WorldWideScience

Sample records for sabotage threat atomic

  1. Sabotage at Nuclear Power Plants

    Energy Technology Data Exchange (ETDEWEB)

    Purvis, James W.

    1999-07-21

    Recently there has been a noted worldwide increase in violent actions including attempted sabotage at nuclear power plants. Several organizations, such as the International Atomic Energy Agency and the US Nuclear Regulatory Commission, have guidelines, recommendations, and formal threat- and risk-assessment processes for the protection of nuclear assets. Other examples are the former Defense Special Weapons Agency, which used a risk-assessment model to evaluate force-protection security requirements for terrorist incidents at DOD military bases. The US DOE uses a graded approach to protect its assets based on risk and vulnerability assessments. The Federal Aviation Administration and Federal Bureau of Investigation conduct joint threat and vulnerability assessments on high-risk US airports. Several private companies under contract to government agencies use formal risk-assessment models and methods to identify security requirements. The purpose of this paper is to survey these methods and present an overview of all potential types of sabotage at nuclear power plants. The paper discusses emerging threats and current methods of choice for sabotage--especially vehicle bombs and chemical attacks. Potential consequences of sabotage acts, including economic and political; not just those that may result in unacceptable radiological exposure to the public, are also discussed. Applicability of risk-assessment methods and mitigation techniques are also presented.

  2. Sabotage at Nuclear Power Plants

    International Nuclear Information System (INIS)

    Purvis, James W.

    1999-01-01

    Recently there has been a noted worldwide increase in violent actions including attempted sabotage at nuclear power plants. Several organizations, such as the International Atomic Energy Agency and the US Nuclear Regulatory Commission, have guidelines, recommendations, and formal threat- and risk-assessment processes for the protection of nuclear assets. Other examples are the former Defense Special Weapons Agency, which used a risk-assessment model to evaluate force-protection security requirements for terrorist incidents at DOD military bases. The US DOE uses a graded approach to protect its assets based on risk and vulnerability assessments. The Federal Aviation Administration and Federal Bureau of Investigation conduct joint threat and vulnerability assessments on high-risk US airports. Several private companies under contract to government agencies use formal risk-assessment models and methods to identify security requirements. The purpose of this paper is to survey these methods and present an overview of all potential types of sabotage at nuclear power plants. The paper discusses emerging threats and current methods of choice for sabotage--especially vehicle bombs and chemical attacks. Potential consequences of sabotage acts, including economic and political; not just those that may result in unacceptable radiological exposure to the public, are also discussed. Applicability of risk-assessment methods and mitigation techniques are also presented

  3. Protecting facilities against terrorism and sabotage. Is Jamaica prepared to deal with this potential threat?

    International Nuclear Information System (INIS)

    Powell, E.D.

    2001-01-01

    Full text: Jamaica, a developing Caribbean country, is presently experiencing an economic recession. This has lead to the government having considerable difficulty in acquiring much needed financing, even financing that is necessary to protect the county's resources and facilities from terrorist and sabotage. Essential national facilities include our international airports, embassies and High Commission, hospitals, utility plants - electricity, water and telecommunications, oil-refineries, government ministries, parliamentary houses and educational facilities. These facilities are vulnerable to terrorist attacks and sabotages. Terrorist acts and acts of sabotage can come from internal as well as external sources, they can be commandeered from the air, land or sea. They can be politically, socio-economically or otherwise motivated. As a third world developing nation, Jamaica does not have the capability or the resources necessary to secure all its assets, the government must prioritize on such resource allocation. With its high level of debt servicing, dealing with recurrent and capital expenditure and addressing other social issues, some important issues will be placed on the back burner, dealing with terrorism and sabotage will fall in the category. One contributing factor is the fact that to date the incidents of terrorism and sabotage have been few to non-existent. This has encouraged the government to become somewhat complacent, subscribing to the belief that acts of terrorism and sabotage will never happen. This practice can be detrimental to the country, as one cannot underestimate the threat of terrorism and sabotage. With the steady increase in drug related incidents and with the deportation agreement the government has with some first world countries such as the USA and England, this threat is very realistic. Drug 'Lords'/'Dons' are known to promote terrorism and sabotage as revenge mechanism against governments for unfavorable decision handed down by the

  4. Reducing the threat of nuclear theft and sabotage

    International Nuclear Information System (INIS)

    Bunn, Matthew; Bunn, George

    2001-01-01

    The appalling events of September II, 2001 make clear that the threat of well-organized global terrorist groups bent on causing mass destruction is not hypothetical but real. There is evidence that Osama bin Laden's Al Quaida organization is seeking weapons of mass destruction, and has attempted to purchase stolen nuclear material from the former Soviet Union for use in nuclear explosives. Ensuring that the technologies and materials of weapons of mass destruction - especially weapons-usable nuclear materials, do not fall into the hands of terrorist groups or hostile states must therefore be a central element of the coming global battle to prevent mass-destruction terrorism. At the same time, nuclear facilities and radioactive materials - along with a wide range of other especially hazardous facilities and materials - must be protected from mass-consequence sabotage. Limited access to fissile materials, the essential ingredients of nuclear weapons, is the principal technical barrier to nuclear proliferation in the world today. The international community has an overwhelming interest in seeing that all such material is secure and accounted for. These events highlight the urgent need to: Dramatically expand international cooperation to upgrade security and accounting for weapons- usable nuclear material, in the former Soviet Union and worldwide, with the goal of ensuring that all such material is protected to stringent standards within a few years; Ensure that all nuclear facilities and materials (and other particularly hazardous facilities) are secure from mass-consequence sabotage; Strengthen national and international standards for security of nuclear materials and facilities; Greatly expand international efforts to interdict nuclear smuggling, including the difficult but essential task of strengthening efforts to share intelligence in this critical area; Reduce the number of sites where significant quantities of weapons-usable nuclear material exist, and the size

  5. A consequence index approach to identifying radiological sabotage targets

    International Nuclear Information System (INIS)

    Altman, W.D.; Hockert, J.W.

    1988-01-01

    One of the threats to concern to facilities using significant quantities of radioactive material is radiological sabotage. Both the Department of Energy (DOE) and the U.S. Nuclear Regulatory Commission have issued guidance to facilities for radiological sabotage protection. At those facilities where the inventories of radioactive materials change frequently, there is an operational need for a technically defensible method of determining whether or not the inventory of radioactive material at a given facility poses a potential radiological sabotage risk. In order to determine quickly whether a building is a potential radiological sabotage target, Lawrence Livermore National Loaboratory (LLNL) has developed a radiological sabotage consequence index that provides a conservative estimate of the maximum potential off-site consequences of a radiological sabotage attempt involving the facility. This radiological sabotage consequence index can be used by safeguards and security staff to rapidly determine whether a change in building operations poses a potential radiological sabotage risk. In those cases where such a potential risk is identified, a more detailed radiological sabotage vulnerability analysis can be performed

  6. Physical protection nuclear facilities against sabotage

    International Nuclear Information System (INIS)

    Hagemann, A.

    2001-01-01

    Full text: INFCIRC 225 Rev. 4 has introduced the Design Basis Threat, DBT, as a key element of the states physical protection system. The DBT is a definition which determines the level of physical protection of nuclear material during use, storage, transport and of nuclear facilities. It the basis for physical protection concepts and for the design of measures the operator or licensee has to provide. By this means it is also a definition of the responsibility for the physical protection which the operator accepts with the license. The new chapter designated to the physical protection against sabotage which has resulted also in the amendment of the title in INFCIRC 225 demonstrates the grown international concern about the potential consequences of sabotage. More than the physical protection against unauthorized removal the physical protection against sabotage has interfaces with the nuclear safety field. The basis of protection against sabotage therefore is much more based on the facility design-the safety design of the facility. Using the DBT the competent authority is in the position to determine the level of protection against sabotage and the remaining risk which has to be accepted. This risk of course depends on the real threat which is not known in advance. The acceptance of the remaining risk depends on both the assessment of the threat, its credibility and the potential consequences. There has been no serious act of sabotage in the past nor an attempt of. Despite of this the Harnun attack of the Japanese underground and some other recent terrorist activities could have given reasons to reconsider what threat might be credible. The German physical protection system has been developed since the increasing terrorist activities in the 1970s. From the beginning the protection against sabotage played an important role in the German system of physical protection. The requirements for the physical protection against unauthorized removal and against sabotage were

  7. ICPP radiological and toxicological sabotage analysis

    International Nuclear Information System (INIS)

    Kubiak, V.R.; Mortensen, F.G.

    1995-01-01

    In June of 1993, the Department of Energy (DOE) issued Notice 5630.3A, open-quotes Protection of Departmental Facilities Against Radiological and Toxicological Sabotage,close quotes which states that all significant radiological and toxicological hazards at Department facilities must be examined for potential sabotage. This analysis has been completed at the Idaho Chemical Processing Plant (ICPP). The ICPP radiological and toxicological hazards include spent government and commercial fuels, Special Nuclear Materials (SNM), high-level liquid wastes, high-level solid wastes, and process and decontamination chemicals. The analysis effort included identification and assessment of quantities of hazardous materials present at the facility; identification and ranking of hazardous material targets; development of worst case scenarios detailing possible sabotage actions and hazard releases; performance of vulnerability assessments using table top and computer methodologies on credible threat targets; evaluation of potential risks to the public, workers, and the environment; evaluation of sabotage risk reduction options; and selection of cost effective prevention and mitigation options

  8. Nuclear theft and sabotage. Priorities for reducing new threats

    International Nuclear Information System (INIS)

    Bunn, Matthew; Bunn, George

    2001-01-01

    The appalling attacks of 11 September 2001 in the United States make clear that the threat of large, well-organized global terrorist groups bent on causing mass destruction is not hypothetical but real. The attackers achieved horrifying destruction with box-cutters. The results could have been even more horrific if the attackers would have had access to, and used, weapons of mass destruction. Ensuring that technologies and materials for weapons of mass destruction - especially weapons-usable nuclear materials, whose acquisition is the most difficult part of making a nuclear bomb - do not fall into the hands of terrorist groups or hostile States must be a central element of the coming global effort to prevent catastrophic terrorism. At the same time, nuclear facilities and materials - along with a wide range of other especially hazardous facilities and materials must be protected from mass-consequence sabotage. Securing these materials and facilities must be a top priority on the international agenda - pursued at every opportunity, at every level of authority, until the job is done. At the same time, the threats against which we must defend have to be fundamentally reconsidered. On 11 September, the threat revealed itself to be bigger, smarter, better organized, and more deadly than the threats most of the world's security systems were designed to defend against. We must ensure that our defensive response is every bit as intelligent and capable as the September attackers. And we may have to rethink some of the approaches to nuclear energy that the world has been pursuing or contemplating. Every reasonable effort must be made to ensure that nuclear materials and facilities are effectively secured. In the past, many scenarios with enormously high consequences were dismissed as too unlikely to contribute much to overall risk - but now many of these probability estimates will have to be revised. A far-reaching new effort is needed to strengthen security for nuclear

  9. Open literature review of threats including sabotage and theft of fissile material transport in Japan

    International Nuclear Information System (INIS)

    Cochran, John Russell; Furaus, James Phillip; Marincel, Michelle K.

    2005-01-01

    This report is a review of open literature concerning threats including sabotage and theft related to fissile material transport in Japan. It is intended to aid Japanese officials in the development of a design basis threat. This threat includes the external threats of the terrorist, criminal, and extremist, and the insider threats of the disgruntled employee, the employee forced into cooperation via coercion, the psychotic employee, and the criminal employee. Examination of the external terrorist threat considers Japanese demographics, known terrorist groups in Japan, and the international relations of Japan. Demographically, Japan has a relatively homogenous population, both ethnically and religiously. Japan is a relatively peaceful nation, but its history illustrates that it is not immune to terrorism. It has a history of domestic terrorism and the open literature points to the Red Army, Aum Shinrikyo, Chukaku-Ha, and Seikijuku. Japan supports the United States in its war on terrorism and in Iraq, which may make Japan a target for both international and domestic terrorists. Crime appears to remain low in Japan; however sources note that the foreign crime rate is increasing as the number of foreign nationals in the country increases. Antinuclear groups' recent foci have been nuclear reprocessing technology, transportation of MOX fuel, and possible related nuclear proliferation issues. The insider threat is first defined by the threat of the disgruntled employee. This threat can be determined by studying the history of Japan's employment system, where Keiretsu have provided company stability and lifetime employment. Recent economic difficulties and an increase of corporate crime, due to sole reliability on the honor code, have begun to erode employee loyalty

  10. The DOE policy for protection against radiological and toxicological sabotage

    International Nuclear Information System (INIS)

    Hassell, C. Jr.; Callahan, S.; Myers, D.

    1995-01-01

    In response to a Department of Energy Office of Security Evaluations study on radiological and toxicological sabotage, the Under Secretary of Energy has directed that all departmental elements initiate analyses to determine the extent of radiological and toxicological sabotage threats within the department. To accomplish this, a plan was adopted whereby radioactive and other hazardous materials at DOE sites would be assessed by an interdisciplinary team as to quantities, ranked according to their hazards, subjected to a vulnerability assessment, and appropriate upgrades selected and monitored. This paper is a discussion of those efforts

  11. Sabotage in Capital Budgeting

    DEFF Research Database (Denmark)

    Brunner, Markus; Ostermaier, Andreas

    2018-01-01

    for honesty inhibits sabotage. Moreover, honesty suppresses negative reciprocity and thus reduces sabotage not only directly but also indirectly. Our findings warn firms to consider the sabotage of investments as a hidden cost of control in budgeting. They show that honesty has a spill-over effect...

  12. Reactor safeguards against insider sabotage

    International Nuclear Information System (INIS)

    Bennett, H.A.

    1982-03-01

    A conceptual safeguards system is structured to show how both reactor operations and physical protection resources could be integrated to prevent release of radioactive material caused by insider sabotage. Operational recovery capabilities are addressed from the viewpoint of both detection of and response to disabled components. Physical protection capabilities for preventing insider sabotage through the application of work rules are analyzed. Recommendations for further development of safeguards system structures, operational recovery, and sabotage prevention are suggested

  13. Safeguards and security by design (SSBD) for the domestic threat. Theft and sabotage

    International Nuclear Information System (INIS)

    DeMuth, Scott; Mullen, Mark; Pan, Paul

    2011-01-01

    In recent years, the Safeguards by Design (SBD) concept has received significant interest with respect to international (IAEA) safeguards objectives. However, less attention has been focused on the equally important topic of domestic (or national) Safeguards and Security by Design (SSBD), which addresses domestic requirements for material control and accounting (MC and A) and for physical protection, such as those of the Nuclear Regulatory Commission (NRC) in the United States. While international safeguards are concerned with detecting State diversion of nuclear material from peaceful uses to nuclear explosives purposes, domestic material control and accounting (MC and A) and physical protection are focused on non-State theft and sabotage. The International Atomic Energy Agency (IAEA) has described the Safeguards by Design (SBD) concept as an approach in which 'international safeguards are fully integrated into the design process of a new nuclear facility from the initial planning through design, construction, operation, and decommissioning.' This same concept is equally applicable to SSBD for domestic requirements. The United States Department of Energy (DOE) has initiated a project through its Office of Nuclear Energy (NE), and more specifically its Materials Protection, Accounting, and Control Technologies (MPACT) program, to develop a domestic SSBD discipline and methodology in parallel with similar efforts for international safeguards sponsored by the DOE Next Generation Safeguards Initiative (NGSI) and the IAEA. This paper identifies the key domestic safeguards and security requirements (i.e., MC and A and physical protection) and explains how and why Safeguards and Security by Design (SSBD) is important and beneficial for the design of future US nuclear energy systems. (author)

  14. Safeguards and security by design (SSBD) for the domestic threat - theft and sabotage

    International Nuclear Information System (INIS)

    Demuth, Scott F.; Mullen, Mark

    2011-01-01

    Safeguards by Design (SBD) is receiving significant interest with respect to international safeguards objectives. However, less attention has been focused on the equally important topic of domestic Safeguards and Security by Design (SSBD), which addresses requirements such as those of the Nuclear Regulatory Commission (NRC) in the United States. While international safeguards are concerned with detecting State diversion of nuclear material from peaceful to nuclear explosives purposes, domestic Material Protection, Control and Accounting measures (MPC and A) are focused on non-State theft and sabotage. The International Atomic Energy Agency (IAEA) has described the Safeguards by Design (SBD) concept as an approach in which 'international safeguards are fully integrated into the design process of a new nuclear facility from the initial planning through design, construction, operation, and decommissioning.' This same concept is equally applicable to SSBD for domestic requirements. The United States Department of Energy (DOE) has initiated a project through its Office of Nuclear Energy (NE) and more specifically its Fuel Cycle Research and Development (FCRD) program, to develop a domestic SSBD discipline and methodology in parallel with similar efforts sponsored by the DOE Next Generation Safeguards Initiative (NGSI) and the IAEA for international safeguards. This activity includes the participation of industry (through DOE-sponsored contracts) and DOE National Laboratories. This paper will identify the key domestic safeguards and security requirements (i.e. MC and A and physical protection) and explain how and why Safeguards and Security by Design (SSBD) is important and beneficial for the design of future US nuclear energy systems.

  15. Reactor sabotage vulnerability and vital-equipment identification

    International Nuclear Information System (INIS)

    Boudreau, J.M.; Haarman, R.A.

    1982-01-01

    Two ongoing programs at Los Alamos, the Vital Area Analysis Program and the Reactor Sabotage Vulnerability Program, are discussed. The Laboratory has been providing the Nuclear Regulatory Commission with technical support in identifying the vital areas at nuclear power plants through the use of sabotage fault trees. This procedure is being expanded to provide support for the Reactor Sabotage Vulnerability Assessment Program. A re-examination of some of the original system modeling assumptions, including a survey of the applicable research, is underway. A description of the survey work and the computerized data bases being used is provided. This program is expected to result in refinements in the existing procedures

  16. Establishing 'design basis threat' in Norway

    International Nuclear Information System (INIS)

    Maerli, M.B.; Naadland, E.; Reistad, O.

    2002-01-01

    Full text: INFCIRC 225 (Rev. 4) assumes that a state's physical protection system should be based on the state's evaluation of the threat, and that this should be reflected in the relevant legislation. Other factors should also be considered, including the state's emergency response capabilities and the existing and relevant measures of the state's system of accounting for and control of nuclear material. A design basis threat developed from an evaluation by the state of the threat of unauthorized removal of nuclear material and of sabotage of nuclear material and nuclear facilities is an essential element of a state's system of physical protection. The state should continuously review the threat, and evaluate the implications of any changes in that threat for the required levels and the methods of physical protection. As part of a national design basis threat assessment, this paper evaluates the risk of nuclear or radiological terrorism and sabotage in Norway. Possible scenarios are presented and plausible consequences are discussed with a view to characterize the risks. The need for more stringent regulatory requirements will be discussed, together with the (positive) impact of improved systems and procedures of physical protection on nuclear emergency planning. Special emphasis is placed on discussing the design basis threat for different scenarios in order to systemize regulatory efforts to update the current legislation, requirement for operators' contingency planning, response efforts and the need for emergency exercises. (author)

  17. Ranking of sabotage/tampering avoidance technology alternatives

    Energy Technology Data Exchange (ETDEWEB)

    Andrews, W.B.; Tabatabai, A.S.; Powers, T.B.; Daling, P.M.; Fecht, B.A.; Gore, B.F.; Overcast, T.D.; Rankin, W.R.; Schreiber, R.E.; Tawil, J.J.

    1986-01-01

    Pacific Northwest Laboratory conducted a study to evaluate alternatives to the design and operation of nuclear power plants, emphasizing a reduction of their vulnerability to sabotage. Estimates of core melt accident frequency during normal operations and from sabotage/tampering events were used to rank the alternatives. Core melt frequency for normal operations was estimated using sensitivity analysis of results of probabilistic risk assessments. Core melt frequency for sabotage/tampering was estimated by developing a model based on probabilistic risk analyses, historic data, engineering judgment, and safeguards analyses of plant locations where core melt events could be initiated. Results indicate the most effective alternatives focus on large areas of the plant, increase safety system redundancy, and reduce reliance on single locations for mitigation of transients. Less effective options focus on specific areas of the plant, reduce reliance on some plant areas for safe shutdown, and focus on less vulnerable targets.

  18. Ranking of sabotage/tampering avoidance technology alternatives

    International Nuclear Information System (INIS)

    Andrews, W.B.; Tabatabai, A.S.; Powers, T.B.

    1986-01-01

    Pacific Northwest Laboratory conducted a study to evaluate alternatives to the design and operation of nuclear power plants, emphasizing a reduction of their vulnerability to sabotage. Estimates of core melt accident frequency during normal operations and from sabotage/tampering events were used to rank the alternatives. Core melt frequency for normal operations was estimated using sensitivity analysis of results of probabilistic risk assessments. Core melt frequency for sabotage/tampering was estimated by developing a model based on probabilistic risk analyses, historic data, engineering judgment, and safeguards analyses of plant locations where core melt events could be initiated. Results indicate the most effective alternatives focus on large areas of the plant, increase safety system redundancy, and reduce reliance on single locations for mitigation of transients. Less effective options focus on specific areas of the plant, reduce reliance on some plant areas for safe shutdown, and focus on less vulnerable targets

  19. A Study on Establishment of Unacceptable Radiological Consequence (URC) for Physical Protection against Sabotage

    Energy Technology Data Exchange (ETDEWEB)

    Jung, Myungtak; Koh, Moonsung; Lee, Youngwook; Jo, Kwang Ho [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2014-05-15

    The international community has recommended that a graded approach should be applied to the establishment of the domestic regime for physical protection in accordance with fundamental principle H of the amended Convention on Physical Protection of Nuclear Material (CPPNM) and INFCIRC/225/rev.5. In Korea, Currently, the graded approach to unauthorized removal of nuclear material is divided into three categories (Category Ι, Category ΙΙ, Category ΙΙΙ) based on the IAEA INFCIRC/225/rev.5. Moreover, depending on the categorization of nuclear material, physical protection measures against unauthorized removal are also clearly categorized. But in the case of physical protection against sabotage, the graded approach to the physical protection measures is not applied since Unacceptable Radiological Consequence (URC) for identifying sabotage target and level is not determined. URC can be established based on either dose limit or design limit. The report by Sandia National Lab. in USA specifies that core damage is used for URC. Calculation of an exact dose is based on various assumptions and processes and subsequently increases uncertainty. Therefore, using design limit for decreasing uncertainty is more effective than using dose limit. In order to apply the graded approach to physical protection against sabotage, we have taken into Fundamental principle H : Physical protection requirements should be based on a graded approach, taking into account the current evaluation of the threat, the relative attractiveness, the nature of the material and potential consequences associated with the unauthorized removal of nuclear material and with the sabotage against nuclear material of nuclear facilities consideration legal and institutional standards on domestic and international radiological consequences and intended to provide a reference for the URC establishment by the State. The study on various standards led to the conclusion that each value has advantages and

  20. Design basis threat analysis and implementation of the physical protection system at Nuclear Facility of BATAN Yogyakarta

    International Nuclear Information System (INIS)

    Syarip

    2005-01-01

    An analysis to determine the design basis threat (DBT) and its follow-up through the implementation of physical protection system at the nuclear facility of BATAN Yogyakarta has been done. Methodology used for the analysis is based on the IAEA guidance for the development and maintenance of a DBT. Based on the analysis results, it can be concluded that the threat motivation is influenced by political situation (related to the government policy), criminal, sabotage and theft. The characteristics of threats are: not so well organized, terror, theft of materials information, involving insider (collusion), and intimidation to workers. Potential threat could from guests/students who take a practical job or laboratory exercise. Therefore, it is necessary to be anticipated the possibility and its impact of turmoil/demonstrators such as destruction of: lighting, road, fence, sabotage on the electric and communication lines, surrounding the Yogyakarta nuclear facility

  1. Summary report on transportation of nuclear fuel materials in Japan : transportation infrastructure, threats identified in open literature, and physical protection regulations.

    Energy Technology Data Exchange (ETDEWEB)

    Cochran, John Russell; Ouchi, Yuichiro (Japan Atomic Energy Agency, Japan); Furaus, James Phillip; Marincel, Michelle K.

    2008-03-01

    This report summarizes the results of three detailed studies of the physical protection systems for the protection of nuclear materials transport in Japan, with an emphasis on the transportation of mixed oxide fuel materials1. The Japanese infrastructure for transporting nuclear fuel materials is addressed in the first section. The second section of this report presents a summary of baseline data from the open literature on the threats of sabotage and theft during the transport of nuclear fuel materials in Japan. The third section summarizes a review of current International Atomic Energy Agency, Japanese and United States guidelines and regulations concerning the physical protection for the transportation of nuclear fuel materials.

  2. Radiological/toxicological sabotage assessments at the Savannah River Site

    International Nuclear Information System (INIS)

    Johnson, H.D.; Pascal, M.D.; Richardson, D.L.

    1995-01-01

    This paper describes the methods being employed by Westinghouse Savannah River Company (WSRC) to perform graded assessments of radiological and toxicological sabotage vulnerability at Savannah River Site (SRS) facilities. These assessments are conducted to ensure that effective measures are in place to prevent, mitigate, and respond to a potential sabotage event which may cause an airborne release of radiological/toxicological material, causing an adverse effect on the health and safety of employees, the public, and the environment. Department of Energy (DOE) Notice 5630.3A, open-quotes Protection of Departmental Facilities Against Radiological and Toxicological Sabotage,close quotes and the associated April 1993 DOE-Headquarters guidance provide the requirements and outline an eight-step process for hazardous material evaluation. The process requires the integration of information from a variety of disciplines, including safety, safeguards and security, and emergency preparedness. This paper summarizes WSRC's approach towards implementation of the DOE requirements, and explains the inter-relationships between the Radiological and Toxicological Assessments developed using this process, and facility Hazard Assessment Reports (HAs), Safety Analysis Reports (SARs), and Facility Vulnerability Assessments (VAs)

  3. "Set Up to Fail": Institutional Racism and the Sabotage of School Improvement

    Science.gov (United States)

    Taylor, Dianne L.; Clark, Menthia P.

    2009-01-01

    Data from two previous studies are reanalyzed using the lens of institutional racism to examine district decisions that undermined, or sabotaged, improvement efforts at schools attended by students of color. Opportunities to rectify the sabotage were available but not pursued. A model portrays the interaction between decision-maker intent,…

  4. SPTH3: subroutine for finding shortest sabotage paths

    International Nuclear Information System (INIS)

    Hulme, B.L.; Holdridge, D.B.

    1977-07-01

    This document explains how to construct a sabotage graph which models any fixed-site facility and how to use the subroutine SPTH3 to find shortest paths in the graph. The shortest sabotage paths represent physical routes through the site which would allow an adversary to take advantage of the greatest weaknesses in the system of barriers and alarms. The subroutine SPTH3 is a tool with which safeguards designers and analysts can study the relative effects of design changes on the adversary routing problem. In addition to showing how to use SPTH3, this report discusses the methods used to find shortest paths and several implementation details which cause SPTH3 to be extremely efficient

  5. A Study on Developing a Framework for Sabotage Protection of Nuclear Facilities

    International Nuclear Information System (INIS)

    Kim, Kilyoo; Jung, WooSik

    2007-01-01

    A methodology related to physical protection of nuclear facilities against sabotage is preparing by IAEA. However, the framework of IAEA is somewhat superficial and it seems not to reflect the risk concept since IAEA prefers a proven technology. In this paper, a framework for sabotage protection of nuclear facilities using risk assessment is described

  6. A standardized approach for determining radiological sabotage targets

    International Nuclear Information System (INIS)

    Gardner, B.H.; Snell, M.K.

    1993-01-01

    The US Department of Energy has required radiological sabotage vulnerability assessments to be conducted for years. However, the exact methodology to be used in this type of analysis still remains somewhat elusive. Therefore, there is tremendous variation in the methodologies and assumptions used to determine release levels and doses potentially affecting the health and safety of the public. In some cases, there are three orders of magnitude difference in results for dispersal of similar materials under similar meteorological conditions. To address this issue, the authors have developed an approach to standardizing radiological sabotage target analysis that starts by addressing basic assumptions and then directs the user to some recommended computerized analytical tools. Results from different dispersal codes are also compared in this analysis

  7. Training organizational supervisors to detect and prevent cyber insider threats: two approaches

    Directory of Open Access Journals (Sweden)

    Dee H. Andrews

    2013-05-01

    Full Text Available Cyber insider threat is intentional theft from, or sabotage of, a cyber system by someone within the organization. This article explores the use of advanced cognitive and instructional principles to accelerate learning in organizational supervisors to mitigate the cyber threat. It examines the potential advantage of using serious games to engage supervisors. It also posits two systematic instructional approaches for this training challenge – optimal path modelling and a competency-based approach. The paper concludes by discussing challenges of evaluating training for seldom occurring real world phenomena, like detecting a cyber-insider threat.

  8. Sabotage Operations of the Prewar Anti-Facist League - Poland

    National Research Council Canada - National Science Library

    Szubanski, Rajmund

    1960-01-01

    The following article is a translation and deals with sabotage operations of the prewar Anti-Fascist League that was connected to the Communist Party, the International Seaman's and Dockers' Unions...

  9. Summary report of workshop on sabotage protection in nuclear power plant design

    International Nuclear Information System (INIS)

    1977-02-01

    During the Summer of 1976, Sandia Laboratories hosted a workshop on Sabotage Protection in Nuclear Power Plant Design in which 11 consultants from the nuclear power industry participated. Each consultant is highly qualified and experienced in nuclear power plant design. The objective of the workshop was to identify practicable design measures which could be employed in future nuclear power plants to provide increased protection against sabotage. The report summarizes the conclusions and recommendations of the workshop

  10. Discussion of sabotage vulnerabilities: consequences of airborne releases

    International Nuclear Information System (INIS)

    Lu, M.S.; Epel, L.G.

    1985-01-01

    A simplified mathematical model has been developed to provide conservative estimates of radioactive and/or chemical dispersal consequences. The model is useful in assessing physical security protection needs and determining classification levels for information on DOE facilities. Sabotage scenarios for dispersals were developed based on public information, such as safety analysis reports and environmental impact statements for facilities of interest. The dispersal mechanisms considered included criticality incidents, explosive methods, pyrotechnics, lofting, etc. The technical knowledge required by a malevolent group intent upon causing dispersal includes the attack objective information, (target, source-consequences correlation and propagation characteristics) as well attack capability information (physical security, disperal know-how and engineered safety and protection features). Physical protection measures, which could protect materials via deterrence, detection, delay and apprehension, were suggested, along with classification techniques which could protect against dispersal by denying access to information critical to the success of sabotage. 9 refs., 6 figs

  11. The Faustian bargain-hazards of theft and sabotage: Nuclear proliferation

    International Nuclear Information System (INIS)

    Anon.

    1975-01-01

    It is argued that the fissionable material in nuclear reactors, fuel reprocessing plants, waste storage facilities and that contained in the shipments of radioactive waste are vulnerable to sabotage and theft. (R.L.)

  12. Getting even for customer mistreatment: the role of moral identity in the relationship between customer interpersonal injustice and employee sabotage.

    Science.gov (United States)

    Skarlicki, Daniel P; van Jaarsveld, Danielle D; Walker, David D

    2008-11-01

    Research on the "dark side" of organizational behavior has determined that employee sabotage is most often a reaction by disgruntled employees to perceived mistreatment. To date, however, most studies on employee retaliation have focused on intra-organizational sources of (in)justice. Results from this field study of customer service representatives (N = 358) showed that interpersonal injustice from customers relates positively to customer-directed sabotage over and above intra-organizational sources of fairness. Moreover, the association between unjust treatment and sabotage was moderated by 2 dimensions of moral identity (symbolization and internalization) in the form of a 3-way interaction. The relationship between injustice and sabotage was more pronounced for employees high (vs. low) in symbolization, but this moderation effect was weaker among employees who were high (vs. low) in internalization. Last, employee sabotage was negatively related to job performance ratings.

  13. Projected Source Terms for Potential Sabotage Events Related to Spent Fuel Shipments

    International Nuclear Information System (INIS)

    Luna, R.E.; Neuhauser, K.S.; Vigil, M.G.

    1999-01-01

    Two major studies, one sponsored by the U.S. Department of Energy and the other by the U.S. Nuclear Regulatory Commission, were conducted in the late 1970s and early 1980s to provide information and source terms for an optimally successful act of sabotage on spent fuel casks typical of those available for use. This report applies the results of those studies and additional analysis to derive potential source terms for certain classes of sabotage events on spent fuel casks and spent fuel typical of those which could be shipped in the early decades of the 21st century. In addition to updating the cask and spent fuel characteristics used in the analysis, two release mechanisms not included in the earlier works were identified and evaluated. As would be expected, inclusion of these additional release mechanisms resulted in a somewhat higher total release from the postulated sabotage events. Although health effects from estimated releases were addressed in the earlier study conducted for U.S. Department of Energy, they have not been addressed in this report. The results from this report maybe used to estimate health effects

  14. Protection of new and innovative NPPs against sabotage

    International Nuclear Information System (INIS)

    Guerpinar, Aybars

    2005-01-01

    The design of a nuclear installation requires the consideration of a multitude of aspects that also includes safety and protection against sabotage. Nuclear safety is a very important aspect of new reactor designs and new approaches to safety is a topic that has attracted international attention in recent years. The results of many IAEA Engineering Safety Reviews to nuclear installations have demonstrated that the way nuclear safety is considered in relation to external events has not been fully satisfactory for a majority of these. The main reasons for this involve the following: importing of different methods and criteria depending on the discipline involved related to the hazard in question (methods and criteria used in hydrology versus seismology for example), incorporation of design against external events too late in the process of design of the installation and appending the considerations for external events in assessment tools (both deterministic and probabilistic) as a separate item. By their nature, sabotage events may affect nuclear facilities as extreme loads not very differently from accidental external events and therefore face similar problems in the process of integration with the design of the installation at an early stage. (author)

  15. Plague and Paideia: Sabotage in Devising Theatre with Young People

    Science.gov (United States)

    Wessels, Anne

    2012-01-01

    This ethnography, completed by the classroom teacher in a publicly funded secondary school in Mississauga, Canada, explores issues of conflict and sabotage that affected a devising project with suburban young people. The processes of devising generated ethnographic data that included a play script and videotaped rehearsals and performances. As…

  16. Large fire scenarios in relation to sabotage of nuclear installations

    International Nuclear Information System (INIS)

    Contri, P.; Guerpinar, A.; ); Schneider, U.

    2005-01-01

    The analyses of sabotage scenarios carried out in recent years identified two major damaging mechanisms associated with such scenarios, namely: the mechanical interaction of solid bodies or pressure waves with the installations and the fire-related effects from burning substances. While the former effect may be addressed by available analytical tools developed for accidental scenarios, the latter deserves a new, specific engineering effort. In fact, all nuclear facilities are designed in relation to accidental fires; even so, they need to be assessed in relation to sabotage induced fire scenarios due to the special characteristics of such scenarios, not addressed by the current engineering practice for the design of nuclear installations. Conventional fire hazard analysis is based on the hypothesis of the presence of combustible materials in the buildings and limited number of contemporaneous sources of fire. In addition, conventional fire safety assessment relies upon the presence of mitigation measures and fire related operational procedures. In a sabotage event the validity of all these assumptions need to be checked and if the assumptions cannot be supported, then the analysis should be revised and other alternatives of protection should be developed. Also the implementation of emergency planning should be reviewed to take account of this concern. This paper collects state-of-the-art experience from some Countries, which represents the background information for the development of new IAEA documents in this field. The paper reviews how the current design practice for nuclear installations can cope with large fire scenarios caused by malevolent actions and provides recommendations to designers and operators on how to address these issues in a reasonable framework. (authors)

  17. Spent fuel sabotage test program, characterization of aerosol dispersal : interim final report

    International Nuclear Information System (INIS)

    Gregson, Michael Warren; Brockmann, John E.; Loiseau, Olivier; Klennert, Lindsay A.; Nolte, Oliver; Molecke, Martin Alan; Autrusson, Bruno A.; Koch, Wolfgang; Pretzsch, Gunter Guido; Brucher, Wenzel; Steyskal, Michele D.

