 false Blueberry crop insurance provisions. 457.166 Section... CORPORATION, DEPARTMENT OF AGRICULTURE COMMON CROP INSURANCE REGULATIONS § 457.166 Blueberry crop insurance provisions. The Blueberry Crop Insurance Provisions for the 2005 and succeeding crop years are as follows...

  2. 40 CFR 141.76 - Recycle provisions.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 22 2010-07-01 2010-07-01 false Recycle provisions. 141.76 Section 141...) NATIONAL PRIMARY DRINKING WATER REGULATIONS Filtration and Disinfection § 141.76 Recycle provisions. (a... recycle spent filter backwash water, thickener supernatant, or liquids from dewatering processes must meet...

  3. Food provisioning experiences of ultra poor female heads of household living in Bangladesh.

    Science.gov (United States)

    McIntyre, Lynn; Rondeau, Krista; Kirkpatrick, Sharon; Hatfield, Jennifer; Islam, Khaled Shamsul; Huda, Syed Nazmul

    2011-03-01

    Ultra poor women in Bangladesh are especially vulnerable to poverty and food insecurity, and they have generally been excluded from recent improvements in hunger and poverty rates in the country. An examination of the food provisioning narratives of 43 ultra poor female heads of household in Bangladesh was conducted in order to deepen understanding of this obstacle to the country's achievement of the First Millennium Development Goal. All participants were the household's sole income provider, had dependent children, and earned less than $1 USD per day. Women were purposively selected based on occupational group, context, and personal characteristics. Ethnographic interviews were conducted in January and February, 2008. Analysis of women's accounts of their daily food routine revealed chronic and pervasive food insecurity punctuated by acute episodes of absolute food deprivation that resulted from seasonal fluctuations in earnings, rising food prices, illness disrupting work, and healthcare costs. Women's accounts of their daily food provisioning experiences suggested compromises in, and trade-offs between, multiple basic needs as a result of inadequate income. Women were further constrained by social norms and gender roles that influenced their ability to work outside the home. Our method of inquiry led us to construct an organizing framework that extends knowledge of ultra poor women in Bangladesh's complex and multi-sphered experience of poverty and food insecurity. Based on these findings, we propose a strategy called whole person development (WPD), which seeks small adjustments to services, programs, and policies based on leverage points identified through in-depth narratives. Copyright © 2011 Elsevier Ltd. All rights reserved.

  4. Seychelles, a vulnerable or resilient SIDS? A local perspective

    Directory of Open Access Journals (Sweden)

    Dean Philpot

    2015-05-01

    Full Text Available This article analyses perceptions of residents of the Seychelles in the western Indian Ocean in relation to a long-running debate over small island developing states (SIDS as to whether they are vulnerable or resilient. The results of data obtained from 25 key informant interviews and 70 household surveys conducted in 2013 showed that respondents perceived their country to be both vulnerable and resilient. Moreover, the data revealed that the relationship between vulnerability and resilience was complex, and that five interpretations of that relationship were evident: conflict, compromise, complementarity, symbiosis and transformation. Also, the conceptual distance between the two terms – vulnerability and resilience – was shown to be closer than may be commonly assumed. Finally, the paper questions whether the debate over vulnerability versus resilience is rightly confined to SIDS or could be equally applied to other states.

  5. Risk assessment by dynamic representation of vulnerability, exploitation, and impact

    Science.gov (United States)

    Cam, Hasan

    2015-05-01

    Assessing and quantifying cyber risk accurately in real-time is essential to providing security and mission assurance in any system and network. This paper presents a modeling and dynamic analysis approach to assessing cyber risk of a network in real-time by representing dynamically its vulnerabilities, exploitations, and impact using integrated Bayesian network and Markov models. Given the set of vulnerabilities detected by a vulnerability scanner in a network, this paper addresses how its risk can be assessed by estimating in real-time the exploit likelihood and impact of vulnerability exploitation on the network, based on real-time observations and measurements over the network. The dynamic representation of the network in terms of its vulnerabilities, sensor measurements, and observations is constructed dynamically using the integrated Bayesian network and Markov models. The transition rates of outgoing and incoming links of states in hidden Markov models are used in determining exploit likelihood and impact of attacks, whereas emission rates help quantify the attack states of vulnerabilities. Simulation results show the quantification and evolving risk scores over time for individual and aggregated vulnerabilities of a network.

  6. Intrinsic vulnerability assessment of Sette Comuni Plateau aquifer (Veneto Region, Italy).

    Science.gov (United States)

    Cucchi, Franco; Franceschini, Giuliana; Zini, Luca; Aurighi, Marina

    2008-09-01

    Maps illustrating the different degrees of vulnerability within a given area are integral to environmental protection and management policies. The assessment of the intrinsic vulnerability of karst areas is difficult since the type and stage of karst development and the related underground discharge behavior are difficult to determine and quantify. Geographic Information Systems techniques are applied to the evaluation of the vulnerability of an aquifer in the alpine karst area of the Sette Comuni Plateau, in the Veneto Region of northern Italy. The water resources of the studied aquifer are of particular importance to the local communities. This aquifer must therefore be protected from both inappropriate use as well as possible pollution. The SINTACS and SINTACS P(RO) K(ARST) vulnerability assessment methods have been utilized here to create the vulnerability map. SINTACS P(RO) K(ARST) is an adaptation of the parametric managerial model (SINTACS) to karst hydrostructures. The vulnerability map reveals vast zones (81% of the analyzed areas) with a high degree of vulnerability. The presence of well-developed karst structures in these highly vulnerable areas facilitate water percolation, thereby enhancing the groundwater vulnerability risk. Only 1.5 of the studied aquifer have extremely high-vulnerability levels, however these areas include all of the major springs utilized for human consumption. This vulnerability map of the Sette Comuni Plateau aquifer is an indispensable tool for both the effective management of water resources and as support to environmental planning in the Sette Comuni Plateau area.

  7. Assessing water resources vulnerability and resilience of southern Taiwan to climate change

    Directory of Open Access Journals (Sweden)

    Ming-Hsu Li

    2017-01-01

    Full Text Available Water resources management has become more challenging in Taiwan due to rapid socio-economic development and the complications of climate change. This study developed a systematic procedure for assessing water resources vulnerability and resilience with an integrated tool, TaiWAP, including climate change scenarios, a weather generator, a hydrological model, and system dynamic models. Five assessment indicators, including two for vulnerability, two for resilience, and one for availability were used to quantify changes in water resources and improvements after implementing adaption measures. Each indicator was presented with 3 grades, namely low, medium, and high. Water resources vulnerability and resilience for Tainan City in southern Taiwan were evaluated. Insufficient water supply facilities capacity is the major weakness causing low resilience. Water resources allocation flexibility is limited by substantial agricultural water demands. A total of 9 adaption measures and combinations of measures were assessed. Desalination plant implementation can steadily supply public water to lessen system failure duration. Although agricultural water conservation and fallow land can greatly reduce water demand, fallow compensation is a potential cost. When food security is considered, reducing irrigation leakage will be a better adaption measure to both water and agriculture stakeholders. Both agriculture water conservation and cropping systems adjustment have cross-spatial flexibilities. The combination of desalination, reservoirs and public water conservation provide the most beneficial effects in reducing climate change impact.