    2008-01-01

    This multinational, multi-phase spent fuel sabotage test program is quantifying the aerosol particles produced when the products of a high energy density device (HEDD) interact with and explosively particulate test rodlets that contain pellets of either surrogate materials or actual spent fuel. This program provides source-term data that are relevant to plausible sabotage scenarios in relation to spent fuel transport and storage casks and associated risk assessments. We present details and significant results obtained from this program from 2001 through 2007. Measured aerosol results include: respirable fractions produced; amounts, nuclide content, and produced particle size distributions and morphology; measurements of volatile fission product species enhanced sorption--enrichment factors onto respirable particles; and, status on determination of the spent fuel ratio, SFR, needed for scaling studies. Emphasis is provided on recent Phase 3 tests using depleted uranium oxide pellets plus non-radioactive fission product dopants in surrogate spent fuel test rodlets, plus the latest surrogate cerium oxide results and aerosol laboratory supporting calibration work. The DUO 2 , CeO 2 , plus fission product dopant aerosol particle results are compared with available historical data. We also provide a status review on continuing preparations for the final Phase 4 in this program, tests using individual short rodlets containing actual spent fuel from U.S. PWR reactors, with both high- and lower-burnup fuel. The source-term data, aerosol results, and program design have been tailored to support and guide follow-on computer modeling of aerosol dispersal hazards and radiological consequence assessments. This spent fuel sabotage, aerosol test program was performed primarily at Sandia National Laboratories, with support provided by both the U.S. Department of Energy and the Nuclear Regulatory Commission. This program has significant input from, and is cooperatively supported and

  18. Spent fuel sabotage aerosol ratio program : FY 2004 test and data summary.

    Energy Technology Data Exchange (ETDEWEB)

    Brucher, Wenzel (Gesellschaft fur Anlagen- und Reaktorsicherheit, Germany); Koch, Wolfgang (Fraunhofer Institut fur Toxikologie und Experimentelle Medizin, Germany); Pretzsch, Gunter Guido (Gesellschaft fur Anlagen- und Reaktorsicherheit, Germany); Loiseau, Olivier (Institut de Radioprotection et de Surete Nucleaire, France); Mo, Tin (U.S. Nuclear Regulatory Commission, Washington, DC); Billone, Michael C. (Argonne National Laboratory, Argonne, IL); Autrusson, Bruno A. (Institut de Radioprotection et de Surete Nucleaire, France); Young, F. I. (U.S. Nuclear Regulatory Commission, Washington, DC); Coats, Richard Lee; Burtseva, Tatiana (Argonne National Laboratory, Argonne, IL); Luna, Robert Earl; Dickey, Roy R.; Sorenson, Ken Bryce; Nolte, Oliver (Fraunhofer Institut fur Toxikologie und Experimentelle Medizin, Germany); Thompson, Nancy Slater (U.S. Department of Energy, Washington, DC); Hibbs, Russell S. (U.S. Department of Energy, Washington, DC); Gregson, Michael Warren; Lange, Florentin (Gesellschaft fur Anlagen- und Reaktorsicherheit, Germany); Molecke, Martin Alan; Tsai, Han-Chung (Argonne National Laboratory, Argonne, IL)

    2005-07-01

    This multinational, multi-phase spent fuel sabotage test program is quantifying the aerosol particles produced when the products of a high energy density device (HEDD) interact with and explosively particulate test rodlets that contain pellets of either surrogate materials or actual spent fuel. This program has been underway for several years. This program provides data that are relevant to some sabotage scenarios in relation to spent fuel transport and storage casks, and associated risk assessments. The program also provides significant technical and political benefits in international cooperation. We are quantifying the Spent Fuel Ratio (SFR), the ratio of the aerosol particles released from HEDD-impacted actual spent fuel to the aerosol particles produced from surrogate materials, measured under closely matched test conditions, in a contained test chamber. In addition, we are measuring the amounts, nuclide content, size distribution of the released aerosol materials, and enhanced sorption of volatile fission product nuclides onto specific aerosol particle size fractions. These data are the input for follow-on modeling studies to quantify respirable hazards, associated radiological risk assessments, vulnerability assessments, and potential cask physical protection design modifications. This document includes an updated description of the test program and test components for all work and plans made, or revised, during FY 2004. It also serves as a program status report as of the end of FY 2004. All available test results, observations, and aerosol analyses plus interpretations--primarily for surrogate material Phase 2 tests, series 2/5A through 2/9B, using cerium oxide sintered ceramic pellets are included. Advanced plans and progress are described for upcoming tests with unirradiated, depleted uranium oxide and actual spent fuel test rodlets. This spent fuel sabotage--aerosol test program is coordinated with the international Working Group for Sabotage Concerns of

  19. Spent fuel sabotage aerosol ratio program : FY 2004 test and data summary

    International Nuclear Information System (INIS)

    Brucher, Wenzel; Koch, Wolfgang; Pretzsch, Gunter Guido; Loiseau, Olivier; Mo, Tin; Billone, Michael C.; Autrusson, Bruno A.; Young, F. I.; Coats, Richard Lee; Burtseva, Tatiana; Luna, Robert Earl; Dickey, Roy R.; Sorenson, Ken Bryce; Nolte, Oliver; Thompson, Nancy Slater; Hibbs, Russell S.; Gregson, Michael Warren; Lange, Florentin; Molecke, Martin Alan; Tsai, Han-Chung

    2005-01-01

    This multinational, multi-phase spent fuel sabotage test program is quantifying the aerosol particles produced when the products of a high energy density device (HEDD) interact with and explosively particulate test rodlets that contain pellets of either surrogate materials or actual spent fuel. This program has been underway for several years. This program provides data that are relevant to some sabotage scenarios in relation to spent fuel transport and storage casks, and associated risk assessments. The program also provides significant technical and political benefits in international cooperation. We are quantifying the Spent Fuel Ratio (SFR), the ratio of the aerosol particles released from HEDD-impacted actual spent fuel to the aerosol particles produced from surrogate materials, measured under closely matched test conditions, in a contained test chamber. In addition, we are measuring the amounts, nuclide content, size distribution of the released aerosol materials, and enhanced sorption of volatile fission product nuclides onto specific aerosol particle size fractions. These data are the input for follow-on modeling studies to quantify respirable hazards, associated radiological risk assessments, vulnerability assessments, and potential cask physical protection design modifications. This document includes an updated description of the test program and test components for all work and plans made, or revised, during FY 2004. It also serves as a program status report as of the end of FY 2004. All available test results, observations, and aerosol analyses plus interpretations--primarily for surrogate material Phase 2 tests, series 2/5A through 2/9B, using cerium oxide sintered ceramic pellets are included. Advanced plans and progress are described for upcoming tests with unirradiated, depleted uranium oxide and actual spent fuel test rodlets. This spent fuel sabotage--aerosol test program is coordinated with the international Working Group for Sabotage Concerns of

  20. Spent fuel sabotage test program, characterization of aerosol dispersal : interim final report.

    Energy Technology Data Exchange (ETDEWEB)

    Gregson, Michael Warren; Brockmann, John E.; Loiseau, Olivier (Institut de Radioprotection et de Surete Nucleaire, France); Klennert, Lindsay A.; Nolte, Oliver (Fraunhofer Institut fur Toxikologie und Experimentelle Medizin, Germany); Molecke, Martin Alan; Autrusson, Bruno A. (Institut de Radioprotection et de Surete Nucleaire, France); Koch, Wolfgang (Fraunhofer Institut fur Toxikologie und Experimentelle Medizin, Germany); Pretzsch, Gunter Guido (Gesellschaft fur Anlagen- und Reaktorsicherheit, Germany); Brucher, Wenzel (Gesellschaft fur Anlagen- und Reaktorsicherheit, Germany); Steyskal, Michele D.

    2008-03-01

    This multinational, multi-phase spent fuel sabotage test program is quantifying the aerosol particles produced when the products of a high energy density device (HEDD) interact with and explosively particulate test rodlets that contain pellets of either surrogate materials or actual spent fuel. This program provides source-term data that are relevant to plausible sabotage scenarios in relation to spent fuel transport and storage casks and associated risk assessments. We present details and significant results obtained from this program from 2001 through 2007. Measured aerosol results include: respirable fractions produced; amounts, nuclide content, and produced particle size distributions and morphology; measurements of volatile fission product species enhanced sorption--enrichment factors onto respirable particles; and, status on determination of the spent fuel ratio, SFR, needed for scaling studies. Emphasis is provided on recent Phase 3 tests using depleted uranium oxide pellets plus non-radioactive fission product dopants in surrogate spent fuel test rodlets, plus the latest surrogate cerium oxide results and aerosol laboratory supporting calibration work. The DUO{sub 2}, CeO{sub 2}, plus fission product dopant aerosol particle results are compared with available historical data. We also provide a status review on continuing preparations for the final Phase 4 in this program, tests using individual short rodlets containing actual spent fuel from U.S. PWR reactors, with both high- and lower-burnup fuel. The source-term data, aerosol results, and program design have been tailored to support and guide follow-on computer modeling of aerosol dispersal hazards and radiological consequence assessments. This spent fuel sabotage, aerosol test program was performed primarily at Sandia National Laboratories, with support provided by both the U.S. Department of Energy and the Nuclear Regulatory Commission. This program has significant input from, and is cooperatively

  1. Conceptual Framework for Physical Protection Against Sabotage Considering Plant-specific Radiological Consequences

    International Nuclear Information System (INIS)

    Lee, Joung Hoon; Yu, Dong Han

    2010-01-01

    According to the Generation IV (Gen IV) Technology Roadmap, Gen IV nuclear energy systems (NESs) should highlight proliferation resistance and physical protection (PR and PP) as one of the four goals along with sustainability, safety and reliability, and economics. Especially, physical protection (PP) is the typical important characteristic of an NES that impedes the theft of materials suitable for nuclear explosives or radiation dispersal devices (RDD) and the sabotage of facilities and transportation by subnation entities and other non-Host State adversaries. These two subjects have been studied separately. Proliferation is commonly considered as an international concern and the past work on the PR assessments can be found. On the other hands, PP is regarded as a State security concern, much of which is classified and facility-dependent. Recently, more concern has been focused on the PP design and regulation because of rapid environment changes including radiological consequences by internal sabotage and nuclear terrorism by RDDs. The current PP Regulation has been applied intensively to the existing nuclear facilities and could be a possible guidance for the future GEN-IV NESs. This paper first reviews the IAEA guide document, INFCIRC/225, which was accepted as the standard international guideline in the physical protection area. It has been updated several times up to now, and is undergoing another revision. The paper introduces current substantial changes in the document regarding PP including the national nuclear security and sabotage in the nuclear facilities. Then, it presents a conceptual framework for physical protection against sabotage considering plant-specific radiological consequence after malicious acts within certain vital areas. The framework combines the newly developed method of vital area identification, the current PSA level 2 works, and physical protection concepts. This would help to improve a design concept of new physical protection

  2. Conceptual Framework for Physical Protection Against Sabotage Considering Plant-specific Radiological Consequences

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Joung Hoon; Yu, Dong Han [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2010-10-15

    According to the Generation IV (Gen IV) Technology Roadmap, Gen IV nuclear energy systems (NESs) should highlight proliferation resistance and physical protection (PR and PP) as one of the four goals along with sustainability, safety and reliability, and economics. Especially, physical protection (PP) is the typical important characteristic of an NES that impedes the theft of materials suitable for nuclear explosives or radiation dispersal devices (RDD) and the sabotage of facilities and transportation by subnation entities and other non-Host State adversaries. These two subjects have been studied separately. Proliferation is commonly considered as an international concern and the past work on the PR assessments can be found. On the other hands, PP is regarded as a State security concern, much of which is classified and facility-dependent. Recently, more concern has been focused on the PP design and regulation because of rapid environment changes including radiological consequences by internal sabotage and nuclear terrorism by RDDs. The current PP Regulation has been applied intensively to the existing nuclear facilities and could be a possible guidance for the future GEN-IV NESs. This paper first reviews the IAEA guide document, INFCIRC/225, which was accepted as the standard international guideline in the physical protection area. It has been updated several times up to now, and is undergoing another revision. The paper introduces current substantial changes in the document regarding PP including the national nuclear security and sabotage in the nuclear facilities. Then, it presents a conceptual framework for physical protection against sabotage considering plant-specific radiological consequence after malicious acts within certain vital areas. The framework combines the newly developed method of vital area identification, the current PSA level 2 works, and physical protection concepts. This would help to improve a design concept of new physical protection

  3. Truck bomb and insider threats to nuclear facilities

    International Nuclear Information System (INIS)

    Hirsch, D.

    1987-01-01

    In the nuclear field, two the these weak links in the security chain are the truck bomb threat and the insider threat. The risks associated with terrorist use of vehicular bombs against nuclear targets surfaced (actually, resurfaced) followed the terrorist attacks on the US Embassy annex and the Marine compound in Leb Concern was expressed that similar attacks against nuclear facilities could result in substantial damage and release of radioactivity. Since the current regulations of the NRC require licensees to protect only against attacks on foot (and even then, only against very small attacking forces), shortly after the Lebanon bombings, that agency commenced an urgent rulemaking to require its licensees to protect against truck bombs. Inexplicably, that rulemaking was called off after research results indicated that the truck bomb threat to nuclear facilities was even more serious than previously thought. Even were nuclear facilities adequately protected against external attack, be the aim theft or sabotage, the greatest security risk to these sites - the threat of action by insiders - would remain. The traditional methods of protecting against the insider threat - such as the two-person rule, strict compartmentalization of vital areas, and design features that make damage to two or more redundant systems by one individual difficult - are generally expensive and have encountered substantial resistance from the nuclear industry, which has restrained the NRC from requiring them

  4. Are you being sabotaged by your coworkers?

    Science.gov (United States)

    Ferrara-Love, R

    1998-10-01

    Men and women are both guilty of sabotaging coworkers, but men and women do it differently and for different reasons. Men tend to do it more overtly and for more work-related reasons. However, women are more covert; their reasons are motivated more by jealousy of another's success or their own insecurity. Once women are betrayed by another, they take it more personally than their male counterparts. Men confront the betrayer and move on; that is business. Women do not confront the betrayer and see betrayal in the workplace as being let down by their friends. Women need to treat business relationships and situations as business, not as friendships.

  5. A Feasibility Study on Detection of Insider Threats based on Human Bio-signals

    Energy Technology Data Exchange (ETDEWEB)

    Suh, Young A; Yim, Man-Sung [KAIST, Daejeon (Korea, Republic of)

    2016-10-15

    The insider threat means that trusted workers in an organization might carry out harmful acts from the negligent use of classified data to potentially sabotage the workplace. Surveys and studies conducted over the last decade have consistently shown the critical nature of the insider threats problem, in both government and private sectors. The shortcomings of existing systems, such as mental self-assessment and peer review, are very subjective, biased-assessments and employed infrequently. To overcome these limitations, this study investigates the feasibility of detecting and predicting an insider threat by using human biodata, from smart wearable devices. This paper showed the feasibility of predicting and detecting insider threats using EEG, GSR and ECG signals. In the section 2.1, two research hypotheses were established to identify the significant difference on EEG, GSR and ECG signals when the subject decided bad action and is the placed in deceit situation. These hypotheses were tested using two kinds of pilot experiments in the form of input (stimulus) and output (checking response of physiological signals and reaction time)

  6. Semiochemical sabotage: behavioral chemicals for protection of western conifers from bark beetles

    Science.gov (United States)

    Nancy. E. Gillette; A. Steve Munson

    2009-01-01

    The discovery and elucidation of volatile behavioral chemicals used by bark beetles to locate hosts and mates has revealed a rich potential for humans to sabotage beetle host-finding and reproduction. Here, we present a description of currently available semiochemical methods for use in monitoring and controlling bark beetle pests in western conifer forests. Delivery...

  7. Pathfinding in graph-theoretic sabotage models. I. Simultaneous attack by several teams

    International Nuclear Information System (INIS)

    Hulme, B.L.

    1976-07-01

    Graph models are developed for fixed-site safeguards systems. The problem of finding optimal routes for several sabotage teams is cast as a problem of finding shortest paths in a graph. The motivation, rationale, and interpretation of the mathematical models are discussed in detail, and an algorithm for efficiently solving the associated path problem is described

  8. Spent fuel sabotage aerosol test program :FY 2005-06 testing and aerosol data summary

    International Nuclear Information System (INIS)

    Gregson, Michael Warren; Brockmann, John E.; Nolte, O.; Loiseau, O.; Koch, W.; Molecke, Martin Alan; Autrusson, Bruno; Pretzsch, Gunter Guido; Billone, M. C.; Lucero, Daniel A.; Burtseva, T.; Brucher, W; Steyskal, Michele D.

    2006-01-01

    This multinational, multi-phase spent fuel sabotage test program is quantifying the aerosol particles produced when the products of a high energy density device (HEDD) interact with and explosively particulate test rodlets that contain pellets of either surrogate materials or actual spent fuel. This program has been underway for several years. This program provides source-term data that are relevant to some sabotage scenarios in relation to spent fuel transport and storage casks, and associated risk assessments. This document focuses on an updated description of the test program and test components for all work and plans made, or revised, primarily during FY 2005 and about the first two-thirds of FY 2006. It also serves as a program status report as of the end of May 2006. We provide details on the significant findings on aerosol results and observations from the recently completed Phase 2 surrogate material tests using cerium oxide ceramic pellets in test rodlets plus non-radioactive fission product dopants. Results include: respirable fractions produced; amounts, nuclide content, and produced particle size distributions and morphology; status on determination of the spent fuel ratio, SFR (the ratio of respirable particles from real spent fuel/respirables from surrogate spent fuel, measured under closely matched test conditions, in a contained test chamber); and, measurements of enhanced volatile fission product species sorption onto respirable particles. We discuss progress and results for the first three, recently performed Phase 3 tests using depleted uranium oxide, DUO 2 , test rodlets. We will also review the status of preparations and the final Phase 4 tests in this program, using short rodlets containing actual spent fuel from U.S. PWR reactors, with both high- and lower-burnup fuel. These data plus testing results and design are tailored to support and guide, follow-on computer modeling of aerosol dispersal hazards and radiological consequence assessments

  9. A systematic method for identifying vital areas at complex nuclear facilities.

    Energy Technology Data Exchange (ETDEWEB)

    Beck, David Franklin; Hockert, John

    2005-05-01

    Identifying the areas to be protected is an important part of the development of measures for physical protection against sabotage at complex nuclear facilities. In June 1999, the International Atomic Energy Agency published INFCIRC/225/Rev.4, 'The Physical Protection of Nuclear Material and Nuclear Facilities.' This guidance recommends that 'Safety specialists, in close cooperation with physical protection specialists, should evaluate the consequences of malevolent acts, considered in the context of the State's design basis threat, to identify nuclear material, or the minimum complement of equipment, systems or devices to be protected against sabotage.' This report presents a structured, transparent approach for identifying the areas that contain this minimum complement of equipment, systems, and devices to be protected against sabotage that is applicable to complex nuclear facilities. The method builds upon safety analyses to develop sabotage fault trees that reflect sabotage scenarios that could cause unacceptable radiological consequences. The sabotage actions represented in the fault trees are linked to the areas from which they can be accomplished. The fault tree is then transformed (by negation) into its dual, the protection location tree, which reflects the sabotage actions that must be prevented in order to prevent unacceptable radiological consequences. The minimum path sets of this fault tree dual yield, through the area linkage, sets of areas, each of which contains nuclear material, or a minimum complement of equipment, systems or devices that, if protected, will prevent sabotage. This method also provides guidance for the selection of the minimum path set that permits optimization of the trade-offs among physical protection effectiveness, safety impact, cost and operational impact.

  10. Design Basis Threat (DBT) Approach for the First NPP Security System in Indonesia

    International Nuclear Information System (INIS)

    Ign Djoko Irianto

    2004-01-01

    Design Basis Threat (DBT) is one of the main factors to be taken into account in the design of physical protection system of nuclear facility. In accordance with IAEA's recommendations outlined in INFCIRC/225/Rev.4 (Corrected), DBT is defined as: attributes and characteristics of potential insider and/or external adversaries, who might attempt unauthorized removal of nuclear material or sabotage against the nuclear facilities. There are three types of adversary that must be considered in DBT, such as adversary who comes from the outside (external adversary), adversary who comes from the inside (internal adversary), and adversary who comes from outside and colludes with insiders. Current situation in Indonesia, where many bomb attacks occurred, requires serious attention on DBT in the physical protection design of NPP which is to be built in Indonesia. This paper is intended to describe the methodology on how to create and implement a Design Basis Threat in the design process of NPP physical protection in Indonesia. (author)

  11. Radiological source terms resulting from sabotage to transportation casks: Final report

    International Nuclear Information System (INIS)

    Miller, N.E.; Fentiman, A.W.; Kuhlman, M.R.; Ebersole, H.N.; Trott, B.D.; Orban, J.E.

    1986-11-01

    The Nuclear Regulatory Commission (NRC) promulgated a rule, 10 CFR 73.37, which established requirements for safeguarding shipments of spent fuel to reduce the risk from acts of sabotage of highly radioactive materials. After the rule became effective, experimental programs conducted by Battelle for the NRC and by Sandia for the DOE showed the consequences of an attack using explosives on a shipment of PWR spent fuel were significantly less than had been indicated by earlier analytical studies. As a result, NRC is considering modifying the safeguards requirements. In support of NRC's efforts to modify the rule, Battelle has conducted additional experimental studies to evaluate the consequences of attacks on shipments of high-temperature gas-cooled reactor (HTGR) spent fuel, nonpower reactor (NPR) spent fuel, and vitrified high-level waste (HLW). Model casks containing surrogates of the spent fuels or high-level waste were penetrated by the jet from a precision shaped charge. Air samples collected after each test were used to estimate the quantities of respirable material released after the cask was penetrated. Results of the tests were scaled by specially developed scaling factors to estimate the releases that may occur from attacks on full-sized shipments of the materials. It was concluded that the sabotage of shipments of HTGR spent fuel, NPR spent fuel, or vitrified HLW should have no greater consequences than those predicted for shipments of PWR spent fuel

  12. Current Status of the Cyber Threat Assessment for Nuclear Facilities

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Hyun Doo [KINAC, Daejeon (Korea, Republic of)

    2016-05-15

    In December 2014, unknown hackers hacked internal documents sourced from Korea Hydro and Nuclear Power (KHNP) and those electronic documents were posted five times on a Social Network Service (SNS). The data included personal profiles, flow charts, manuals and blueprints for installing pipes in the nuclear power plant. Although the data were not critical to operation or sabotage of the plant, it threatened people and caused social unrest in Korea and neighboring countries. In December 2015, cyber attack on power grid caused a blackout for hundreds of thousands of people in Ukraine. The power outage was caused by a sophisticated attack using destructive malware called 'BlackEnergy'. Cyber attacks are reality in today's world and critical infrastructures are increasingly targeted. Critical infrastructures, such as the nuclear power plant, need to be proactive and protect the nuclear materials, assets and facilities from potential cyber attacks. The threat assessment document and its detailed procedure are confidential for the State. Nevertheless, it is easy to find cooperation on assessing and evaluating the threats of nuclear materials and facilities with other government departments or agencies including the national police. The NSSC and KINAC also cooperated with the National Intelligence Service (NIS) and National Security Research Institute (NSR). However, robust cyber threat assessment system and regular consultative group should be established with domestic and overseas organization including NIS, NSR, the National Police Agency and the military force to protect and ensure to safety of people, public and environment from rapidly changing and upgrading cyber threats.

  13. Current Status of the Cyber Threat Assessment for Nuclear Facilities

    International Nuclear Information System (INIS)

    Kim, Hyun Doo

    2016-01-01

    In December 2014, unknown hackers hacked internal documents sourced from Korea Hydro and Nuclear Power (KHNP) and those electronic documents were posted five times on a Social Network Service (SNS). The data included personal profiles, flow charts, manuals and blueprints for installing pipes in the nuclear power plant. Although the data were not critical to operation or sabotage of the plant, it threatened people and caused social unrest in Korea and neighboring countries. In December 2015, cyber attack on power grid caused a blackout for hundreds of thousands of people in Ukraine. The power outage was caused by a sophisticated attack using destructive malware called 'BlackEnergy'. Cyber attacks are reality in today's world and critical infrastructures are increasingly targeted. Critical infrastructures, such as the nuclear power plant, need to be proactive and protect the nuclear materials, assets and facilities from potential cyber attacks. The threat assessment document and its detailed procedure are confidential for the State. Nevertheless, it is easy to find cooperation on assessing and evaluating the threats of nuclear materials and facilities with other government departments or agencies including the national police. The NSSC and KINAC also cooperated with the National Intelligence Service (NIS) and National Security Research Institute (NSR). However, robust cyber threat assessment system and regular consultative group should be established with domestic and overseas organization including NIS, NSR, the National Police Agency and the military force to protect and ensure to safety of people, public and environment from rapidly changing and upgrading cyber threats

  14. Major Cyber threat on Nuclear Facility and Key Entry Points of Malicious Codes

    Energy Technology Data Exchange (ETDEWEB)

    Shin, Ickhyun; Kwon, Kookheui [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2013-05-15

    Cyber security incident explicitly shows that the domestic intra net system which is not connected to the Internet can be compromised by the USB based mal ware which was developed by the state-sponsored group. It also tells that the actor for cyber-attack has been changed from script kiddies to state's governments and the target has been changed to nation's main infrastructures such as electricity, transportation and etc. Since the cyber sabotage on nuclear facility has been proven to be possible and can be replicated again with same method, the cyber security on nuclear facility must be strengthened. In this paper, it is explained why the malicious code is the one of the biggest cyber threat in nuclear facility's digital I and C(Instrumentation and Controls) system by analyzing recent cyber attacks and well-known malicious codes. And a feasible cyber attack scenario on nuclear facility's digital I and C system is suggested along with some security measures for prevention of malicious code. As experienced from the cyber sabotage on Iranian nuclear facility in 2010, cyber attack on nuclear facility can be replicated by infecting the computer network with malicious codes. One of the cyber attack scenario on nuclear digital I and C computer network with using malicious code was suggested to help security manager establishing cyber security plan for prevention of malicious code. And some security measures on prevention of malicious code are also provided for reference.

  15. Major Cyber threat on Nuclear Facility and Key Entry Points of Malicious Codes

    International Nuclear Information System (INIS)

    Shin, Ickhyun; Kwon, Kookheui

    2013-01-01

    Cyber security incident explicitly shows that the domestic intra net system which is not connected to the Internet can be compromised by the USB based mal ware which was developed by the state-sponsored group. It also tells that the actor for cyber-attack has been changed from script kiddies to state's governments and the target has been changed to nation's main infrastructures such as electricity, transportation and etc. Since the cyber sabotage on nuclear facility has been proven to be possible and can be replicated again with same method, the cyber security on nuclear facility must be strengthened. In this paper, it is explained why the malicious code is the one of the biggest cyber threat in nuclear facility's digital I and C(Instrumentation and Controls) system by analyzing recent cyber attacks and well-known malicious codes. And a feasible cyber attack scenario on nuclear facility's digital I and C system is suggested along with some security measures for prevention of malicious code. As experienced from the cyber sabotage on Iranian nuclear facility in 2010, cyber attack on nuclear facility can be replicated by infecting the computer network with malicious codes. One of the cyber attack scenario on nuclear digital I and C computer network with using malicious code was suggested to help security manager establishing cyber security plan for prevention of malicious code. And some security measures on prevention of malicious code are also provided for reference

  16. 'NRBC' threat: is this concept still valid?

    International Nuclear Information System (INIS)

    Lacronique, J.F.

    2006-01-01

    About 10 years ago, after the Sarin attack in Tokyo, the world discover that terrorists could use again radio-nuclear, chemical or biological agents to launch attacks, just to cause terror and disruption of western economies. This has forged the acronym 'NRBC'. In terms of likelihood, nuclear and radiological attacks could be considered among the most easy to prepare, and some possible acts are listed in this paper. A considerable amount of work has been prepared for the preparedness against radio-nuclear attacks, during the last 3 years, by World Health Organization (WHO), International Atomic Energy Agency (IAEA), the Atomic Energy Agency (AEN) as well as by the International Commission of Radio Protection (ICRP). A series of documents have been issued from international cooperation. These documents shows specificities to the R/N threat in terms of health consequences, that make this threat less prone to international cooperative efforts than biological threats. In addition, the Ministers of Health of the G7 countries have created an 'Global Health Security Initiative' (GHSI) in 2002 to anticipate crisis such as the anthrax problem, or other possible NRBC threats

  17. Initiation of depleted uranium oxide and spent fuel testing for the spent fuel sabotage aerosol ratio programme

    International Nuclear Information System (INIS)

    Molecke, M.A.; Gregson, M.W.; Sorenson, K.B.

    2004-01-01

    We provide a detailed overview of an on-going, multinational test programme that is developing aerosol data for some spent fuel sabotage scenarios on spent fuel transport and storage casks. Experiments are being performed to quantify the aerosolised materials plus volatilised fission products generated from actual spent fuel and surrogate material test rods, due to impact by a high-energy/density device. The programme participants in the United States plus Germany, France and the United Kingdom, part of the international Working Group for Sabotage Concerns of Transport and Storage Casks (WGSTSC) have strongly supported and coordinated this research programme. Sandia National Laboratories has the lead role for conducting this research programme; test programme support is provided by both the US Department of Energy and the US Nuclear Regulatory Commission. We provide a summary of the overall, multiphase test design and a description of all explosive containment and aerosol collection test components used. We focus on the recently initiated tests on 'surrogate' spent fuel, unirradiated depleted uranium oxide and forthcoming actual spent fuel tests. We briefly summarise similar results from completed surrogate tests that used non-radioactive, sintered cerium oxide ceramic pellets in test rods. (author)

  18. Examining the Relationship of Business Operations and the Information Security Culture in the United States

    Science.gov (United States)

    Wynn, Cynthia L.

    2017-01-01

    An increase in information technology has caused and increased in threats towards information security. Threats are malware, viruses, sabotage from employees, and hacking into computer systems. Organizations have to find new ways to combat vulnerabilities and threats of internal and external threats to protect their information security and…

  19. The NNSA global threat reduction initiative's efforts to minimize the use of highly enriched uranium for medical isotope production

    International Nuclear Information System (INIS)

    Staples, Parrish

    2010-01-01

    The mission of the National Nuclear Security Administration's (NNSA) Office of Global Threat Reduction (GTRI) is to reduce and protect vulnerable nuclear and radiological materials located at civilian sites worldwide. GTRI is a key organization for supporting domestic and global efforts to minimize and, to the extent possible, eliminate the use of highly enriched uranium (HEU) in civilian nuclear applications. GTRI implements the following activities in order to achieve its threat reduction and HEU minimization objectives: Converting domestic and international civilian research reactors and isotope production facilities from the use of HEU to low enriched uranium (LEU); Demonstrating the viability of medical isotope production technologies that do not use HEU; Removing or disposing excess nuclear and radiological materials from civilian sites worldwide; and Protecting high-priority nuclear and radiological materials worldwide from theft and sabotage. This paper provides a brief overview on the recent developments and priorities for GTRI program activities in 2010, with a particular focus on GTRI's efforts to demonstrate the viability of non-HEU based medical isotope production technologies. (author)

  20. Initiation of depleted uranium oxide and spent fuel testing for the spent fuel sabotage aerosol ratio program

    Energy Technology Data Exchange (ETDEWEB)

    Molecke, M.A.; Gregson, M.W.; Sorenson, K.B. [Sandia National Labs. (United States); Billone, M.C.; Tsai, H. [Argonne National Lab. (United States); Koch, W.; Nolte, O. [Fraunhofer Inst. fuer Toxikologie und Experimentelle Medizin (Germany); Pretzsch, G.; Lange, F. [Gesellschaft fuer Anlagen- und Reaktorsicherheit (Germany); Autrusson, B.; Loiseau, O. [Inst. de Radioprotection et de Surete Nucleaire (France); Thompson, N.S.; Hibbs, R.S. [U.S. Dept. of Energy (United States); Young, F.I.; Mo, T. [U.S. Nuclear Regulatory Commission (United States)

    2004-07-01

    We provide a detailed overview of an ongoing, multinational test program that is developing aerosol data for some spent fuel sabotage scenarios on spent fuel transport and storage casks. Experiments are being performed to quantify the aerosolized materials plus volatilized fission products generated from actual spent fuel and surrogate material test rods, due to impact by a high energy density device, HEDD. The program participants in the U.S. plus Germany, France, and the U.K., part of the international Working Group for Sabotage Concerns of Transport and Storage Casks, WGSTSC have strongly supported and coordinated this research program. Sandia National Laboratories, SNL, has the lead role for conducting this research program; test program support is provided by both the U.S. Department of Energy and Nuclear Regulatory Commission. WGSTSC partners need this research to better understand potential radiological impacts from sabotage of nuclear material shipments and storage casks, and to support subsequent risk assessments, modeling, and preventative measures. We provide a summary of the overall, multi-phase test design and a description of all explosive containment and aerosol collection test components used. We focus on the recently initiated tests on ''surrogate'' spent fuel, unirradiated depleted uranium oxide, and forthcoming actual spent fuel tests. The depleted uranium oxide test rodlets were prepared by the Institut de Radioprotection et de Surete Nucleaire, in France. These surrogate test rodlets closely match the diameter of the test rodlets of actual spent fuel from the H.B. Robinson reactor (high burnup PWR fuel) and the Surry reactor (lower, medium burnup PWR fuel), generated from U.S. reactors. The characterization of the spent fuels and fabrication into short, pressurized rodlets has been performed by Argonne National Laboratory, for testing at SNL. The ratio of the aerosol and respirable particles released from HEDD-impacted spent

  1. Designing a Physical Security System for Risk Reduction in a Hypothetical Nuclear Facility

    International Nuclear Information System (INIS)

    Saleh, A.A.; Abd Elaziz, M.

    2017-01-01

    Physical security in a nuclear facility means detection, prevention and response to threat, the ft, sabotage, unauthorized access and illegal transfer involving radioactive and nuclear material. This paper proposes a physical security system designing concepts to reduce the risk associated with variant threats to a nuclear facility. This paper presents a study of the unauthorized removal and sabotage in a hypothetical nuclear facility considering deter, delay and response layers. More over, the study involves performing any required upgrading to the security system by investigating the nuclear facility layout and considering all physical security layers design to enhance the weakness for risk reduction

  2. Conflict of interest between a nematode and a trematode in an amphipod host: Test of the "sabotage" hypothesis

    Science.gov (United States)

    Thomas, Frédéric; Fauchier, Jerome; Lafferty, Kevin D.

    2002-01-01

    Microphallus papillorobustus is a manipulative trematode that induces strong behavioural alterations in the gamaridean amphipod Gammarus insensibilis, making the amphipod more vulnerable to predation by aquatic birds (definitive hosts). Conversely, the sympatric nematodeGammarinema gammari uses Gammarus insensibilis as a habitat and a source of nutrition. We investigated the conflict of interest between these two parasite species by studying the consequences of mixed infection on amphipod behaviour associated with the trematode. In the field, some amphipods infected by the trematode did not display the altered behaviour. These normal amphipods also had more nematodes, suggesting that the nematode overpowered the manipulation of the trematode, a strategy that would prolong the nematode's life. We hypothesize that sabotage of the trematode by the nematode would be an adaptive strategy for the nematode consistent with recent speculation about co-operation and conflict in manipulative parasites. A behavioural test conducted in the laboratory from naturally infected amphipods yielded the same result. However, exposing amphipods to nematodes did not negate or decrease the manipulation exerted by the trematode. Similarly, experimental elimination of nematodes from amphipods did not permit trematodes to manipulate behaviour. These experimental data do not support the hypothesis that the negative association between nematodes and manipulation by the trematode is a result of the "sabotage" hypothesis.

  3. MAIT application to the analysis of commercial power plants

    International Nuclear Information System (INIS)

    Goldman, L.A.; McDaniel, T.L.; Chapman, L.D.; Stack, D.

    1981-01-01

    This paper discusses a study which was conducted for the U.S. Nuclear Regulatory Commission (NRC) to determine the applicability of the Matrix Analysis of the Insider Threat (MAIT) code to the analysis of sabotage vulnerabilities of commercial power reactors. The sabotage of concern was the initiation of a release of radioactivity in excess of 10 CFR 100 guidelines. 5 refs

  4. Evaluation of physical-protection elements for interior applications

    International Nuclear Information System (INIS)

    Scott, S.H.

    1983-01-01

    Considerable emphasis has been given in recent years to the threat of sabotage by an insider at nuclear facilities. This threat is inherently different from the outsider threat of theft or sabotage because of the insiders' unique knowledge and access to vital material and equipment. Thus, special safeguards elements are needed in order to counter the insider threat. In addition, insider physical protection system elements must be compatible with the operations, safety, and maintenance programs at the facility. To help identify elements which meet these needs, field evaluations were performed on an interior access control system, piping sensors, interior video motion detectors, and valve monitoring devices. These elements were tested in a realistic operating environment and both technical and operational evaluation data were obtained. Safeguards element descriptions and the results of the operational tests and evaluations are outlined

  5. Countering the Nuclear Terrorist Threat

    International Nuclear Information System (INIS)

    Vantine, H C

    2002-01-01

    psychological consequences. The greatest impact of a small release would probably be economic, associated with cleanup and restoration of the contaminated area. Another category of threat is the attack on a facility, either a power reactor or sabotage of a large radiation source. In general these facilities are hard targets (structurally), and damage and contamination are localized. The final category of threat is the use of radioactive materials to deliver a radiation dose to individuals. This type of attack is again localized and does not readily fall into the category of a weapon of mass destruction

  6. Risk and resilience in the Nigerian oil sector: The economic effects of pipeline sabotage and theft

    International Nuclear Information System (INIS)

    Yeeles, Adam; Akporiaye, Alero

    2016-01-01

    Political unrest in the Niger Delta has long been viewed as a hurdle for extracting maximum value from Nigeria's oil resources. Recently, investors and policymakers have laid blame for sector under-performance on pipeline sabotage and theft, and sounded the alarm for an impending ‘oil crisis’. However, our understanding of the economic effects of social action against oil companies is incomplete. Rigorous analysis has not heretofore been offered as evidence for such dire futures. Despite the obvious risk of pipeline interdiction, price dynamics and aggregate production respond minimally to pipeline interdiction. Based on quantitative analysis of the relationship among price, production and pipeline interdiction from multiple data sources covering different time intervals (monthly data from 2005 to 2014 and annual data from 1999 to 2013), we find no evidence of significant effects of pipeline interdiction on production and a weak relationship between pipeline interdiction and Bonny light crude prices. Reported losses in product are substantial, but there is no evidence of statistically significant impacts on price or production in the aggregate. Explanations for this counterintuitive result are cast in terms of sector resilience. The implications of this finding for producer risk and the likelihood of an impending ‘oil crisis’ are discussed. - Highlights: • We examine the impact of pipeline sabotage and theft on the Nigerian oil economy. • Econometric analysis of production, price and pipeline interdiction over different time intervals. • Aggregate price and production are impacted minimally by pipeline interdiction. • Oil sector business risk is high, but production is resilient to interruptions from social and political unrest.

  7. Technical resolution of Generic Safety Issue A-29

    International Nuclear Information System (INIS)

    1989-09-01

    This report summarizes key technical findings related to Generic Safety Issue A-29, ''Nuclear Power Plant Design for Reduction of Vulnerability to Industrial Sabotage.'' The findings in this report deal with (1) a historical review of reported sabotage-related events at nuclear facilities, (2) NRC physical security requirements, (3) industry measures to prevent/mitigate sabotage, (4) design and procedural approaches that could be used to deter sabotage, (5) current NRC and industry initiatives aimed at personnel screening and selection, and (6) design considerations applicable to Advanced Light Water Reactors (ALWRs). The results reveal that insider sabotage at operating nuclear plants has not been a significant problem in the United States to date and that there are no singular design modifications or procedures that by themselves would completely eliminate or mitigate the threat of insider sabotage. Rather, it will take a combination of systematic and focused improvements in the three areas of reliable personnel, effective design features, and plant procedures developed to provide a strategy to deal with prevention of insider sabotage and to be able to mitigate adverse actions. 24 refs., 2 figs., 5 tabs

  8. Nuclear and radiological Security: Introduction.

    Energy Technology Data Exchange (ETDEWEB)

    Miller, James Christopher [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2016-02-24

    Nuclear security includes the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer, or other malicious acts involving nuclear or other radioactive substances or their associated facilities. The presentation begins by discussing the concept and its importance, then moves on to consider threats--insider threat, sabotage, diversion of materials--with considerable emphasis on the former. The intrusion at Pelindaba, South Africa, is described as a case study. The distinction between nuclear security and security of radiological and portable sources is clarified, and the international legal framework is touched upon. The paper concludes by discussing the responsibilities of the various entities involved in nuclear security.

  9. Nuclear and radiological Security: Introduction

    International Nuclear Information System (INIS)

    Miller, James Christopher

    2016-01-01

    Nuclear security includes the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer, or other malicious acts involving nuclear or other radioactive substances or their associated facilities. The presentation begins by discussing the concept and its importance, then moves on to consider threats--insider threat, sabotage, diversion of materials--with considerable emphasis on the former. The intrusion at Pelindaba, South Africa, is described as a case study. The distinction between nuclear security and security of radiological and portable sources is clarified, and the international legal framework is touched upon. The paper concludes by discussing the responsibilities of the various entities involved in nuclear security.

  10. The land of black gold, corruption, poverty and sabotage: Overcoming the Niger Delta’s problems through the establishment of a Nigerian Non-Renewable Revenue Special Fund (NNRSF

    Directory of Open Access Journals (Sweden)

    Adrian Gonzalez

    2016-12-01

    Full Text Available Through statistics published by the Shell Petroleum Development Company (SPDC, the paper explores why oilfield sabotage from 2009 to 2015 remains a problem in the Niger Delta, despite the 2009 amnesty programme. It explains why some of these incidents are a direct result of the failure to implement socio-economic development in successive state agencies due to corruption, a consequence of the natural resource curse. The article then explores why and how a Nigerian Non-Renewable Revenue Special Fund overseen by the United Nations Development Programme should be established which would not only manage a portion of oil revenue funds from the Niger Delta but also initiate valid social and economic projects in order to help reduce the prevalence of sabotage and instability in the region.

  11. FRAUD/SABOTAGE Killing Nuclear-Reactors!!! ``Super"alloys GENERIC ENDEMIC Wigner's-Disease IN-stability!!!

    Science.gov (United States)

    Asphahani, Aziz; Siegel, Sidney; Siegel, Edward

    2010-03-01

    Siegel [[J.Mag.Mag.Mtls.7,312(78); PSS(a)11,45(72); Semis.& Insuls.5(79)] (at: ORNL, ANS, Westin``KL"ouse, PSEG, IAEA, ABB) warning of old/new nuclear-reactors/spent-fuel-casks/refineries/ jet/missile/rocket-engines austenitic/FCC Ni/Fe-based (so MIS- called)``super"alloys(182/82;Hastelloy-X; 600;304/304L-SSs; 690 !!!) GENERIC ENDEMIC EXTANT detrimental(synonyms): Wigner's- diseas(WD)[J.Appl.Phys.17,857(46)]; Ostwald-ripening; spinodal- decomposition; overageing-embrittlement; thermomechanical- INstability: Mayo[Google: ``If Leaks Could Kill"; at flickr.com search on ``Giant-Magnotoresistance"; find: [SiegelPolitics(79)]; Hoffman[animatedsoftware.com],...what DOE/NRC MISlabels as ``butt-welds" ``stress-corrosion cracking" endpoint's ROOT-CAUSE ULTIMATE-ORIGIN is WD overageing-embrit- tlement caused brittle-fracture cracking from early/ongoing AEC/DOE-n``u''tional-la``v''atories sabotage!!!

  12. Protecting the Force: Lessons from Fort Hood

    Science.gov (United States)

    2010-01-01

    violence, gang -related activities) rather than on perceptions of potential security threats. To account for possible emerging internal threats, we...terrorism, school violence, sexual crimes, stalking , cyber crimes, domestic violence, arson, sabotage, communicated threats, and 38 Department of...focus on the common indicators leading up to a wide range of destructive events, such as terrorism, school violence, sexual crimes, stalking , cyber

  13. Insider Threat Case Studies at Radiological and Nuclear Facilities

    Energy Technology Data Exchange (ETDEWEB)

    Pope, Noah Gale [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Hobbs, Christopher [Centre for Science and Security Studies, London (United Kingdom)

    2015-04-13

    Seven case studies are presented. The cases include thefts of various materials and sabotage. For each case there is an overview of the incident, a timeline, a profile of the perpetrator, and a discussion of the security system failures which allowed the incident to take place.

  14. Insider Threat Case Studies at Radiological and Nuclear Facilities

    International Nuclear Information System (INIS)

    Pope, Noah Gale; Hobbs, Christopher

    2015-01-01

    Seven case studies are presented. The cases include thefts of various materials and sabotage. For each case there is an overview of the incident, a timeline, a profile of the perpetrator, and a discussion of the security system failures which allowed the incident to take place.

  15. Different groups, different threats: a multi-threat approach to the experience of stereotype threats.

    Science.gov (United States)

    Shapiro, Jenessa R

    2011-04-01

    Two studies demonstrated that different negatively stereotyped groups are at risk for distinct forms of stereotype threats. The Multi-Threat Framework articulates six distinct stereotype threats and the unique constellations of variables (e.g., group identification, stereotype endorsement) that elicit each stereotype threat. Previous research suggests that different negatively stereotyped groups systematically vary across these stereotype threat elicitors; a pilot study confirms these differences. Across two studies, groups that tend to elicit low stereotype endorsement (religion, race/ethnicity, congenital blindness) were less likely to report experiencing self-as-source stereotype threats (stereotype threats requiring stereotype endorsement) and groups that tend to elicit low group identification (mental illness, obesity, blindness later in life) were less likely to report experiencing group-as-target stereotype threats (stereotype threats requiring group identification). This research suggests that traditional models may overlook the experiences of stereotype threats within some groups and that interventions tailored to address differences between stereotype threats will be most effective.

  16. The SAVI vulnerability assessment model

    International Nuclear Information System (INIS)

    Winblad, A.E.

    1987-01-01

    The assessment model ''Systematic Analysis of Vulnerability to Intrusion'' (SAVI) presented in this report is a PC-based path analysis model. It can provide estimates of protection system effectiveness (or vulnerability) against a spectrum of outsider threats including collusion with an insider adversary. It calculates one measure of system effectiveness, the probability of interruption P(I), for all potential adversary paths. SAVI can perform both theft and sabotage vulnerability analyses. For theft, the analysis is based on the assumption that adversaries should be interrupted either before they can accomplish removal of the target material from its normal location or removal from the site boundary. For sabotage, the analysis is based on the assumption that adversaries should be interrupted before completion of their sabotage task

  17. Training programs for the systems approach to nuclear security

    International Nuclear Information System (INIS)

    Ellis, D.

    2005-01-01

    Full text: In support of United States Government (USG) and International Atomic Energy Agency (IAEA) nuclear security programs, Sandia National Laboratories (SNL) has advocated and practiced a risk-based, systematic approach to nuclear security. The risk equation has been developed and implemented as the basis for a performance-based methodology for the design and evaluation of physical protection systems against a design basis threat (DBT) for theft and sabotage of nuclear and/or radiological materials. Integrated systems must include technology, people, and the man-machine interface. A critical aspect of the human element is training on the systems-approach for all the stakeholders in nuclear security. Current training courses and workshops have been very beneficial but are still rather limited in scope. SNL has developed two primary international classes - the international training course on the physical protection of nuclear facilities and materials, and the design basis threat methodology workshop. SNL is also completing the development of three new courses that will be offered and presented in the near term. They are vital area identification methodology focused on nuclear power plants to aid in their protection against radiological sabotage, insider threat analysis methodology and protection schemes, and security foundations for competent authority and facility operator stakeholders who are not security professionals. In the long term, we envision a comprehensive nuclear security curriculum that spans policy and technology, regulators and operators, introductory and expert levels, classroom and laboratory/field, and local and offsite training options. This training curriculum will be developed in concert with a nuclear security series of guidance documents that is expected to be forthcoming from the IAEA. It is important to note that while appropriate implementation of systems based on such training and documentation can improve the risk reduction, such a

  18. Use of fault and decision tree analyses to protect against industrial sabotage

    International Nuclear Information System (INIS)

    Fullwood, R.R.; Erdmann, R.C.

    1975-01-01

    Fault tree and decision tree analyses provide systematic bases for evaluation of safety systems and procedures. Heuristically, this paper shows applications of these methods for industrial sabotage analysis at a reprocessing plant. Fault trees constructed by ''leak path'' analysis for completeness through path inventory. The escape fault tree is readily developed by this method and using the reciprocal character of the trees, the attack fault tree is constructed. After construction, the events on the fault tree are corrected for their nonreciprocal character. The fault trees are algebraically solved and the protection that is afforded is ranked by the number of barriers that must be penetrated. No attempt is made to assess the barrier penetration probabilities or penetration time duration. Event trees are useful for dynamic plant protection analysis through their time-sequencing character. To illustrate their usefulness, a simple attack scenario is devised and event-tree analyzed. Two saboteur success paths and 21 failure paths are found. This example clearly shows the event tree usefulness for concisely presenting the time sequencing of key decision points. However, event trees have the disadvantage of being scenario dependent, therefore requiring a separate event tree for each scenario

  19. Critical Role of Positive Incentives for Reducing Insider Threat

    Science.gov (United States)

    2016-10-01

    connectedness at work [Sulea 2012]  perceived organizational support [Bordia 2008, Sulea 2012, Shoss 2013]  organizational citizenship behavior [Ariani...difficult to generalize these findings to the digital age wherein different machinations of theft and sabotage have evolved. Pre- digital age...research gap. Because the digital age engendered workplace surveillance, performance monitoring, etc. that employees sometimes maladapted to (loneliness

  20. FRAUD/SABOTAGE Killing Nuclear-Reactors Need Modeling!!!: "Super"alloys GENERIC ENDEMIC Wigner's-Disease/.../IN-stability: Ethics? SHMETHICS!!!

    Science.gov (United States)

    Asphahani, Aziz; Siegel, Sidney; Siegel, Edward

    2010-03-01

    Carbides solid-state chemistry domination of old/new nuclear- reactors/spent-fuel-casks/refineries/jet/missile/rocket-engines in austenitic/FCC Ni/Fe-based(so miscalled)``super"alloys(182/82; Hastelloy-X,600,304/304L-SSs,...,690!!!) GENERIC ENDEMIC EXTANT detrimental(synonyms): Wigner's-diseas(WD)[J.Appl.Phys.17,857 (1946)]/Ostwald-ripening/spinodal-decomposition/overageing- embrittlement/thermal-leading-to-mechanical(TLTM)-INstability: Mayo[Google:``If Leaks Could Kill"; at flickr.com search on ``Giant-Magnotoresistance"; find: Siegel[J.Mag.Mag.Mtls.7,312 (1978)]Politics(1979)]-Hoffman[animatedsoftware.com], what DOE/NRC MISlabels as ``butt-welds" ``stress-corrosion cracking" endpoint's ROOT-CAUSE ULTIMATE-ORIGIN is WD overageing-embritt- lement caused brittle-fracture cracking from early/ongoing AEC/ DOE-n"u"tional-la"v"atories sabotage!!!

  1. Managing threats from emerging technologies: can safeguards show the way?

    International Nuclear Information System (INIS)

    Leffer, Teri N.

    2014-01-01

    The system of international nuclear safeguards implemented by the International Atomic Energy Agency (IAEA) is primarily a means of verification of states’ commitments under various legal instruments, principally the Nuclear Non‑Proliferation Treaty (NPT), to utilize controlled nuclear fission for peaceful purposes only. However, the safeguards system can also be seen as a mechanism through which states acted to reduce the threat posed by a new technology that had a transformative impact on existing national security paradigms when it emerged in the twentieth century. In the twenty‑first century, new technologies with equally profound national security implications are emerging. These include biotechnology and synthetic biology, nano technology, information technology, cognitive science, robotics and artificial intelligence. Throughout its history, the safeguards system has evolved to accommodate new technologies, new undertakings and new threats. Because multiple emerging technologies now constitute potential national security threats, it is appropriate to consider whether and how the lessons and successes of the safeguards system, including its capacity to evolve in response to changing requirements, could be leveraged to mitigate the threat posed by these new technologies. This paper addresses the possibility of re‑imagining safeguards in a way that makes them applicable to a broader range of technology‑based threats without compromising their effectiveness for their original purpose.

  2. Categorizing threat : building and using a generic threat matrix.

    Energy Technology Data Exchange (ETDEWEB)

    Woodard, Laura; Veitch, Cynthia K.; Thomas, Sherry Reede; Duggan, David Patrick

    2007-09-01

    The key piece of knowledge necessary for building defenses capable of withstanding or surviving cyber and kinetic attacks is an understanding of the capabilities posed by threats to a government, function, or system. With the number of threats continuing to increase, it is no longer feasible to enumerate the capabilities of all known threats and then build defenses based on those threats that are considered, at the time, to be the most relevant. Exacerbating the problem for critical infrastructure entities is the fact that the majority of detailed threat information for higher-level threats is held in classified status and is not available for general use, such as the design of defenses and the development of mitigation strategies. To reduce the complexity of analyzing threat, the threat space must first be reduced. This is achieved by taking the continuous nature of the threat space and creating an abstraction that allows the entire space to be grouped, based on measurable attributes, into a small number of distinctly different levels. The work documented in this report is an effort to create such an abstraction.

  3. Cyber threat metrics.

    Energy Technology Data Exchange (ETDEWEB)

    Frye, Jason Neal; Veitch, Cynthia K.; Mateski, Mark Elliot; Michalski, John T.; Harris, James Mark; Trevino, Cassandra M.; Maruoka, Scott

    2012-03-01

    Threats are generally much easier to list than to describe, and much easier to describe than to measure. As a result, many organizations list threats. Fewer describe them in useful terms, and still fewer measure them in meaningful ways. This is particularly true in the dynamic and nebulous domain of cyber threats - a domain that tends to resist easy measurement and, in some cases, appears to defy any measurement. We believe the problem is tractable. In this report we describe threat metrics and models for characterizing threats consistently and unambiguously. The purpose of this report is to support the Operational Threat Assessment (OTA) phase of risk and vulnerability assessment. To this end, we focus on the task of characterizing cyber threats using consistent threat metrics and models. In particular, we address threat metrics and models for describing malicious cyber threats to US FCEB agencies and systems.

  4. Pseudomonas aeruginosa sabotages the generation of host proresolving lipid mediators

    Energy Technology Data Exchange (ETDEWEB)

    Flitter, Becca A.; Hvorecny, Kelli L.; Ono, Emiko; Eddens, Taylor; Yang, Jun; Kwak, Daniel H.; Bahl, Christopher D.; Hampton, Thomas H.; Morisseau, Christophe; Hammock, Bruce D.; Liu, Xinyu; Lee, Janet S.; Kolls, Jay K.; Levy, Bruce D.; Madden, Dean R.; Bomberger, Jennifer M.

    2016-12-15

    Recurrent Pseudomonas aeruginosa infections coupled with robust, damaging neutrophilic inflammation characterize the chronic lung disease cystic fibrosis (CF). The proresolving lipid mediator, 15-epi lipoxin A4 (15-epi LXA4), plays a critical role in limiting neutrophil activation and tissue inflammation, thus promoting the return to tissue homeostasis. Here, we show that a secreted P. aeruginosa epoxide hydrolase, cystic fibrosis transmembrane conductance regulator inhibitory factor (Cif), can disrupt 15-epi LXA4 transcellular biosynthesis and function. In the airway, 15-epi LXA4 production is stimulated by the epithelial-derived eicosanoid 14,15-epoxyeicosatrienoic acid (14,15-EET). Cif sabotages the production of 15-epi LXA4 by rapidly hydrolyzing 14,15-EET into its cognate diol, eliminating a proresolving signal that potently suppresses IL-8–driven neutrophil transepithelial migration in vitro. Retrospective analyses of samples from patients with CF supported the translational relevance of these preclinical findings. Elevated levels of Cif in bronchoalveolar lavage fluid were correlated with lower levels of 15-epi LXA4, increased IL-8 concentrations, and impaired lung function. Together, these findings provide structural, biochemical, and immunological evidence that the bacterial epoxide hydrolase Cif disrupts resolution pathways during bacterial lung infections. The data also suggest that Cif contributes to sustained pulmonary inflammation and associated loss of lung function in patients with CF.

  5. Methodology for proliferation resistance and physical protection of Generation IV nuclear energy systems

    International Nuclear Information System (INIS)

    Bari, R.; Peterson, P.; Nishimura, R.; Roglans-Ribas, J.

    2005-01-01

    Enhanced proliferation resistance and physical protection (PR and PP) is one of the technology goals for advanced nuclear concepts. Under the auspices of the Generation IV International Forum an international experts group has been chartered to develop an evaluation methodology for PR and PP. This methodology will permit an objective PR and PP comparison between alternative nuclear systems and support design optimization to enhance robustness against proliferation, theft and sabotage. The assessment framework consists of identifying the threats to be considered, defining the PR and PP measures required to evaluate the resistance of a nuclear system to proliferation, theft or sabotage, and establishing quantitative methods to evaluate the proposed measures. The defined PR and PP measures are based on the design of the system (e.g., materials, processes, facilities), and institutional measures (e.g., safeguards, access control). The assessment methodology uses analysis of pathways' with respect to specific threats to determine the PR and PP measures. Analysis requires definition of the threats (i.e. objective, capability, strategy), decomposition of the system into its relevant elements (e.g., reactor core, fuel recycle facility, fuel storage), and identification of targets. (author)

  6. Stereotype Threat.

    Science.gov (United States)

    Spencer, Steven J; Logel, Christine; Davies, Paul G

    2016-01-01

    When members of a stigmatized group find themselves in a situation where negative stereotypes provide a possible framework for interpreting their behavior, the risk of being judged in light of those stereotypes can elicit a disruptive state that undermines performance and aspirations in that domain. This situational predicament, termed stereotype threat, continues to be an intensely debated and researched topic in educational, social, and organizational psychology. In this review, we explore the various sources of stereotype threat, the mechanisms underlying stereotype-threat effects (both mediators and moderators), and the consequences of this situational predicament, as well as the means through which society and stigmatized individuals can overcome the insidious effects of stereotype threat. Ultimately, we hope this review alleviates some of the confusion surrounding stereotype threat while also sparking further research and debate.

  7. Advancement adopted for physical protection system at BARC facilities Tarapur

    International Nuclear Information System (INIS)

    Jaroli, Manish; Ameta, Rohit; Patil, V.H.; Dubey, K.

    2015-01-01

    Considering the prevailing security situation and threat perception to the nuclear installations in particular, it has become essential to strengthen security system at BARC Tarapur in an effective manner to avert any attempt of sabotage and to ensure smooth functioning of security and safety of the nuclear installations. International Atomic Energy Agency (IAEA) and Atomic Energy Regulatory Board (AERB) have provided various security guides for the physical protection system (PPS) for nuclear installations and there has been advancement in physical and personnel protection system due to evolution of new technologies. In line with this, latest technologies have been adopted in PPS for BARC facilities, Tarapur recently. This includes state of art RFID card based access control, visitor and contractor management system, electronic key management system. Digital signature based biometric visitor and contractor management system; Digital signature based leave management system; Distress alarm system (DAS); Guard tour monitoring system (GTMS); Secure network access system (SNAS) as well as multilayered access control system at plant level. This will strengthen the surveillance and monitoring of personnel and visitors at BARC facilities. (author)

  8. Stereotype threat and executive functions: which functions mediate different threat-related outcomes?

    Science.gov (United States)

    Rydell, Robert J; Van Loo, Katie J; Boucher, Kathryn L

    2014-03-01

    Stereotype threat research shows that women's math performance can be reduced by activating gender-based math stereotypes. Models of stereotype threat assert that threat reduces cognitive functioning, thereby accounting for its negative effects. This work provides a more detailed understanding of the cognitive processes through which stereotype threat leads women to underperform at math and to take risks, by examining which basic executive functions (inhibition, shifting, and updating) account for these outcomes. In Experiments 1 and 2, women under threat showed reduced inhibition, reduced updating, and reduced math performance compared with women in a control condition (or men); however, only updating accounted for women's poor math performance under threat. In Experiment 3, only updating accounted for stereotype threat's effect on women's math performance, whereas only inhibition accounted for the effect of threat on risk-taking, suggesting that distinct executive functions can account for different stereotype threat-related outcomes.

  9. 10 CFR 72.184 - Safeguards contingency plan.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Safeguards contingency plan. 72.184 Section 72.184 Energy... Protection § 72.184 Safeguards contingency plan. (a) The requirements of the licensee's safeguards contingency plan for responding to threats and radiological sabotage must be as defined in appendix C to part...

  10. Asymmetrical sabotage tactics, nuclear facilities/materials, and vulnerability analysis

    International Nuclear Information System (INIS)

    Ballard, J.D.

    2002-01-01

    Full text: The emerging paradigm of a global community wherein post-modern political violence is a fact of life that must be dealt with by safety and security planners is discussed. This paradigm shift in the philosophy of terrorism is documented by analysis of the emerging pattern of asymmetrical tactics being employed by terrorists. Such philosophical developments in violent political movements suggest a shift in the risks that security and safety personnel must account for in their planning for physical protection of fixed site nuclear source facilities like power generation stations and the eventual storage and transportation of the by-products of these facilities like spent nuclear fuel and other high level wastes. This paper presents a framework for identifying these new political realities and related threat profiles, suggests ways in which security planners and administrators can design physical protection practices to meet these emerging threats, and argues for global adoption of standards for the protection of nuclear facilities that could be used as a source site from which terrorists could inflict a mass contamination event and for standards related to the protection of the waste materials that can be used in the production of radiological weapons of mass victimization. (author)

  11. Improving Visual Threat Detection: Research to Validate the Threat Detection Skills Trainer

    Science.gov (United States)

    2013-08-01

    26 Threat Detection and Mitigation Strategies...quicker when identifying threats in relevant locations. This task utilized the Flicker paradigm (Rensink, O’Regan, & Clark, 1997; Scholl, 2000...the meaning and implication of threats, why cues were relevant, strategies used to detect and mitigate threats, and challenges when attempting to

  12. Reducing the global threat of radiological terrorism in Central Asia and Caucus regions. The global threat reduction initiative approach to radioactive source security

    International Nuclear Information System (INIS)

    Smith, E.

    2010-01-01

    The security of radioactive sources is of worldwide concern, due to their wide use in civilian commerce and the potentially devastating effects of their misuse. In cooperation with host countries and international partners, the Global Threat Reduction Initiative has utilized a proven process for providing technical and financial assistance to protect radioactive sources in diverse uses and unique circumstances at hundreds of sites worldwide. The mission of the Department of Energy, National Nuclear Security Administration's program includes reducing the risk posed by vulnerable radiological materials that could be used in a Radioactive Dispersal Device). The program's objectives are to identify, consolidate, secure, and/or dispose of high-activity radiological materials to prevent their theft and malicious use. The Global Threat Reduction Initiative Program's scope is global, with projects in over 100 countries at more than 755 radiological sites, including industrial, medical and commercial facilities. In addition to working bilaterally, the Program works closely with the International Atomic Energy Agency (IAEA) and other partner countries. (author)

  13. Identifying and Mitigating Insider Threats

    DEFF Research Database (Denmark)

    Probst, Christian W.

    2011-01-01

    Organisations face many threats that coarsely can be separated in inside threats and outside threats. Threats from insiders are especially hard to counter since insiders have special knowledge and privileges. Therefore, malicious insider actions are hard to distinguish from benign actions. After ...... discussing new definitions of insiders and insider threats, this article gives an overview of how to mitigate insider threats and discusses conflicting goals when dealing with insider threats....

  14. Examining perceived stereotype threat among overweight/obese adults using a multi-threat framework.

    Science.gov (United States)

    Carels, Robert A; Domoff, Sarah E; Burmeister, Jacob M; Koball, Afton M; Hinman, Nova G; Davis, Alan K; Wagner Oehlhof, Marissa; Leroy, Michelle; Bannon, Erin; Hoffmann, Debra A

    2013-01-01

    The Multi-Threat Framework accounts for potentially different forms of stereotype threat that differ in target (i.e., the individual or the group) and source (i.e., the self or others). This investigation examined how these different forms of perceived stereotype threat were related to concepts, such as group identity, stereotype endorsement, stigma consciousness, etc., among overweight and obese individuals. 216 adults completed an online survey. Participants' mean age was 23.6 (SD 10.1; range 18-64) years and mean BMI was 31.6 (SD 7.5) kg/m². Participants reported a history of feeling threatened by stereotypes related to weight. When reflecting on past experiences of perceived stereotype threat, participants reported greater levels of self/own stereotype threat compared to group stereotype threat. Level of stereotype threat was related to a number of personal characteristics (i.e., sex, BMI) and individual factors (i.e., group identity, stigma consciousness, fear of fat). Individuals who are overweight report a history of being threatened by negative stereotypes. The findings support the Multi-Threat Framework for stereotype threat based on body weight. Overweight individuals' susceptibility to stereotype threat may vary systematically depending on several factors. Future research should examine weight-related stereotypes' impact on cognitive and behavioral outcomes. Copyright © 2013 S. Karger GmbH, Freiburg

  15. Examining Perceived Stereotype Threat among Overweight/Obese Adults Using a Multi-Threat Framework

    Directory of Open Access Journals (Sweden)

    Robert A. Carels

    2013-05-01

    Full Text Available Objective: The Multi-Threat Framework accounts for potentially different forms of stereotype threat that differ in target (i.e., the individual or the group and source (i.e., the self or others. This investigation examined how these different forms of perceived stereotype threat were related to concepts, such as group identity, stereotype endorsement, stigma consciousness, etc., among overweight and obese individuals. Method: 216 adults completed an online survey. Participants' mean age was 23.6 (SD 10.1; range 18-64 years and mean BMI was 31.6 (SD 7.5 kg/m2. Results: Participants reported a history of feeling threatened by stereotypes related to weight. When reflecting on past experiences of perceived stereotype threat, participants reported greater levels of self/own stereotype threat compared to group stereotype threat. Level of stereotype threat was related to a number of personal characteristics (i.e., sex, BMI and individual factors (i.e., group identity, stigma consciousness, fear of fat. Conclusion: Individuals who are overweight report a history of being threatened by negative stereotypes. The findings support the Multi-Threat Framework for stereotype threat based on body weight. Overweight individuals' susceptibility to stereotype threat may vary systematically depending on several factors. Future research should examine weight-related stereotypes' impact on cognitive and behavioral outcomes.

  16. Are all interventions created equal? A multi-threat approach to tailoring stereotype threat interventions.

    Science.gov (United States)

    Shapiro, Jenessa R; Williams, Amy M; Hambarchyan, Mariam

    2013-02-01

    To date, stereotype threat interventions have been considered interchangeable. Across 4 experiments, the present research demonstrates that stereotype threat interventions need to be tailored to the specific form of experienced stereotype threat to be effective. The Multi-Threat Framework (Shapiro & Neuberg, 2007) distinguishes between group-as-target stereotype threats-concerns that a stereotype-relevant performance will reflect poorly on the abilities of one's group-and self-as-target stereotype threats-concerns that a stereotype-relevant performance will reflect poorly on one's own abilities. The present experiments explored Black college students' performance on diagnostic intelligence tests (Experiments 1 and 3) and women's interest (Experiment 2) and performance (Experiment 4) in science, technology, engineering, and math (STEM). Across the 4 experiments, participants were randomly assigned to experience either a group-as-target or self-as-target stereotype threat. Experiments 1 and 2 revealed that role model interventions were successful at protecting only against group-as-target stereotype threats, and Experiments 3 and 4 revealed that self-affirmation interventions were successful at protecting only against self-as-target stereotype threats. The present research provides an experimental test of the Multi-Threat Framework across different negatively stereotyped groups (Black students, female students), different negatively stereotyped domains (general intelligence, STEM), and different outcomes (test performance, career interest). This research suggests that interventions should address the range of possible stereotype threats to effectively protect individuals against these threats. Through an appreciation of the distinct forms of stereotype threats and the ways in which interventions work to reduce them, this research aims to facilitate a more complete understanding of stereotype threat. (c) 2013 APA, all rights reserved.

  17. System dynamics simulation framework for the evaluation of physical protection system

    International Nuclear Information System (INIS)

    Kim, Chan Soo; Chung, Chang Hyun; Kwak, Sang Man; Kim, Sok Chul

    2004-01-01

    The events of September 11th, 2001 demonstrated the need for special considerations for the security of nuclear facilities against sabotage. Sabotage can be defined as any deliberate act directed against a nuclear facility or nuclear material in use, storage, or transport which could directly or indirectly endanger the environment or the health and safety of personnel or the public by exposure to radiation or the release of radioactive substances. Sabotage protection aims to protect and mitigate unacceptable radiological consequences. Conventional physical protection concept has focused of how to protect against or prevent intrusion of adversaries based of the Design Basis Threat (DBT) and has given only rare consideration to extreme malevolent envets such as the September 11th attack. Human induced external events were mostly screened out due to their low probabilities of occurrence. However, in this time, several countries have begun to define new design requirements for proliferation resistance and physical protection of new facilities against malevolent event such as those of September 11th, 2001

  18. Inclusion of Premeditated Threats in the Safety Methodology for NPPs

    International Nuclear Information System (INIS)

    Levanon, I.

    2014-01-01

    During the last decade the global effort to prevent terrorism or to mitigate its harm, if prevention fails, has increased. The nuclear power community was involved in this effort trying to prevent terrorist attacks on NPPs (Nuclear Power Plants). A natural extension of terror restraining is the prevention of any premeditated damage to the plant, including acts of state. The pre-feasibility study of an Israeli NPP, conducted by the Ministry of National Infrastructures, has identified the risk of hostile damage to the NPP as a major obstacle to the establishment of nuclear power in Israel, second only to the refusal of nuclear exporting nations to sell an NPP to Israelv. The General Director of the Ministry and the Head of the IAEC (Israeli Atomic Energy Commission) have approved continuation of the pre-feasibility study. This synopsis presents a study, regarding premeditated threats to NPPs, commissioned by the Ministry of National Infrastructures as part of the continuation. It focuses on the safety aspect of premeditated threats originating outside the plant, although a significant part of the analysis can be extended to other subjects such as theft or diversion of strategic materials. The study deals only with methodology and does not encompass specific threats or protection measures. Conclusions and recommendations and marked by bold italics Arial font. The theory of nuclear safety regarding non-premeditated safety events (equipment failures, human errors, natural events, etc.) is well developed. The study refers to these events and the theory attached to them as c lassical , distinguishing them from premeditated events. The study defines two postulates, related to premeditated threats: Correspondence – We should adopt the classical methodology whenever possible. Regulation – The safety of an NPP from premeditated threats requires examination, approval and inspection by a regulator. Key issues of the methodology with substantial differences from the

  19. Nuclear proliferation and the potential threat of nuclear terrorism

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2005-01-01

    The Director General of the International Atomic Energy Agency emphasises that security strategies can no longer be effective based solely on the concept of national boundaries. The article describes the security problems which have grown along with the development of 'internationalism' and the author defines the need for cooperation, assistance, regional and international networks to combat the threat quoting the IAEA's nuclear security plan as an example of how this may be achieved. In stressing the urgency Dr ElBaradei concludes: 'May it not ultimately be said of our civilisation that we created the inventions that led to our own demise'. (author)

  20. The concept of ego threat in social and personality psychology: is ego threat a viable scientific construct?

    Science.gov (United States)

    Leary, Mark R; Terry, Meredith L; Batts Allen, Ashley; Tate, Eleanor B

    2009-08-01

    Although widely invoked as an explanation for psychological phenomena, ego threat has been conceptualized and induced in a variety of ways. Most contemporary research conceptualizes ego threat as a threat to a person's self-image or self-esteem, but experimental operationalizations of ego threat usually confound threats to self-esteem with threats to public image or decreased control over negative events, leading to an inability to distinguish the effects of threats to people's personal egos from threats to public image or threats to feelings of control. This article reviews research on ego threat, discusses experimental manipulations that confound ego threat with other processes, and makes recommendations regarding the use of ego threat as a construct in personality and social psychology.

  1. FRAUD/SABOTAGE Killing Nuclear-Reactors Need Modeling!!!: ``Super'' alloys GENERIC ENDEMIC Wigner's-Disease/.../IN-stability: Ethics? SHMETHICS!!!

    Science.gov (United States)

    O'Grady, Joseph; Bument, Arlden; Siegel, Edward

    2011-03-01

    Carbides solid-state chemistry domination of old/new nuclear-reactors/spent-fuel-casks/refineries/jet/missile/rocket-engines is austenitic/FCC Ni/Fe-based (so miscalled)"super"alloys(182/82;Hastelloy-X,600,304/304L-SSs,...690!!!) GENERIC ENDEMIC EXTANT detrimental(synonyms): Wigner's-disease(WD) [J.Appl.Phys.17,857 (46)]/Ostwald-ripening/spinodal-decomposition/overageing-embrittlement/thermal-leading-to-mechanical(TLTM)-INstability: Mayo[Google: fLeaksCouldKill > ; - Siegel [ J . Mag . Mag . Mtls . 7 , 312 (78) = atflickr . comsearchonGiant - Magnotoresistance [Fert" [PRL(1988)]-"Gruenberg"[PRL(1989)] 2007-Nobel]necessitating NRC inspections on 40+25=65 Westin"KL"ouse PWRs(12/2006)]-Lai [Met.Trans.AIME, 9A,827(78)]-Sabol-Stickler[Phys.Stat.Sol.(70)]-Ashpahani[ Intl.Conf. Hydrogen in Metals, Paris(1977]-Russell [Prog.Mtls.Sci.(1983)]-Pollard [last UCS rept.(9/1995)]-Lofaro [BNL/DOE/NRC Repts.]-Pringle [ Nuclear-Power:From Physics to Politics(1979)]-Hoffman [animatedsoftware.com], what DOE/NRC MISlabels as "butt-welds" "stress-corrosion cracking" endpoint's ROOT-CAUSE ULTIMATE-ORIGIN is WD overageing-embrittlement caused brittle-fracture cracking from early/ongoing AEC/DOE-n"u"tional-la"v"atories sabotage!!!

  2. Insiders and Insider Threats

    DEFF Research Database (Denmark)

    Hunker, Jeffrey; Probst, Christian W.

    2011-01-01

    Threats from the inside of an organization’s perimeters are a significant problem, since it is difficult to distinguish them from benign activity. In this overview article we discuss defining properties of insiders and insider threats. After presenting definitions of these terms, we go on to disc......Threats from the inside of an organization’s perimeters are a significant problem, since it is difficult to distinguish them from benign activity. In this overview article we discuss defining properties of insiders and insider threats. After presenting definitions of these terms, we go...

  3. Poland and Global Threats

    Science.gov (United States)

    Kleer, Jerzy

    2016-01-01

    This essay seeks to present the specifics of global threats, as well as the reasons for them being universal in nature, and for their persistence. A certain classification of the threats is also engaged in. At the same time, an attempt is made to show the specific threats present - irrespective of their global counterparts - in different regions, and even in different states. The genesis and nature of the latter are demonstrated in a somewhat ad hoc manner by reference to the threats considered to face Poland. If the global threats are truly universal, and arise out of the changes taking place around the world in the last half-century (primarily around the twin phenomena of globalisation and the information revolution), a specific reverse kind of situation applies to decolonisation, plus the collapse of the communist system and the transformation into market economies that apply to formerly communist countries. Equally, some at least of the threats facing Poland may have even a longer history, given that they are very much influenced by past economic and political development, as well as the dominant cultural system.

  4. Are All Interventions Created Equal? A Multi-Threat Approach to Tailoring Stereotype Threat Interventions

    OpenAIRE

    Shapiro, Jenessa R.; Williams, Amy M.; Hambarchyan, Mariam

    2012-01-01

    To date, stereotype threat interventions have been considered interchangeable. Across 4 experiments, the present research demonstrates that stereotype threat interventions need to be tailored to the specific form of experienced stereotype threat to be effective. The Multi-Threat Framework (Shapiro & Neuberg, 2007) distinguishes between group-as-target stereotype threats—concerns that a stereotype-relevant performance will reflect poorly on the abilities of one’s group—and self-as-target stere...