  8. Vulnerability of the global terrestrial ecosystems to climate change.

    Science.gov (United States)

    Li, Delong; Wu, Shuyao; Liu, Laibao; Zhang, Yatong; Li, Shuangcheng

    2018-05-27

    Climate change has far-reaching impacts on ecosystems. Recent attempts to quantify such impacts focus on measuring exposure to climate change but largely ignore ecosystem resistance and resilience, which may also affect the vulnerability outcomes. In this study, the relative vulnerability of global terrestrial ecosystems to short-term climate variability was assessed by simultaneously integrating exposure, sensitivity, and resilience at a high spatial resolution (0.05°). The results show that vulnerable areas are currently distributed primarily in plains. Responses to climate change vary among ecosystems and deserts and xeric shrublands are the most vulnerable biomes. Global vulnerability patterns are determined largely by exposure, while ecosystem sensitivity and resilience may exacerbate or alleviate external climate pressures at local scales; there is a highly significant negative correlation between exposure and sensitivity. Globally, 61.31% of the terrestrial vegetated area is capable of mitigating climate change impacts and those areas are concentrated in polar regions, boreal forests, tropical rainforests, and intact forests. Under current sensitivity and resilience conditions, vulnerable areas are projected to develop in high Northern Hemisphere latitudes in the future. The results suggest that integrating all three aspects of vulnerability (exposure, sensitivity, and resilience) may offer more comprehensive and spatially explicit adaptation strategies to reduce the impacts of climate change on terrestrial ecosystems. This article is protected by copyright. All rights reserved. This article is protected by copyright. All rights reserved.

  9. Vulnerability of Coastal Communities from Storm Surge and Flood Disasters

    Science.gov (United States)

    Bathi, Jejal Reddy; Das, Himangshu S.

    2016-01-01

    Disasters in the form of coastal storms and hurricanes can be very destructive. Preparing for anticipated effects of such disasters can help reduce the public health and economic burden. Identifying vulnerable population groups can help prioritize resources for the most needed communities. This paper presents a quantitative framework for vulnerability measurement that incorporates both socioeconomic and flood inundation vulnerability. The approach is demonstrated for three coastal communities in Mississippi with census tracts being the study unit. The vulnerability results are illustrated as thematic maps for easy usage by planners and emergency responders to assist in prioritizing their actions to vulnerable populations during storm surge and flood disasters. PMID:26907313

  10. Exclusion as a Criterion for Selecting Socially Vulnerable Population Groups

    Directory of Open Access Journals (Sweden)

    Aleksandra Anatol’evna Shabunova

    2016-05-01

    Full Text Available The article considers theoretical aspects of a scientific research “The Mechanisms for Overcoming Mental Barriers of Inclusion of Socially Vulnerable Categories of the Population for the Purpose of Intensifying Modernization in the Regional Community” (RSF grant No. 16-18-00078. The authors analyze the essence of the category of “socially vulnerable groups” from the legal, economic and sociological perspectives. The paper shows that the economic approach that uses the criterion “the level of income and accumulated assets” when defining vulnerable population groups prevails in public administration practice. The legal field of the category based on the economic approach is defined by the concept of “the poor and socially unprotected categories of citizens”. With the help of the analysis of theoretical and methodological aspects of this issue, the authors show that these criteria are a necessary but not sufficient condition for classifying the population as being socially vulnerable. Foreign literature associates the phenomenon of vulnerability with the concept of risks, with the possibility of households responding to them and with the likelihood of losing the well-being (poverty theory; research areas related to the means of subsistence, etc.. The asset-based approaches relate vulnerability to the poverty that arises due to lack of access to tangible and intangible assets. Sociological theories presented by the concept of social exclusion pay much attention to the breakdown of social ties as a source of vulnerability. The essence of social exclusion consists in the inability of people to participate in important aspects of social life (in politics, labor markets, education and healthcare, cultural life, etc. though they have all the rights to do so. The difference between the concepts of exclusion and poverty is manifested in the displacement of emphasis from income inequality to limited access to rights. Social exclusion is

  11. 7 CFR 457.162 - Nursery crop insurance provisions.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 6 2010-01-01 2010-01-01 false Nursery crop insurance provisions. 457.162 Section 457... CORPORATION, DEPARTMENT OF AGRICULTURE COMMON CROP INSURANCE REGULATIONS § 457.162 Nursery crop insurance provisions. The Nursery Crop Insurance Provisions for the 2006 and succeeding crop years are as follows: FCIC...

  12. 7 CFR 457.123 - Almond crop insurance provisions.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 6 2010-01-01 2010-01-01 false Almond crop insurance provisions. 457.123 Section 457... CORPORATION, DEPARTMENT OF AGRICULTURE COMMON CROP INSURANCE REGULATIONS § 457.123 Almond crop insurance provisions. The Almond Crop Insurance Provisions for the 2008 and succeeding crop years are as follows: FCIC...

  13. Provision of NHS generalist and specialist services to care homes in England: review of surveys.

    Science.gov (United States)

    Iliffe, Steve; Davies, Susan L; Gordon, Adam L; Schneider, Justine; Dening, Tom; Bowman, Clive; Gage, Heather; Martin, Finbarr C; Gladman, John R F; Victor, Christina; Meyer, Julienne; Goodman, Claire

    2016-03-01

    The number of beds in care homes (with and without nurses) in the United Kingdom is three times greater than the number of beds in National Health Service (NHS) hospitals. Care homes are predominantly owned by a range of commercial, not-for-profit or charitable providers and their residents have high levels of disability, frailty and co-morbidity. NHS support for care home residents is very variable, and it is unclear what models of clinical support work and are cost-effective. To critically evaluate how the NHS works with care homes. A review of surveys of NHS services provided to care homes that had been completed since 2008. It included published national surveys, local surveys commissioned by Primary Care organisations, studies from charities and academic centres, grey literature identified across the nine government regions, and information from care home, primary care and other research networks. Data extraction captured forms of NHS service provision for care homes in England in terms of frequency, location, focus and purpose. Five surveys focused primarily on general practitioner services, and 10 on specialist services to care home. Working relationships between the NHS and care homes lack structure and purpose and have generally evolved locally. There are wide variations in provision of both generalist and specialist healthcare services to care homes. Larger care home chains may take a systematic approach to both organising access to NHS generalist and specialist services, and to supplementing gaps with in-house provision. Access to dental care for care home residents appears to be particularly deficient. Historical differences in innovation and provision of NHS services, the complexities of collaborating across different sectors (private and public, health and social care, general and mental health), and variable levels of organisation of care homes, all lead to persistent and embedded inequity in the distribution of NHS resources to this population

  14. 22 CFR 63.9 - General provisions.

    Science.gov (United States)

    2010-04-01

    ... 22 Foreign Relations 1 2010-04-01 2010-04-01 false General provisions. 63.9 Section 63.9 Foreign Relations DEPARTMENT OF STATE PUBLIC DIPLOMACY AND EXCHANGES PAYMENTS TO AND ON BEHALF OF PARTICIPANTS IN THE INTERNATIONAL EDUCATIONAL AND CULTURAL EXCHANGE PROGRAM § 63.9 General provisions. The following...

  15. 30 CFR 847.2 - General provisions.

    Science.gov (United States)

    2010-07-01

    ... 30 Mineral Resources 3 2010-07-01 2010-07-01 false General provisions. 847.2 Section 847.2 Mineral Resources OFFICE OF SURFACE MINING RECLAMATION AND ENFORCEMENT, DEPARTMENT OF THE INTERIOR PERMANENT PROGRAM... court of competent jurisdiction enters a judgment against or convicts a person under these provisions...

  16. Dealing with the vulnerability of the Italian banking system

    Directory of Open Access Journals (Sweden)

    Elisabetta Montanaro

    2017-12-01

    Full Text Available The major vulnerabilities of the Italian banking system are the overhang of NPLs and low profitability. Differently from the attention given to excesses of NPLs, the profitability problem is normally considered to be a matter to be left to bank management and not an area of explicit direct regulatory action. Although focusing on capital requirements, regulators and supervisors seldom pose the question of where capital comes from. Using a large sample of 410 Italian domestic banking groups and individual banks, we propose an NPL stress test and a viability test that show: that the system’s vulnerability is a widespread phenomenon; that a further recapitalisation of around ten billion euro is necessary; and that, more importantly, limiting interventions to the overhang problem does not put the majority of Italian banks into a viability path due to the inefficiencies coming from their current business models. The analysis of the Italian case strengthens the critique of current regulation and supervision because, not focusing on bank profitability, they do not avoid threats on solvency coming from the accumulation of NPLs. We thus argue that the structural changes necessary to put the Italian banking system into a viable path require new regulatory and supervisory approaches.