  5. Global Threat Reduction Initiative International Partners' Conference. Summary of the proceedings and findings of the conference

    International Nuclear Information System (INIS)

    2004-01-01

    The Global Threat Reduction Initiative (GTRI) International Partners' Conference took place in Vienna, Austria, from September 18-19, 2004. More than 590 representatives from 100 International Atomic Energy Agency (IAEA) Member States attended the GTRI International Partners' Conference on September 18-19, 2004, in Vienna, Austria. Representatives from ten non-governmental and international organizations were also present during the conference. The Governments of the United States and the Russian Federation co-sponsored the International Partners Conference, with support from the International Atomic Energy Agency. The purpose of the International Partners' Conference was to build and broaden international support for efforts by national authorities to identify, secure, recover, and/or facilitate the disposition of high-risk nuclear and radioactive materials that pose a potential threat to the international community. One of the significant outcomes of the International Partners Conference was reaching agreement on the Findings of the Conference (enclosed in this document) by participating Member States that outlined a broadly shared opinion of participating Member States on efforts to reduce the potential threat posed by vulnerable, unsecured nuclear and other radioactive material. It is hoped that this document can be used as a framework to consolidate, expand, and accelerate domestic, regional, and IAEA programs that address unsecured vulnerable nuclear and radioactive materials, as deemed necessary by Member States. As a first step, participating members states urged the international community to note additional opportunities to further build support for activities related to GTRI

  6. Nuclear proliferation and the potential threat of nuclear terrorism

    Energy Technology Data Exchange (ETDEWEB)

    ElBaradei, M. [International Atomic Energy Agency, Vienna (Austria)

    2005-01-15

    The Director General of the International Atomic Energy Agency emphasises that security strategies can no longer be effective based solely on the concept of national boundaries. The article describes the security problems which have grown along with the development of 'internationalism' and the author defines the need for cooperation, assistance, regional and international networks to combat the threat quoting the IAEA's nuclear security plan as an example of how this may be achieved. In stressing the urgency Dr ElBaradei concludes: 'May it not ultimately be said of our civilisation that we created the inventions that led to our own demise'. (author)

  7. Threat modeling designing for security

    CERN Document Server

    Shostack, Adam

    2014-01-01

    Adam Shostack is responsible for security development lifecycle threat modeling at Microsoft and is one of a handful of threat modeling experts in the world. Now, he is sharing his considerable expertise into this unique book. With pages of specific actionable advice, he details how to build better security into the design of systems, software, or services from the outset. You'll explore various threat modeling approaches, find out how to test your designs against threats, and learn effective ways to address threats that have been validated at Microsoft and other top companies. Systems secur

  8. The implementation and evaluation of physical protection system of the IEA-R1 reactor

    International Nuclear Information System (INIS)

    Vaz, Antonio Carlos Alves

    2016-01-01

    The September 11, 2001 terrorist attacks in New York, the accident at the Fukushima nuclear power plant on March 2011 and the recent attacks in Paris on November 2015 are examples of events that justify the efforts of the International Agency of Energy Atomic - IAEA to improve security at nuclear facility. The Brazilian government has been collaborating with this project and investing resources to improve the Physical Protection System - PPS of the nuclear research reactor system, technically is associated with the elements of detection, delay and response. The PPS is an integrated system of people, equipment and procedures used to protect nuclear facilities and radioactive sources against threat, theft or sabotage. The PPS works to avoid, to mitigate or to minimize the consequences caused by these actions. This study evaluates the PPS of the reactor, identifying the vulnerabilities and suggesting ways to improve the system effectiveness. The analyses were based on the methodology developed by Sandia National Laboratories´ security experts in Albuquerque - USA, allowing the system evaluation through hypothetical and probabilistic analyzes; identifying threats, determining the targets and analyzing the possible adversaries paths. From the methodology adopted was obtained the value around 40% for PE indicator, which shows the need to improve the system to minimizing the vulnerabilities. (author)

  9. The implementation and evaluation of physical protection system of the IEA-R1 reactor; Implementacao e avaliacao do sistema de protecao fisica do reator IEA-R1

    Energy Technology Data Exchange (ETDEWEB)

    Vaz, Antonio Carlos Alves

    2016-11-01

    The September 11, 2001 terrorist attacks in New York, the accident at the Fukushima nuclear power plant on March 2011 and the recent attacks in Paris on November 2015 are examples of events that justify the efforts of the International Agency of Energy Atomic - IAEA to improve security at nuclear facility. The Brazilian government has been collaborating with this project and investing resources to improve the Physical Protection System - PPS of the nuclear research reactor system, technically is associated with the elements of detection, delay and response. The PPS is an integrated system of people, equipment and procedures used to protect nuclear facilities and radioactive sources against threat, theft or sabotage. The PPS works to avoid, to mitigate or to minimize the consequences caused by these actions. This study evaluates the PPS of the reactor, identifying the vulnerabilities and suggesting ways to improve the system effectiveness. The analyses were based on the methodology developed by Sandia National Laboratories´ security experts in Albuquerque - USA, allowing the system evaluation through hypothetical and probabilistic analyzes; identifying threats, determining the targets and analyzing the possible adversaries paths. From the methodology adopted was obtained the value around 40% for PE indicator, which shows the need to improve the system to minimizing the vulnerabilities. (author)

  10. Freedom or security - the unsolvable dilemma of atomic energy

    International Nuclear Information System (INIS)

    Rossnagel, A.

    1989-01-01

    The threat of a non-peaceful use of atomic energy is not a fixed quantity. The hazard may increase depending on the social situation and the insentity of social crises emerging. In view of the damage potential involved with atomic energy, the principle of 'dynamic protection of civil rights' requires security measures to be intensified according to growing threat. The restrictions of freedom connected with enhanced security measures are to be felt already today. The pressure for security of nuclear installations or material creates a dilemma: any security step-up will be done at the expense of freedom, and conserving freedom will mean reducing security. The pressure for security which is achieved by the instruments of balancing the objects of legal protection and following the principle of reasonablenesse, will eventually lead to a de facto decline of the civil rights by way of a clandestine and gradual change of legal terms and definitions. We even then would be living in a constitutional state. But what will freedom then mean? The civil rights would still be incorporated in our Basic Law, but protection in practical life will have been decreased. (orig./HSCH) [de

  11. Safeguards at NRC licensed facilities: Are we doing enough

    International Nuclear Information System (INIS)

    Asselstine, J.K.

    1986-01-01

    The Nuclear Regulatory Commission is pursuing a number of initiatives in the safeguards area. The Commission is conducting a reassessment of its safeguards design basis threat statements to consider the possible implications of an explosive-laden vehicle for U.S. nuclear safeguards and to examine the comparability of safeguards features at NRC-licensed and DOE facilities. The Commission is also completing action on measures to protect against the sabotage threat from an insider at NRC-licensed facilities, and is examining the potential safety implications of safeguards measures. Finally, the NRC has developed measures to reduce the theft potential for high-enriched uranium

  12. Automated personal identification: a new technique for controlling access to nuclear materials and facilities

    International Nuclear Information System (INIS)

    Eccles, D.R.

    1975-01-01

    Special nuclear materials must be protected against the threat of diversion or theft, and nuclear facilities against the threat of industrial sabotage. Implicit in this protection is the means of controlling access to protected areas, material access areas, and vital areas. With the advent of automated personal identification technology, the processes of access control can be automated to yield both higher security and reduced costs. This paper first surveys the conventional methods of access control; next, automated personal identification concepts are presented and various systems approaches are highlighted; finally, Calspan's FINGERSCAN /sub TM/ system for identity verification is described

  13. Countering Insider Threats

    DEFF Research Database (Denmark)

    Probst, Christian W.; Hunker, Jeffrey; Gollmann, Dieter

    threat, and to develop a common vision of how an insider can be categorized as well as an integrated approach that allows a qualitative reasoning about the threat and the possibilities of attacks. This report gives an overview of the discussions and presentations during the week, as well as the outcome...

  14. PORT SECURITY-Threats and Vulnerabilities

    OpenAIRE

    Kusi, Bernard

    2015-01-01

    The main objective of this thesis is to identify the threats and the vulnerabilities concerning Takoradi port, and finally recommend measure to overcome the identified threats and vul-nerabilities. Various categories of potential threats and vulnerabilities have been studied throughout the literature review. However, because each port presents a unique sets of threats and vulnerabilities, there was a need to look critically into how Takoradi port operations are being conducted in other to ide...

  15. An examination of age-based stereotype threat about cognitive decline: Implications for stereotype threat research and theory development

    Science.gov (United States)

    Barber, Sarah J.

    2017-01-01

    “Stereotype threat” is often thought of as a singular construct, with moderators and mechanisms that are stable across groups and domains. However, this is not always true. To illustrate this, the current review focuses on the stereotype threat that older adults face about their cognitive abilities. Using Shapiro and Neuberg's (2007) Multi-Threat Framework, I first provide evidence that this is a self-concept threat, and not a group-reputation threat. Because this differs from the form(s) of threat experienced by other groups (e.g., the threat that minority students face about their intellectual abilities), the moderators of threat observed in other groups (i.e., group identification) do not always generalize to age-based stereotype threat about cognitive decline. Looking beyond the form(s) of threat elicited, this review also provides evidence that the mechanisms underlying stereotype threat effects may vary across the lifespan. Due to age-related improvements in emotion regulation abilities, stereotype threat does not seem to reduce older adults' executive control resources. Overall, this review highlights the need to approach the concept of stereotype threat with more granularity. This will allow us to design more effective stereotype threat interventions. It will also shed light on why certain effects “fail to replicate” across domains or groups. PMID:28073332

  16. Today's threat and tomorrow's reaction

    International Nuclear Information System (INIS)

    Moore, L.R.

    2002-01-01

    Full text: The events of September 11 have only confirmed our past nightmares and warnings to industries, agencies, and governments. The threat of even more significant catastrophic attacks, using nuclear materials, was just as real ten years ago, as it is today. In many cases, our vulnerability remains the same as years ago. There is a dire need for all organizations to agree upon threats and vulnerabilities, and to implement appropriate protections, for nuclear materials or other 'means' to achieve an event of mass destruction. All appropriate organizations (industries, agencies, and governments) should be able to define, assess, and recognize international threats and vulnerabilities in the same manner. In complimentary fashion, the organizations should be able to implement safeguards against this consistent generic threat. On an international scale the same threats, and most vulnerabilities, pose high risks to all of these organizations and societies. Indeed, in today's world, the vulnerabilities of one nation may clearly pose great risk to another nation. Once threats and vulnerabilities are consistently recognized, we can begin to approach their mitigation in a more 'universal' fashion by the application of internationally recognized and accepted security measures. The path to recognition of these security measures will require agreement on many diverse issues. However, once there is general agreement, we can then proceed to the acquisition of diverse national and international resources with which to implement the security measures 'universally' to eliminate 'weak-links' in the chain of nuclear materials, on a truly international scale. I would like to discuss: developing a internationally acceptable 'generic' statement of threat, vulnerability assessment process, and security measure; proposing this international statement of threat, vulnerability assessment process, and appropriate security measures to organizations (industries, agencies, and governments

  17. (In)security factor atomic bomb. An analysis of the crisis with the Iranian nuclear program

    International Nuclear Information System (INIS)

    Bock, Andreas

    2012-04-01

    Iran is a rational actor in the international politics that decides on the basis of the perception of threat. Iran's security situation is comparable with that of Israel with the rational consequence to rely on the atomic program with respect to deterrence and self-defense. The solution of the Iran crisis is basically dependent on a change of the perception of threat. A military act against the Iranian nuclear facilities would be counterproductive, would only slowing down the program but not prevent further activities. In fact a military act would enhance the perception of threat. For the analysis of the Iran crises the author used the Cuba crisis as blueprint, were mislead perceptions were responsible for the escalation.

  18. Implementing an Information Security Program

    Energy Technology Data Exchange (ETDEWEB)

    Glantz, Clifford S.; Lenaeus, Joseph D.; Landine, Guy P.; O' Neil, Lori Ross; Leitch, Rosalyn; Johnson, Christopher; Lewis, John G.; Rodger, Robert M.

    2017-11-01

    The threats to information security have dramatically increased with the proliferation of information systems and the internet. Chemical, biological, radiological, nuclear, and explosives (CBRNe) facilities need to address these threats in order to protect themselves from the loss of intellectual property, theft of valuable or hazardous materials, and sabotage. Project 19 of the European Union CBRN Risk Mitigation Centres of Excellence Initiative is designed to help CBRN security managers, information technology/cybersecurity managers, and other decision-makers deal with these threats through the application of cost-effective information security programs. Project 19 has developed three guidance documents that are publically available to cover information security best practices, planning for an information security management system, and implementing security controls for information security.

  19. Nuclear security from cradle to grave

    International Nuclear Information System (INIS)

    Raja Adnan, Raja Abdul Aziz

    2016-01-01

    On 8 May 2016, the Amendment to the Convention on the Physical Protection of Nuclear Material (CPPNM) finally entered into force, almost eleven years after its adoption. The world will be a more secure place as a result of the commitments that States party to the Amendment have made. The Amendment establishes legally binding commitments for countries to protect nuclear facilities as well as nuclear material in domestic use, storage and transport. Under the Amendment, countries are required to establish appropriate physical protection regimes for nuclear material. They also take on new obligations to share information on sabotage, including on credible threats of sabotage. The entry into force of the Amendment demonstrates the international community’s resolve to act together to strengthen nuclear security globally. It also helps reduce the risk of an attack involving nuclear material, which could have catastrophic consequences.

  20. Counter-terrorism threat prediction architecture

    Science.gov (United States)

    Lehman, Lynn A.; Krause, Lee S.

    2004-09-01

    This paper will evaluate the feasibility of constructing a system to support intelligence analysts engaged in counter-terrorism. It will discuss the use of emerging techniques to evaluate a large-scale threat data repository (or Infosphere) and comparing analyst developed models to identify and discover potential threat-related activity with a uncertainty metric used to evaluate the threat. This system will also employ the use of psychological (or intent) modeling to incorporate combatant (i.e. terrorist) beliefs and intent. The paper will explore the feasibility of constructing a hetero-hierarchical (a hierarchy of more than one kind or type characterized by loose connection/feedback among elements of the hierarchy) agent based framework or "family of agents" to support "evidence retrieval" defined as combing, or searching the threat data repository and returning information with an uncertainty metric. The counter-terrorism threat prediction architecture will be guided by a series of models, constructed to represent threat operational objectives, potential targets, or terrorist objectives. The approach would compare model representations against information retrieved by the agent family to isolate or identify patterns that match within reasonable measures of proximity. The central areas of discussion will be the construction of an agent framework to search the available threat related information repository, evaluation of results against models that will represent the cultural foundations, mindset, sociology and emotional drive of typical threat combatants (i.e. the mind and objectives of a terrorist), and the development of evaluation techniques to compare result sets with the models representing threat behavior and threat targets. The applicability of concepts surrounding Modeling Field Theory (MFT) will be discussed as the basis of this research into development of proximity measures between the models and result sets and to provide feedback in support of model

  1. Stereotype threat and female communication styles.

    Science.gov (United States)

    von Hippel, Courtney; Wiryakusuma, Cindy; Bowden, Jessica; Shochet, Megan

    2011-10-01

    A large body of research has documented the performance-debilitating effects of stereotype threat for individuals, but there is a paucity of research exploring interpersonal consequences of stereotype threat. Two experiments tested the hypothesis that stereotype threat would change the style in which women communicate. Results indicate that women who experience stereotype threat regarding leadership abilities react against the stereotype by adopting a more masculine communication style. Study 2 provides evidence that self-affirmation eliminates this effect of stereotype threat on women's communication styles. A third study demonstrates an ironic consequence of this effect of stereotype threat on women's communication--when women under stereotype threat adopt a more masculine communication style, they are rated as less warm and likeable, and evaluators indicate less willingness to comply with their requests. Theoretical and practical implications of these findings are discussed.

  2. Increasing the effectiveness of the physical protection system on a nuclear facility

    Energy Technology Data Exchange (ETDEWEB)

    Vaz, Antonio C.A.; Conti, Thadeu N., E-mail: acavaz@ipen.br, E-mail: tnconti@ipen.br [Instituto de Pesquisas Energéticas e Nucleares (IPEN/CNEN-SP), São Paulo, SP (Brazil)

    2017-07-01

    The malicious use of radioactive material could be devastating, particularly in the case of a nuclear explosive device, it could be unpredictably disruptive resulting in the dispersal of radioactive material, like it was in the Fukushima Daiichi Nuclear Power Plant disaster. Physical Protection System (PPS) plays an important role in ensuring that individuals, organizations and institutions remain vigilant and that sustained measures are taken to prevent and combat the threat of sabotage or of using radioactive material for malicious acts. PPS is an integrated system of people, equipment and procedures used to protect nuclear facilities and radioactive sources against threat, theft or sabotage. In the operator's perspective, this paper study factors influencing the performance of a PPS in a nuclear facility suggesting ways to increase the system effectiveness. The human factor, the physical and the psychological work environment has a large impact on how personnel perform their work and comply with nuclear security requirements. Apathy and corporatism are two human behaviors that collaborate negatively and make decrease the effectiveness of any PPS. Job satisfaction reduces the probability that personnel will become less reliable and/or obstructive in extreme cases an insider threat. Managers must recognize individual and group needs and the relationship among personnel so that they may motivate personnel by creating a supportive working environment that reduces workplace stress. An effective PPS can result in a significant increase in the effectiveness of the security of radioactive material and associated facilities. (author)

  3. Increasing the effectiveness of the physical protection system on a nuclear facility

    International Nuclear Information System (INIS)

    Vaz, Antonio C.A.; Conti, Thadeu N.

    2017-01-01

    The malicious use of radioactive material could be devastating, particularly in the case of a nuclear explosive device, it could be unpredictably disruptive resulting in the dispersal of radioactive material, like it was in the Fukushima Daiichi Nuclear Power Plant disaster. Physical Protection System (PPS) plays an important role in ensuring that individuals, organizations and institutions remain vigilant and that sustained measures are taken to prevent and combat the threat of sabotage or of using radioactive material for malicious acts. PPS is an integrated system of people, equipment and procedures used to protect nuclear facilities and radioactive sources against threat, theft or sabotage. In the operator's perspective, this paper study factors influencing the performance of a PPS in a nuclear facility suggesting ways to increase the system effectiveness. The human factor, the physical and the psychological work environment has a large impact on how personnel perform their work and comply with nuclear security requirements. Apathy and corporatism are two human behaviors that collaborate negatively and make decrease the effectiveness of any PPS. Job satisfaction reduces the probability that personnel will become less reliable and/or obstructive in extreme cases an insider threat. Managers must recognize individual and group needs and the relationship among personnel so that they may motivate personnel by creating a supportive working environment that reduces workplace stress. An effective PPS can result in a significant increase in the effectiveness of the security of radioactive material and associated facilities. (author)

  4. Fear, threat and efficacy in threat appeals: message involvement as a key mediator to message acceptance.

    Science.gov (United States)

    Cauberghe, Verolien; De Pelsmacker, Patrick; Janssens, Wim; Dens, Nathalie

    2009-03-01

    In a sample of 170 youngsters, the effect of two versions of a public service announcement (PSA) threat appeal against speeding, placed in four different contexts, on evoked fear, perceived threat (severity and probability of occurrence), perceived response efficacy and self-efficacy, message involvement and anti-speeding attitude and anti-speeding intention is investigated. Evoked fear and perceived threat and efficacy independently influence message involvement. Message involvement is a full mediator between evoked fear, perceived threat and efficacy perception on the one hand, and attitudes towards the message and behavioral intention to accept the message on the other. Speeding experience has a significantly negative impact on anti-speeding attitudes. Message and medium context threat levels and context thematic congruency have a significant effect on evoked fear and to a lesser extent on perceived threat.

  5. Extending the multifoci perspective: The role of supervisor justice and moral identity in the relationship between customer justice and customer-directed sabotage.

    Science.gov (United States)

    Skarlicki, Daniel P; van Jaarsveld, Danielle D; Shao, Ruodan; Song, Young Ho; Wang, Mo

    2016-01-01

    The multifoci perspective of justice proposes that individuals tend to target their (in)justice reactions toward the perceived source of the mistreatment. Empirical support for target-specific reactions, however, has been mixed. To explore theoretically relevant reasons for these discrepant results and address unanswered questions in the multifoci justice literature, the present research examines how different justice sources might interactively predict target-specific reactions, and whether these effects occur as a function of moral identity. Results from a sample of North American frontline service employees (N = 314, Study 1) showed that among employees with lower levels of moral identity, low supervisor justice exacerbated the association between low customer justice and customer-directed sabotage, whereas this exacerbation effect was not observed among employees with higher levels of moral identity. This 3-way interaction effect was replicated in a sample of South Korean employees (N = 265, Study 2). (c) 2016 APA, all rights reserved).

  6. The age of the bomb: History of the atomic threat from Hiroshima through today

    International Nuclear Information System (INIS)

    Salewski, M.

    1995-01-01

    The booklet describes the history of the ''bomb'' from the ''Manhattan project'' to the present, tracing the drastic changes provoked by the nuclear weapons for world politics, but also for ethical thought and cultural conception of ourselves. Both the crises at the brink of nuclear war - Suez crisis, Berlin crisis, Cuba crisis - and the development of strategic doctrines, the arms race, the history of arms control, and the anti-atomic movement are dealt with in the contributions written by renowned authorities. The concluding paper on the role of nuclear weapons in a world politics that has become more intricate shows insistently that the age of the bomb is anything but over since the end of the East-West conflict. The example of North Korea or of the ''plutonium transfer deals'' from nuclear installations of the Soviet Union has recently shown that also the future will remain ''atomic''. (orig./HP) [de

  7. Bio-threat microparticle simulants

    Science.gov (United States)

    Farquar, George Roy; Leif, Roald N

    2012-10-23

    A bio-threat simulant that includes a carrier and DNA encapsulated in the carrier. Also a method of making a simulant including the steps of providing a carrier and encapsulating DNA in the carrier to produce the bio-threat simulant.

  8. Bio-threat microparticle simulants

    Energy Technology Data Exchange (ETDEWEB)

    Farquar, George Roy; Leif, Roald

    2014-09-16

    A bio-threat simulant that includes a carrier and DNA encapsulated in the carrier. Also a method of making a simulant including the steps of providing a carrier and encapsulating DNA in the carrier to produce the bio-threat simulant.

  9. DOE site-specific threat assessment

    International Nuclear Information System (INIS)

    West, D.J.; Al-Ayat, R.A.; Judd, B.R.

    1985-01-01

    A facility manager faced with the challenges of protecting a nuclear facility against potential threats must consider the likelihood and consequences of such threats, know the capabilities of the facility safeguards and security systems, and make informed decisions about the cost-effectivness of safeguards and security upgrades. To help meet these challenges, the San Francisco Operations Office of the Department of Energy, in conjunction with the Lawrence Livermore Laboratory, has developed a site-specific threat assessment approach and a quantitative model to improve the quality and consistency of site-specific threat assessment and resultant security upgrade decisions at sensitive Department of Energy facilities. 5 figs

  10. Prototyping of CBRN threat assessment system. Phase 1

    International Nuclear Information System (INIS)

    Ina, Shinichiro; Suzuki, Tomoyuki; Maeno, Akihiro; Sakaue, Motoki

    2015-01-01

    Recently, chemical, biological, radiological and nuclear threats, that is, CBRN threats have emerged. In order to support the Japan Self Defense Forces unit coping with the CBRN threats, it is important to take measures against these invisible threats. Our CBRN threat assessment system will make invisible CBRN threats visible. This report describes a prototyping of the CBRN threat assessment system (PHASE 1) carried out from fiscal year 2012-2014. (author)

  11. Psychoanalysis and the nuclear threat

    Energy Technology Data Exchange (ETDEWEB)

    Levine, H.B.; Jacobs, D.; Rubin, L.J.

    1988-01-01

    {ital Psychoanalysis and the Nuclear Threat} provides coverage of the dynamic and clinical considerations that follow from life in the nuclear age. Of special clinical interest are chapters dealing with the developmental consequences of the nuclear threat in childhood, adolescence, and adulthood, and those exploring the technical issues raised by the occurrence in analytic and psychotherapeutic hours of material related to the nuclear threat. Additional chapters bring a psychoanalytic perspective to bear on such issues as the need to have enemies, silence as the real crime, love, work, and survival in the nuclear age, the relationship of the nuclear threat to issues of mourning and melancholia, apocalyptic fantasies, the paranoid process, considerations of the possible impact of gender on the nuclear threat, and the application of psychoanalytic thinking to nuclear arms strategy. Finally, the volume includes the first case report in the English language---albeit a brief psychotherapy---involving the treatment of a Hiroshima survivor.

  12. Culture, threat, and mental illness stigma: identifying culture-specific threat among Chinese-American groups.

    Science.gov (United States)

    Yang, Lawrence H; Purdie-Vaughns, Valerie; Kotabe, Hiroki; Link, Bruce G; Saw, Anne; Wong, Gloria; Phelan, Jo C

    2013-07-01

    We incorporate anthropological insights into a stigma framework to elucidate the role of culture in threat perception and stigma among Chinese groups. Prior work suggests that genetic contamination that jeopardizes the extension of one's family lineage may comprise a culture-specific threat among Chinese groups. In Study 1, a national survey conducted from 2002 to 2003 assessed cultural differences in mental illness stigma and perceptions of threat in 56 Chinese-Americans and 589 European-Americans. Study 2 sought to empirically test this culture-specific threat of genetic contamination to lineage via a memory paradigm. Conducted from June to August 2010, 48 Chinese-American and 37 European-American university students in New York City read vignettes containing content referring to lineage or non-lineage concerns. Half the participants in each ethnic group were assigned to a condition in which the illness was likely to be inherited (genetic condition) and the rest read that the illness was unlikely to be inherited (non-genetic condition). Findings from Study 1 and 2 were convergent. In Study 1, culture-specific threat to lineage predicted cultural variation in stigma independently and after accounting for other forms of threat. In Study 2, Chinese-Americans in the genetic condition were more likely to accurately recall and recognize lineage content than the Chinese-Americans in the non-genetic condition, but that memorial pattern was not found for non-lineage content. The identification of this culture-specific threat among Chinese groups has direct implications for culturally-tailored anti-stigma interventions. Further, this framework might be implemented across other conditions and cultural groups to reduce stigma across cultures. Copyright © 2013 Elsevier Ltd. All rights reserved.

  13. Sensor-guided threat countermeasure system

    Science.gov (United States)

    Stuart, Brent C.; Hackel, Lloyd A.; Hermann, Mark R.; Armstrong, James P.

    2012-12-25

    A countermeasure system for use by a target to protect against an incoming sensor-guided threat. The system includes a laser system for producing a broadband beam and means for directing the broadband beam from the target to the threat. The countermeasure system comprises the steps of producing a broadband beam and directing the broad band beam from the target to blind or confuse the incoming sensor-guided threat.

  14. Atoms for peace and the nonproliferation treaty: unintended consequences

    International Nuclear Information System (INIS)

    Streeper, Charles Blamires

    2009-01-01

    inherent danger of diminishing or dismissing lower-level threats in exchange for enhanced focus on high priority special nuclear materials with the basis for this emphasis being solely on the magnitude of the consequences of a single event. Mitigating all possible or likely terrorist attacks is impossible; however, weaponized sources, in the form of a radiological dispersal device, have been a declared target material of Al-Qaida. Eisenhower's Atoms for Peace initiative promoted the spread of the paradoxical beneficial yet destructive properties of the atom. Typically, the focus of nonproliferation efforts focuses on the fissile materials associated with Weapons of Mass Destruction, with less emphasis on radioactive materials that could be used for a Weapon of Mass Disruption. Most nonproliferation policy discussion involves securing or preventing the diversion of weapons grade fissile materials (uranium (U) with concentration of over 90% of the isotope 235 U (HEU) and plutonium with more than 90% of the isotope 239 Pu), with scant attention given to the threat posed by a prolific quantity of sources spread worldwide. Further acerbating the problem of inattention, it appears that the momentum of the continued evolution in the beneficial applications of sources will only increase in the near future. Several expert studies have demonstrated on the potentially devastating economic, psychological and public health impacts of terrorist use of a radiological dispersal or radiation emitting device (ROD/RED) in a metropolis. The development of such a weapon, from the acquisition of the radioactive material to the technical knowledge needed to fashion it into an ROD, is many orders of magnitude easier than diverting enough fissile material for and fabrication/acquisition of a nuclear weapon. Unlike nuclear weapons, worldwide, there are many well documented accounts of accidental and purposeful diversions of radioactive materials from regulatory control. As of the end of 2008, the

  15. Resource industries and security issues in northern Alberta

    Energy Technology Data Exchange (ETDEWEB)

    Flanagan, T. [Calgary Univ., AB (Canada). Dept. of Political Science

    2009-06-15

    Public concern over global warming has led to many political attacks on the oil industry, particularly Alberta's tar sand industry. This document focused on security issues in northern Alberta and reviewed past incidences of security threats. The likelihood of sabotage to wells, pipelines, buildings, and other industry facilities was assessed. Five potential sources of opposition were identified, notably individual saboteurs, eco-terrorists, mainstream environmentalists, First Nations, and the Metis people. All except the Metis have at various times used some combination of litigation, blockades, boycotts, sabotage, and violence against economic development projects. This report stated that although such incidents will likely continue in the future, it is unlikely that extra-legal obstruction will become widespread unless these various groups cooperate with each other. Since these groups have different social characteristics and conflicting political interests, it is unlikely that such cooperation will occur. 34 refs.

  16. Autobiographical memory sources of threats in dreams.

    Science.gov (United States)

    Lafrenière, Alexandre; Lortie-Lussier, Monique; Dale, Allyson; Robidoux, Raphaëlle; De Koninck, Joseph

    2018-02-01

    Temporal sources of dream threats were examined through the paradigm of the Threat Simulation Theory. Two groups of young adults (18-24 years old), who did not experience severe threatening events in the year preceding their dream and reported a dream either with or without threats, were included. Participants (N = 119) kept a log of daily activities and a dream diary, indicating whether dream components referred to past experiences. The occurrence of oneiric threats correlated with the reporting of threats in the daily logs, their average severity, and the stress level experienced the day preceding the dream. The group whose dreams contained threats had significantly more references to temporal categories beyond one year than the group with dreams without threats. Our findings suggest that in the absence of recent highly negative emotional experiences, the threat simulation system selects memory traces of threatening events experienced in the past. Copyright © 2017 Elsevier Inc. All rights reserved.

  17. Wpływ incydentu na bezpieczeństwo informacji w zarządzaniu podmiotem

    Directory of Open Access Journals (Sweden)

    Zbigniew Grzywna

    2014-06-01

    Full Text Available The beginning of the 21st century is the period of the intensive development of the Western Civilization changing from industrial epoch based on industry and resources to informative epoch where most important issues are information and knowledge. Because of the change, there are new problems and threats which have not existed before. In the industrial world, we are afraid of physical threats – fires, thefts and sabotage. In the world of information, virtual threats must be added as well. Various occurrences where rules of management are not observed can lead to critical situation or crisis and as a result can ruin a particular subject. What is more, computer-related occurrences must also be mentioned. Different occurrences and information security incidents will be taken into consideration in the article, such as serious threats which can cause crisis in organization if suitable management mechanism was not prepared.

  18. Statement at Nuclear Security Summit, 25 March 2014, The Hague, Netherlands

    International Nuclear Information System (INIS)

    Amano, Y.

    2014-01-01

    In recent years, world leaders have put the need to protect nuclear and other radioactive material from malicious acts high on the international agenda. Many of the commitments made at the first two nuclear security summits have been fulfilled. Globally, much has been achieved in the past decade. Many countries have taken effective measures to prevent theft, sabotage, unauthorized access, illegal transfer, or other malicious acts involving nuclear or other radioactive material. Security has been improved at many facilities containing such material. While the responsibility for nuclear security at the national level rests entirely with each State, the central role of the International Atomic Energy Agency in helping to strengthen the global nuclear security framework is widely recognized. We continue to expand the services we offer. However, too much nuclear material still goes missing. Too many facilities are still inadequately protected. Border security remains lax in too many places. And attempts are still being made to acquire nuclear or other radioactive material with malicious intent. The threat of nuclear terrorism remains real

  19. Training programs for the systems approach to nuclear security

    International Nuclear Information System (INIS)

    Ellis, Doris E.

    2005-01-01

    In support of the US Government and the International Atomic Energy Agency (IAEA) Nuclear Security Programmes, Sandia National Laboratories (SNL) has advocated and practiced a risk-based, systematic approach to nuclear security. The risk equation has been implemented as the basis for a performance methodology for the design and evaluation of Physical Protection Systems against a Design Basis Threat (DBT) for theft or sabotage of nuclear and/or radiological materials. Since integrated systems must include people as well as technology and the man-machine interface, a critical aspect of the human element is to train all stakeholders in nuclear security on the systems approach. Current training courses have been beneficial but are still limited in scope. SNL has developed two primary international courses and is completing development of three new courses that will be offered and presented in the near term. In the long-term, SNL envisions establishing a comprehensive nuclear security training curriculum that will be developed along with a series of forthcoming IAEA Nuclear Security Series guidance documents.

  20. Threat in Context: School Moderation of the Impact of Social Identity Threat on Racial/Ethnic Achievement Gaps

    Science.gov (United States)

    Hanselman, Paul; Bruch, Sarah K.; Gamoran, Adam; Borman, Geoffrey D.

    2014-01-01

    Schools with very few and relatively low-performing marginalized students may be most likely to trigger social identity threats (including stereotype threats) that contribute to racial disparities. We test this hypothesis by assessing variation in the benefits of a self-affirmation intervention designed to counteract social identity threat in a…

  1. Threats: power, family mealtimes, and social influence.

    Science.gov (United States)

    Hepburn, Alexa; Potter, Jonathan

    2011-03-01

    One of the most basic topics in social psychology is the way one agent influences the behaviour of another. This paper will focus on threats, which are an intensified form of attempted behavioural influence. Despite the centrality to the project of social psychology, little attention has been paid to threats. This paper will start to rectify this oversight. It reviews early examples of the way social psychology handles threats and highlights key limitations and presuppositions about the nature and role of threats. By contrast, we subject them to a programme of empirical research. Data comprise video records of a collection of family mealtimes that include preschool children. Threats are recurrent in this material. A preliminary conceptualization of features of candidate threats from this corpus will be used as an analytic start point. A series of examples are used to explicate basic features and dimensions that build the action of threatening. The basic structure of the threats uses a conditional logic: if the recipient continues problem action/does not initiate required action then negative consequences will be produced by the speaker. Further analysis clarifies how threats differ from warnings and admonishments. Sequential analysis suggests threats set up basic response options of compliance or defiance. However, recipients of threats can evade these options by, for example, reworking the unpleasant upshot specified in the threat, or producing barely minimal compliance. The implications for broader social psychological concerns are explored in a discussion of power, resistance, and asymmetry; the paper ends by reconsidering the way social influence can be studied in social psychology. ©2010 The British Psychological Society.

  2. Fear, threat and efficacy in threat appeals: Message involvement as a key mediator to message acceptance

    OpenAIRE

    Cauberghe, Verolien; De Pelsmacker, Patrick; JANSSENS, Wim; Dens, Nathalie

    2009-01-01

    In a sample of 170 youngsters, the effect of two versions of a public service announcement (PSA) threat appeal against speeding, placed in four different contexts. on evoked fear, perceived threat (severity and probability of occurrence), perceived response efficacy and self-efficacy, message involvement and anti-speeding attitude and anti-speeding intention is investigated. Evoked fear and perceived threat and efficacy independently influence message involvement...

  3. A research on threat (hazard) categorization method for nuclear facilities

    International Nuclear Information System (INIS)

    Tang Rongyao; Xu Xiaoxiao; Zhang Jiangang; Zhao Bin; Wang Xuexin

    2011-01-01

    The threat categorization method suggested by International Atomic Energy Agency (IAEA) and hazard categorization standard by the Department of Energy of United States (USDOE) for nuclear facilities are compared and discussed in this paper. The research shows the two types of categorization method for nuclear facilities are similar, though each has its own specialty. The categorization method suggested by IAEA for the purpose of emergency planning is quite completed and updated. The categorization method of DOE is advanced in its operability, and fits for safety surveillance. But the dispersible radioactive material thresholds used for categorization need to be updated. The threshold of category 3 is somewhat disputable for many reasons. The recommended categorization method for China is also given in this paper. (author)

  4. Effect of evaluation threat on procrastination behavior.

    Science.gov (United States)

    Bui, Ngoc H

    2007-06-01

    The author evaluated the effects of evaluation apprehension and trait procrastination on behaviors. The author examined private university students from southern California (N = 72) on two independent variables: evaluation threat (manipulated) and trait procrastination (nonmanipulated). The author found a significant interaction effect between type of evaluation threat and level of trait procrastination on the number of days to complete an assigned essay. Post hoc analyses showed high trait procrastinators in the high evaluation threat group significantly delayed returning essays compared with those in the low evaluation threat group. Also, in the low evaluation threat group, low trait procrastinators delayed more than did high trait procrastinators. These results suggest that educators can reduce behavioral delays by increasing evaluation threat, depending on a student's level of trait procrastination.

  5. Does imminent threat capture and hold attention?

    Science.gov (United States)

    Koster, Ernst H W; Crombez, Geert; Van Damme, Stefaan; Verschuere, Bruno; De Houwer, Jan

    2004-09-01

    According to models of attention and emotion, threat captures and holds attention. In behavioral tasks, robust evidence has been found for attentional holding but not for attentional capture by threat. An important explanation for the absence of attentional capture effects is that the visual stimuli used posed no genuine threat. The present study investigated whether visual cues that signal an aversive white noise can elicit attentional capture and holding effects. Cues presented in an attentional task were simultaneously provided with a threat value through an aversive conditioning procedure. Response latencies showed that threatening cues captured and held attention. These results support recent views on attention to threat, proposing that imminent threat captures attention in everyone. (c) 2004 APA, all rights reserved

  6. Insider Threat to Computer Security at Nuclear Facilities

    Energy Technology Data Exchange (ETDEWEB)

    West, Rebecca Lynn [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2018-01-29

    After completing this session, you should be able to: Describe the Insider Threat; Characterize the cyber insider threat; Describe preventive measures against the insider threat; Describe protective measures against the insider threat.

  7. The Atomic Safety and Licensing Board Panel

    International Nuclear Information System (INIS)

    1998-01-01

    Through the Atomic Energy Act, Congress made is possible for the public to get a full and fair hearing on civilian nuclear matters. Individuals who are directly affected by any licensing action involving a facility producing or utilizing nuclear materials may participate in a formal hearing, on the record, before independent judges on the Atomic Safety and Licensing Board Panel (ASLBP or Panel). Frequently, in deciding whether a license, permit, amendment, or extension should be granted to a particular applicant, the Panel members must be more than mere umpires. If appropriate, they are authorized to go beyond the issues the parties place before them in order to identify, explore, and resolve significant questions involving threats to the public health and safety that come to a board's attention during the proceedings. This brochure explains the purpose of the panel. Also addressed are: type of hearing handled; method of public participation; formality of hearings; high-level waste; other panel responsibilities and litigation technology

  8. The IAEA Nuclear Security Programme Combating Nuclear Terrorism

    International Nuclear Information System (INIS)

    2010-01-01

    Discusses the four threats of nuclear terrorism,which are theft of a nuclear weapon, theft of material to make an improvised nuclear explosive device,theft of other radioactive material for an Radiological dispersal device and sabotage of a facility or transport. The IAEA Nuclear Security programme combating Nuclear Terrorism therefore adopts a comprehensive approach. The programme addresses the need to cover nuclear and other radioactive materials, nuclear facilities and transports, non-nuclear, medical and industrial applications of sources

  9. How Is Existential Threat Related to Intergroup Conflict? Introducing the Multidimensional Existential Threat (MET) Model

    Science.gov (United States)

    Hirschberger, Gilad; Ein-Dor, Tsachi; Leidner, Bernhard; Saguy, Tamar

    2016-01-01

    Existential threat lies at the heart of intergroup conflict, but the literature on existential concerns lacks clear conceptualization and integration. To address this problem, we offer a new conceptualization and measurement of existential threat. We establish the reliability and validity of our measure, and to illustrate its utility, we examine whether different existential threats underlie the association between political ideology and support for specific political policies. Study 1 (N = 798) established the construct validity of the scale, and revealed four distinct existential threats: personal death (PD), physical collective annihilation (PA), symbolic collective annihilation (SA), and past victimization (PV). Study 2 (N = 424) confirmed the 4-factor structure, and the convergent and discriminant validity of the scale. Study 3 (N = 170) revealed that the association between a hawkish political ideology and support for hardline policies was mediated by PV, whereas the association between a dovish political ideology and conciliatory policies was mediated by concerns over collective symbolic annihilation. Study 4 (N = 503) conceptually replicated the pattern of findings found in Study 3, and showed that at times of conflict, PA concerns also mediate the relationship between hawkish ideologies and support for hardline policies. In both Studies 3 and 4, when controlling for other threats, PD did not play a significant role. These results underscore the need to consider the multidimensional nature of existential threat, especially in the context of political conflict. PMID:27994561

  10. Safeguards at NRC licensed facilities: Are we doing enough

    International Nuclear Information System (INIS)

    Asselstine, J.K.

    1986-01-01

    Safeguards at the Nuclear Regulatory Commission (NRC) facilities are discussed in this paper. The NRC is pursuing a number of initiatives in the safeguards area. The Commission is conducting a reassessment of its safeguards design basis threat statements to consider the possible implications of an explosive-laden vehicle for U.S. nuclear safeguards and to examine the comparability of safeguards features at NRC-licensed and DOE facilities. The Commission is also completing action on measures to protect against the sabotage threat from an insider at NRC-licensed facilities, and is examining the potential safety implications of safeguards measures. Finally, the NRC has developed measures to reduce the theft potential for high-enriched uranium

  11. Stereotype threat spillover: how coping with threats to social identity affects aggression, eating, decision making, and attention.

    Science.gov (United States)

    Inzlicht, Michael; Kang, Sonia K

    2010-09-01

    Stereotype threat spillover is a situational predicament in which coping with the stress of stereotype confirmation leaves one in a depleted volitional state and thus less likely to engage in effortful self-control in a variety of domains. We examined this phenomenon in 4 studies in which we had participants cope with stereotype and social identity threat and then measured their performance in domains in which stereotypes were not "in the air." In Study 1 we examined whether taking a threatening math test could lead women to respond aggressively. In Study 2 we investigated whether coping with a threatening math test could lead women to indulge themselves with unhealthy food later on and examined the moderation of this effect by personal characteristics that contribute to identity-threat appraisals. In Study 3 we investigated whether vividly remembering an experience of social identity threat results in risky decision making. Finally, in Study 4 we asked whether coping with threat could directly influence attentional control and whether the effect was implemented by inefficient performance monitoring, as assessed by electroencephalography. Our results indicate that stereotype threat can spill over and impact self-control in a diverse array of nonstereotyped domains. These results reveal the potency of stereotype threat and that its negative consequences might extend further than was previously thought. (PsycINFO Database Record (c) 2010 APA, all rights reserved).

  12. Power and threat in intergroup conflict : How emotional and behavioral responses depend on amount and content of threat

    NARCIS (Netherlands)

    Kamans, Elanor; Otten, Sabine; Gordijn, Ernestine H.

    We propose that in intergroup conflict threat content is important in understanding the reactions of those who experience threats the most: the powerless. Studies 1 and 2 show that powerless groups experience more threat than powerful groups, resulting in the experience of both more anger and fear.

  13. Insular threat associations within taxa worldwide.

    Science.gov (United States)

    Leclerc, Camille; Courchamp, Franck; Bellard, Céline

    2018-04-23

    The global loss of biodiversity can be attributed to numerous threats. While pioneer studies have investigated their relative importance, the majority of those studies are restricted to specific geographic regions and/or taxonomic groups and only consider a small subset of threats, generally in isolation despite their frequent interaction. Here, we investigated 11 major threats responsible for species decline on islands worldwide. We applied an innovative method of network analyses to disentangle the associations of multiple threats on vertebrates, invertebrates, and plants in 15 insular regions. Biological invasions, wildlife exploitation, and cultivation, either alone or in association, were found to be the three most important drivers of species extinction and decline on islands. Specifically, wildlife exploitation and cultivation are largely associated with the decline of threatened plants and terrestrial vertebrates, whereas biological invasions mostly threaten invertebrates and freshwater fish. Furthermore, biodiversity in the Indian Ocean and near the Asian coasts is mostly affected by wildlife exploitation and cultivation compared to biological invasions in the Pacific and Atlantic insular regions. We highlighted specific associations of threats at different scales, showing that the analysis of each threat in isolation might be inadequate for developing effective conservation policies and managements.

  14. Taming the atom: facing the future with nuclear power

    International Nuclear Information System (INIS)

    Blair, I.M.

    1983-01-01

    The subject is discussed under the headings: the mythology of the atom; what is nuclear power (the atom and its nucleus; radioactivity; nuclear fission; breeding nuclear fuel; how a reactor works; the natural reactor at Oklo; the fast reactor; nuclear fusion); the nuclear industry in profile (uranium mining; isotope enrichment; reactor fuel fabrication; types of reactor; decommissioning redundant stations; transport of spent nuclear fuel; reprocessing the spent fuel; management of waste products); nuclear power in the energy scene (energy in man's development; the impending crisis; the need for energy conservation; the role of nuclear power; status of the fast reactor programme; atoms by wire; other possible sources; the question of economics; the next few decades); matters of public concern (biological effects of radiation; probability and consequences of accidents; worries about waste disposal; no free lunches; the technological imperative; the centralisation of power; fears about terrorism; threats to civil liberties; proliferation of nuclear weapons); the great nuclear debate (depth of public concern; lack of public knowledge; differing national techniques; put it somewhere else; a question of credibility). (U.K.)

  15. Forecasting Lightning Threat Using WRF Proxy Fields

    Science.gov (United States)

    McCaul, E. W., Jr.

    2010-01-01

    Objectives: Given that high-resolution WRF forecasts can capture the character of convective outbreaks, we seek to: 1. Create WRF forecasts of LTG threat (1-24 h), based on 2 proxy fields from explicitly simulated convection: - graupel flux near -15 C (captures LTG time variability) - vertically integrated ice (captures LTG threat area). 2. Calibrate each threat to yield accurate quantitative peak flash rate densities. 3. Also evaluate threats for areal coverage, time variability. 4. Blend threats to optimize results. 5. Examine sensitivity to model mesh, microphysics. Methods: 1. Use high-resolution 2-km WRF simulations to prognose convection for a diverse series of selected case studies. 2. Evaluate graupel fluxes; vertically integrated ice (VII). 3. Calibrate WRF LTG proxies using peak total LTG flash rate densities from NALMA; relationships look linear, with regression line passing through origin. 4. Truncate low threat values to make threat areal coverage match NALMA flash extent density obs. 5. Blend proxies to achieve optimal performance 6. Study CAPS 4-km ensembles to evaluate sensitivities.

  16. Russia's atomic tsar: Viktor N. Mikhailov

    International Nuclear Information System (INIS)

    Reams, C.A.

    1996-12-01

    Minatom (Ministry of Atomic Energy) was created to manage Russia's nuclear weapons program in the age of disarmament. The ministry is responsible for the development, production, and maintenance of nuclear weapons, warhead dismantlement, the production of nuclear materials for weapons, the disposition of nuclear materials disassembled from warheads, the administration of Russia's vast nuclear weapons complex, the development of policy for the future role of Russia's nuclear complex and payment of employees entrusted with such tasks. Thus, Minatom is instrumental in the implementation of arms control, disarmament and nonproliferation agreements. The director of Minatom, Viktor N. Mikhailov, wields a great deal of power and influence over Russia's nuclear infrastructure. He is an important player amidst efforts to reduce the threats posed by Russia's decaying nuclear complex. There are certainly other personalities in the Russian government who influence Minatom; however, few affect the ministry as profoundly as Mikhailov. His ability to influence Russia's nuclear complex has been clearly demonstrated by his policies in relation to the US purchase of Russian highly enriched uranium, the planned fissile material storage facility at Mayak, materials protection, control and accountability programs, and his unwavering determination to sell Iran commercial nuclear technology. Mikhailov has also been a key negotiator when dealing with the US on issues of transparency of weapons dismantlement and fissile material disposition, as well as the use of US threat reduction funds. His policies and concerns in these areas will affect the prospects for the successful negotiation and implementation of future nuclear threat reduction programs and agreements with Russia

  17. Insider Threat Mitigation Workshop Instructional Materials

    Energy Technology Data Exchange (ETDEWEB)

    Gibbs, Philip [Brookhaven National Lab. (BNL), Upton, NY (United States); Larsen, Robert [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); O' Brien, Mike [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Rodriquez, Jose [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2008-01-01

    Insiders represent a formidable threat to nuclear facilities. This set of workshop materials covers methodologies to analyze and approaches to mitigate the threat of an insider attempting abrupt theft of nuclear materials. This report is a compilation of workshop materials consisting of lectures on technical and administrative measures used in Physical Protection (PP) and Material Control and Accounting (MC&A) and methods for analyzing their effectiveness against a postulated insider threat.

  18. Linking terrestrial and marine conservation planning and threats analysis.

    Science.gov (United States)

    Tallis, Heather; Ferdaña, Zach; Gray, Elizabeth

    2008-02-01

    The existence of the Gulf of Mexico dead zone makes it clear that marine ecosystems can be damaged by terrestrial inputs. Marine and terrestrial conservation planning need to be aligned in an explicit fashion to fully represent threats to marine systems. To integrate conservation planning for terrestrial and marine systems, we used a novel threats assessment that included 5 cross-system threats in a site-prioritization exercise for the Pacific Northwest coast ecoregion (U.S.A.). Cross-system threats are actions or features in one ecological realm that have effects on species in another realm. We considered bulkheads and other forms of shoreline hardening threats to terrestrial systems and roads, logging, agriculture, and urban areas threats to marine systems. We used 2 proxies of freshwater influence on marine environments, validated against a mechanistic model and field observations, to propagate land-based threats into marine sites. We evaluated the influence of cross-system threats on conservation priorities by comparing MARXAN outputs for 3 scenarios that identified terrestrial and marine priorities simultaneously: (1) no threats, (2) single-system threats, and (3) single- and cross-system threats. Including cross-system threats changed the threat landscape dramatically. As a result the best plan that included only single-system threats identified 323 sites (161,500 ha) at risk from cross-system threats. Including these threats changed the location of best sites. By comparing the best and sum solutions of the single- and cross-system scenarios, we identified areas ideal for preservation or restoration through integrated management. Our findings lend quantitative support to the call for explicitly integrated decision making and management action in terrestrial and marine ecosystems.

  19. Bomb Threat Assessments. Fact Sheet

    Science.gov (United States)

    Tunkel, Ronald F.

    2010-01-01

    This information provides a brief, summary outline of how investigators should assess anonymous bomb threats at schools. Applying these principles may help administrators and law enforcement personnel accurately assess the viability and credibility of a threat and appropriately gauge their response. Any credible evidence provided by teachers or…

  20. Stereotype threat in classroom settings: the interactive effect of domain identification, task difficulty and stereotype threat on female students' maths performance.

    Science.gov (United States)

    Keller, Johannes

    2007-06-01

    Stereotype threat research revealed that negative stereotypes can disrupt the performance of persons targeted by such stereotypes. This paper contributes to stereotype threat research by providing evidence that domain identification and the difficulty level of test items moderate stereotype threat effects on female students' maths performance. The study was designed to test theoretical ideas derived from stereotype threat theory and assumptions outlined in the Yerkes-Dodson law proposing a nonlinear relationship between arousal, task difficulty and performance. Participants were 108 high school students attending secondary schools. Participants worked on a test comprising maths problems of different difficulty levels. Half of the participants learned that the test had been shown to produce gender differences (stereotype threat). The other half learned that the test had been shown not to produce gender differences (no threat). The degree to which participants identify with the domain of maths was included as a quasi-experimental factor. Maths-identified female students showed performance decrements under conditions of stereotype threat. Moreover, the stereotype threat manipulation had different effects on low and high domain identifiers' performance depending on test item difficulty. On difficult items, low identifiers showed higher performance under threat (vs. no threat) whereas the reverse was true in high identifiers. This interaction effect did not emerge on easy items. Domain identification and test item difficulty are two important factors that need to be considered in the attempt to understand the impact of stereotype threat on performance.

  1. Threats Management Throughout the Software Service Life-Cycle

    Directory of Open Access Journals (Sweden)

    Erlend Andreas Gjære

    2014-04-01

    Full Text Available Software services are inevitably exposed to a fluctuating threat picture. Unfortunately, not all threats can be handled only with preventive measures during design and development, but also require adaptive mitigations at runtime. In this paper we describe an approach where we model composite services and threats together, which allows us to create preventive measures at design-time. At runtime, our specification also allows the service runtime environment (SRE to receive alerts about active threats that we have not handled, and react to these automatically through adaptation of the composite service. A goal-oriented security requirements modelling tool is used to model business-level threats and analyse how they may impact goals. A process flow modelling tool, utilising Business Process Model and Notation (BPMN and standard error boundary events, allows us to define how threats should be responded to during service execution on a technical level. Throughout the software life-cycle, we maintain threats in a centralised threat repository. Re-use of these threats extends further into monitoring alerts being distributed through a cloud-based messaging service. To demonstrate our approach in practice, we have developed a proof-of-concept service for the Air Traffic Management (ATM domain. In addition to the design-time activities, we show how this composite service duly adapts itself when a service component is exposed to a threat at runtime.

  2. An overview of non-traditional nuclear threats

    International Nuclear Information System (INIS)

    Geelhood, B.D.; Wogman, N.A.

    2005-01-01

    In view of the terrorist threats to the United States, the country needs to consider new vectors and weapons related to nuclear and radiological threats against our homeland. The traditional threat vectors, missiles and bombers, have expanded to include threats arriving through the flow of commerce. The new commerce-related vectors include: sea cargo, truck cargo, rail cargo, air cargo, and passenger transport. The types of weapons have also expanded beyond nuclear warheads to include radiation dispersal devices (RDD) or 'dirty' bombs. The consequences of these nuclear and radiological threats are both economic and life threatening. The defense against undesirable materials entering our borders involves extensive radiation monitoring at ports of entry. The radiation and other signatures of potential nuclear and radiological threats are examined along with potential sensors to discover undesirable items in the flow of commerce. Techniques to improve radiation detection are considered. A strategy of primary and secondary screening is proposed to rapidly clear most cargo and carefully examine suspect cargo. (author)

  3. Stereotype threat can reduce older adults' memory errors.

    Science.gov (United States)

    Barber, Sarah J; Mather, Mara

    2013-01-01

    Stereotype threat often incurs the cost of reducing the amount of information that older adults accurately recall. In the current research, we tested whether stereotype threat can also benefit memory. According to the regulatory focus account of stereotype threat, threat induces a prevention focus in which people become concerned with avoiding errors of commission and are sensitive to the presence or absence of losses within their environment. Because of this, we predicted that stereotype threat might reduce older adults' memory errors. Results were consistent with this prediction. Older adults under stereotype threat had lower intrusion rates during free-recall tests (Experiments 1 and 2). They also reduced their false alarms and adopted more conservative response criteria during a recognition test (Experiment 2). Thus, stereotype threat can decrease older adults' false memories, albeit at the cost of fewer veridical memories, as well.

  4. Stereotype Threat, Test Anxiety, and Mathematics Performance

    Science.gov (United States)

    Tempel, Tobias; Neumann, Roland

    2014-01-01

    We investigated the combined effects of stereotype threat and trait test anxiety on mathematics test performance. Stereotype threat and test anxiety interacted with each other in affecting performance. Trait test anxiety predicted performance only in a diagnostic condition that prevented stereotype threat by stereotype denial. A state measure of…

  5. CLASSIFICATION OF THREATS OF ECONOMIC SECURITY OF TAJIKISTAN

    Directory of Open Access Journals (Sweden)

    Blinichkina N. Yu.

    2016-06-01

    Full Text Available Ensuring of the state economic security suggests the fight against threats to such security. At the same time it is extremely important, firstly, to understand the essence of a threat to economic security and, secondly, to identify the common characteristics of threats allowing to systematize them and to determine the necessary measures to neutralize them on this basis. The traditional approach offers a classification of economic security threats depending on areas of their origin but it is impossible to determine the gravity of the threat to the economy and ways of neutralizing it.In this context we propose allocation of the economic threats to five groups depends on a number of characteristics that determine the level of their negative impact to the economy. Such classification of threats to economic security of Tajikistan helped to determine neutralization of which of them requires outside support, what requires priority within the framework of the strategy of economic security and national economic policy, and what does not require serious government efforts and may be neutralized automatically during neutralization of the other threats.

  6. 49 CFR 1544.303 - Bomb or air piracy threats.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Bomb or air piracy threats. 1544.303 Section 1544... AND COMMERCIAL OPERATORS Threat and Threat Response § 1544.303 Bomb or air piracy threats. (a) Flight.... (d) Notification. Upon receipt of any bomb threat against the security of a flight or facility, or...

  7. Stereotype threat affects financial decision making.

    Science.gov (United States)

    Carr, Priyanka B; Steele, Claude M

    2010-10-01

    The research presented in this article provides the first evidence that one's decision making can be influenced by concerns about stereotypes and the devaluation of one's identity. Many studies document gender differences in decision making, and often attribute these differences to innate and stable factors, such as biological and hormonal differences. In three studies, we found that stereotype threat affected decision making and led to gender differences in loss-aversion and risk-aversion behaviors. In Study 1, women subjected to stereotype threat in academic and business settings were more loss averse than both men and women who were not facing the threat of being viewed in light of negative stereotypes. We found no gender differences in loss-aversion behavior in the absence of stereotype threat. In Studies 2a and 2b, we found the same pattern of effects for risk-aversion behavior that we had observed for loss-aversion behavior. In addition, in Study 2b, ego depletion mediated the effects of stereotype threat on women's decision making. These results suggest that individuals' decision making can be influenced by stereotype concerns.

  8. Nuclear energy technology transfer: the security barriers

    International Nuclear Information System (INIS)

    Rinne, R.L.

    1975-08-01

    The problems presented by security considerations to the transfer of nuclear energy technology are examined. In the case of fusion, the national security barrier associated with the laser and E-beam approaches is discussed; for fission, the international security requirements, due to the possibility of the theft or diversion of special nuclear materials or sabotage of nuclear facilities, are highlighted. The paper outlines the nuclear fuel cycle and terrorist threat, examples of security barriers, and the current approaches to transferring technology. (auth)

  9. Cyber threats within civil aviation

    Science.gov (United States)

    Heitner, Kerri A.

    Existing security policies in civil aviation do not adequately protect against evolving cyber threats. Cybersecurity has been recognized as a top priority among some aviation industry leaders. Heightened concerns regarding cyber threats and vulnerabilities surround components utilized in compliance with the Federal Aviation Administration's (FAA) Next Generation Air Transportation (NextGen) implementation. Automated Dependent Surveillance-B (ADS-B) and Electronic Flight Bags (EFB) have both been exploited through the research of experienced computer security professionals. Civil aviation is essential to international infrastructure and if its critical assets were compromised, it could pose a great risk to public safety and financial infrastructure. The purpose of this research was to raise awareness of aircraft system vulnerabilities in order to provoke change among current national and international cybersecurity policies, procedures and standards. Although the education of cyber threats is increasing in the aviation industry, there is not enough urgency when creating cybersecurity policies. This project intended to answer the following questions: What are the cyber threats to ADS-B of an aircraft in-flight? What are the cyber threats to EFB? What is the aviation industry's response to the issue of cybersecurity and in-flight safety? ADS-B remains unencrypted while the FAA's mandate to implement this system is rapidly approaching. The cyber threat of both portable and non-portable EFB's have received increased publicity, however, airlines are not responding quick enough (if at all) to create policies for the use of these devices. Collectively, the aviation industry is not being proactive enough to protect its aircraft or airport network systems. That is not to say there are not leaders in cybersecurity advancement. These proactive organizations must set the standard for the future to better protect society and it's most reliable form of transportation.

  10. GLOBAL WARMING: IS A NEW THREAT?

    Energy Technology Data Exchange (ETDEWEB)

    Ayca Eminoglu

    2008-09-30

    In the Post Cold War era, the concepts of ''security'', ''national security'', and ''international security'' have changed with regard to their contents and meanings. Such developments made states to renew their national security policies. Security is a special form of politics as well. All security issues are political problems but not all political conflicts are security issues. In the Post Cold War era, differentiating and increasing numbers of elements that constitutes threat changed the concept of threat and widen the capacity of security. In this term, many elements lost its effect of being a threat but also new threatening elements emerged. Environmental problems, human rights, mass migration, micro nationalism, ethnic conflicts, religious fundamentalism, contagious diseases, international terrorism, economic instabilities, drug and weapon smuggling and human trafficking are the new problems emerged in international security agenda. Environmental problems no longer take place in security issues and can be mentioned as a ''low security'' issue. They are threats to the global commons i.e. the oceans, the seas, the ozone layer and the climate system, which are life supports for mankind as a whole. Global warming is one of the most important environmental issues of our day that effects human life in every field and can be defined as a 'serious threat to international security'. Because of global warming, environmental changes will occur and these changes will cause conflicting issues in international relations. Because of global warming dwindling freshwater supplies, food shortages, political instability and other conflicts may take place. Some IR scholars see a need for global cooperation in order to face the threat. At the background of global warming and its effects, states have to get preventive measures and normally, each state form its own measures, therefore as a

  11. Cyber Threats to Nuclear Infrastructures

    Energy Technology Data Exchange (ETDEWEB)

    Robert S. Anderson; Paul Moskowitz; Mark Schanfein; Trond Bjornard; Curtis St. Michel

    2010-07-01

    Nuclear facility personnel expend considerable efforts to ensure that their facilities can maintain continuity of operations against both natural and man-made threats. Historically, most attention has been placed on physical security. Recently however, the threat of cyber-related attacks has become a recognized and growing world-wide concern. Much attention has focused on the vulnerability of the electric grid and chemical industries to cyber attacks, in part, because of their use of Supervisory Control and Data Acquisition (SCADA) systems. Lessons learned from work in these sectors indicate that the cyber threat may extend to other critical infrastructures including sites where nuclear and radiological materials are now stored. In this context, this white paper presents a hypothetical scenario by which a determined adversary launches a cyber attack that compromises the physical protection system and results in a reduced security posture at such a site. The compromised security posture might then be malevolently exploited in a variety of ways. The authors conclude that the cyber threat should be carefully considered for all nuclear infrastructures.

  12. Cyber Threats to Nuclear Infrastructures

    International Nuclear Information System (INIS)

    Anderson, Robert S.; Moskowitz, Paul; Schanfein, Mark; Bjornard, Trond; St. Michel, Curtis

    2010-01-01

    Nuclear facility personnel expend considerable efforts to ensure that their facilities can maintain continuity of operations against both natural and man-made threats. Historically, most attention has been placed on physical security. Recently however, the threat of cyber-related attacks has become a recognized and growing world-wide concern. Much attention has focused on the vulnerability of the electric grid and chemical industries to cyber attacks, in part, because of their use of Supervisory Control and Data Acquisition (SCADA) systems. Lessons learned from work in these sectors indicate that the cyber threat may extend to other critical infrastructures including sites where nuclear and radiological materials are now stored. In this context, this white paper presents a hypothetical scenario by which a determined adversary launches a cyber attack that compromises the physical protection system and results in a reduced security posture at such a site. The compromised security posture might then be malevolently exploited in a variety of ways. The authors conclude that the cyber threat should be carefully considered for all nuclear infrastructures.

  13. Threat Assessment in College Settings

    Science.gov (United States)

    Cornell, Dewey

    2010-01-01

    In 2007, the landscape of campus safety changed abruptly with the Virginia Tech shooting and the subsequent wave of anonymous threats in colleges across the country. In response to the tragedy, the Virginia state legislature mandated that every public institution of higher education establish a "threat assessment team." Both the FBI and the U.S.…

  14. How you perceive threat determines your behavior

    Directory of Open Access Journals (Sweden)

    Orlando Fernandes Junior

    2013-10-01

    Full Text Available The prioritization of processing emotional stimuli usually produces deleterious effects on task performance when it distracts from a task. One common explanation is that brain resources are consumed by emotional stimuli, diverting resources away from executing the task. Viewing unpleasant stimuli also generates defensive reactions, and these responses may be at least partially responsible for the effect of the emotional modulation observed in various reaction time (RT paradigms. We investigated whether modulatory effects on RT vary if we presented threat stimuli to prompt different defensive responses. To trigger different responses, we manipulated threat perception by moving the direction of threatening stimuli. Threatening or neutral stimuli were presented as distractors during a bar orientation discrimination task. The results demonstrated that threat stimuli directed towards the observer produced a decrease in RT; in contrast, threat stimuli directed away from the observer produced an increase in RT, when compared to neutral stimuli. Accelerated RT during direct threat stimuli was attributed to increased motor preparation resulting from strong activation of the defense response cascade. In contrast, no direct threat stimuli likely activated the defense cascade, but less intensively, prompting immobility. Different threat stimuli produced varying effects, which was interpreted as evidence that the modulation of RT by emotional stimuli represents the summation of attentional and motivational effects. Additionally, participants who had been previously exposed to diverse types of violent crime were more strongly influenced by direct threat stimuli. In sum, our data support the concept that emotions are indeed action tendencies.

  15. A Sensitive Technique Using Atomic Force Microscopy to Measure the Low Earth Orbit Atomic Oxygen Erosion of Polymers

    Science.gov (United States)

    deGroh, Kim K.; Banks, Bruce A.; Clark, Gregory W.; Hammerstrom, Anne M.; Youngstrom, Erica E.; Kaminski, Carolyn; Fine, Elizabeth S.; Marx, Laura M.

    2001-01-01

    Polymers such as polyimide Kapton and Teflon FEP (fluorinated ethylene propylene) are commonly used spacecraft materials due to their desirable properties such as flexibility, low density, and in the case of FEP low solar absorptance and high thermal emittance. Polymers on the exterior of spacecraft in the low Earth orbit (LEO) environment are exposed to energetic atomic oxygen. Atomic oxygen erosion of polymers occurs in LEO and is a threat to spacecraft durability. It is therefore important to understand the atomic oxygen erosion yield (E, the volume loss per incident oxygen atom) of polymers being considered in spacecraft design. Because long-term space exposure data is rare and very costly, short-term exposures such as on the shuttle are often relied upon for atomic oxygen erosion determination. The most common technique for determining E is through mass loss measurements. For limited duration exposure experiments, such as shuttle experiments, the atomic oxygen fluence is often so small that mass loss measurements can not produce acceptable uncertainties. Therefore, a recession measurement technique has been developed using selective protection of polymer samples, combined with postflight atomic force microscopy (AFM) analysis, to obtain accurate erosion yields of polymers exposed to low atomic oxygen fluences. This paper discusses the procedures used for this recession depth technique along with relevant characterization issues. In particular, a polymer is salt-sprayed prior to flight, then the salt is washed off postflight and AFM is used to determine the erosion depth from the protected plateau. A small sample was salt-sprayed for AFM erosion depth analysis and flown as part of the Limited Duration Candidate Exposure (LDCE-4,-5) shuttle flight experiment on STS-51. This sample was used to study issues such as use of contact versus non-contact mode imaging for determining recession depth measurements. Error analyses were conducted and the percent probable

  16. Information security practices emerging threats and perspectives

    CERN Document Server

    Awad, Ahmed; Woungang, Isaac

    2017-01-01

    This book introduces novel research targeting technical aspects of protecting information security and establishing trust in the digital space. New paradigms, and emerging threats and solutions are presented in topics such as application security and threat management; modern authentication paradigms; digital fraud detection; social engineering and insider threats; cyber threat intelligence; intrusion detection; behavioral biometrics recognition; hardware security analysis. The book presents both the important core and the specialized issues in the areas of protection, assurance, and trust in information security practice. It is intended to be a valuable resource and reference for researchers, instructors, students, scientists, engineers, managers, and industry practitioners. .

  17. The State and atomic energy

    International Nuclear Information System (INIS)

    Jungk, R.

    1991-01-01

    Illustrous, eloquent, and yet easy to read for the interested layman, the book begins with alleged deplorable conditions at the reprocessing centra La Hague, portrays, amongst other things, the spying on and supervision of persons in the nuclear field and in research, the misuse of fissile material, and threats and blackmail as a consequence thereof, human error as a cause of accidents, and it concludes with a nonviolent new International against the state and atomic energy, against technological tyranny. Titles of chapters: The hard road; radiation feed; the gamblers; homo atomicus; the intimidated; the ''proliferators''; nuclear terrorists; those supervised; the smooth road. It remains an open question whether the book contributes to defusing the nuclear controversy - in the book almost an ideology - and to bringing the two sides closer together. (HP) [de

  18. An Examination of Age-Based Stereotype Threat About Cognitive Decline.

    Science.gov (United States)

    Barber, Sarah J

    2017-01-01

    "Stereotype threat" is often thought of as a singular construct, with moderators and mechanisms that are stable across groups and domains. However, this is not always true. To illustrate this, the current review focuses on the stereotype threat that older adults face about their cognitive abilities. Drawing upon the multithreat framework, I first provide evidence that this is a self-concept threat and not a group-reputation threat. Because this differs from the forms of stereotype threat experienced by other groups (e.g., the threat that minority students face about their intellectual abilities), the moderators of stereotype threat observed in other groups (i.e., group identification) do not always generalize to age-based stereotype threat about cognitive decline. Looking beyond the forms of stereotype threat elicited, this review also provides evidence that the mechanisms underlying stereotype-threat effects may vary across the adult life span. Because of age-related improvements in emotion-regulation abilities, stereotype threat does not seem to reduce older adults' executive-control resources. Overall, this review highlights the need to approach the concept of stereotype threat with more granularity, allowing researchers to design more effective stereotype-threat interventions. It will also shed light on why certain stereotype threat effects "fail to replicate" across domains or groups.

  19. Atom-by-atom assembly

    International Nuclear Information System (INIS)

    Hla, Saw Wai

    2014-01-01

    Atomic manipulation using a scanning tunneling microscope (STM) tip enables the construction of quantum structures on an atom-by-atom basis, as well as the investigation of the electronic and dynamical properties of individual atoms on a one-atom-at-a-time basis. An STM is not only an instrument that is used to ‘see’ individual atoms by means of imaging, but is also a tool that is used to ‘touch’ and ‘take’ the atoms, or to ‘hear’ their movements. Therefore, the STM can be considered as the ‘eyes’, ‘hands’ and ‘ears’ of the scientists, connecting our macroscopic world to the exciting atomic world. In this article, various STM atom manipulation schemes and their example applications are described. The future directions of atomic level assembly on surfaces using scanning probe tips are also discussed. (review article)

  20. SIP threats detection system

    OpenAIRE

    Vozňák, Miroslav; Řezáč, Filip

    2010-01-01

    The paper deals with detection of threats in IP telephony, the authors developed a penetration testing system that is able to check up the level of protection from security threats in IP telephony. The SIP server is a key komponent of VoIP infrastructure and often becomes the aim of attacks and providers have to ensure the appropriate level of security. We have developed web-based penetration system which is able to check the SIP server if can face to the most common attacks.The d...

  1. The nuclear threat and the Nuclear Threat Initiative

    International Nuclear Information System (INIS)

    Curtis, Charles

    2001-01-01

    Full text: President and chief operating officer of the Nuclear Threat Initiative (NTI), was invited by the IAEA Director General to speak about NTI and its mission at the IAEA Safeguards Symposium. Established by CNN founder Ted Turner and former U.S. Senator Sam Nunn, NTI is a charitable organization working to strengthen global security by reducing the risk of use and preventing the spread of nuclear, biological and chemical weapons. The foundation is global, concentrating not just on the United States, Russia, and other nations of the former Soviet Union, but also on those regions of greatest proliferation concern in Asia and the Middle East. NTI is working to close what it perceives as an increasingly dangerous gap between the threat from nuclear, biological and chemical weapons and the global response. NTI is supported by a pledge from Mr. Turner of at least $250 million over five years, among the largest sums any private individual has ever invested in these security issues. NTI's Board of Directors, an international team of experienced and knowledgeable experts, determines the overall direction of the foundation. (author)

  2. Airborne Particulate Threat Assessment

    Energy Technology Data Exchange (ETDEWEB)

    Patrick Treado; Oksana Klueva; Jeffrey Beckstead

    2008-12-31

    Aerosol threat detection requires the ability to discern between threat agents and ambient background particulate matter (PM) encountered in the environment. To date, Raman imaging technology has been demonstrated as an effective strategy for the assessment of threat agents in the presence of specific, complex backgrounds. Expanding our understanding of the composition of ambient particulate matter background will improve the overall performance of Raman Chemical Imaging (RCI) detection strategies for the autonomous detection of airborne chemical and biological hazards. Improving RCI detection performance is strategic due to its potential to become a widely exploited detection approach by several U.S. government agencies. To improve the understanding of the ambient PM background with subsequent improvement in Raman threat detection capability, ChemImage undertook the Airborne Particulate Threat Assessment (APTA) Project in 2005-2008 through a collaborative effort with the National Energy Technology Laboratory (NETL), under cooperative agreement number DE-FC26-05NT42594. During Phase 1 of the program, a novel PM classification based on molecular composition was developed based on a comprehensive review of the scientific literature. In addition, testing protocols were developed for ambient PM characterization. A signature database was developed based on a variety of microanalytical techniques, including scanning electron microscopy, FT-IR microspectroscopy, optical microscopy, fluorescence and Raman chemical imaging techniques. An automated particle integrated collector and detector (APICD) prototype was developed for automated collection, deposition and detection of biothreat agents in background PM. During Phase 2 of the program, ChemImage continued to refine the understanding of ambient background composition. Additionally, ChemImage enhanced the APICD to provide improved autonomy, sensitivity and specificity. Deliverables included a Final Report detailing our

  3. IAEA to hold special session on nuclear terrorism

    International Nuclear Information System (INIS)

    2001-01-01

    Experts from around the world are meeting at the IAEA this week for an international symposium on nuclear safeguards, verification, and security. A special session on 2 November focuses on the issue of combating nuclear terrorism. The Special Session, which will bring together experts on nuclear terrorism from around the world, will deal with the following issues: The Psychology of terrorism; Intelligence, police and border protection; Guarding nuclear reactors and material from terrorists and thieves; The threat of nuclear terrorism: Nuclear weapons or other nuclear explosive devices; The threat of nuclear terrorism: Intentional dispersal of radioactive material - Sabotage of fixed installations or transport systems; The Legal Framework: Treaties and Conventions, Laws; Regulations and Codes of Practice; IAEA Nuclear Security and Safety Programmes

  4. Insider protection: A report card

    International Nuclear Information System (INIS)

    Al-Ayat, R.A.; Judd, B.R.