  17. Red Team Operations to Assess Information Technology Vulnerabilities

    NARCIS (Netherlands)

    Veltman, M.; Parker, R.L.

    1999-01-01

    All Information and Communication Technology (ICT) systems have vulnerabilities. Weaknesses in these systems are introduced either during the specification, implementation or operational phase. Leaving aside these introduced vulnerabilities are intentional or unintentional, the fact remains that

  18. Social Housing Provision in Copenhagen

    DEFF Research Database (Denmark)

    Tsenkova, Sasha; Vestergaard, Hedvig

    -profit housing providers, and a wide range of fiscal and regulatory instruments enhancing the competitive performance of the social housing sector. The research analyses recent housing policy measures and their impact on new social housing provision in Copenhagen. The emphasis is on the mix of housing policy......The paper provides an overview of trends and processes of change affecting new social housing provision in Denmark with a focus on Copenhagen. The local responses are reviewed within the context of changes to the unitary national housing system that functions with a robust range of private and non...... instruments implemented in three major policy domains-fiscal, financial and regulatory-to promote the production of new social housing. The system of new social housing provision is examined as a dynamic process of interaction between public and private institutions defining housing policy outcomes...

  19. Analysis of computational vulnerabilities in digital repositories

    Directory of Open Access Journals (Sweden)

    Valdete Fernandes Belarmino

    2015-04-01

    Full Text Available Objective. Demonstrates the results of research that aimed to analyze the computational vulnerabilities of digital directories in public Universities. Argues the relevance of information in contemporary societies like an invaluable resource, emphasizing scientific information as an essential element to constitute scientific progress. Characterizes the emergence of Digital Repositories and highlights its use in academic environment to preserve, promote, disseminate and encourage the scientific production. Describes the main software for the construction of digital repositories. Method. The investigation identified and analyzed the vulnerabilities that are exposed the digital repositories using Penetration Testing running. Discriminating the levels of risk and the types of vulnerabilities. Results. From a sample of 30 repositories, we could examine 20, identified that: 5% of the repositories have critical vulnerabilities, 85% high, 25% medium and 100% lowers. Conclusions. Which demonstrates the necessity to adapt actions for these environments that promote informational security to minimizing the incidence of external and / or internal systems attacks.Abstract Grey Text – use bold for subheadings when needed.

  20. Vulnerability to Climate Change in Rural Nicaragua

    Science.gov (United States)

    Byrne, T. R.; Townshend, I.; Byrne, J. M.; McDaniel, S. A.

    2013-12-01

    While there is a growing recognition of the impact that climate change may have on human development, there has been a shift in focus from an impacts-led assessment approach towards a vulnerability-led assessment approach. This research operationalizes the IPCC's definition of vulnerability in a sub-national assessment to understand how different factors that shape vulnerability to climate change vary spatially across rural Nicaragua. The research utilizes the Food and Agriculture Organization of the United Nations' (FAO UN) CropWat model to evaluate how the annual yield of two of Nicaragua's staple crops may change under projected changes in temperature and precipitation. This analysis of agricultural sensitivity under exposure to climate change is then overlain with an indicator-based assessment of adaptive capacity in rural Nicaraguan farming households. Adaptive capacity was evaluated using household survey data from the 2001 National Household Survey on Living Standards Measurement, which was provided to us by the FAO UN. The result is a map representing current vulnerability to future climate change, and can serve as a basis for targeting policy interventions in rural Nicaragua.

  1. Network Forensics Method Based on Evidence Graph and Vulnerability Reasoning

    Directory of Open Access Journals (Sweden)

    Jingsha He

    2016-11-01

    Full Text Available As the Internet becomes larger in scale, more complex in structure and more diversified in traffic, the number of crimes that utilize computer technologies is also increasing at a phenomenal rate. To react to the increasing number of computer crimes, the field of computer and network forensics has emerged. The general purpose of network forensics is to find malicious users or activities by gathering and dissecting firm evidences about computer crimes, e.g., hacking. However, due to the large volume of Internet traffic, not all the traffic captured and analyzed is valuable for investigation or confirmation. After analyzing some existing network forensics methods to identify common shortcomings, we propose in this paper a new network forensics method that uses a combination of network vulnerability and network evidence graph. In our proposed method, we use vulnerability evidence and reasoning algorithm to reconstruct attack scenarios and then backtrack the network packets to find the original evidences. Our proposed method can reconstruct attack scenarios effectively and then identify multi-staged attacks through evidential reasoning. Results of experiments show that the evidence graph constructed using our method is more complete and credible while possessing the reasoning capability.

  2. Identifying vulnerable populations to death and injuries from residential fires.

    Science.gov (United States)

    Gilbert, Stanley W; Butry, David T

    2017-08-03

    This study proposes and evaluates the theory that people who are susceptible to injury in residential fires are not susceptible to death in residential fires and vice versa. It is proposed that the population vulnerable to death in residential fires can be proxied by 'frailty', which is measured as age-gender adjusted fatality rates due to natural causes. This study uses an ecological approach and controls for exposure to estimate the vulnerability of different population groups to death and injury in residential fires. It allows fatalities and injuries to be estimated by different models. Frailty explains fire-related death in adults while not explaining injuries, which is consistent with the idea that deaths and injuries affect disjoint populations. Deaths and injuries in fire are drawn from different populations. People who are susceptible to dying in fires are unlikely to be injured in fires, and the people who are susceptible to injury are unlikely to die in fires. © Article author(s) (or their employer(s) unless otherwise stated in the text of the article) 2017. All rights reserved. No commercial use is permitted unless otherwise expressly granted.

  3. Groundwater vulnerability assessment in karstic aquifers using COP method.

    Science.gov (United States)

    Bagherzadeh, Somayeh; Kalantari, Nasrollah; Nobandegani, Amir Fadaei; Derakhshan, Zahra; Conti, Gea Oliveri; Ferrante, Margherita; Malekahmadi, Roya

    2018-05-02

    Access to safe and reliable drinking water is amongst the important indicators of development in each society, and water scarcity is one of the challenges and limitations affecting development at national and regional levels and social life and economic activity areas. Generally, there are two types of drinking water sources: the first type is surface waters, including lakes, rivers, and streams and the second type is groundwaters existing in aquifers. Amongst aquifers, karst aquifers play an important role in supplying water sources of the world. Therefore, protecting these aquifers from pollution sources is of paramount importance. COP method is amongst the methods to investigate the intrinsic vulnerability of this type of aquifers, so that areas susceptible to contamination can be determined before being contaminated and these sources can be protected. In the present study, COP method was employed in order to spot the regions that are prone to contamination in the region. This method uses the properties of overlying geological layers above the water table (O factor), the concentration of flow (C factor), and precipitation (P factor) over the aquifer, as the parameters to assess the intrinsic vulnerability of groundwater resources. In this regard, geographical information system (GIS) and remote sensing (RS) were utilized to prepare the mentioned factors and the intrinsic vulnerability map was obtained. The results of COP method indicated that the northwest and the west of the region are highly and very vulnerable. This study indicated that regions with low vulnerability were observed in eastern areas, which accounted for 15.6% of the area. Moderate vulnerability was 40% and related to the northeast and southeast of the area. High vulnerability was 38.2% and related to western and southwestern regions. Very high vulnerability was 6.2% and related to the northwest of the area. By means of the analysis of sensitivity of the model, it was determined that the focus

  4. 77 FR 28894 - Maritime Vulnerability Self-Assessment Tool

    Science.gov (United States)

    2012-05-16

    ... DEPARTMENT OF HOMELAND SECURITY Transportation Security Administration Maritime Vulnerability Self... maritime vulnerability self- assessment tool. SUMMARY: The Transportation Security Administration (TSA) announces that the TSA Maritime Self-Assessment Risk Module (TMSARM), developed to support the United States...

  5. Cognitive vulnerability to depression : genetic and environmental influences

    NARCIS (Netherlands)

    Antypa, Niki

    2011-01-01

    This thesis explores cognitive vulnerability to depression and the interplay between genetic and environmental influences. Cognitive vulnerability to depression is characterized by negative patterns of information processing. One aspect is cognitive reactivity - the tendency to respond with

  6. Malware Sandbox Analysis for Secure Observation of Vulnerability Exploitation

    Science.gov (United States)

    Yoshioka, Katsunari; Inoue, Daisuke; Eto, Masashi; Hoshizawa, Yuji; Nogawa, Hiroki; Nakao, Koji

    Exploiting vulnerabilities of remote systems is one of the fundamental behaviors of malware that determines their potential hazards. Understanding what kind of propagation tactics each malware uses is essential in incident response because such information directly links with countermeasures such as writing a signature for IDS. Although recently malware sandbox analysis has been studied intensively, little work is done on securely observing the vulnerability exploitation by malware. In this paper, we propose a novel sandbox analysis method for securely observing malware's vulnerability exploitation in a totally isolated environment. In our sandbox, we prepare two victim hosts. We first execute the sample malware on one of these hosts and then let it attack the other host which is running multiple vulnerable services. As a simple realization of the proposed method, we have implemented a sandbox using Nepenthes, a low-interaction honeypot, as the second victim. Because Nepenthes can emulate a variety of vulnerable services, we can efficiently observe the propagation of sample malware. In the experiments, among 382 samples whose scan capabilities are confirmed, 381 samples successfully started exploiting vulnerabilities of the second victim. This indicates the certain level of feasibility of the proposed method.

  7. 9 CFR 93.916 - Special provisions.

    Science.gov (United States)

    2010-01-01

    ... 9 Animals and Animal Products 1 2010-01-01 2010-01-01 false Special provisions. 93.916 Section 93... § 93.916 Special provisions. (a) Slaughter. Live VHS-regulated fish from VHS-regulated regions may be... establishment discharges its waste water to a municipal sewage system that includes waste water disinfection...

  8. 12 CFR 1261.2 - General provisions.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 7 2010-01-01 2010-01-01 false General provisions. 1261.2 Section 1261.2 Banks and Banking FEDERAL HOUSING FINANCE AGENCY FEDERAL HOME LOAN BANKS FEDERAL HOME LOAN BANK DIRECTORS Federal Home Loan Bank Boards of Directors: Eligibility and Elections § 1261.2 General provisions. (a...

  9. A new approach to analyzing vulnerability

    International Nuclear Information System (INIS)

    O'Callaghan, P.B.; Carlson, R.L.; Riedeman, G.W.

    1986-01-01

    The Westinghouse Hanford Company (WHC) has recently completed construction of the Fuel Cycle Plant (FCP) at Richland, Washington. At start-up the facility will fabricate driver fuel for the Fast Flux Test Facility in the Secure Automated Fabrication line. After construction completion, but before facility certification, the Department of Energy (DOE) Richland Operation Office requested that a vulnerability analysis be performed which assumed multiple insiders as a threat to the security system. A unique method of analyzing facility vulnerabilities was developed at the Security Applications Center (SAC), which is managed by WHC for DOE. The method that was developed verifies a previous vulnerability assessment, as well as introducing a modeling technique which analyzes security alarms in relation to delaying factors and possible insider activities. With this information it is possible to assess the relative strength or weakness of various possible routes to and from a target within a facility,

  10. Assessing species vulnerability to climate change

    Science.gov (United States)

    Pacifici, Michela; Foden, Wendy B.; Visconti, Piero; Watson, James E. M.; Butchart, Stuart H. M.; Kovacs, Kit M.; Scheffers, Brett R.; Hole, David G.; Martin, Tara G.; Akçakaya, H. Resit; Corlett, Richard T.; Huntley, Brian; Bickford, David; Carr, Jamie A.; Hoffmann, Ary A.; Midgley, Guy F.; Pearce-Kelly, Paul; Pearson, Richard G.; Williams, Stephen E.; Willis, Stephen G.; Young, Bruce; Rondinini, Carlo

    2015-03-01

    The effects of climate change on biodiversity are increasingly well documented, and many methods have been developed to assess species' vulnerability to climatic changes, both ongoing and projected in the coming decades. To minimize global biodiversity losses, conservationists need to identify those species that are likely to be most vulnerable to the impacts of climate change. In this Review, we summarize different currencies used for assessing species' climate change vulnerability. We describe three main approaches used to derive these currencies (correlative, mechanistic and trait-based), and their associated data requirements, spatial and temporal scales of application and modelling methods. We identify strengths and weaknesses of the approaches and highlight the sources of uncertainty inherent in each method that limit projection reliability. Finally, we provide guidance for conservation practitioners in selecting the most appropriate approach(es) for their planning needs and highlight priority areas for further assessments.

  11. Human Rights and Vulnerability. Examples of Sexism and Ageism

    Directory of Open Access Journals (Sweden)

    Mª DEL CARMEN BARRANCO AVILÉS

    2015-12-01

    Full Text Available A human rights based approach applied to the idea of ‘vulnerable group’ connects vulnerability and structural discrimination. The Convention on the Rights of Persons with Disability provides some elements that allow to state that we are facing a new paradigm in the International Human Rights Law. One of the keys for the understanding of this new framework is the assumption of the disadvantage related to vulnerability as, at least in a part, socially built and ideologically justified. Sexism and ageism are examples of how ideologies reinforce vulnerability of women, children and aged persons transforming them in groups which members are in risk of discrimination.

  12. Children's Rights, School Exclusion and Alternative Educational Provision

    Science.gov (United States)

    McCluskey, Gillean; Riddell, Sheila; Weedon, Elisabet

    2015-01-01

    This paper examines findings from a recent study in Wales of school exclusion and alternative educational provision. Many, but not all, children in alternative provision have been excluded from school. The most recent statistics reveal that nearly 90% of pupils in alternative provision have special educational needs, nearly 70% are entitled to…

  13. What's in a word? Conflicting interpretations of vulnerability in climate change research

    International Nuclear Information System (INIS)

    O'Brien, Karen; Eriksen, Siri; Schjolden, Ane; Nygaard, Lynn

    2004-01-01

    In this paper, we discuss two competing interpretations of vulnerability in the climate change literature and consider the implications for both research and policy. The first interpretation, which can be referred to as the ''end point'' approach, views vulnerability as a residual of climate change impacts minus adaptation. The second interpretation, which takes vulnerability as a ''starting point'', views vulnerability as a general characteristic generated by multiple factors and processes. Viewing vulnerability as an end point considers that adaptations and adaptive capacity determine vulnerability, whereas viewing vulnerability as a starting point holds that vulnerability determines adaptive capacity. The practical consequences of these two interpretations are illustrated through the examples of Norway and Mozambique. We show that, if the underlying causes and contexts of vulnerability are not taken into account, there is a danger of underestimating the magnitude (large), scope (social arid environmental) and urgency (high) of climate change. (author)

  14. Informality and employment vulnerability: application in sellers with subsistence work

    Science.gov (United States)

    Garzón-Duque, María Osley; Cardona-Arango, María Doris; Rodríguez-Ospina, Fabio León; Segura-Cardona, Angela María