    1986-01-01

    Enhanced security measures against external threats (e.g., terrorists, criminals) have been implemented at most facilities that handle special nuclear material, classified information, or other assets critical to national security. Attention is now focusing on insider protection, and safeguards managers are attempting to provide balanced protection against insider and outsider threats. Potential insider threats include attempts by facility employees to steal special nuclear material (SNM), to cause a radiological hazard to the public, to sabotage critical facilities, or to steal property or classified information. This paper presents a report card on the status of insider protection at Department of Energy and Nuclear Regulatory Commission-licensed facilities, with emphasis on SNM theft. The authors discuss the general trends in insider protection and the limitations of protection measures currently in use. They also discuss the most critical needs for improved procedures, technology, analytical tools, and education for safeguards personnel

  5. Insider protection: a report card

    International Nuclear Information System (INIS)

    Al-Ayat, R.A.; Judd, B.R.

    1986-01-01

    Enhanced security measures against external threats (e.g., terrorists, criminals) have been implemented at most facilities that handle special nuclear material, classified information, or other assets critical to national security. Attention is not focussing on insider protection, and safeguards managers are attempting to provide balanced protection against insider and outsider threats. Potential insider threats include attempts by facility employees to steal special nuclear material (SNM), to cause a radiological hazard to the public, to sabotage critical facilities, or to steal property or classified information. This paper presents a report card on the status of insider protection at Department of Energy and Nuclear Regulatory Commission-licensed facilities, with emphasis on SNM theft. We discuss the general trends in insider protection and the limitations of protection measures currently in use. We also discuss the most critical needs for improved procedures, technology, analytical tools, and education for safeguards personnel

  6. Modeling Human Behavior to Anticipate Insider Attacks

    Directory of Open Access Journals (Sweden)

    Ryan E Hohimer

    2011-01-01

    Full Text Available The insider threat ranks among the most pressing cyber-security challenges that threaten government and industry information infrastructures. To date, no systematic methods have been developed that provide a complete and effective approach to prevent data leakage, espionage, and sabotage. Current practice is forensic in nature, relegating to the analyst the bulk of the responsibility to monitor, analyze, and correlate an overwhelming amount of data. We describe a predictive modeling framework that integrates a diverse set of data sources from the cyber domain, as well as inferred psychological/motivational factors that may underlie malicious insider exploits. This comprehensive threat assessment approach provides automated support for the detection of high-risk behavioral "triggers" to help focus the analyst's attention and inform the analysis. Designed to be domain-independent, the system may be applied to many different threat and warning analysis/sense-making problems.

  7. Russia`s atomic tsar: Viktor N. Mikhailov

    Energy Technology Data Exchange (ETDEWEB)

    Reams, C.A. [Los Alamos National Lab., NM (United States). Center for International Security Affairs

    1996-12-01

    Minatom (Ministry of Atomic Energy) was created to manage Russia`s nuclear weapons program in the age of disarmament. The ministry is responsible for the development, production, and maintenance of nuclear weapons, warhead dismantlement, the production of nuclear materials for weapons, the disposition of nuclear materials disassembled from warheads, the administration of Russia`s vast nuclear weapons complex, the development of policy for the future role of Russia`s nuclear complex and payment of employees entrusted with such tasks. Thus, Minatom is instrumental in the implementation of arms control, disarmament and nonproliferation agreements. The director of Minatom, Viktor N. Mikhailov, wields a great deal of power and influence over Russia`s nuclear infrastructure. He is an important player amidst efforts to reduce the threats posed by Russia`s decaying nuclear complex. There are certainly other personalities in the Russian government who influence Minatom; however, few affect the ministry as profoundly as Mikhailov. His ability to influence Russia`s nuclear complex has been clearly demonstrated by his policies in relation to the US purchase of Russian highly enriched uranium, the planned fissile material storage facility at Mayak, materials protection, control and accountability programs, and his unwavering determination to sell Iran commercial nuclear technology. Mikhailov has also been a key negotiator when dealing with the US on issues of transparency of weapons dismantlement and fissile material disposition, as well as the use of US threat reduction funds. His policies and concerns in these areas will affect the prospects for the successful negotiation and implementation of future nuclear threat reduction programs and agreements with Russia.

  8. Atoms for peace plus fifty

    International Nuclear Information System (INIS)

    Eisenhower, S.

    2003-01-01

    world now has institutions, like the IAEA, on which it can draw. Reform, augmentation and broadened mandates are urgently required. But perhaps the outcome that the President wanted most has indeed come to pass. Today the United States and Russia are engaged in intimate cooperation on securing nuclear materials and reducing their nuclear arsenals. Unprecedented access and transparency has occurred since mutual verification was undertaken as part of the INF Treaty in 1987, and while joint work on Cooperative Threat Reduction programs still needs improvement much has been accomplished. Eisenhower's 'Atoms for Peace' was a vision not a blue print

  9. Applying the multi-threat framework of stereotype threat in the context of digital gaming

    OpenAIRE

    Pennington, C. R.; Kaye, L. K.; McCann, J. J.

    2018-01-01

    Females often report experiencing stigmatisation pertaining to their competency in digital gaming communities. Employing the principles of the multi-threat framework of stereotype threat, the current research examined the impact of gender-related stereotypes on females' gaming performance and related self-perceptions. In Experiment 1, 90 females were assigned to one of three conditions in which they were primed that their performance would be either diagnostic of their personal (self-as-targe...

  10. Microbial Threats to Health. Emerging Infections: Microbial Threats to Health in the United States.

    Science.gov (United States)

    1992-10-01

    and HIV in- fection. Although in the United States, HIV infection occurs predominately in male homosexuals and intravenous substance abusers, the rate...Davis. W. A., J. G. Kane, and V. G. Garagusi. 1978. Human Aerononas infections : a review of the literature and a case report of endocarditis ...AD-A257 841 AD____ GRANT NO: DAMD17-90-Z-0047 TITLE: MICROBIAL THREATS TO HEALTH SUBTITLE: REmerging Infections - Microbial Threats to Health in the

  11. The DANGERTOME Personal Risk Threat Assessment Scale: An Instrument to Help Aid Immediate Threat Assessment for Counselors, Faculty, and Teachers

    Science.gov (United States)

    Juhnke, Gerald A.

    2010-01-01

    Threats of violence are not uncommon to counselors, faculty, or teachers. Each must be taken seriously, quickly analyzed, and safety procedures implemented. Yet, there exists a paucity of brief, face-to-face, assessments designed to aid threat assessment. To address this paucity, the author created The DANGERTOME Personal Risk Threat Assessment…

  12. Hypersonic Threats to the Homeland

    Science.gov (United States)

    2017-03-28

    ADAM) system . This ground based system protects 7 soldiers against rocket threats and utilizes a 10 kW laser with an effective range out to...early warning systems for response to hypersonic threats . The integration of directed energy defensive systems with Space Based Infrared Sensors (SBIRS...and early warning radars already in operation will save costs. By capitalizing on Terminal High Altitude Area Defense (THAAD) system capabilities

  13. Key issues in body armour: threats, materials and design

    OpenAIRE

    Horsfall, Ian

    2012-01-01

    This chapter will examine the mechanics and materials of body armour in military, police and some security related applications to protect the wearer from penetrative threats. These threats will include battlefield threats such as shell fragments and high velocity bullets, and threats to law enforcement personnel such as handgun bullets and knives. Regardless of whether the threat is a high velocity bullet, or a knife, the essential requirements of body armour are the same; first an interacti...

  14. Gender, Stereotype Threat and Mathematics Test Scores

    OpenAIRE

    Ming Tsui; Xiao Y. Xu; Edmond Venator

    2011-01-01

    Problem statement: Stereotype threat has repeatedly been shown to depress womens scores on difficult math tests. An attempt to replicate these findings in China found no support for the stereotype threat hypothesis. Our math test was characterized as being personally important for the student participants, an atypical condition in most stereotype threat laboratory research. Approach: To evaluate the effects of this personal demand, we conducted three experiments. Results: ...

  15. Conservatism and the neural circuitry of threat: economic conservatism predicts greater amygdala–BNST connectivity during periods of threat vs safety

    Science.gov (United States)

    Muftuler, L Tugan; Larson, Christine L

    2018-01-01

    Abstract Political conservatism is associated with an increased negativity bias, including increased attention and reactivity toward negative and threatening stimuli. Although the human amygdala has been implicated in the response to threatening stimuli, no studies to date have investigated whether conservatism is associated with altered amygdala function toward threat. Furthermore, although an influential theory posits that connectivity between the amygdala and bed nucleus of the stria terminalis (BNST) is important in initiating the response to sustained or uncertain threat, whether individual differences in conservatism modulate this connectivity is unknown. To test whether conservatism is associated with increased reactivity in neural threat circuitry, we measured participants’ self-reported social and economic conservatism and asked them to complete high-resolution fMRI scans while under threat of an unpredictable shock and while safe. We found that economic conservatism predicted greater connectivity between the BNST and a cluster of voxels in the left amygdala during threat vs safety. These results suggest that increased amygdala–BNST connectivity during threat may be a key neural correlate of the enhanced negativity bias found in conservatism. PMID:29126127

  16. Stereotype Threat Lowers Older Adults' Self-Reported Hearing Abilities.

    Science.gov (United States)

    Barber, Sarah J; Lee, Soohyoung Rain

    2015-01-01

    Although stereotype threat is a well-documented phenomenon, previous studies examining it in older adults have almost exclusively focused on objective cognitive outcomes. Considerably less attention has been paid to the impact of stereotype threat on older adults' subjective assessments of their own abilities or to the impact of stereotype threat in noncognitive domains. Older adults are stereotyped as having experienced not only cognitive declines, but physical declines as well. The current study tested the prediction that stereotype threat can negatively influence older adults' subjective hearing abilities. To test this, 115 adults (mean age 50.03 years, range 41-67) read either a positive or negative description about how aging affects hearing. All participants then answered a questionnaire in which they assessed their own hearing abilities. The impact of stereotype threat on self-reported hearing was moderated by chronological age. Participants in their 40s and early 50s were unaffected by the stereotype threat manipulation. In contrast, participants in their late 50s and 60s rated their hearing as being subjectively worse when under stereotype threat. The current study provides a clear demonstration that stereotype threat negatively impacts older adults' subjective assessments of their own abilities. It is also the first study to demonstrate an effect of stereotype threat within the domain of hearing. These results have important implications for researchers investigating age-related hearing decline. Stereotype threat can lead to overestimation of the prevalence of age-related hearing decline. It can also serve as a confounding variable when examining the psychosocial correlates of hearing loss. Because of this, researchers studying age-related hearing loss should aim to provide a stereotype threat-free testing environment and also include assessments of stereotype threat within their studies. © 2015 S. Karger AG, Basel.

  17. Stereotype threat lowers older adults’ self-reported hearing abilities

    Science.gov (United States)

    Barber, Sarah J.; Lee, Soohyoung Rain

    2016-01-01

    Background Although stereotype threat is a well-documented phenomenon, previous studies examining it in older adults have almost exclusively focused on objective cognitive outcomes. Considerably less attention has been paid to the impact of stereotype threat on older adults’ subjective assessments of their own abilities or to the impact of stereotype threat in non-cognitive domains. Objective Older adults are stereotyped as having experienced not only cognitive declines, but physical declines as well. The current study tested the prediction that stereotype threat can negatively influence older adult's subjective hearing abilities. Methods To test this, 115 adults (M age = 50.02, range = 41-67) read either a positive or negative description about how aging affects hearing. All participants then answered a questionnaire in which they assessed their own hearing abilities. Results The impact of stereotype threat on self-reported hearing was moderated by chronological age. Participants in their 40's and early 50's were unaffected by the stereotype threat manipulation. In contrast, participants in their late 50's and 60's rated their hearing as being subjectively worse when under stereotype threat. Conclusion The current study provides a clear demonstration that stereotype threat negatively impacts older adults’ subjective assessments of their own abilities. It is also the first study to demonstrate an effect of stereotype threat within the domain of hearing. These results have important implications for researchers investigating age-related hearing decline. Stereotype threat can lead to overestimation of the prevalence of age-related hearing decline. It can also serve as a confounding variable when examining the psychosocial correlates of hearing loss. Because of this, researchers studying age-related hearing loss should aim to provide a stereotype-threat free testing environment and also include assessments of stereotype threat within their studies. PMID:26461273

  18. International Atomic Energy Agency (IAEA) and its role in world-wide security of nuclear fuels and facilities and non-proliferation

    International Nuclear Information System (INIS)

    Eklund, S.

    1976-01-01

    This article outlines the wide range of the Agency's concerns in both promoting the peaceful uses of nuclear energy and ensuring that it is safely used with minimal risk of damage to man and his environment. This latter aspect includes measures against diversion to military purposes, theft or sabotage. There is a marked tendency to leave the promotion of nuclear energy to industry and commerce, and for many regional and national nuclear energy authorities to become increasingly absorbed in its safety and regulatory aspects--the ultimate aim being the establishment of a world nuclear law. This trend will certainly also be reflected in the Agency's program and will gain strength as time goes on. However, the International Atomic Energy Agency is sharply differentiated from national authorities in the industrial countries and from most regional nuclear energy authorities by the fact that its program must continue to reflect the needs of the developing nations which constitute a majority of its Member States. These nations--most of which are ''energy hungry''--need the Agency's help to benefit from the peaceful applications of nuclear science and technology

  19. 49 CFR 1546.301 - Bomb or air piracy threats.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Bomb or air piracy threats. 1546.301 Section 1546... Threat Response § 1546.301 Bomb or air piracy threats. No foreign air carrier may land or take off an airplane in the United States after receiving a bomb or air piracy threat against that airplane, unless the...

  20. From Threat to Relief: Expressing Prejudice toward Atheists as a Self-Regulatory Strategy Protecting the Religious Orthodox from Threat

    Science.gov (United States)

    Kossowska, Małgorzata; Szwed, Paulina; Czernatowicz-Kukuczka, Aneta; Sekerdej, Maciek; Wyczesany, Miroslaw

    2017-01-01

    We claim that religious orthodoxy is related to prejudice toward groups that violate important values, i.e., atheists. Moreover, we suggest that expressing prejudice may efficiently reduce the threat posed by this particular group among people who hold high levels, but not low levels, of orthodox belief. We tested these assumptions in an experimental study in which, after being exposed to atheistic worldviews (value-threat manipulation), high and low orthodox participants were allowed (experimental condition) or not (control condition) to express prejudice toward atheists. Threat was operationalized by cardiovascular reactivity, i.e., heart rate (HR); the higher the HR index, the higher the threat. The results found that people who hold high (vs. low) levels of orthodox belief responded with increased HR after the threat manipulation. However, we observed decreased HR after the expression of prejudice toward atheists among highly orthodox participants compared to the control condition. We did not find this effect among people holding low levels of orthodox belief. Thus, we conclude that expressing prejudice toward this particular group may be an efficient strategy to cope with the threat posed by this group for highly orthodox people. The results are discussed in light of previous findings on religious beliefs and the self-regulatory function of prejudice. PMID:28611715

  1. The emerging threat of domestic terrorism: a systematic review of evolving needs, threats, and opportunities

    OpenAIRE

    Wright, Lynn M.

    2014-01-01

    Approved for public release; distribution is unlimited The domestic terrorist threat in the United States is active and complex, with ongoing threats from violent left- and right-wing extremist groups, and radicalization and recruitment efforts by international terrorist groups. In response, domestic intelligence agencies, at all levels of government, have instituted reforms and improvements since 9/11, but there are still gaps in information-sharing and community engagement. For example, ...

  2. Comparative Study Between The IAEA Model Regulations and The Egyptian Nuclear Law

    International Nuclear Information System (INIS)

    Abaza, A.; Hosni, M.

    2015-01-01

    This study deals with the security of radioactive sources due to its great importance, in order to provide the adequate security of these sources from the threat of theft, sabotage, illegal seizure through doing a comparison between the model regulations of the International Atomic Energy Agency (IAEA) (11) and the Egyptian law (No. 7/2010) that regulates nuclear and radiation activities and its executive regulations. The Egyptian legislator has put a chapter entitled n uclear security w ith the aim of organizing the security of nuclear materials. However, there was a review to some regulatory rules issued by the IAEA on the security of these sources which include the responsibilities of the licensee towards it. This chapter also, addressed the security culture through rehabilitation and training, in addition to the obligations of the competent authorities who is responsible for the process of issuing the license when full requirements are met. It has been shown that the Egyptian law and its executive regulations contained the rule that provides the necessary protection for these radioactive sources. Furthermore, more regulations are still needed to provide adequate security and more protection for the radioactive sources and its facilities

  3. Digital Threat and Vulnerability Management: The SVIDT Method

    Directory of Open Access Journals (Sweden)

    Roland W. Scholz

    2017-04-01

    Full Text Available The Digital Revolution is inducing major threats to many types of human systems. We present the SVIDT method (a Strengths, Vulnerability, and Intervention Assessment related to Digital Threats for managing the vulnerabilities of human systems with respect to digital threats and changes. The method first performs a multilevel system–actor analysis for assessing vulnerabilities and strengths with respect to digital threats. Then, the method identifies threat scenarios that may become real. By constructing, evaluating, and launching interventions against all identified digital threats and their critical negative outcomes, the resilience of a specific human system can be improved. The evaluation of interventions is done when strengthening the adaptive capacity, i.e., a system’s capability to cope with negative outcomes that may take place in the future. The SVIDT method is embedded in the framework of coupled human–environment systems, the theory of risk and vulnerability assessment, types of adaptation (assimilation vs. accommodation, and a comprehensive sustainability evaluation. The SVIDT method is exemplarily applied to an enterprise (i.e., a Swiss casino for which online gaming has become an essential digital-business field. The discussion reflects on the specifics of digital threats and discusses both the potential benefits and limitations of the SVIDT method.

  4. Conservatism and the neural circuitry of threat: economic conservatism predicts greater amygdala-BNST connectivity during periods of threat vs safety.

    Science.gov (United States)

    Pedersen, Walker S; Muftuler, L Tugan; Larson, Christine L

    2018-01-01

    Political conservatism is associated with an increased negativity bias, including increased attention and reactivity toward negative and threatening stimuli. Although the human amygdala has been implicated in the response to threatening stimuli, no studies to date have investigated whether conservatism is associated with altered amygdala function toward threat. Furthermore, although an influential theory posits that connectivity between the amygdala and bed nucleus of the stria terminalis (BNST) is important in initiating the response to sustained or uncertain threat, whether individual differences in conservatism modulate this connectivity is unknown. To test whether conservatism is associated with increased reactivity in neural threat circuitry, we measured participants' self-reported social and economic conservatism and asked them to complete high-resolution fMRI scans while under threat of an unpredictable shock and while safe. We found that economic conservatism predicted greater connectivity between the BNST and a cluster of voxels in the left amygdala during threat vs safety. These results suggest that increased amygdala-BNST connectivity during threat may be a key neural correlate of the enhanced negativity bias found in conservatism. © The Author (2017). Published by Oxford University Press.

  5. Designing and constructing/installing technical security countermeasures (TSCM) into supersensitive facilities

    International Nuclear Information System (INIS)

    Davis, D.L.

    1988-01-01

    The design and construction of supersensitive facilities and the installation of systems secure from technical surveillance and sabotage penetration involve ''TSCM'' in the broad sense of technical ''security'' countermeasures. When the technical threat was at a lower level of intensity and sophistication, it was common practice to defer TSCM to the future facility occupant. However, the New Moscow Embassy experience has proven this course of action subject to peril. Although primary concern with the embassy was audio surveillance, elsewhere there are other threats of equal or greater concern, e.g., technical implants may be used to monitor readiness status or interfere with the operation of C3I and weapons systems. Present and future technical penetration threats stretch the imagination. The Soviets have committed substantial hard scientific resources to a broad range of technical intelligence, even including applications or parapsychology. Countering these threats involves continuous TSCM precautions from initial planning to completion. Designs and construction/installation techniques must facilitate technical inspections and preclude the broadest range of known and suspected technical penetration efforts

  6. Designing and constructing/installing technical security countermeasures (TSCM) into supersensitive facilities

    Energy Technology Data Exchange (ETDEWEB)

    Davis, D.L.

    1988-01-01

    The design and construction of supersensitive facilities and the installation of systems secure from technical surveillance and sabotage penetration involve ''TSCM'' in the broad sense of technical ''security'' countermeasures. When the technical threat was at a lower level of intensity and sophistication, it was common practice to defer TSCM to the future facility occupant. However, the New Moscow Embassy experience has proven this course of action subject to peril. Although primary concern with the embassy was audio surveillance, elsewhere there are other threats of equal or greater concern, e.g., technical implants may be used to monitor readiness status or interfere with the operation of C3I and weapons systems. Present and future technical penetration threats stretch the imagination. The Soviets have committed substantial hard scientific resources to a broad range of technical intelligence, even including applications or parapsychology. Countering these threats involves continuous TSCM precautions from initial planning to completion. Designs and construction/installation techniques must facilitate technical inspections and preclude the broadest range of known and suspected technical penetration efforts.

  7. THE BIOTERRORISM THREAT: TECHNOLOGICAL AND POLITICAL CONSIDERATIONS

    Energy Technology Data Exchange (ETDEWEB)

    J. F. PILAT

    2000-03-01

    Bioterrorism--along with biowarfare, from which it may not always be distinguishable in practice--will be a feature of the strategic landscape in the 21st century and is high on the US national security agenda. Bioterrorism poses a potential threat to the US population, agriculture, interests, friends and allies, and military forces (asymmetric threats). Yet these possibilities have not been widely pursued or realized by terrorists. The perceived threat is far worse than anything experienced to date, and is largely technologically driven.

  8. Affirmative Action and Stereotype Threat

    OpenAIRE

    Cohen, Alma

    2015-01-01

    This paper provides experimental evidence on the effect of affirmative action (AA). In particular, we investigate whether affirmative action has a ”stereotype threat effect” – that is, whether AA cues a negative stereotype that leads individuals to conform to the stereotype and adversely affects their performance. Stereotype threat has been shown in the literature to be potentially significant for individuals who identify strongly with the domain of the stereotype and who engage in complex st...

  9. Details of Nazis' A-Bomb program surface

    CERN Multimedia

    Glanz, J

    2002-01-01

    Werner Heisenberg, leader of the Nazi atomic bomb program, revealed the projects existence to Niels Bohr in a meeting in Copenhagen in 1941. But contrary to several historical accounts of the meeting, Heisenberg never expressed moral qualms about building a bomb for Hitler nor hinted that he might be willing to sabotage the project, according to secret documents cited in a London newspaper yesterday (2 pages).

  10. Stereotype Threat Alters the Subjective Experience of Memory.

    Science.gov (United States)

    Mazerolle, Marie; Régner, Isabelle; Rigalleau, François; Huguet, Pascal

    2015-01-01

    There is now evidence that negative age-related stereotypes about memory reduce older adults' memory performance, and inflate age differences in this domain. Here, we examine whether stereotype threat may also influence the basic feeling that one is more or less able to remember. Using the Remember/Know paradigm, we demonstrated that stereotype threat conducted older adults to a greater feeling of familiarity with events, while failing to retrieve any contextual detail. This finding indicates that stereotype threat alters older adults' subjective experience of memory, and strengthens our understanding of the mechanisms underlying stereotype threat effects.

  11. Eastern forest environmental threat assessment center

    Science.gov (United States)

    Southern Research Station. USDA Forest Service

    2010-01-01

    The Eastern Forest Environmental Threat Assessment Center (EFETAC) provides the latest research and expertise concerning threats to healthy forests – such as insects and disease, wildland loss, invasive species, wildland fire, and climate change – to assist forest landowners, managers and scientists throughout the East. Established in 2005, EFETAC is a joint effort of...

  12. The Nature of the Bioterrorism Threat

    Energy Technology Data Exchange (ETDEWEB)

    Regens, J. L.

    2003-02-25

    This analysis provides an overview of the nature of the bioterrorism threat. It identifies potential CDC Class A biological agents that are likely candidates for use in a terrorist incident and describes the known sources of vulnerability. The paper also summarizes S&T resources/needs and assesses response options for achieving effective biodefense against terrorist threats.

  13. Bomb Threats and Bomb Search Techniques.

    Science.gov (United States)

    Department of the Treasury, Washington, DC.

    This pamphlet explains how to be prepared and plan for bomb threats and describes procedures to follow once a call has been received. The content covers (1) preparation for bomb threats, (2) evacuation procedures, (3) room search methods, (4) procedures to follow once a bomb has been located, and (5) typical problems that search teams will…

  14. Self-Construal Priming Modulates Self-Evaluation under Social Threat

    Directory of Open Access Journals (Sweden)

    Tianyang Zhang

    2017-10-01

    Full Text Available Previous studies have shown that Westerners evaluate themselves in an especially flattering way when faced with a social-evaluative threat. The current study first investigated whether East Asians also have a similar pattern by recruiting Chinese participants and using social-evaluative threat manipulations in which participants perform self-evaluation tasks while adopting different social-evaluative feedbacks (Experiment 1. Then further examined whether the different response patterns can be modulated by different types of self-construal by using social-evaluative threat manipulations in conjunction with a self-construal priming task (Experiment 2. The results showed that, as opposed to Westerners' pattern, Chinese participants rated themselves as having significantly greater above-average effect only when faced with the nonthreatening feedback but not the social-evaluative threat. More importantly, we found that self-construal modulated the self-evaluation under social-evaluative threat: following independent self-construal priming, participants tended to show a greater above-average effect when faced with a social-evaluative threat. However, this pattern in conjunction with a social threat disappeared after participants received interdependent self-construal priming or neutral priming. These findings suggest that the effects of social-evaluative threat on self-evaluation are not culturally universal and is strongly modulated by self-construal priming.

  15. Security culture: One for all, and all for one

    International Nuclear Information System (INIS)

    Gaspar, Milos

    2016-01-01

    Preventing the theft of nuclear material and attacks and sabotage against nuclear installations is a challenge that governments, nuclear regulators and operators around the world are increasingly facing. “Terrorism is a real threat that exists around the world and also in Indonesia. And it can affect nuclear security,” said Khairul Khairul, a senior nuclear security officer at Indonesia’s National Nuclear Energy Agency (BATAN), which operates three research reactors. “We need to strengthen the notion of nuclear security in our entire workforce by developing a strong nuclear security culture.”

  16. Safeguards and physical protection - The Belarus experience

    International Nuclear Information System (INIS)

    Krevsun, E.

    1999-01-01

    Taking into account the new initiatives of the IAEA Belarus indented to continue activity on improving the Material Protection, Control and Accounting system in various directions. The significant ones are: electronic transmission of information to the IAEA, measurement standards of nuclear materials, upgraded Wiegard cards with photographs of their holders, preventive measures (threat, evaluation of safety for objects, sabotage from the staff etc.). The Belarus experience testifies that there is a unique way for increasing nuclear and radiation safety: cooperation and exchange of experience on a global scale

  17. School Shooting : Threat Detection and Classification in Textual Leakage

    OpenAIRE

    Khan, Ajmal

    2013-01-01

    The continual occurrence of school shooting incidents underscores the need of taking preventive measures. Inductive measures of threat assessment have proved to be a bad strategy to solve the problem and new research is focusing on deductive approaches. Deductive threat assessment approaches are gaining ground and efforts are underway to mine text for automatic detection of threats in written text. Automatic detection and classification of threats in the digital world can help the decision ma...

  18. Modeling and simulation of botnet based cyber-threats

    Directory of Open Access Journals (Sweden)

    Kasprzyk Rafał

    2017-01-01

    Full Text Available The paper presents an analysis of cyber-threats, with particular emphasis on the threats resulting from botnet activity. Botnets are the most common types of threats and often perceived as crucial in terms of national security. Their classification and methods of spreading are the basis for creating cyberspace model including the presence of different types of cyber-threats. A well-designed cyberspace model enables to construct an experimental environment that allows for the analysis of botnet characteristics, testing its resistance to various events and simulation of the spread and evolution. For this purpose, dedicated platforms with capabilities and functional characteristics to meet these requirements have been proposed.

  19. Distance Measurement Methods for Improved Insider Threat Detection

    Directory of Open Access Journals (Sweden)

    Owen Lo

    2018-01-01

    Full Text Available Insider threats are a considerable problem within cyber security and it is often difficult to detect these threats using signature detection. Increasing machine learning can provide a solution, but these methods often fail to take into account changes of behaviour of users. This work builds on a published method of detecting insider threats and applies Hidden Markov method on a CERT data set (CERT r4.2 and analyses a number of distance vector methods (Damerau–Levenshtein Distance, Cosine Distance, and Jaccard Distance in order to detect changes of behaviour, which are shown to have success in determining different insider threats.

  20. Atom-surface potentials and atom interferometry

    International Nuclear Information System (INIS)

    Babb, J.F.

    1998-01-01

    Long-range atom-surface potentials characterize the physics of many actual systems and are now measurable spectroscopically in deflection of atomic beams in cavities or in reflection of atoms in atomic fountains. For a ground state, spherically symmetric atom the potential varies as -1/R 3 near the wall, where R is the atom-surface distance. For asymptotically large distances the potential is weaker and goes as -1/R 4 due to retardation arising from the finite speed of light. This diminished interaction can also be interpreted as a Casimir effect. The possibility of measuring atom-surface potentials using atomic interferometry is explored. The particular cases studied are the interactions of a ground-state alkali-metal atom and a dielectric or a conducting wall. Accurate descriptions of atom-surface potentials in theories of evanescent-wave atomic mirrors and evanescent wave-guided atoms are also discussed. (author)

  1. Bremsstrahlung in atom-atom collisions

    International Nuclear Information System (INIS)

    Amus'ya, M.Y.; Kuchiev, M.Y.; Solov'ev, A.V.

    1985-01-01

    It is shown that in the collision of a fast atom with a target atom when the frequencies are on the order of the potentials or higher, there arises bremsstrahlung comparable in intensity with the bremsstrahlung emitted by an electron with the same velocity in the field of the target atom. The mechanism by which bremsstrahlung is produced in atom-atom collisions is elucidated. Results of specific calculations of the bremsstrahlung spectra are given for α particles and helium atoms colliding with xenon

  2. The opportunity-threat theory of decision-making under risk

    OpenAIRE

    Mohan Pandey

    2018-01-01

    A new theory of decision-making under risk, the Opportunity-Threat Theory is proposed. Analysis of risk into opportunity and threat components allows description of behavior as a combination of opportunity seeking and threat aversion. Expected utility is a special case of this model. The final evaluation is an integration of the impacts of opportunity and threat with this expectation. The model can account for basic results as well as several ``new paradoxes'' that refuted c...

  3. Pervasive competition between threat and reward in the brain.

    Science.gov (United States)

    Choi, Jong Moon; Padmala, Srikanth; Spechler, Philip; Pessoa, Luiz

    2014-06-01

    In the current functional MRI study, we investigated interactions between reward and threat processing. Visual cues at the start of each trial informed participants about the chance of winning monetary reward and/or receiving a mild aversive shock. We tested two competing hypothesis: according to the 'salience hypothesis', in the condition involving both reward and threat, enhanced activation would be observed because of increased salience; according to the 'competition hypothesis', the processing of reward and threat would trade-off against each other, leading to reduced activation. Analysis of skin conductance data during a delay phase revealed an interaction between reward and threat processing, such that the effect of reward was reduced during threat and the effect of threat was reduced during reward. Analysis of imaging data during the same task phase revealed interactions between reward and threat processing in several regions, including the midbrain/ventral tegmental area, caudate, putamen, bed nucleus of the stria terminalis, anterior insula, middle frontal gyrus and dorsal anterior cingulate cortex. Taken together, our findings reveal conditions during which reward and threat trade-off against each other across multiple sites. Such interactions are suggestive of competitive processes and may reflect the organization of opponent systems in the brain. © The Author (2013). Published by Oxford University Press. For Permissions, please email: journals.permissions@oup.com.

  4. Applying the multi-threat framework of stereotype threat in the context of digital gaming.

    Science.gov (United States)

    Pennington, Charlotte R; Kaye, Linda K; McCann, Joseph J

    2018-01-01

    Females often report experiencing stigmatisation pertaining to their competency in digital gaming communities. Employing the principles of the multi-threat framework of stereotype threat, the current research examined the impact of gender-related stereotypes on females' gaming performance and related self-perceptions. In Experiment 1, 90 females were assigned to one of three conditions in which they were primed that their performance would be either diagnostic of their personal (self-as-target) or gender group's ability (group-as-target) or would be non-diagnostic of gaming ability (control). In Experiment 2, 90 females were primed that their performance would be judged by a group of other females (in-group source) or males (out-group source), or would be non-diagnostic of ability (control). Participants then completed a casual gaming task, as well as measures of competence beliefs, self-efficacy and self-esteem. Findings from Experiment 1 indicate that neither a self-as-target nor a group-as-target stereotype affected significantly gaming performance, or game-related self-efficacy, self-esteem and competency beliefs. Findings from Experiment 2 reveal further that females' gaming performance and associated self-perceptions were not impacted significantly by an in-group or out-group source of stereotype threat. The discussion turns to potential explanations for these findings, proposing that females may not perceive negative gender-gaming stereotypes to be an accurate representation of their personal or social group's gaming ability. We also discuss the implications of the experimental design and difficulty, as well as the potential for domain identification to moderate performance outcomes under stereotype threat.

  5. Applying the multi-threat framework of stereotype threat in the context of digital gaming.

    Directory of Open Access Journals (Sweden)

    Charlotte R Pennington

    Full Text Available Females often report experiencing stigmatisation pertaining to their competency in digital gaming communities. Employing the principles of the multi-threat framework of stereotype threat, the current research examined the impact of gender-related stereotypes on females' gaming performance and related self-perceptions. In Experiment 1, 90 females were assigned to one of three conditions in which they were primed that their performance would be either diagnostic of their personal (self-as-target or gender group's ability (group-as-target or would be non-diagnostic of gaming ability (control. In Experiment 2, 90 females were primed that their performance would be judged by a group of other females (in-group source or males (out-group source, or would be non-diagnostic of ability (control. Participants then completed a casual gaming task, as well as measures of competence beliefs, self-efficacy and self-esteem. Findings from Experiment 1 indicate that neither a self-as-target nor a group-as-target stereotype affected significantly gaming performance, or game-related self-efficacy, self-esteem and competency beliefs. Findings from Experiment 2 reveal further that females' gaming performance and associated self-perceptions were not impacted significantly by an in-group or out-group source of stereotype threat. The discussion turns to potential explanations for these findings, proposing that females may not perceive negative gender-gaming stereotypes to be an accurate representation of their personal or social group's gaming ability. We also discuss the implications of the experimental design and difficulty, as well as the potential for domain identification to moderate performance outcomes under stereotype threat.

  6. Nuclear industry powering up to tackle potential threats from cyberspace

    International Nuclear Information System (INIS)

    Shepherd, John

    2015-01-01

    In June 2015, the International Atomic Energy Agency (IAEA), in cooperation with international agencies including the crime-fighting organisation Interpol, will host a major conference on the protection of computer systems and networks that support operations at the world's nuclear facilities. According to the IAEA, the use of computers and other digital electronic equipment in physical protection systems at nuclear facilities, as well as in facility safety systems, instrumentation, information processing and communication, ''continues to grow and presents an ever more likely target for cyber-attack''. The international nuclear industry is right to take heed of ever-evolving security threats, deal with them accordingly, and be as open and transparent as security allows about what is being done, which will reassure the general public. However, the potential menace of cyberspace should not be allowed to become such a distraction that it gives those who are ideologically opposed to nuclear another stick with which to beat the industry.

  7. Nuclear industry powering up to tackle potential threats from cyberspace

    Energy Technology Data Exchange (ETDEWEB)

    Shepherd, John [nuclear 24, Brighton (United Kingdom)

    2015-06-15

    In June 2015, the International Atomic Energy Agency (IAEA), in cooperation with international agencies including the crime-fighting organisation Interpol, will host a major conference on the protection of computer systems and networks that support operations at the world's nuclear facilities. According to the IAEA, the use of computers and other digital electronic equipment in physical protection systems at nuclear facilities, as well as in facility safety systems, instrumentation, information processing and communication, ''continues to grow and presents an ever more likely target for cyber-attack''. The international nuclear industry is right to take heed of ever-evolving security threats, deal with them accordingly, and be as open and transparent as security allows about what is being done, which will reassure the general public. However, the potential menace of cyberspace should not be allowed to become such a distraction that it gives those who are ideologically opposed to nuclear another stick with which to beat the industry.

  8. Stereotype threat in salary negotiations is mediated by reservation salary.

    Science.gov (United States)

    Tellhed, Una; Björklund, Fredrik

    2011-04-01

    Women are stereotypically perceived as worse negotiators than men, which may make them ask for less salary than men when under stereotype threat (Kray et al., 2001). However, the mechanisms of stereotype threat are not yet properly understood. The current study investigated whether stereotype threat effects in salary negotiations can be explained by motivational factors. A total of 116 business students negotiated salary with a confederate and were either told that this was diagnostic of negotiating ability (threat manipulation) or not. Measures of minimum (reservation) and ideal (aspiration) salary goals and regulatory focus were collected. The finding (Kray et al., 2001) that women make lower salary requests than men when under stereotype threat was replicated. Women in the threat condition further reported lower aspiration salary, marginally significantly lower reservation salary and less eagerness/more vigilance than men. Reservation salary mediated the stereotype threat effect, and there was a trend for regulatory focus to mediate the effect. Thus, reservation salary partly explains why women ask for less salary than men under stereotype threat. Female negotiators may benefit from learning that stereotype threat causes sex-differences in motivation. © 2010 The Authors. Scandinavian Journal of Psychology © 2010 The Scandinavian Psychological Associations.