    2017-01-01

    ABSTRACT OBJECTIVE To describe the origin, evolution, and application of the concept of employment vulnerability in workers who subsist on street sales. METHODS We have carried out an analysis of the literature in database in Spanish, Portuguese, and English, without restriction by country. This is a review of the gray literature of government reports, articles, and documents from Latin America and the Caribbean. We have analyzed information on the informal economy, social-employment vulnerability, and subsistence workers. RESULTS AND CONCLUSIONS The concept of informal economy is dispersed and suggested as synonymous with employment vulnerability. As a polysemic term, it generates confusion and difficulty in identifying defined profiles of employment vulnerability in informal subsistence workers, who sell their products on the streets and sidewalks of cities. The lack of a clear concept and profile of employment vulnerability for this type of workers generates a restriction on defined actions to reduce employment vulnerability. The profiles could facilitate access to the acquisition of assets that support their structure of opportunities, facilitating and mediating in the passage from vulnerability to social mobility with opportunities. We propose as a concept of employment vulnerability for subsistence workers in the informal sector, the condition of those who must work by day to eat at night, who have little or no ownership of assets, and who have a minimum structure of opportunities to prevent, face, and resist the critical situations that occur daily, putting at risk their subsistence and that of the persons who are their responsibility, thus making the connection between social and employment vulnerability. PMID:29020122

  15. Informality and employment vulnerability: application in sellers with subsistence work

    Directory of Open Access Journals (Sweden)

    María Osley Garzón-Duque

    2017-10-01

    Full Text Available ABSTRACT OBJECTIVE To describe the origin, evolution, and application of the concept of employment vulnerability in workers who subsist on street sales. METHODS We have carried out an analysis of the literature in database in Spanish, Portuguese, and English, without restriction by country. This is a review of the gray literature of government reports, articles, and documents from Latin America and the Caribbean. We have analyzed information on the informal economy, social-employment vulnerability, and subsistence workers. RESULTS AND CONCLUSIONS The concept of informal economy is dispersed and suggested as synonymous with employment vulnerability. As a polysemic term, it generates confusion and difficulty in identifying defined profiles of employment vulnerability in informal subsistence workers, who sell their products on the streets and sidewalks of cities. The lack of a clear concept and profile of employment vulnerability for this type of workers generates a restriction on defined actions to reduce employment vulnerability. The profiles could facilitate access to the acquisition of assets that support their structure of opportunities, facilitating and mediating in the passage from vulnerability to social mobility with opportunities. We propose as a concept of employment vulnerability for subsistence workers in the informal sector, the condition of those who must work by day to eat at night, who have little or no ownership of assets, and who have a minimum structure of opportunities to prevent, face, and resist the critical situations that occur daily, putting at risk their subsistence and that of the persons who are their responsibility, thus making the connection between social and employment vulnerability.

  16. Informality and employment vulnerability: application in sellers with subsistence work.

    Science.gov (United States)

    Garzón-Duque, María Osley; Cardona-Arango, María Doris; Rodríguez-Ospina, Fabio León; Segura-Cardona, Angela María

    2017-10-05

    To describe the origin, evolution, and application of the concept of employment vulnerability in workers who subsist on street sales. We have carried out an analysis of the literature in database in Spanish, Portuguese, and English, without restriction by country. This is a review of the gray literature of government reports, articles, and documents from Latin America and the Caribbean. We have analyzed information on the informal economy, social-employment vulnerability, and subsistence workers. The concept of informal economy is dispersed and suggested as synonymous with employment vulnerability. As a polysemic term, it generates confusion and difficulty in identifying defined profiles of employment vulnerability in informal subsistence workers, who sell their products on the streets and sidewalks of cities. The lack of a clear concept and profile of employment vulnerability for this type of workers generates a restriction on defined actions to reduce employment vulnerability. The profiles could facilitate access to the acquisition of assets that support their structure of opportunities, facilitating and mediating in the passage from vulnerability to social mobility with opportunities. We propose as a concept of employment vulnerability for subsistence workers in the informal sector, the condition of those who must work by day to eat at night, who have little or no ownership of assets, and who have a minimum structure of opportunities to prevent, face, and resist the critical situations that occur daily, putting at risk their subsistence and that of the persons who are their responsibility, thus making the connection between social and employment vulnerability.

  17. Global assessment of human losses due to earthquakes

    Science.gov (United States)

    Silva, Vitor; Jaiswal, Kishor; Weatherill, Graeme; Crowley, Helen

    2014-01-01

    Current studies have demonstrated a sharp increase in human losses due to earthquakes. These alarming levels of casualties suggest the need for large-scale investment in seismic risk mitigation, which, in turn, requires an adequate understanding of the extent of the losses, and location of the most affected regions. Recent developments in global and uniform datasets such as instrumental and historical earthquake catalogues, population spatial distribution and country-based vulnerability functions, have opened an unprecedented possibility for a reliable assessment of earthquake consequences at a global scale. In this study, a uniform probabilistic seismic hazard assessment (PSHA) model was employed to derive a set of global seismic hazard curves, using the open-source software OpenQuake for seismic hazard and risk analysis. These results were combined with a collection of empirical fatality vulnerability functions and a population dataset to calculate average annual human losses at the country level. The results from this study highlight the regions/countries in the world with a higher seismic risk, and thus where risk reduction measures should be prioritized.

  18. A Comprehensive Assessment and Spatial Analysis of Vulnerability of China’s Provincial Economies

    Directory of Open Access Journals (Sweden)

    Chongqiang Ren

    2018-04-01

    Full Text Available Vulnerability theory is a fundamental scientific knowledge system in sustainable development, and vulnerability assessment is important in vulnerability studies. Economic vulnerability affects economic growth sustainability. Comprehensive assessment of economic vulnerability in the process of economic growth under the theoretical framework of vulnerability will provide a new perspective for vulnerability studies. Based on a vulnerability scoping diagram assessment model, this study selected 22 economic sensitivity indexes and 25 economic adaptability indexes from the economic, social, and nature–resource–environmental subsystems to comprehensively assess and spatially analyse the vulnerability of China’s provincial economies since the year 2000, while applying the entropy method, multilevel extension assessment, spatial measurement method, and geographic information system technology. The results showed the following: (1 There are great differences in the vulnerability of China’s provincial economies. Western China’s vulnerability is higher and the fluctuation range of economic vulnerability is larger. The vulnerability increased significantly based on spatial differential features; (2 Regional differences in economic vulnerability, mainly caused by differences within a region, increased gradually. Eastern and Western China showed the spatial pattern characteristics of prominent and reinforcing regional imbalance, while Central and Northeast China showed declining regional imbalance. The spatial structure evolution of economic vulnerability is characterized by a volatility curve, and regional separation and divergence are strengthened; (3 Growth of China’s provincial economies and economic vulnerability are related negatively. In Eastern, Central, and Northeast China, vulnerability of the provincial economies has a negative spillover effect on neighbouring provinces’ economic growth, while in Western China it has a slight positive

  19. Buildings vs. ballistics: Quantifying the vulnerability of buildings to volcanic ballistic impacts using field studies and pneumatic cannon experiments

    Science.gov (United States)

    Williams, G. T.; Kennedy, B. M.; Wilson, T. M.; Fitzgerald, R. H.; Tsunematsu, K.; Teissier, A.

    2017-09-01

    Recent casualties in volcanic eruptions due to trauma from blocks and bombs necessitate more rigorous, ballistic specific risk assessment. Quantitative assessments are limited by a lack of experimental and field data on the vulnerability of buildings to ballistic hazards. An improved, quantitative understanding of building vulnerability to ballistic impacts is required for informing appropriate life safety actions and other risk reduction strategies. We assessed ballistic impacts to buildings from eruptions at Usu Volcano and Mt. Ontake in Japan and compiled available impact data from eruptions elsewhere to identify common damage patterns from ballistic impacts to buildings. We additionally completed a series of cannon experiments which simulate ballistic block impacts to building claddings to investigate their performance over a range of ballistic projectile velocities, masses and energies. Our experiments provide new insights by quantifying (1) the hazard associated with post-impact shrapnel from building and rock fragments; (2) the effect of impact obliquity on damage; and (3) the additional impact resistance buildings possess when claddings are struck in areas directly supported by framing components. This was not well identified in previous work which may have underestimated building vulnerability to ballistic hazards. To improve assessment of building vulnerability to ballistics, we use our experimental and field data to develop quantitative vulnerability models known as fragility functions. Our fragility functions and field studies show that although unreinforced buildings are highly vulnerable to large ballistics (> 20 cm diameter), they can still provide shelter, preventing death during eruptions.

  20. 12 CFR 931.9 - Transition provision.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 7 2010-01-01 2010-01-01 false Transition provision. 931.9 Section 931.9 Banks and Banking FEDERAL HOUSING FINANCE BOARD FEDERAL HOME LOAN BANK RISK MANAGEMENT AND CAPITAL STANDARDS FEDERAL HOME LOAN BANK CAPITAL STOCK § 931.9 Transition provision. (a) In general. Each Bank shall comply...

  1. Assessing infrastructure vulnerability to major floods

    Energy Technology Data Exchange (ETDEWEB)

    Jenssen, Lars

    1998-12-31

    This thesis proposes a method for assessing the direct effects of serious floods on a physical infrastructure or utility. This method should be useful in contingency planning and in the design of structures likely to be damaged by flooding. A review is given of (1) methods of floodplain management and strategies for mitigating floods, (2) methods of risk analysis that will become increasingly important in flood management, (3) methods for hydraulic computations, (4) a variety of scour assessment methods and (5) applications of geographic information systems (GIS) to the analysis of flood vulnerability. Three computer codes were developed: CULVCAP computes the headwater level for circular and box culverts, SCOUR for assessing riprap stability and scour depths, and FASTFLOOD prepares input rainfall series and input files for the rainfall-runoff model used in the case study. A road system in central Norway was chosen to study how to analyse the flood vulnerability of an infrastructure. Finally, the thesis proposes a method for analysing the flood vulnerability of physical infrastructure. The method involves a general stage that will provide data on which parts of the infrastructure are potentially vulnerable to flooding and how to analyse them, and a specific stage which is concerned with analysing one particular kind of physical infrastructure in a study area. 123 refs., 59 figs., 17 tabs= .

  2. Cyber/Physical Security Vulnerability Assessment Integration

    International Nuclear Information System (INIS)

    MacDonald, Douglas G.; Key, Brad; Clements, Samuel L.; Hutton, William J.; Craig, Philip A.; Patrick, Scott W.; Crawford, Cary E.

    2011-01-01

    This internally funded Laboratory-Directed R and D project by the Pacific Northwest National Laboratory, in conjunction with QinetiQ North America, is intended to identify and properly assess areas of overlap (and interaction) in the vulnerability assessment process between cyber security and physical protection. Existing vulnerability analysis (VA) processes and software tools exist, and these are heavily utilized in the determination of predicted vulnerability within the physical and cyber security domains. These determinations are normally performed independently of one another, and only interact on a superficial level. Both physical and cyber security subject matter experts have come to realize that though the various interactive elements exist, they are not currently quantified in most periodic security assessments. This endeavor aims to evaluate both physical and cyber VA techniques and provide a strategic approach to integrate the interdependent relationships of each into a single VA capability. This effort will also transform the existing suite of software currently utilized in the physical protection world to more accurately quantify the risk associated with a blended attack scenario. Performance databases will be created to support the characterization of the cyber security elements, and roll them into prototype software tools. This new methodology and software capability will enable analysts to better identify and assess the overall risk during a vulnerability analysis.

  3. Uncertainty analysis in vulnerability estimations for elements at risk- a review of concepts and some examples on landslides

    Science.gov (United States)

    Ciurean, R. L.; Glade, T.

    2012-04-01

    Decision under uncertainty is a constant of everyday life and an important component of risk management and governance. Recently, experts have emphasized the importance of quantifying uncertainty in all phases of landslide risk analysis. Due to its multi-dimensional and dynamic nature, (physical) vulnerability is inherently complex and the "degree of loss" estimates imprecise and to some extent even subjective. Uncertainty analysis introduces quantitative modeling approaches that allow for a more explicitly objective output, improving the risk management process as well as enhancing communication between various stakeholders for better risk governance. This study presents a review of concepts for uncertainty analysis in vulnerability of elements at risk to landslides. Different semi-quantitative and quantitative methods are compared based on their feasibility in real-world situations, hazard dependency, process stage in vulnerability assessment (i.e. input data, model, output), and applicability within an integrated landslide hazard and risk framework. The resulted observations will help to identify current gaps and future needs in vulnerability assessment, including estimation of uncertainty propagation, transferability of the methods, development of visualization tools, but also address basic questions like what is uncertainty and how uncertainty can be quantified or treated in a reliable and reproducible way.

  4. Vulnerable Hunter

    OpenAIRE

    Md.Asha Begum; Y.VishnuPriya; V.ManoranjanBabu; ,O.Srinivasu

    2016-01-01

    This project "VULNERABLE HUNTER" application main aim is to detect risk in our mobile applications. This application contains modules like Fetch Application, Generate Score, Uninstall and Display Graph. Through this application it detects risk so that this application is very useful to smart phone users Now-a-days so many people are using smart phones and people are crazy about new apps. But by installing all the applications into our mobile may reduce its performance. Some apps c...

  5. Vulnerability Analysis of Urban Drainage Systems: Tree vs. Loop Networks

    Directory of Open Access Journals (Sweden)

    Chi Zhang

    2017-03-01

    Full Text Available Vulnerability analysis of urban drainage networks plays an important role in urban flood management. This study analyzes and compares the vulnerability of tree and loop systems under various rainfall events to structural failure represented by pipe blockage. Different pipe blockage scenarios, in which one of the pipes in an urban drainage network is assumed to be blocked individually, are constructed and their impacts on the network are simulated under different storm events. Furthermore, a vulnerability index is defined to measure the vulnerability of the drainage systems before and after the implementation of adaptation measures. The results obtained indicate that the tree systems have a relatively larger proportion of critical hydraulic pipes than the loop systems, thus the vulnerability of tree systems is substantially greater than that of the loop systems. Furthermore, the vulnerability index of tree systems is reduced after they are converted into a loop system with the implementation of adaptation measures. This paper provides an insight into the differences in the vulnerability of tree and loop systems, and provides more evidence for development of adaptation measures (e.g., tanks to reduce urban flooding.

  6. Assessing Urban Streets Network Vulnerability against Earthquake Using GIS - Case Study: 6TH Zone of Tehran

    Science.gov (United States)

    Rastegar, A.

    2017-09-01

    Great earthquakes cause huge damages to human life. Street networks vulnerability makes the rescue operation to encounter serious difficulties especially at the first 72 hours after the incident. Today, physical expansion and high density of great cities, due to narrow access roads, large distance from medical care centers and location at areas with high seismic risk, will lead to a perilous and unpredictable situation in case of the earthquake. Zone # 6 of Tehran, with 229,980 population (3.6% of city population) and 20 km2 area (3.2% of city area), is one of the main municipal zones of Tehran (Iran center of statistics, 2006). Major land-uses, like ministries, embassies, universities, general hospitals and medical centers, big financial firms and so on, manifest the high importance of this region on local and national scale. In this paper, by employing indexes such as access to medical centers, street inclusion, building and population density, land-use, PGA and building quality, vulnerability degree of street networks in zone #6 against the earthquake is calculated through overlaying maps and data in combination with IHWP method and GIS. This article concludes that buildings alongside the streets with high population and building density, low building quality, far to rescue centers and high level of inclusion represent high rate of vulnerability, compared with other buildings. Also, by moving on from north to south of the zone, the vulnerability increases. Likewise, highways and streets with substantial width and low building and population density hold little values of vulnerability.