  9. Insider threat to secure facilities: data analysis

    International Nuclear Information System (INIS)

    1980-01-01

    Three data sets drawn from industries that have experienced internal security breaches are analyzed. The industries and the insider security breaches are considered analogous in one or more respects to insider threats potentially confronting managers in the nuclear industry. The three data sets are: bank fraud and embezzlement (BF and E), computer-related crime, and drug theft from drug manufacturers and distributors. A careful analysis by both descriptive and formal statistical techniques permits certain general conclusions on the internal threat to secure industries to be drawn. These conclusions are discussed and related to the potential insider threat in the nuclear industry. 49 tabs

  10. A combined emitter threat assessment method based on ICW-RCM

    Science.gov (United States)

    Zhang, Ying; Wang, Hongwei; Guo, Xiaotao; Wang, Yubing

    2017-08-01

    Considering that the tradition al emitter threat assessment methods are difficult to intuitively reflect the degree of target threaten and the deficiency of real-time and complexity, on the basis of radar chart method(RCM), an algorithm of emitter combined threat assessment based on ICW-RCM (improved combination weighting method, ICW) is proposed. The coarse sorting is integrated with fine sorting in emitter combined threat assessment, sequencing the emitter threat level roughly accordance to radar operation mode, and reducing task priority of the low-threat emitter; On the basis of ICW-RCM, sequencing the same radar operation mode emitter roughly, finally, obtain the results of emitter threat assessment through coarse and fine sorting. Simulation analyses show the correctness and effectiveness of this algorithm. Comparing with classical method of emitter threat assessment based on CW-RCM, the algorithm is visual in image and can work quickly with lower complexity.

  11. Left-Wing Extremism: The Current Threat

    Energy Technology Data Exchange (ETDEWEB)

    Karl A. Seger

    2001-04-30

    Left-wing extremism is ''alive and well'' both in the US and internationally. Although the current domestic terrorist threat within the U. S. is focused on right-wing extremists, left-wing extremists are also active and have several objectives. Leftist extremists also pose an espionage threat to U.S. interests. While the threat to the U.S. government from leftist extremists has decreased in the past decade, it has not disappeared. There are individuals and organizations within the U.S. who maintain the same ideology that resulted in the growth of left-wing terrorism in this country in the 1970s and 1980s. Some of the leaders from that era are still communicating from Cuba with their followers in the U.S., and new leaders and groups are emerging.

  12. Emerging and Future Cyber Threats to Critical Systems

    OpenAIRE

    Djambazova , Edita; Almgren , Magnus; Dimitrov , Kiril; Jonsson , Erland

    2010-01-01

    Part 2: Adversaries; International audience; This paper discusses the emerging and future cyber threats to critical systems identified during the EU/FP7 project ICT-FORWARD. Threats were identified after extensive discussions with both domain experts and IT security professionals from academia, industry, and government organizations. The ultimate goal of the work was to identify the areas in which cyber threats could occur and cause serious and undesirable consequences, based on the character...

  13. Game Theoretic Risk Analysis of Security Threats

    CERN Document Server

    Bier, Vicki M

    2008-01-01

    Introduces reliability and risk analysis in the face of threats by intelligent agents. This book covers applications to networks, including problems in both telecommunications and transportation. It provides a set of tools for applying game theory TO reliability problems in the presence of intentional, intelligent threats

  14. Advanced Insider Threat Mitigation Workshop Instructional Materials

    Energy Technology Data Exchange (ETDEWEB)

    Gibbs, Philip [Brookhaven National Lab. (BNL), Upton, NY (United States); Larsen, Robert [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); O' Brien, Mike [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Edmunds, Tom [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States)

    2009-02-01

    Insiders represent a formidable threat to nuclear facilities. This set of workshop materials covers methodologies to analyze and approaches to mitigate the threat of an insider attempting abrupt and protracted theft of nuclear materials. This particular set of materials is an update of a January 2008 version to add increased emphasis on Material Control and Accounting and its role with respect to protracted insider nuclear material theft scenarios. This report is a compilation of workshop materials consisting of lectures on technical and administrative measures used in Physical Protection (PP) and Material Control and Accounting (MC&A) and methods for analyzing their effectiveness against a postulated insider threat. The postulated threat includes both abrupt and protracted theft scenarios. Presentation is envisioned to be through classroom instruction and discussion. Several practical and group exercises are included for demonstration and application of the analysis approach contained in the lecture/discussion sessions as applied to a hypothetical nuclear facility.

  15. Implicit self-esteem compensation: automatic threat defense.

    Science.gov (United States)

    Rudman, Laurie A; Dohn, Matthew C; Fairchild, Kimberly

    2007-11-01

    Four experiments demonstrated implicit self-esteem compensation (ISEC) in response to threats involving gender identity (Experiment 1), implicit racism (Experiment 2), and social rejection (Experiments 3-4). Under conditions in which people might be expected to suffer a blow to self-worth, they instead showed high scores on 2 implicit self-esteem measures. There was no comparable effect on explicit self-esteem. However, ISEC was eliminated following self-affirmation (Experiment 3). Furthermore, threat manipulations increased automatic intergroup bias, but ISEC mediated these relationships (Experiments 2-3). Thus, a process that serves as damage control for the self may have negative social consequences. Finally, pretest anxiety mediated the relationship between threat and ISEC (Experiment 3), whereas ISEC negatively predicted anxiety among high-threat participants (Experiment 4), suggesting that ISEC may function to regulate anxiety. The implications of these findings for automatic emotion regulation, intergroup bias, and implicit self-esteem measures are discussed. (c) 2007 APA, all rights reserved.

  16. Adults' memories of growing up in the Atomic Age

    International Nuclear Information System (INIS)

    Brody, P.J.

    1987-01-01

    This dissertation was an empirical, qualitative, cross-age study of sixteen adults who grew up during the formative years of the Atomic Ages. The research objectives were to (1) examine the childhood determinants of adult thinking about nuclear weapons and (2) understand media's role in molding perceptions of the nuclear threat. Participants' childhood recollections of world news events were elicited through in-depth interviews. These data were analyzed in light of prior research comparing the childhood feelings and experiences of eight subjects, born 1935-1945, to those of eight subjects, born 1945-1955. The study demonstrated that participants nuclear anxiety differed between the two ages groups due to experiences growing up during the years of World War II versus the Cold War years. All participants had learned about atomic weapons at an early age form the media, which continued to be their primary educator regarding the nuclear facts of life. Few subjects, as children, ever discussed concerns about nuclear weapons with their parents. Few subjects, as parents, discussed concerns about nuclear weapons with their children

  17. Stereotype threat can both enhance and impair older adults' memory.

    Science.gov (United States)

    Barber, Sarah J; Mather, Mara

    2013-12-01

    Negative stereotypes about aging can impair older adults' memory via stereotype threat; however, the mechanisms underlying this phenomenon are unclear. In two experiments, we tested competing predictions derived from two theoretical accounts of stereotype threat: executive-control interference and regulatory fit. Older adults completed a working memory test either under stereotype threat about age-related memory declines or not under such threat. Monetary incentives were manipulated such that recall led to gains or forgetting led to losses. The executive-control-interference account predicts that stereotype threat decreases the availability of executive-control resources and hence should impair working memory performance. The regulatory-fit account predicts that threat induces a prevention focus, which should impair performance when gains are emphasized but improve performance when losses are emphasized. Results were consistent only with the regulatory-fit account. Although stereotype threat significantly impaired older adults' working memory performance when remembering led to gains, it significantly improved performance when forgetting led to losses.

  18. The consequences of chronic stereotype threat: domain disidentification and abandonment.

    Science.gov (United States)

    Woodcock, Anna; Hernandez, Paul R; Estrada, Mica; Schultz, P Wesley

    2012-10-01

    Stereotype threat impairs performance across many domains. Despite a wealth of research, the long-term consequences of chronic stereotype threat have received little empirical attention. Beyond the immediate impact on performance, the experience of chronic stereotype threat is hypothesized to lead to domain disidentification and eventual domain abandonment. Stereotype threat is 1 explanation why African Americans and Hispanic/Latino(a)s "leak" from each juncture of the academic scientific pipeline in disproportionately greater numbers than their White and Asian counterparts. Using structural equation modeling, we tested the stereotype threat-disidentification hypothesis across 3 academic years with a national longitudinal panel of undergraduate minority science students. Experience of stereotype threat was associated with scientific disidentification, which in turn predicted a significant decline in the intention to pursue a scientific career. Race/ethnicity moderated this effect, whereby the effect was evident for Hispanic/Latino(a) students but not for all African American students. We discuss findings in terms of understanding chronic stereotype threat.

  19. 41 CFR 60-741.22 - Direct threat defense.

    Science.gov (United States)

    2010-07-01

    ... INDIVIDUALS WITH DISABILITIES Discrimination Prohibited § 60-741.22 Direct threat defense. The contractor may... individual or others in the workplace. (See § 60-741.2(y) defining direct threat.) ...

  20. Threat evaluation for impact assessment in situation analysis systems

    Science.gov (United States)

    Roy, Jean; Paradis, Stephane; Allouche, Mohamad

    2002-07-01

    Situation analysis is defined as a process, the examination of a situation, its elements, and their relations, to provide and maintain a product, i.e., a state of situation awareness, for the decision maker. Data fusion is a key enabler to meeting the demanding requirements of military situation analysis support systems. According to the data fusion model maintained by the Joint Directors of Laboratories' Data Fusion Group, impact assessment estimates the effects on situations of planned or estimated/predicted actions by the participants, including interactions between action plans of multiple players. In this framework, the appraisal of actual or potential threats is a necessary capability for impact assessment. This paper reviews and discusses in details the fundamental concepts of threat analysis. In particular, threat analysis generally attempts to compute some threat value, for the individual tracks, that estimates the degree of severity with which engagement events will potentially occur. Presenting relevant tracks to the decision maker in some threat list, sorted from the most threatening to the least, is clearly in-line with the cognitive demands associated with threat evaluation. A key parameter in many threat value evaluation techniques is the Closest Point of Approach (CPA). Along this line of thought, threatening tracks are often prioritized based upon which ones will reach their CPA first. Hence, the Time-to-CPA (TCPA), i.e., the time it will take for a track to reach its CPA, is also a key factor. Unfortunately, a typical assumption for the computation of the CPA/TCPA parameters is that the track velocity will remain constant. When a track is maneuvering, the CPA/TCPA values will change accordingly. These changes will in turn impact the threat value computations and, ultimately, the resulting threat list. This is clearly undesirable from a command decision-making perspective. In this regard, the paper briefly discusses threat value stabilization

  1. Identifying key conservation threats to Alpine birds through expert knowledge

    Science.gov (United States)

    Pedrini, Paolo; Brambilla, Mattia; Rolando, Antonio; Girardello, Marco

    2016-01-01

    Alpine biodiversity is subject to a range of increasing threats, but the scarcity of data for many taxa means that it is difficult to assess the level and likely future impact of a given threat. Expert opinion can be a useful tool to address knowledge gaps in the absence of adequate data. Experts with experience in Alpine ecology were approached to rank threat levels for 69 Alpine bird species over the next 50 years for the whole European Alps in relation to ten categories: land abandonment, climate change, renewable energy, fire, forestry practices, grazing practices, hunting, leisure, mining and urbanization. There was a high degree of concordance in ranking of perceived threats among experts for most threat categories. The major overall perceived threats to Alpine birds identified through expert knowledge were land abandonment, urbanization, leisure and forestry, although other perceived threats were ranked highly for particular species groups (renewable energy and hunting for raptors, hunting for gamebirds). For groups of species defined according to their breeding habitat, open habitat species and treeline species were perceived as the most threatened. A spatial risk assessment tool based on summed scores for the whole community showed threat levels were highest for bird communities of the northern and western Alps. Development of the approaches given in this paper, including addressing biases in the selection of experts and adopting a more detailed ranking procedure, could prove useful in the future in identifying future threats, and in carrying out risk assessments based on levels of threat to the whole bird community. PMID:26966659

  2. Identifying key conservation threats to Alpine birds through expert knowledge

    Directory of Open Access Journals (Sweden)

    Dan E. Chamberlain

    2016-02-01

    Full Text Available Alpine biodiversity is subject to a range of increasing threats, but the scarcity of data for many taxa means that it is difficult to assess the level and likely future impact of a given threat. Expert opinion can be a useful tool to address knowledge gaps in the absence of adequate data. Experts with experience in Alpine ecology were approached to rank threat levels for 69 Alpine bird species over the next 50 years for the whole European Alps in relation to ten categories: land abandonment, climate change, renewable energy, fire, forestry practices, grazing practices, hunting, leisure, mining and urbanization. There was a high degree of concordance in ranking of perceived threats among experts for most threat categories. The major overall perceived threats to Alpine birds identified through expert knowledge were land abandonment, urbanization, leisure and forestry, although other perceived threats were ranked highly for particular species groups (renewable energy and hunting for raptors, hunting for gamebirds. For groups of species defined according to their breeding habitat, open habitat species and treeline species were perceived as the most threatened. A spatial risk assessment tool based on summed scores for the whole community showed threat levels were highest for bird communities of the northern and western Alps. Development of the approaches given in this paper, including addressing biases in the selection of experts and adopting a more detailed ranking procedure, could prove useful in the future in identifying future threats, and in carrying out risk assessments based on levels of threat to the whole bird community.

  3. Threat ≠ prevention, challenge ≠ promotion: the impact of threat, challenge and regulatory focus on attention to negative stimuli.

    Science.gov (United States)

    Sassenberg, Kai; Sassenrath, Claudia; Fetterman, Adam K

    2015-01-01

    The purpose of the current experiment was to distinguish between the impact of strategic and affective forms of gain- and loss-related motivational states on the attention to negative stimuli. On the basis of the counter-regulation principle and regulatory focus theory, we predicted that individuals would attend more to negative than to neutral stimuli in a prevention focus and when experiencing challenge, but not in a promotion focus and under threat. In one experiment (N = 88) promotion, prevention, threat, or challenge states were activated through a memory task, and a subsequent dot probe task was administered. As predicted, those in the prevention focus and challenge conditions had an attentional bias towards negative words, but those in promotion and threat conditions did not. These findings provide support for the idea that strategic mindsets (e.g., regulatory focus) and hot emotional states (e.g., threat vs. challenge) differently affect the processing of affective stimuli.

  4. Laser-assisted atom-atom collisions

    International Nuclear Information System (INIS)

    Roussel, F.

    1984-01-01

    The basic layer-assisted atom-atom collision processes are reviewed in order to get a simpler picture of the main physical facts. The processes can be separated into two groups: optical collisions where only one atom is changing state during the collision, the other acting as a spectator atom, and radiative collisions where the states of the two atoms are changing during the collision. All the processes can be interpreted in terms of photoexcitation of the quasimolecule formed during the collisional process. (author)

  5. Effects of threat management interactions on conservation priorities.

    Science.gov (United States)

    Auerbach, Nancy A; Wilson, Kerrie A; Tulloch, Ayesha I T; Rhodes, Jonathan R; Hanson, Jeffrey O; Possingham, Hugh P

    2015-12-01

    Decisions need to be made about which biodiversity management actions are undertaken to mitigate threats and about where these actions are implemented. However, management actions can interact; that is, the cost, benefit, and feasibility of one action can change when another action is undertaken. There is little guidance on how to explicitly and efficiently prioritize management for multiple threats, including deciding where to act. Integrated management could focus on one management action to abate a dominant threat or on a strategy comprising multiple actions to abate multiple threats. Furthermore management could be undertaken at sites that are in close proximity to reduce costs. We used cost-effectiveness analysis to prioritize investments in fire management, controlling invasive predators, and reducing grazing pressure in a bio-diverse region of southeastern Queensland, Australia. We compared outcomes of 5 management approaches based on different assumptions about interactions and quantified how investment needed, benefits expected, and the locations prioritized for implementation differed when interactions were taken into account. Managing for interactions altered decisions about where to invest and in which actions to invest and had the potential to deliver increased investment efficiency. Differences in high priority locations and actions were greatest between the approaches when we made different assumptions about how management actions deliver benefits through threat abatement: either all threats must be managed to conserve species or only one management action may be required. Threatened species management that does not consider interactions between actions may result in misplaced investments or misguided expectations of the effort required to mitigate threats to species. © 2015 The Authors. Conservation Biology published by Wiley Periodicals, Inc., on behalf of Society for Conservation Biology.

  6. The Consequences of Chronic Stereotype Threat: Domain Disidentification and Abandonment

    OpenAIRE

    Woodcock, Anna; Hernandez, Paul R.; Estrada, Mica; Schultz, P. Wesley

    2012-01-01

    Stereotype threat impairs performance across many domains. Despite a wealth of research, the long-term consequences of chronic stereotype threat have received little empirical attention. Beyond the immediate impact on performance, the experience of chronic stereotype threat is hypothesized to lead to domain disidentification and eventual domain abandonment. Stereotype threat is 1 explanation why African Americans and Hispanic/Latino(a)s “leak” from each juncture of the academic scientific pip...

  7. Atom Skimmers and Atom Lasers Utilizing Them

    Science.gov (United States)

    Hulet, Randall; Tollett, Jeff; Franke, Kurt; Moss, Steve; Sackett, Charles; Gerton, Jordan; Ghaffari, Bita; McAlexander, W.; Strecker, K.; Homan, D.

    2005-01-01

    Atom skimmers are devices that act as low-pass velocity filters for atoms in thermal atomic beams. An atom skimmer operating in conjunction with a suitable thermal atomic-beam source (e.g., an oven in which cesium is heated) can serve as a source of slow atoms for a magneto-optical trap or other apparatus in an atomic-physics experiment. Phenomena that are studied in such apparatuses include Bose-Einstein condensation of atomic gases, spectra of trapped atoms, and collisions of slowly moving atoms. An atom skimmer includes a curved, low-thermal-conduction tube that leads from the outlet of a thermal atomic-beam source to the inlet of a magneto-optical trap or other device in which the selected low-velocity atoms are to be used. Permanent rare-earth magnets are placed around the tube in a yoke of high-magnetic-permeability material to establish a quadrupole or octupole magnetic field leading from the source to the trap. The atoms are attracted to the locus of minimum magnetic-field intensity in the middle of the tube, and the gradient of the magnetic field provides centripetal force that guides the atoms around the curve along the axis of the tube. The threshold velocity for guiding is dictated by the gradient of the magnetic field and the radius of curvature of the tube. Atoms moving at lesser velocities are successfully guided; faster atoms strike the tube wall and are lost from the beam.

  8. The Smallpox Threat: The School Nurse's Role

    Science.gov (United States)

    Martin, Mary E.; Didion, Judy

    2003-01-01

    Today, with the threat of bioterrorism and war, there is a new dimension to the traditional role of the school nurse. The smallpox threat to public health will invoke the school nurse's role as an educator, liaison, and consultant in the community. This article discusses smallpox, the vaccination process, adverse effects, and postvaccination care.…

  9. Movements Indicate Threat Response Phases in Children at Risk for Anxiety.

    Science.gov (United States)

    McGinnis, Ellen W; McGinnis, Ryan S; Muzik, Maria; Hruschak, Jessica; Lopez-Duran, Nestor L; Perkins, Noel C; Fitzgerald, Kate; Rosenblum, Katherine L

    2017-09-01

    Temporal phases of threat response, including potential threat (anxiety), acute threat (startle, fear), and post-threat response modulation, have been identified as the underlying markers of anxiety disorders. Objective measures of response during these phases may help identify children at risk for anxiety; however, the complexity of current assessment techniques prevent their adoption in many research and clinical contexts. We propose an alternative technology, an inertial measurement unit (IMU), that enables noninvasive measurement of the movements associated with threat response, and test its ability to detect threat response phases in young children at a heightened risk for developing anxiety. We quantified the motion of 18 children (3-7 years old) during an anxiety-/fear-provoking behavioral task using an IMU. Specifically, measurements from a single IMU secured to the child's waist were used to extract root-mean-square acceleration and angular velocity in the horizontal and vertical directions, and tilt and yaw range of motion during each threat response phase. IMU measurements detected expected differences in child motion by threat phase. Additionally, potential threat motion was positively correlated to familial anxiety risk, startle range of motion was positively correlated with child internalizing symptoms, and response modulation motion was negatively correlated to familial anxiety risk. Results suggest differential theory-driven threat response phases and support previous literature connecting maternal child risk to anxiety with behavioral measures using more feasible objective methods. This is the first study demonstrating the utility of an IMU for characterizing the motion of young children to mark the phases of threat response modulation. The technique provides a novel and objective measure of threat response for mental health researchers.

  10. Toxicological Threats of Plastic

    Science.gov (United States)

    Plastics pose both physical (e.g., entanglement, gastrointestinal blockage, reef destruction) and chemical threats (e.g., bioaccumulation of the chemical ingredients of plastic or toxic chemicals sorbed to plastics) to wildlife and the marine ecosystem.

  11. External Threat Risk Assessment Algorithm (ExTRAA)

    Energy Technology Data Exchange (ETDEWEB)

    Powell, Troy C. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-08-01

    Two risk assessment algorithms and philosophies have been augmented and combined to form a new algorit hm, the External Threat Risk Assessment Algorithm (ExTRAA), that allows for effective and statistically sound analysis of external threat sources in relation to individual attack methods . In addition to the attack method use probability and the attack method employment consequence, t he concept of defining threat sources is added to the risk assessment process. Sample data is tabulated and depicted in radar plots and bar graphs for algorithm demonstration purposes. The largest success of ExTRAA is its ability to visualize the kind of r isk posed in a given situation using the radar plot method.

  12. Radiological threat, public and media: a psychosociological view

    Energy Technology Data Exchange (ETDEWEB)

    Arciszewski, T. [University Rene Descartes - Paris 5, 92 - Boulogne (France)

    2006-07-01

    Nuclear risk has become a major social communication along the 20. century because of its critical socio-political impact. That communication is not limited to expert speeches and simple acceptation. The way people understand that kind of threat is based on beliefs and on imaginary pictures. Consequently, and because it shapes people attitude, expectations and behaviours, their analysis is a key for policy and prevention. We will present, in the light of the research on risk perception and social psychology theoretical background, how people can manage with the nuclear fear. Some particular points will be studied: the nature of nuclear threat and fear, the cultural and media coverage and the consequences of this threat on behaviour. We will first focus on what a societal threat is and of which nature is the nuclear threat. We will rely on statistical data on risk perception. We have to consider the two main fields of information: first the nuclear threat as a mass destruction weapon and second, the radiological risk as a consequence of civil use of radiological material. Those two aspects, deeply related for most people, make the roots for the described fears. Then, the perception of the risks relative to nuclear is necessarily influenced by this representation. The representation of the nuclear power is and will be for next years, related to the nuclear mushroom as experimentally pointed o ut by Fiske, both with the abnormal children of Chernobyl. How can we change that vision? Not to be a liar, it will be hard work because it a old story, a long construction of what will be the future of mankind, something deeply influenced by media, movie, geopolitical facts like the cold war or technological accident like Three Mile Island or Chernobyl. It has to deal with the problem of media transmission of fears, which is a problem in itself, but due to the scientific base of our problem, particularly relevant. Moreover, there is a strong cultural background that maintains

  13. Radiological threat, public and media: a psychosociological view

    International Nuclear Information System (INIS)

    Arciszewski, T.

    2006-01-01

    Nuclear risk has become a major social communication along the 20. century because of its critical socio-political impact. That communication is not limited to expert speeches and simple acceptation. The way people understand that kind of threat is based on beliefs and on imaginary pictures. Consequently, and because it shapes people attitude, expectations and behaviours, their analysis is a key for policy and prevention. We will present, in the light of the research on risk perception and social psychology theoretical background, how people can manage with the nuclear fear. Some particular points will be studied: the nature of nuclear threat and fear, the cultural and media coverage and the consequences of this threat on behaviour. We will first focus on what a societal threat is and of which nature is the nuclear threat. We will rely on statistical data on risk perception. We have to consider the two main fields of information: first the nuclear threat as a mass destruction weapon and second, the radiological risk as a consequence of civil use of radiological material. Those two aspects, deeply related for most people, make the roots for the described fears. Then, the perception of the risks relative to nuclear is necessarily influenced by this representation. The representation of the nuclear power is and will be for next years, related to the nuclear mushroom as experimentally pointed o ut by Fiske, both with the abnormal children of Chernobyl. How can we change that vision? Not to be a liar, it will be hard work because it a old story, a long construction of what will be the future of mankind, something deeply influenced by media, movie, geopolitical facts like the cold war or technological accident like Three Mile Island or Chernobyl. It has to deal with the problem of media transmission of fears, which is a problem in itself, but due to the scientific base of our problem, particularly relevant. Moreover, there is a strong cultural background that maintains

  14. (In)security factor atomic bomb. An analysis of the crisis with the Iranian nuclear program; (Un-)Sicherheitsfaktor Atombombe. Eine Analyse der Krise um das iranische Nuklearprogramm

    Energy Technology Data Exchange (ETDEWEB)

    Bock, Andreas [Augsburg Univ. (Germany). Lehrstuhl fuer Friedens- und Konfliktforschung

    2012-04-15

    Iran is a rational actor in the international politics that decides on the basis of the perception of threat. Iran's security situation is comparable with that of Israel with the rational consequence to rely on the atomic program with respect to deterrence and self-defense. The solution of the Iran crisis is basically dependent on a change of the perception of threat. A military act against the Iranian nuclear facilities would be counterproductive, would only slowing down the program but not prevent further activities. In fact a military act would enhance the perception of threat. For the analysis of the Iran crises the author used the Cuba crisis as blueprint, were mislead perceptions were responsible for the escalation.

  15. Threat affects risk preferences in movement decision making

    Science.gov (United States)

    O'Brien, Megan K.; Ahmed, Alaa A.

    2015-01-01

    Emotional states such as sadness, anger, and threat have been shown to play a critical role in decision-making processes. Here we addressed the question of whether risk preferences are influenced by postural threat and whether this influence generalizes across motor tasks. We examined risk attitudes in the context of arm-reaching (ARM) and whole-body (WB) leaning movements, expecting that increased postural threat would lead to proportionally similar changes in risk-sensitivity for each motor task. Healthy young adults were shown a series of two-alternative forced-choice lotteries, where they were asked to choose between a riskier lottery and a safer lottery on each trial. Our lotteries consisted of different monetary rewards and target sizes. Subjects performed each choice task at ground level and atop an elevated platform. In the presence of this postural threat, increased physiological arousal was correlated with decreased movement variability. To determine risk-sensitivity, we quantified the frequency with which a subject chose the riskier lottery and fit lottery responses to a choice model based on cumulative prospect theory (CPT). Subjects exhibited idiosyncratic changes in risk-sensitivity between motor tasks and between elevations. However, we found that overweighting of small probabilities increased with postural threat in the WB task, indicating a more cautious, risk-averse strategy is ascribed to the possibility of a fall. Subjects were also more risk-seeking in the WB movements than in ARM at low elevation; this behavior does not seem to derive from consistent distortions in utility or probability representations but may be explained by subjects' inaccurate estimation of their own motor variability. Overall, our findings suggest that implicit threat can modify risk attitudes in the motor domain, and the threat may induce risk-aversion in salient movement tasks. PMID:26106311

  16. Threat affects risk preferences in movement decision making

    Directory of Open Access Journals (Sweden)

    Megan K. O'Brien

    2015-06-01

    Full Text Available Emotional states such as sadness, anger, and threat have been shown to play a critical role in decision-making processes. Here we addressed the question of whether risk preferences are influenced by postural threat and whether this influence generalizes across motor tasks. We examined risk attitudes in the context of arm-reaching and whole-body leaning movements, expecting that increased postural threat would lead to proportionally similar changes in risk-sensitivity for each motor task. Healthy young adults were shown a series of two-alternative forced-choice lotteries, where they were asked to choose between a riskier lottery and a safer lottery on each trial. Our lotteries consisted of different monetary rewards and target sizes. Subjects performed each choice task at ground level and atop an elevated platform. In the presence of this postural threat, increased physiological arousal was correlated with decreased movement variability. To determine risk-sensitivity, we quantified the frequency with which a subject chose the riskier lottery and fit lottery responses to a choice model based on cumulative prospect theory. Subjects exhibited idiosyncratic changes in risk-sensitivity between motor tasks and between elevations. However, we found that overweighting of small probabilities increased with postural threat in the whole-body task, indicating a more cautious, risk-averse strategy is ascribed to the possibility of a fall. Subjects were also more risk-seeking in the whole-body movements than in arm-reaching at low elevation; this behavior does not seem to derive from consistent distortions in utility or probability representations but may be explained by subjects’ inaccurate estimation of their own motor variability. Overall, our findings suggest that implicit threat can modify risk attitudes in the motor domain, and the threat may induce risk-aversion in salient movement tasks.

  17. Threat affects risk preferences in movement decision making.

    Science.gov (United States)

    O'Brien, Megan K; Ahmed, Alaa A

    2015-01-01

    Emotional states such as sadness, anger, and threat have been shown to play a critical role in decision-making processes. Here we addressed the question of whether risk preferences are influenced by postural threat and whether this influence generalizes across motor tasks. We examined risk attitudes in the context of arm-reaching (ARM) and whole-body (WB) leaning movements, expecting that increased postural threat would lead to proportionally similar changes in risk-sensitivity for each motor task. Healthy young adults were shown a series of two-alternative forced-choice lotteries, where they were asked to choose between a riskier lottery and a safer lottery on each trial. Our lotteries consisted of different monetary rewards and target sizes. Subjects performed each choice task at ground level and atop an elevated platform. In the presence of this postural threat, increased physiological arousal was correlated with decreased movement variability. To determine risk-sensitivity, we quantified the frequency with which a subject chose the riskier lottery and fit lottery responses to a choice model based on cumulative prospect theory (CPT). Subjects exhibited idiosyncratic changes in risk-sensitivity between motor tasks and between elevations. However, we found that overweighting of small probabilities increased with postural threat in the WB task, indicating a more cautious, risk-averse strategy is ascribed to the possibility of a fall. Subjects were also more risk-seeking in the WB movements than in ARM at low elevation; this behavior does not seem to derive from consistent distortions in utility or probability representations but may be explained by subjects' inaccurate estimation of their own motor variability. Overall, our findings suggest that implicit threat can modify risk attitudes in the motor domain, and the threat may induce risk-aversion in salient movement tasks.

  18. Can experience overcome stereotypes in times of terror threat?

    Directory of Open Access Journals (Sweden)

    Mirya R. Holman

    2017-02-01

    Full Text Available Research on evaluations of leaders has frequently found that female leaders receive lower ratings in times of national security crisis. However, less is known about countervailing factors. We contend that partisanship and leadership experience in relevant domains are two factors that can counteract the negative effects of terrorist threat on evaluations of female political leaders. To test this expectation, we implemented a national study in 2012 containing terrorist threat and non-threat conditions, and then asked participants to evaluate political leaders. The results show that Republican leaders, including women, are unaffected by terrorist threat; in contrast, Democratic leaders are punished during times of terrorist threat, but this negative effect is smaller for then-Secretary of State Hillary Clinton compared to Nancy Pelosi, who lacks similar experience. In short, Republican partisanship is a strong countervailing factor, while leadership experience in national security more modestly countervails.

  19. Relationships Among Attention Networks and Physiological Responding to Threat

    Science.gov (United States)

    Sarapas, Casey; Weinberg, Anna; Langenecker, Scott A.

    2016-01-01

    Although researchers have long hypothesized a relationship between attention and anxiety, theoretical and empirical accounts of this relationship have conflicted. We attempted to resolve these conflicts by examining relationships of attentional abilities with responding to predictable and unpredictable threat, related but distinct motivational process implicated in a number of anxiety disorders. Eighty-one individuals completed a behavioral task assessing efficiency of three components of attention – alerting, orienting, and executive control (Attention Network Test - Revised). We also assessed startle responding during anticipation of both predictable, imminent threat (of mild electric shock) and unpredictable contextual threat. Faster alerting and slower disengaging from non-emotional attention cues were related to heightened responding to unpredictable threat, whereas poorer executive control of attention was related to heightened responding to predictable threat. This double dissociation helps to integrate models of attention and anxiety and may be informative for treatment development. PMID:27816781

  20. Perceived control qualifies the effects of threat on prejudice.

    Science.gov (United States)

    Greenaway, Katharine H; Louis, Winnifred R; Hornsey, Matthew J; Jones, Janelle M

    2014-09-01

    People sometimes show a tendency to lash out in a prejudiced manner when they feel threatened. This research shows that the relationship between threat and prejudice is moderated by people's levels of perceived control: Threat leads to prejudice only when people feel concurrently low in control. In two studies, terrorist threat was associated with heightened prejudice among people who were low in perceived control over the threat (Study 1; N = 87) or over their lives in general (Study 2; N = 2,394), but was not associated with prejudice among people who were high in perceived control. Study 3 (N = 139) replicated this finding experimentally in the context of the Global Financial Crisis. The research identifies control as an important ingredient in threatening contexts that, if bolstered, can reduce general tendencies to lash out under threat. © 2013 The British Psychological Society.

  1. Does stereotype threat affect women in academic medicine?

    Science.gov (United States)

    Burgess, Diana Jill; Joseph, Anne; van Ryn, Michelle; Carnes, Molly

    2012-04-01

    Multiple complex factors contribute to the slow pace of women's advancement into leadership positions in academic medicine. In this article, the authors propose that stereotype threat--under which individuals who are members of a group characterized by negative stereotypes in a particular domain perform below their actual abilities in that domain when group membership is emphasized--may play an important role in the underrepresentation of women in leadership positions in academic medicine. Research to objectively assess the impact of stereotype threat for women in academic medicine is feasible and necessary to confirm this hypothesis. Still, a number of conditions present in the academic medicine community today have been shown to trigger stereotype threat in other settings, and stereotype threat fits with existing research on gender in academic medicine. In the meantime, academic health centers should implement relatively simple measures supported by experimental evidence from other settings to reduce the risk of stereotype threat, including (1) introducing the concept of stereotype threat to the academic medicine community, (2) engaging all stakeholders, male and female, to promote identity safety by enacting and making faculty aware of policies to monitor potential instances of discrimination, and training faculty to provide performance feedback that is free of gender bias, (3) counteracting the effects of sex segregation at academic health centers by increasing exposure to successful female leaders, (4) reducing gender stereotype priming by avoiding stereotypically male criteria for promotion, grants, and awards, and (5) building leadership efficacy among female physicians and scientists.

  2. Counteracting effect of threat on reward enhancements during working memory.

    Science.gov (United States)

    Choi, Jong Moon; Padmala, Srikanth; Pessoa, Luiz

    2015-01-01

    Cognitive performance has been shown to be enhanced when performance-based rewards are at stake. On the other hand, task-irrelevant threat processing has been shown to have detrimental effects during several cognitive tasks. Crucially, the impact of reward and threat on cognition has been studied largely independently of one another. Hence, our understanding of how reward and threat simultaneously contribute to performance is incomplete. To fill in this gap, the present study investigated how reward and threat interact with one another during a cognitive task. We found that threat of shock counteracted the beneficial effect of reward during a working memory task. Furthermore, individual differences in self-reported reward-sensitivity and anxiety were linked to the extent to which reward and threat interacted during behaviour. Together, the current findings contribute to a limited but growing literature unravelling how positive and negative information processing jointly influence cognition.

  3. Assessment of Containment Structures Against Missile Impact Threats

    Institute of Scientific and Technical Information of China (English)

    LI Q M

    2006-01-01

    In order to ensure the highest safety requirements,nuclear power plant structures (the containment structures,the fuel storages and transportation systems) should be assessed against all possible internal and external impact threats.The internal impact threats include kinetic missiles generated by the failure of high pressure vessels and pipes,the failure of high speed rotating machineries and accidental drops.The external impact threats may come from airborne missiles,aircraft impact,explosion blast and fragments.The impact effects of these threats on concrete and steel structures in a nuclear power plant are discussed.Methods and procedures for the impact assessment of nuclear power plants are introduced.Recent studies on penetration and perforation mechanics as well as progresses on dynamic properties of concrete-like materials are presented to increase the understanding of the impact effects on concrete containment structures.

  4. Unhealthy interactions: the role of stereotype threat in health disparities.

    Science.gov (United States)

    Aronson, Joshua; Burgess, Diana; Phelan, Sean M; Juarez, Lindsay

    2013-01-01

    Stereotype threat is the unpleasant psychological experience of confronting negative stereotypes about race, ethnicity, gender, sexual orientation, or social status. Hundreds of published studies show how the experience of stereotype threat can impair intellectual functioning and interfere with test and school performance. Numerous published interventions derived from this research have improved the performance and motivation of individuals targeted by low-ability stereotypes. Stereotype threat theory and research provide a useful lens for understanding and reducing the negative health consequences of interracial interactions for African Americans and members of similarly stigmatized minority groups. Here we summarize the educational outcomes of stereotype threat and examine the implications of stereotype threat for health and health-related behaviors.

  5. Unleashing Latent Ability: Implications of Stereotype Threat for College Admissions

    Science.gov (United States)

    Logel, Christine R.; Walton, Gregory M.; Spencer, Steven J.; Peach, Jennifer; Mark, Zanna P.