  7. Climate variability and vulnerability to poverty in Nicaragua

    NARCIS (Netherlands)

    C. Herrera (Carlos); R. Ruben (Ruerd); A.G. Dijkstra (Geske)

    2018-01-01

    textabstractThis study considers the effect of climate variability on vulnerability to poverty in Nicaragua. It discusses how such vulnerability could be measured and which heterogeneous effects can be expected. A multilevel empirical framework is applied, linking per capita consumption

  8. Categorisation of typical vulnerability patterns in global drylands

    NARCIS (Netherlands)

    Sietz, D.; Lûdeke, M.K.B.; Walther, C.

    2011-01-01

    Drylands display specific vulnerability-creating mechanisms which threaten ecosystems and human well-being. The upscaling of successful interventions to reduce vulnerability arises as an important, but challenging aim, since drylands are not homogenous. To support this aim, we present the first

  9. Seeing climate vulnerabilities through lived experience in Madagascar

    International Development Research Centre (IDRC) Digital Library (Canada)

    2011-04-21

    Apr 21, 2011 ... ... both vulnerability and strategies for reducing risk, and the project is in the process of producing a range ... of the team's effort to paint a composite map of climate vulnerability and risk to agrarian systems. ... Feeling stressed?

  10. THE VULNERABILITY TO WATER HAZARDS OF URBAN AREA TURDA– CÂMPIA TURZII

    Directory of Open Access Journals (Sweden)

    IOANA URCAN

    2012-12-01

    Full Text Available The vulnerability to water hazards of urban area Turda – Câmpia Turzii. The risk was defined as a social object whose primary component is vulnerability. This paper examines the way in which vulnerability was defined by highlighting its three aspects: physical, technical and social. The vulnerability involves a complex systematic approach especially when cities are analyzed. The economic, social heritage, the environmental elements can all become factors of vulnerability. In this paper the urban areas vulnerable towaterborne hazards, especially floods were mentioned. The means to reduce urban vulnerability were analyzed, highlighting the measures taken by the local communities to mitigate the crisis.

  11. Drought vulnerability assessment: The case of wheat farmers in Western Iran

    Science.gov (United States)

    Zarafshani, Kiumars; Sharafi, Lida; Azadi, Hossein; Hosseininia, Gholamhossein; De Maeyer, Philippe; Witlox, Frank

    2012-12-01

    Drought, as a natural and slow-onset phenomenon, creates numerous damages to agricultural communities. As a drought prone area in the Middle East, Iran has currently launched a crisis management approach to mitigate the harmful impacts of drought. However, thus far studies indicate that effective drought management strategies should be designed based upon vulnerability management which can increase farmers' ability to challenge the impacts. The purpose of this study was to assess drought vulnerability across three drought intensities (very high, extremely high, and critical) areas in Western Iran. Accordingly, a survey study was applied and 370 wheat farmers who all experienced drought during 2007-2009 were selected through a multi-stage stratified random sampling method. Face to face interviews were used to collect data on vulnerability indices from the farmers. Me-Bar and Valdez's vulnerability formula was applied to assess the vulnerability of wheat farmers during drought. Results revealed that the farmers' vulnerability is influenced mainly by economic, socio-cultural, psychological, technical, and infrastructural factors. The results also indicated that the farmers in Sarpole-Zahab township were most vulnerable compared to those in the Kermanshah township as the least vulnerable. Accordingly, some conclusions and recommendations are drawn for both policy-makers and practitioners who often must prioritize limited resources in the design vulnerability-reducing interventions.

  12. Beyond just sea-level rise: Considering macroclimatic drivers within coastal wetland vulnerability assessments to climate change

    Science.gov (United States)

    Osland, Michael J.; Enwright, Nicholas M.; Day, Richard H.; Gabler, Christopher A.; Stagg, Camille L.; Grace, James B.

    2016-01-01

    Due to their position at the land-sea interface, coastal wetlands are vulnerable to many aspects of climate change. However, climate change vulnerability assessments for coastal wetlands generally focus solely on sea-level rise without considering the effects of other facets of climate change. Across the globe and in all ecosystems, macroclimatic drivers (e.g., temperature and rainfall regimes) greatly influence ecosystem structure and function. Macroclimatic drivers have been the focus of climate-change related threat evaluations for terrestrial ecosystems, but largely ignored for coastal wetlands. In some coastal wetlands, changing macroclimatic conditions are expected to result in foundation plant species replacement, which would affect the supply of certain ecosystem goods and services and could affect ecosystem resilience. As examples, we highlight several ecological transition zones where small changes in macroclimatic conditions would result in comparatively large changes in coastal wetland ecosystem structure and function. Our intent in this communication is not to minimize the importance of sea-level rise. Rather, our overarching aim is to illustrate the need to also consider macroclimatic drivers within vulnerability assessments for coastal wetlands.

  13. Enhanced conditioned eyeblink response acquisition and proactive interference in anxiety vulnerable individuals

    Directory of Open Access Journals (Sweden)

    Jacqueline L Holloway

    2012-11-01

    Full Text Available In classical conditioning, proactive interference may arise from experience with the conditioned stimulus (CS, the unconditional stimulus (US, or both, prior to their paired presentations. Interest in the application of proactive interference has extended to clinical populations as either a risk factor for disorders or as a secondary sign. Although the current literature is dense with comparisons of stimulus pre-exposure effects in animals, such comparisons are lacking in human subjects. As such, interpretation of proactive interference over studies as well as its generalization and utility in clinical research is limited. The present study was designed to assess eyeblink response acquisition after equal numbers of CS, US, and explicitly unpaired CS and US pre-exposures, as well as to evaluate how anxiety vulnerability might modulate proactive interference. In the current study, anxiety vulnerability was assessed using the State/Trait Anxiety Inventories as well as the adult and retrospective measures of behavioural inhibition (AMBI and RMBI, respectively. Participants were exposed to 1 of 4 possible pre-exposure contingencies: 30 CS, 30 US, 30 CS and 30 US explicitly unpaired pre-exposures, or context pre-exposure, immediately prior to standard delay training. Robust proactive interference was evident in all pre-exposure groups relative to context pre-exposure, independent of anxiety classification, with CR acquisition attenuated at similar rates. In addition, trait anxious individuals were found to have enhanced overall acquisition as well as greater proactive interference relative to non-vulnerable individuals. The findings suggest that anxiety vulnerable individuals learn implicit associations faster, an effect which persists after the introduction of new stimulus contingencies. This effect is not due to enhanced sensitivity to the US. Such differences would have implications for the development of anxiety psychopathology within a learning

  14. Enhanced conditioned eyeblink response acquisition and proactive interference in anxiety vulnerable individuals.

    Science.gov (United States)

    Holloway, Jacqueline L; Trivedi, Payal; Myers, Catherine E; Servatius, Richard J

    2012-01-01

    In classical conditioning, proactive interference may arise from experience with the conditioned stimulus (CS), the unconditional stimulus (US), or both, prior to their paired presentations. Interest in the application of proactive interference has extended to clinical populations as either a risk factor for disorders or as a secondary sign. Although the current literature is dense with comparisons of stimulus pre-exposure effects in animals, such comparisons are lacking in human subjects. As such, interpretation of proactive interference over studies as well as its generalization and utility in clinical research is limited. The present study was designed to assess eyeblink response acquisition after equal numbers of CS, US, and explicitly unpaired CS and US pre-exposures, as well as to evaluate how anxiety vulnerability might modulate proactive interference. In the current study, anxiety vulnerability was assessed using the State/Trait Anxiety Inventories as well as the adult and retrospective measures of behavioral inhibition (AMBI and RMBI, respectively). Participants were exposed to 1 of 4 possible pre-exposure contingencies: 30 CS, 30 US, 30 CS, and 30 US explicitly unpaired pre-exposures, or Context pre-exposure, immediately prior to standard delay training. Robust proactive interference was evident in all pre-exposure groups relative to Context pre-exposure, independent of anxiety classification, with CR acquisition attenuated at similar rates. In addition, trait anxious individuals were found to have enhanced overall acquisition as well as greater proactive interference relative to non-vulnerable individuals. The findings suggest that anxiety vulnerable individuals learn implicit associations faster, an effect which persists after the introduction of new stimulus contingencies. This effect is not due to enhanced sensitivity to the US. Such differences would have implications for the development of anxiety psychopathology within a learning framework.

  15. Spatial variation of vulnerability in geographic areas of North Lebanon

    NARCIS (Netherlands)

    Issa, Sahar; van der Molen, I.; Nader, M.R.; Lovett, Jonathan Cranidge

    2014-01-01

    This paper examines the spatial variation in vulnerability between different geographical areas of the northern coastal region of Lebanon within the context of armed conflict. The study is based on the ‘vulnerability of space’ approach and will be positioned in the academic debate on vulnerability

  16. Aircraft vulnerability analysis by modeling and simulation

    Science.gov (United States)

    Willers, Cornelius J.; Willers, Maria S.; de Waal, Alta

    2014-10-01

    Infrared missiles pose a significant threat to civilian and military aviation. ManPADS missiles are especially dangerous in the hands of rogue and undisciplined forces. Yet, not all the launched missiles hit their targets; the miss being either attributable to misuse of the weapon or to missile performance restrictions. This paper analyses some of the factors affecting aircraft vulnerability and demonstrates a structured analysis of the risk and aircraft vulnerability problem. The aircraft-missile engagement is a complex series of events, many of which are only partially understood. Aircraft and missile designers focus on the optimal design and performance of their respective systems, often testing only in a limited set of scenarios. Most missiles react to the contrast intensity, but the variability of the background is rarely considered. Finally, the vulnerability of the aircraft depends jointly on the missile's performance and the doctrine governing the missile's launch. These factors are considered in a holistic investigation. The view direction, altitude, time of day, sun position, latitude/longitude and terrain determine the background against which the aircraft is observed. Especially high gradients in sky radiance occur around the sun and on the horizon. This paper considers uncluttered background scenes (uniform terrain and clear sky) and presents examples of background radiance at all view angles across a sphere around the sensor. A detailed geometrical and spatially distributed radiometric model is used to model the aircraft. This model provides the signature at all possible view angles across the sphere around the aircraft. The signature is determined in absolute terms (no background) and in contrast terms (with background). It is shown that the background significantly affects the contrast signature as observed by the missile sensor. A simplified missile model is constructed by defining the thrust and mass profiles, maximum seeker tracking rate, maximum

  17. Vulnerability assessments as a political creation: tsunami management in Portugal.

    Science.gov (United States)

    Pronk, Maartje; Maat, Harro; Crane, Todd A

    2017-10-01

    Vulnerability assessments are a cornerstone of contemporary disaster research. This paper shows how research procedures and the presentation of results of vulnerability assessments are politically filtered. Using data from a study of tsunami risk assessment in Portugal, the paper demonstrates that approaches, measurement instruments, and research procedures for evaluating vulnerability are influenced by institutional preferences, lines of communication, or lack thereof, between stakeholder groups, and available technical expertise. The institutional setting and the pattern of stakeholder interactions form a filter, resulting in a particular conceptualisation of vulnerability, affecting its operationalisation via existing methods and technologies and its institutional embedding. The Portuguese case reveals a conceptualisation that is aligned with perceptions prevalent in national government bureaucracies and the exclusion of local stakeholders owing to selected methodologies and assessment procedures. The decisions taken by actors involved in these areas affect how vulnerability is assessed, and ultimately which vulnerability reduction policies will be recommended in the appraisal. © 2017 The Author(s). Disasters © Overseas Development Institute, 2017.

  18. The Vulnerable Subject of Negligence Law

    OpenAIRE

    Stychin, C.

    2012-01-01

    The approach taken by English courts to the duty of care question in negligence has been subject to harsh criticism in recent years. This article examines this fundamental issue in tort law, drawing upon Canadian and Australian jurisprudence by way of comparison. From this analysis, the concept of vulnerability is developed as a productive means of understanding the duty of care. Vulnerability is of increasing interest in legal and political theory and it is of particular relevance to the law...

  19. Economic development and declining vulnerability to climate-related disasters in China

    Science.gov (United States)

    Wu, Jidong; Han, Guoyi; Zhou, Hongjian; Li, Ning

    2018-03-01

    Exposure and vulnerability are the main contributing factors of growing impact from climate-related disasters globally. Understanding the spatiotemporal dynamic patterns of vulnerability is important for designing effective disaster risk mitigation and adaptation measures. At national scale, most cross-country studies have suggested that economic vulnerability to disasters decreases as income increases, especially for developing countries. Research covering sub-national climate-related natural disasters is indispensable to obtaining a comprehensive understanding of the effect of regional economic growth on vulnerability reduction. Taking China as a case, this subnational scale study shows that economic development is correlated with the significant reduction in human fatalities but increase in direct economic losses (DELs) from climate-related disasters since 1949. The long-term trend in climate-related disaster vulnerability, reflected by mortality (1978-2015) and DELs (1990-2015) as a share of the total population and Gross Domestic Product, has seen significant decline among all economic regions in China. While notable differences remain among its West, Central and East economic regions, the temporal vulnerability change has been converging. The study further demonstrated that economic development level is correlated with human and economic vulnerability to climate-related disasters, and this vulnerability decreased with the increase of per-capita income. This study suggested that economic development can have nuanced effects on overall human and economic vulnerability to climate-related disasters. We argue that climate change science needs to acknowledge and examine the different pathways of vulnerability effects related to economic development.

  20. Importance of biometrics to addressing vulnerabilities of the U.S. infrastructure

    Science.gov (United States)

    Arndt, Craig M.; Hall, Nathaniel A.

    2004-08-01

    Human identification technologies are important threat countermeasures in minimizing select infrastructure vulnerabilities. Properly targeted countermeasures should be selected and integrated into an overall security solution based on disciplined analysis and modeling. Available data on infrastructure value, threat intelligence, and system vulnerabilities are carefully organized, analyzed and modeled. Prior to design and deployment of an effective countermeasure; the proper role and appropriateness of technology in addressing the overall set of vulnerabilities is established. Deployment of biometrics systems, as with other countermeasures, introduces potentially heightened vulnerabilities into the system. Heightened vulnerabilities may arise from both the newly introduced system complexities and an unfocused understanding of the set of vulnerabilities impacted by the new countermeasure. The countermeasure's own inherent vulnerabilities and those introduced by the system's integration with the existing system are analyzed and modeled to determine the overall vulnerability impact. The United States infrastructure is composed of government and private assets. The infrastructure is valued by their potential impact on several components: human physical safety, physical/information replacement/repair cost, potential contribution to future loss (criticality in weapons production), direct productivity output, national macro-economic output/productivity, and information integrity. These components must be considered in determining the overall impact of an infrastructure security breach. Cost/benefit analysis is then incorporated in the security technology deployment decision process. Overall security risks based on system vulnerabilities and threat intelligence determines areas of potential benefit. Biometric countermeasures are often considered when additional security at intended points of entry would minimize vulnerabilities.