    2012-01-01

    Social-psychological research conducted over the past 15 years provides compelling evidence that pervasive psychological threats are present in common academic environments--especially threats that originate in negative intellectual stereotypes--and that these threats undermine the real-world academic performance of non-Asian ethnic minority…

  6. Protected areas in tropical Africa: assessing threats and conservation activities.

    Science.gov (United States)

    Tranquilli, Sandra; Abedi-Lartey, Michael; Abernethy, Katharine; Amsini, Fidèle; Asamoah, Augustus; Balangtaa, Cletus; Blake, Stephen; Bouanga, Estelle; Breuer, Thomas; Brncic, Terry M; Campbell, Geneviève; Chancellor, Rebecca; Chapman, Colin A; Davenport, Tim R B; Dunn, Andrew; Dupain, Jef; Ekobo, Atanga; Eno-Nku, Manasseh; Etoga, Gilles; Furuichi, Takeshi; Gatti, Sylvain; Ghiurghi, Andrea; Hashimoto, Chie; Hart, John A; Head, Josephine; Hega, Martin; Herbinger, Ilka; Hicks, Thurston C; Holbech, Lars H; Huijbregts, Bas; Kühl, Hjalmar S; Imong, Inaoyom; Yeno, Stephane Le-Duc; Linder, Joshua; Marshall, Phil; Lero, Peter Minasoma; Morgan, David; Mubalama, Leonard; N'Goran, Paul K; Nicholas, Aaron; Nixon, Stuart; Normand, Emmanuelle; Nziguyimpa, Leonidas; Nzooh-Dongmo, Zacharie; Ofori-Amanfo, Richard; Ogunjemite, Babafemi G; Petre, Charles-Albert; Rainey, Hugo J; Regnaut, Sebastien; Robinson, Orume; Rundus, Aaron; Sanz, Crickette M; Okon, David Tiku; Todd, Angelique; Warren, Ymke; Sommer, Volker

    2014-01-01

    Numerous protected areas (PAs) have been created in Africa to safeguard wildlife and other natural resources. However, significant threats from anthropogenic activities and decline of wildlife populations persist, while conservation efforts in most PAs are still minimal. We assessed the impact level of the most common threats to wildlife within PAs in tropical Africa and the relationship of conservation activities with threat impact level. We collated data on 98 PAs with tropical forest cover from 15 countries across West, Central and East Africa. For this, we assembled information about local threats as well as conservation activities from published and unpublished literature, and questionnaires sent to long-term field workers. We constructed general linear models to test the significance of specific conservation activities in relation to the threat impact level. Subsistence and commercial hunting were identified as the most common direct threats to wildlife and found to be most prevalent in West and Central Africa. Agriculture and logging represented the most common indirect threats, and were most prevalent in West Africa. We found that the long-term presence of conservation activities (such as law enforcement, research and tourism) was associated with lower threat impact levels. Our results highlight deficiencies in the management effectiveness of several PAs across tropical Africa, and conclude that PA management should invest more into conservation activities with long-term duration.

  7. Hindrances are not threats: advancing the multidimensionality of work stress.

    Science.gov (United States)

    Tuckey, Michelle R; Searle, Ben J; Boyd, Carolyn M; Winefield, Anthony H; Winefield, Helen R

    2015-04-01

    The challenge-hindrance framework has proved useful for explaining inconsistencies in relationships between work stressors and important outcomes. By introducing the distinction between threat and hindrance to this framework, we capture the potential for personal harm or loss (threat) associated with stressors, as distinct from the potential to block goal attainment (hindrance) or promote gain (challenge). In Study 1, survey data were collected from 609 retail workers, 220 of whom responded 6 months later. The results supported a 3-factor threat-hindrance-challenge stressor structure and showed that threat stressors are associated with increased psychological distress and emotional exhaustion, and reduced dedication, whereas hindrance stressors undermine dedication but may not be related to distress or exhaustion with threats included in the model. Study 2 utilized a diary study design, with data collected from 207 workers over 3 workdays. Findings revealed that the threat, hindrance, and challenge appraisals of individual workers are statistically distinct, and associated with stressors and well-being as anticipated: threats with role conflict and anxiety, hindrances with organizational constraints and fatigue, and challenges with skill demands and enthusiasm. Overall, moving to a 3-dimensional challenge-hindrance-threat framework for stressors and stress appraisals will support a more accurate picture regarding the nature, processes, and effects of stressors on individuals and organizations, and ensure prevention efforts are not misguided. (c) 2015 APA, all rights reserved).

  8. Protected areas in tropical Africa: assessing threats and conservation activities.

    Directory of Open Access Journals (Sweden)

    Sandra Tranquilli

    Full Text Available Numerous protected areas (PAs have been created in Africa to safeguard wildlife and other natural resources. However, significant threats from anthropogenic activities and decline of wildlife populations persist, while conservation efforts in most PAs are still minimal. We assessed the impact level of the most common threats to wildlife within PAs in tropical Africa and the relationship of conservation activities with threat impact level. We collated data on 98 PAs with tropical forest cover from 15 countries across West, Central and East Africa. For this, we assembled information about local threats as well as conservation activities from published and unpublished literature, and questionnaires sent to long-term field workers. We constructed general linear models to test the significance of specific conservation activities in relation to the threat impact level. Subsistence and commercial hunting were identified as the most common direct threats to wildlife and found to be most prevalent in West and Central Africa. Agriculture and logging represented the most common indirect threats, and were most prevalent in West Africa. We found that the long-term presence of conservation activities (such as law enforcement, research and tourism was associated with lower threat impact levels. Our results highlight deficiencies in the management effectiveness of several PAs across tropical Africa, and conclude that PA management should invest more into conservation activities with long-term duration.

  9. Atoms

    International Nuclear Information System (INIS)

    Fuchs, Alain; Villani, Cedric; Guthleben, Denis; Leduc, Michele; Brenner, Anastasios; Pouthas, Joel; Perrin, Jean

    2014-01-01

    Completed by recent contributions on various topics (atoms and the Brownian motion, the career of Jean Perrin, the evolution of atomic physics since Jean Perrin, relationship between scientific atomism and philosophical atomism), this book is a reprint of a book published at the beginning of the twentieth century in which the author addressed the relationship between atomic theory and chemistry (molecules, atoms, the Avogadro hypothesis, molecule structures, solutes, upper limits of molecular quantities), molecular agitation (molecule velocity, molecule rotation or vibration, molecular free range), the Brownian motion and emulsions (history and general features, statistical equilibrium of emulsions), the laws of the Brownian motion (Einstein's theory, experimental control), fluctuations (the theory of Smoluchowski), light and quanta (black body, extension of quantum theory), the electricity atom, the atom genesis and destruction (transmutations, atom counting)

  10. Atomic risk insurance. Risk policy, safety production and expertise in Germany and the USA 1945 - 1986

    International Nuclear Information System (INIS)

    Wehner, Christoph

    2017-01-01

    The book covers the following chapters: (I) Between threat and promise: Political change and the corporate perception, the burden of the atomic bomb, promise of nuclear energy risk criticism in the pre-ecological phase, nuclear risk as investment restraint; (II) Risk policy at the insurability limit: hazard knowledge, safety production and insurance expertise in the German nuclear policy (1955-1962); (III) Risk policy beyond the catastrophe, insurability interpretation, concepts and conflicts (1957-1968); (IV) Scandalization of risk policy: safety production, confidence and expertise in the nuclear controversial debate (1969 - 1979); (V) Nuclear risk policy and the challenge of the ''risk society'' (1975-1986); (VI) From safety production to hazard probe: atomic energy And the change of insurance.

  11. Interrelationships Among Men’s Threat Potential, Facial Dominance, and Vocal Dominance

    Directory of Open Access Journals (Sweden)

    Chengyang Han

    2017-03-01

    Full Text Available The benefits of minimizing the costs of engaging in violent conflict are thought to have shaped adaptations for the rapid assessment of others’ capacity to inflict physical harm. Although studies have suggested that men’s faces and voices both contain information about their threat potential, one recent study suggested that men’s faces are a more valid cue of their threat potential than their voices are. Consequently, the current study investigated the interrelationships among a composite measure of men’s actual threat potential (derived from the measures of their upper-body strength, height, and weight and composite measures of these men’s perceived facial and vocal threat potential (derived from dominance, strength, and weight ratings of their faces and voices, respectively. Although men’s perceived facial and vocal threat potential were positively correlated, men’s actual threat potential was related to their perceived facial, but not vocal, threat potential. These results present new evidence that men’s faces may be a more valid cue of these aspects of threat potential than their voices are.

  12. Functional effectiveness of threat appeals in exercise promotion messages

    Directory of Open Access Journals (Sweden)

    Olivier Mairesse

    2010-01-01

    Full Text Available As more than 70% of individuals in Western societies can be categorized as sedentary and inactivity has been recognized to lead to a series of serious physical and psychological disorders, the importance of physical activity promotion is ever more emphasized. Many social marketing campaigns use threat (or fear appeals to promote healthy behaviors. Theoretical models, such as the Extended Parallel Process Model integrate concepts as 'perceived threat' and 'perceived efficacy' to explain how such messages operate and can cause diverse behavioral reactions. It is however still not entirely clear how these different aspects are valuated and combined to determine desired versus undesired response behaviors in individuals. In a functional integration task, threat-appeal based exercise promotion messages varying in psychological threat and efficacy content were shown to sedentary employees in order to assess how they affect their intention to engage in physical exercise. Our results show that individuals can be categorized in 4 different clusters depending on the way they valuate threat and efficacy appeals: i.e. individuals sensitive to both types of cues, those sensitive to either the threat or the efficacy component in the message and those insensitive to either one of them. As different segments of receivers of the message react differently to threat and efficacy combinations, it is concluded that different approaches to designing effective mass media campaigns may be required for effective exercise promotion.

  13. Architectural model for crowdsourcing for human security threats ...

    African Journals Online (AJOL)

    Journal of Computer Science and Its Application ... Crowdsourcing for Human Security Threats Situation Information and Response System (CHSTSIRS) is proposed in this paper to report Human Security (HS) ... Keywords: Human security, Crowdsourcing, Threats, Situation Information, Agency, Google, Cloud Messaging ...

  14. Kidnapping and abduction minimizing the threat and lessons in survival

    CERN Document Server

    Heard, Brian John

    2014-01-01

    Terrorist groups and organized crime cartels pose an increasing threat of kidnapping throughout many regions in the word. At the same time, international travel has become more commonplace for both business and leisure purposes. Kidnapping and Abduction: Minimizing the Threat and Lessons in Survival provides a practical guide on the precautions travelers can take to avoid being kidnapped or derail a kidnapping attempt in progress. In the event this cannot be avoided, the book supplies advice on how to ensure survival during captivity. Readers will learn: The basic elements of kidnapping and abduction The motivations and mechanisms of kidnappers The hotspots where kidnapping/hostage taking is prevalent Vehicles best suited for avoidance of kidnap threat and proposals for up-armoring an existing vehicle How to recognize immediate threats and precautions to be taken in assessing threat level The types of weapons most favored by kidnappers and their threat level Available bullet-resistant materials and their use ...

  15. The Bright Side of Threatened Narcissism: Improved Performance Following Ego Threat.

    Science.gov (United States)

    Nevicka, Barbora; Baas, Matthijs; Ten Velden, Femke S

    2016-12-01

    Narcissistic individuals have highly positive self-views and overestimate their abilities. Consequently, they tend to react aggressively whenever they receive information that does not match their high self-views (ego threat). We argue that focusing on aggression merely portrays a one-sided view of narcissistic individuals and the manner in which they counter ego threats. We propose that following ego threat, narcissism can also fuel performance. In four studies, we measured nonclinical narcissism and allocated Dutch undergraduate university students (N 1  = 175, N 2  = 142, N 3  = 159, N 4  = 174) to either an ego threat or a no ego threat condition. Ego threat involved negative feedback (Studies 1-2) or threat to uniqueness (Studies 3-4). We measured participants' intentions to complete a challenging task (Study 1), their creative performance (Studies 2-3), and their performance on an anagram task (Study 4). Across Studies 1-3, we consistently found that following ego threat, higher nonclinical narcissism was associated with greater willingness to perform tasks that enabled demonstration of abilities and enhanced creative performance. These results were confirmed using a meta-analysis. However, anagram performance was not enhanced following ego threat. We provide additional analyses that might help explain this. Our findings thus reveal a more positive side to the way narcissistic individuals manage threats to their self-image. © 2015 Wiley Periodicals, Inc.

  16. Personality, threat and affective responses to cultural diversity

    NARCIS (Netherlands)

    Van der Zee, K.I.; Van Der Gang, Ineke

    The present study tried to reconcile assumptions from Terror Management Theory that individual differences in openness to diversity are enhanced by existential threat with own recent findings suggesting that individual differences are diminished by threat. A model was supported assuming that it is

  17. The Development of a Scientific Evaluation System of Force-on-Force (FOF) Exercise for Performance-based Regulation in Nuclear Security

    Energy Technology Data Exchange (ETDEWEB)

    Koh, Moonsung; Jung, Myungtak [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2015-05-15

    A terrorist attack or sabotage at a nuclear facility could lead result in a great amount of loss of life and social chaos, in addition to serious radiological damage. As threats have been evolved more intelligent, divergent, advanced, the international societies including IAEA encourage for all member states to establish the performance-based regulation using Forceon- Force (FOF) exercise, computer simulation. Consequently, the performance evaluation for physical protection at nuclear facilities should focus on properly reacting to threat scenarios. Physical protection should also include detecting, blocking, delaying, interrupting including the human and technical factors the adversary having malicious intention of the realistic main threat element before he accomplishes the goal based on Design Basis Threat (DBT). After the completion of the FOF evaluation system, KINAC will evaluate, and later strengthen its overall security program in response to changes in the threat environment, technological advancements, and lessons learned. As a result, substantial improvements to a nuclear facility security can be predicted. These improvements will focus on a plant security force, physical barriers, intrusion detection systems, surveillance systems, and access controls. Through the building a Force-on-Force scientific evaluation system, KINAC will establish an efficient physical protection implementation system for nuclear energy facilities.

  18. The Development of a Scientific Evaluation System of Force-on-Force (FOF) Exercise for Performance-based Regulation in Nuclear Security

    International Nuclear Information System (INIS)

    Koh, Moonsung; Jung, Myungtak

    2015-01-01

    A terrorist attack or sabotage at a nuclear facility could lead result in a great amount of loss of life and social chaos, in addition to serious radiological damage. As threats have been evolved more intelligent, divergent, advanced, the international societies including IAEA encourage for all member states to establish the performance-based regulation using Forceon- Force (FOF) exercise, computer simulation. Consequently, the performance evaluation for physical protection at nuclear facilities should focus on properly reacting to threat scenarios. Physical protection should also include detecting, blocking, delaying, interrupting including the human and technical factors the adversary having malicious intention of the realistic main threat element before he accomplishes the goal based on Design Basis Threat (DBT). After the completion of the FOF evaluation system, KINAC will evaluate, and later strengthen its overall security program in response to changes in the threat environment, technological advancements, and lessons learned. As a result, substantial improvements to a nuclear facility security can be predicted. These improvements will focus on a plant security force, physical barriers, intrusion detection systems, surveillance systems, and access controls. Through the building a Force-on-Force scientific evaluation system, KINAC will establish an efficient physical protection implementation system for nuclear energy facilities

  19. Protection of facilities against sabotage general approaches and studies in France

    International Nuclear Information System (INIS)

    Venot, R.; Loiseau, O.; Cheval, K.

    2004-01-01

    In addition to the measures taken in the frame of the nuclear safety demonstration, the French nuclear facilities are subjected to a specific verification approach concerning the risk resulting from a malevolent action that may cause a release of radioactive materials in the environment. This approach aims at determining the protection level for facilities, based on predefined threats and the provisions to be set, if necessary, to ensure a satisfactory protection. The approach presented in this paper basically consists of a sensitivity analysis followed by a vulnerability analysis. In the French national control system also shortly described in the paper, the competent authority asks the operator to present a demonstration based on the approach and IRSN is charged with the technical assessment of the dossier. Because these analyses are generally based on specific tools, particularly in the case of vulnerability assessment, IRSN has raised a program to collect a set of methods and data on this subject, presented in the second part of this paper. It must be pointed out that no quantitative results or detailed examples will be given in the paper due to the sensitivity of the subject and the confidentiality measures applying. (orig.)

  20. Web threat and its implication for E-business in Nigeria ...

    African Journals Online (AJOL)

    Web threat is any threat that uses the internet to facilitate identity theft , fraud, espionage and intelligence gathering. Web -based vulnerabilities now outnumber traditional computer security concerns. Such threats use multiple types of malware and fraud, all of which utilize HTTP or HTTPS protocols, but may also employ ...

  1. An Examination of Stereotype Threat Effects on Girls' Mathematics Performance

    Science.gov (United States)

    Ganley, Colleen M.; Mingle, Leigh A.; Ryan, Allison M.; Ryan, Katherine; Vasilyeva, Marina; Perry, Michelle

    2013-01-01

    Stereotype threat has been proposed as 1 potential explanation for the gender difference in standardized mathematics test performance among high-performing students. At present, it is not entirely clear how susceptibility to stereotype threat develops, as empirical evidence for stereotype threat effects across the school years is inconsistent. In…

  2. Questions for the nuclear installations inspectorate

    International Nuclear Information System (INIS)

    Conroy, C.; Flood, M.; MacRory, R.; Patterson, W.C.

    1976-01-01

    The responsibilities of the Nuclear Installations Inspectorate are considered, and the responsibilities of other bodies for (a) reprocessing and enrichment, and (b) security. Questions for the Nuclear Installations Inspectorate are then set out under the following heads: general (on such topics as vandalism, sabotage, threats, security, reactor incidents); magnox reactors; corrosion; advanced gas-cooled reactor; steam generating heavy water reactor; fast breeder reactor; reproces-sing and waste. Most of the questions are concerned with technical problems that have been reported or might possibly arise during construction or operation, affecting the safety of the reactor or process. (U.K.)

  3. Does Stereotype Threat Affect Women in Academic Medicine?

    Science.gov (United States)

    Burgess, Diana Jill; Joseph, Anne; van Ryn, Michelle; Carnes, Molly

    2012-01-01

    Multiple complex factors contribute to the slow pace of women’s advancement into leadership positions in academic medicine. In this article, the authors propose that stereotype threat--under which individuals who are members of a group characterized by negative stereotypes in a particular domain perform below their actual abilities in that domain when group membership is emphasized--may play an important role in the underrepresentation of women in leadership positions in academic medicine. Research to objectively assess the impact of stereotype threat for women in academic medicine is feasible and necessary to confirm this hypothesis. Still, a number of conditions present in the academic medicine community today have been shown to trigger stereotype threat in other settings, and stereotype threat fits with existing research on gender in academic medicine. In the meantime, academic health centers should implement relatively simple measures supported by experimental evidence from other settings to reduce the risk of stereotype threat, including: (1) introducing the concept of stereotype threat to the academic medicine community; (2) engaging all stakeholders, male and female, to promote identity safety by enacting and making faculty aware of policies to monitor potential instances of discrimination, and training faculty to provide performance feedback that is free of gender bias; (3) counteracting the effects of sex segregation at academic health centers by increasing exposure to successful female leaders; (4) reducing gender stereotype priming by avoiding stereotypically male criteria for promotion, grants, and awards; and (5) building leadership efficacy among female physicians and scientists. PMID:22361794

  4. Cognitive and affective components of challenge and threat states.

    Science.gov (United States)

    Meijen, Carla; Jones, Marc V; McCarthy, Paul J; Sheffield, David; Allen, Mark S

    2013-01-01

    We explored the cognitive and affective components of the Theory of Challenge and Threat States in Athletes (TCTSA) using a cross-sectional design. One hundred and seventy-seven collegiate athletes indicated how they typically approached an important competition on measures of self-efficacy, perceived control, achievement goals, emotional states and interpretation of emotional states. Participants also indicated to what extent they typically perceived the important competition as a challenge and/or a threat. The results suggest that a perception of challenge was not predicted by any of the cognitive components. A perception of threat was positively predicted by avoidance goals and negatively predicted by self-efficacy and approach goals. Both challenge and threat had a positive relationship with anxiety. Practical implications of this study are that an avoidance orientation appeared to be related to potentially negative constructs such as anxiety, threat and dejection. The findings may suggest that practitioners and researchers should focus on reducing an avoidance orientation, however the results should be treated with caution in applied settings, as this study did not examine how the combination of constructs exactly influences sport performance. The results provided partial support for the TCTSA with stronger support for proposed relationships with threat rather than challenge states.

  5. Examining the Effects of Stereotype Threat on Test-Taking Behaviors

    Science.gov (United States)

    Scherbaum, Charles A.; Blanshetyn, Victoria; Marshall-Wolp, Elizabeth; McCue, Elizabeth; Strauss, Ross

    2011-01-01

    This study examines the relationship between stereotype threat and individual test-taking behaviors. Previous research has examined the impact of stereotype threat on test scores, but little research has examined the impact of stereotype threat on the test-taking behaviors impacting those scores. Using a pre-post experimental design, stereotype…

  6. Threat and efficacy in Malaysia’s cancer news coverage

    Directory of Open Access Journals (Sweden)

    Collin Jerome

    2017-12-01

    Full Text Available Background: The news media plays important roles not only in creating and disseminating health messages, but also in influencing people’s perceptions of health and their health behaviours. However, much more needs to be known about the creation process, particularly how health messages are created with the goal of raising awareness and knowledge, and changing people’s attitudes and behaviours. This paper presents a study aimed at examining cancer risk messages in Malaysia’s leading newspapers. Methods: Our search identified count the total 73 articles related to cancer which were published in three leading Malaysian English dailies in 2012 – September 2017. Of these, 10 were selected for a content analysis using the Extended Parallel Process (EPPM Model. The analysis focused on the presence and the levels of two important components required for designing effective health risk message: threat (severity and susceptibility and efficacy (responses efficacy and self-efficacy. The language used in the news articles was also analysed to see whether it helped enhance the threat-efficacy levels which are crucial for increasing message acceptance and yielding behaviour change. Results: Present study shows that the varying presence of threat and efficacy in the articles as evidenced by messages that focused on threat alone with no efficacy and messages that highlighted both threat and efficacy. Results also show contrasting levels of threat and efficacy as evidenced by messages that possessed high levels of threat and efficacy and messages that revealed a high level of threat and a low level of efficacy. Furthermore, the contents were composed differently in terms of language use: some articles used neutral language while others used vivid and descriptive language in addressing the topic and target audience. These have implication on message acceptance and behaviour change where high levels of threat and efficacy, and the ways in which vivid

  7. Physical Protection Study of the Radio metallurgy Installation Using SAVIComputer Program

    International Nuclear Information System (INIS)

    Pinitoyo, Andreas

    2000-01-01

    Based on IAEA Recommendation on INFCIR/225/Rev.3 (The Physical Protectionof Nuclear Material), a nuclear installation shall have physical protectionsystem for protection or being secure on sabotage activities in theinstallation and thieve of nuclear materials. The recommendation states therequirements for physical protection of nuclear materials usage, transit andstorage. Radio metallurgy Installation of the Fuel Element and ReprocessingDevelopment Center (BATAN) at Serpong is a nuclear installation for researchon post irradiation of high radioactive spent fuel element, its processingand storage. The installation has risk on threat of a sabotage, which isdominant than thieve. The RMI building was designed and constructed ofphysical protection components and have been integrated with the BATAN Safetyand Security System and the Security Guards functions to be PhysicalProtection System for the RMI. By using the SAVI Computer Program with inputdata from the existing standards, assumptions for detection possibility,delay and response, that will result the probability of interruptions of theworst adversary paths PI = 0.1. These mean that the physical protectionsystems of the RMI shall be upgraded and improved in order to be reliable orbetter if the most of paths to the target PI = 1.0. (author)

  8. Towards an Enhancement of Organizational Information Security through Threat Factor Profiling (TFP) Model

    Science.gov (United States)

    Sidi, Fatimah; Daud, Maslina; Ahmad, Sabariah; Zainuddin, Naqliyah; Anneisa Abdullah, Syafiqa; Jabar, Marzanah A.; Suriani Affendey, Lilly; Ishak, Iskandar; Sharef, Nurfadhlina Mohd; Zolkepli, Maslina; Nur Majdina Nordin, Fatin; Amat Sejani, Hashimah; Ramadzan Hairani, Saiful

    2017-09-01

    Information security has been identified by organizations as part of internal operations that need to be well implemented and protected. This is because each day the organizations face a high probability of increase of threats to their networks and services that will lead to information security issues. Thus, effective information security management is required in order to protect their information assets. Threat profiling is a method that can be used by an organization to address the security challenges. Threat profiling allows analysts to understand and organize intelligent information related to threat groups. This paper presents a comparative analysis that was conducted to study the existing threat profiling models. It was found that existing threat models were constructed based on specific objectives, thus each model is limited to only certain components or factors such as assets, threat sources, countermeasures, threat agents, threat outcomes and threat actors. It is suggested that threat profiling can be improved by the combination of components found in each existing threat profiling model/framework. The proposed model can be used by an organization in executing a proactive approach to incident management.

  9. Single-atom lasing induced atomic self-trapping

    International Nuclear Information System (INIS)

    Salzburger, T.; Ritsch, H.

    2004-01-01

    We study atomic center of mass motion and field dynamics of a single-atom laser consisting of a single incoherently pumped free atom moving in an optical high-Q resonator. For sufficient pumping, the system starts lasing whenever the atom is close to a field antinode. If the field mode eigenfrequency is larger than the atomic transition frequency, the generated laser light attracts the atom to the field antinode and cools its motion. Using quantum Monte Carlo wave function simulations, we investigate this coupled atom-field dynamics including photon recoil and cavity decay. In the regime of strong coupling, the generated field shows strong nonclassical features like photon antibunching, and the atom is spatially confined and cooled to sub-Doppler temperatures. (author)

  10. A Probabilistic Analysis Framework for Malicious Insider Threats

    DEFF Research Database (Denmark)

    Chen, Taolue; Kammuller, Florian; Nemli, Ibrahim

    2015-01-01

    Malicious insider threats are difficult to detect and to mitigate. Many approaches for explaining behaviour exist, but there is little work to relate them to formal approaches to insider threat detection. In this work we present a general formal framework to perform analysis for malicious insider...

  11. Investigating Hypervigilance for Social Threat of Lonely Children

    Science.gov (United States)

    Qualter, Pamela; Rotenberg, Ken; Barrett, Louise; Henzi, Peter; Barlow, Alexandra; Stylianou, Maria; Harris, Rebecca A.

    2013-01-01

    The hypothesis that lonely children show hypervigilance for social threat was examined in a series of three studies that employed different methods including advanced eye-tracking technology. Hypervigilance for social threat was operationalized as hostility to ambiguously motivated social exclusion in a variation of the hostile attribution…

  12. Towards Formal Analysis of Insider Threats for Auctions

    DEFF Research Database (Denmark)

    Kammueller, Florian; Kerber, Manfred; Probst, Christian W.

    2016-01-01

    is meaningful to prove correctness and scrutinize vulnerability to security and privacy attacks. Surveying the threats in auctions and insider collusions, we present an approach to model and analyze auction protocols for insider threats using the interactive theorem prover Isabelle. As a case study, we use...

  13. SECURITY THREATS IN CENTRAL ASIA

    Directory of Open Access Journals (Sweden)

    Çağla Gül Yesevi

    2013-07-01

    Full Text Available This study will analyze main security threats in Central Asia. It is obvious thatsince the end of Cold War, there have been many security threats in Central Asiaas internal weakness of Central Asian states, terrorism, transnational crime,economic insecurity, environmental issues, drug trafficking, ethnic violence,regional instability. This study will propose thatwith increasing interdependence,states need each other to solve these global security problems. In that sense,regional and sub-regional cooperation between Central Asian states and with otherregional actors has been witnessed. It is clear that the withdrawal of NATO fromAfghanistan will destabilize Central Asia. This study will investigate overallsecurity situation in Central Asia and affects andcontributions of regionalorganizations to Eurasian security

  14. Ultracold atoms on atom chips

    DEFF Research Database (Denmark)

    Krüger, Peter; Hofferberth, S.; Haller, E.

    2005-01-01

    Miniaturized potentials near the surface of atom chips can be used as flexible and versatile tools for the manipulation of ultracold atoms on a microscale. The full scope of possibilities is only accessible if atom-surface distances can be reduced to microns. We discuss experiments in this regime...

  15. Solutions to the new threats to academic freedom?

    Science.gov (United States)

    Tooley, Michael

    2014-05-01

    In my commentary on Francesca Minerva's article 'New Threats to Academic Freedom', I agree with her contention that the existence of the Internet has given rise to new and very serious threats to academic freedom. I think that it is crucial that we confront those threats, and find ways to eliminate them, which I believe can be done. The threats in question involve both authors and editors. In the case of authors, I argue that the best solution is not anonymous publication, but publication using pseudonyms, and I describe how that would work. In the case of editors, my proposal is a website that a number of journals would have access to, where papers that editors judge to be clearly worthy of publication, but whose publication seems likely to set off a firestorm of public and media protest, could be published without any indication of the journal that had accepted the paper for publication. © 2014 John Wiley & Sons Ltd.

  16. Prefrontal inhibition of threat processing protects working memory from interference.

    Directory of Open Access Journals (Sweden)

    Robert James Clarke

    2013-05-01

    Full Text Available Bottom-up processes can interrupt ongoing cognitive processing in order to adaptively respond to emotional stimuli of high potential significance, such as those that threaten wellbeing. However it is vital that this interference can be modulated in certain contexts to focus on current tasks. Deficits in the ability to maintain the appropriate balance between cognitive and emotional demands can severely impact on day-to-day activities. This fMRI study examined this interaction between threat processing and cognition; 18 adult participants performed a visuospatial working memory (WM task with two load conditions, in the presence and absence of anxiety induction by threat of electric shock. Threat of shock interfered with performance in the low cognitive load condition; however interference was eradicated under high load, consistent with engagement of emotion regulation mechanisms. Under low load the amygdala showed significant activation to threat of shock that was modulated by high cognitive load. A directed top-down control contrast identified two regions associated with top-down control; ventrolateral PFC and dorsal ACC. Dynamic causal modelling provided further evidence that under high cognitive load, top-down inhibition is exerted on the amygdala and its outputs to prefrontal regions. Additionally, we hypothesised that individual differences in a separate, non-emotional top-down control task would predict the recruitment of dorsal ACC and ventrolateral PFC during top-down control of threat. Consistent with this, performance on a separate dichotic listening task predicted dorsal ACC and ventrolateral PFC activation during high WM load under threat of shock, though activation in these regions did not directly correlate with WM performance. Together, the findings suggest that under high cognitive load and threat, top-down control is exerted by dACC and vlPFC to inhibit threat processing, thus enabling WM performance without threat

  17. A Quantitative Threats Analysis for the Florida Manatee (Trichechus manatus latirostris)

    Science.gov (United States)

    Runge, Michael C.; Sanders-Reed, Carol A.; Langtimm, Catherine A.; Fonnesbeck, Christopher J.

    2007-01-01

    The Florida manatee (Trichechus manatus latirostris) is an endangered marine mammal endemic to the southeastern United States. The primary threats to manatee populations are collisions with watercraft and the potential loss of warm-water refuges. For the purposes of listing, recovery, and regulation under the Endangered Species Act (ESA), an understanding of the relative effects of the principal threats is needed. This work is a quantitative approach to threats analysis, grounded in the assumption that an appropriate measure of status under the ESA is based on the risk of extinction, as quantified by the probability of quasi-extinction. This is related to the qualitative threats analyses that are more common under the ESA, but provides an additional level of rigor, objectivity, and integration. In this approach, our philosophy is that analysis of the five threat factors described in Section 4(a)(1) of the ESA can be undertaken within an integrated quantitative framework. The basis of this threats analysis is a comparative population viability analysis. This involves forecasting the Florida manatee population under different scenarios regarding the presence of threats, while accounting for process variation (environmental, demographic, and catastrophic stochasticity) as well as parametric and structural uncertainty. We used the manatee core biological model (CBM) for this viability analysis, and considered the role of five threats: watercraft-related mortality, loss of warm-water habitat in winter, mortality in water-control structures, entanglement, and red tide. All scenarios were run with an underlying parallel structure that allowed a more powerful estimation of the effects of the various threats. The results reflect our understanding of manatee ecology (as captured in the structure of the CBM), our estimates of manatee demography (as described by the parameters in the model), and our characterization of the mechanisms by which the threats act on manatees. As an

  18. The threats

    International Nuclear Information System (INIS)

    Brunel, S.; Touchard, P.; Ferrandery, J.L.

    2005-01-01

    Second chapter of the book on the geopolitics of the sustainable development, this chapter deals with the threats of the climatic change on the earth and the humans. the authors analyze the consequences of the climatic change on the developing countries of the South and the necessity of a sustainable development implementation in the North. They inform on the resources depletion, the water problem, the nuclear activities and the public health and the french government policy facing the sustainable management of the territory. (A.L.B.)

  19. Bio-Terrorism Threat and Casualty Prevention

    Energy Technology Data Exchange (ETDEWEB)

    NOEL,WILLIAM P.

    2000-01-01

    The bio-terrorism threat has become the ''poor man's'' nuclear weapon. The ease of manufacture and dissemination has allowed an organization with only rudimentary skills and equipment to pose a significant threat with high consequences. This report will analyze some of the most likely agents that would be used, the ease of manufacture, the ease of dissemination and what characteristics of the public health response that are particularly important to the successful characterization of a high consequence event to prevent excessive causalities.

  20. Design and evaluation of physical protection systems of nuclear facilities

    Energy Technology Data Exchange (ETDEWEB)

    An, Jin Soo; Lee, Hyun Chul; Hwang, In Koo; Kwack, Eun Ho; Choi, Yung Myung

    2001-06-01

    Nuclear material and safety equipment of nuclear facilities are required to be protected against any kind of theft or sabotage. Physical protection is one of the measures to prevent such illegally potential threats for public security. It should cover all the cases of use, storage, and transportation of nuclear material. A physical protection system of a facility consists of exterior intrusion sensors, interior intrusion sensors, an alarm assessment and communication system, entry control systems, access delay equipment, etc. The design of an effective physical protection system requires a comprehensive approach in which the designers define the objective of the system, establish an initial design, and evaluate the proposed design. The evaluation results are used to determine whether or not the initial design should be modified and improved. Some modelling techniques are commonly used to analyse and evaluate the performance of a physical protection system. Korea Atomic Energy Research Institute(KAERI) has developed a prototype of software as a part of a full computer model for effectiveness evaluation for physical protection systems. The input data elements for the prototype, contain the type of adversary, tactics, protection equipment, and the attributes of each protection component. This report contains the functional and structural requirements defined in the development of the evaluation computer model.

  1. Safeguarding and Protecting the Nuclear Fuel Cycle

    International Nuclear Information System (INIS)

    Bjornard, Trond; Garcia, Humberto; Desmond, William; Demuth, Scott

    2010-01-01

    International safeguards as applied by the International Atomic Energy Agency (IAEA) are a vital cornerstone of the global nuclear nonproliferation regime - they protect against the peaceful nuclear fuel cycle becoming the undetected vehicle for nuclear weapons proliferation by States. Likewise, domestic safeguards and nuclear security are essential to combating theft, sabotage, and nuclear terrorism by non-State actors. While current approaches to safeguarding and protecting the nuclear fuel cycle have been very successful, there is significant, active interest to further improve the efficiency and effectiveness of safeguards and security, particularly in light of the anticipated growth of nuclear energy and the increase in the global threat environment. This article will address two recent developments called Safeguards-by-Design and Security-by-Design, which are receiving increasing broad international attention and support. Expected benefits include facilities that are inherently more economical to effectively safeguard and protect. However, the technical measures of safeguards and security alone are not enough - they must continue to be broadly supported by dynamic and adaptive nonproliferation and security regimes. To this end, at the level of the global fuel cycle architecture, 'nonproliferation and security by design' remains a worthy objective that is also the subject of very active, international focus.

  2. Analysis of vulnerability to intrusion - a software for aid in training, design, and implementation of physical system

    International Nuclear Information System (INIS)

    Tangdan

    2002-01-01

    Full text: In this paper, we discuss briefly the developed level of physical protection system (PPS) in different Chinese history stage, and the relation between PPS and society, politics, military and security. It reveals the current status of application of PPS in China, and the level of design, implementation, evaluation and products. We also discuss the developing direction and applying tendency of PPS in future China. We mainly introduce a software using the ASD to evaluate the effectiveness of the PPS at a facility. It is used for training, design, and implementation of physical system. It identifies the path which adversaries can follow to accomplish sabotage or theft. For a specific PPS and threat, the most vulnerable path can be determined. The path probability of interruption P(I) establishes of the total PPS. Especially, we introduce how to specify threat characteristics bases the situation of present Chinese society, based global and local threat development. We also introduce how to build a data base of different elements based on the level of crime at present China. (author)

  3. Adrenocortical responses to offspring-directed threats in two open-nesting birds.

    Science.gov (United States)

    Butler, Luke K; Bisson, Isabelle-Anne; Hayden, Timothy J; Wikelski, Martin; Romero, L Michael

    2009-07-01

    Dependent young are often easy targets for predators, so for many parent vertebrates, responding to offspring-directed threats is a fundamental part of reproduction. We tested the parental adrenocortical response of the endangered black-capped vireo (Vireo atricapilla) and the common white-eyed vireo (V. griseus) to acute and chronic threats to their offspring. Like many open-nesting birds, our study species experience high offspring mortality. Parents responded behaviorally to a predator decoy or human 1-2m from their nests, but, in contrast to similar studies of cavity-nesting birds, neither these acute threats nor chronic offspring-directed threats altered plasma corticosterone concentrations of parents. Although parents in this study showed no corticosterone response to offspring-directed threats, they always increased corticosterone concentrations in response to capture. To explain these results, we propose that parents perceive their risk of nest-associated death differently depending on nest type, with cavity-nesting adults perceiving greater risk to themselves than open-nesters that can readily detect and escape from offspring-directed threats. Our results agree with previous studies suggesting that the hypothalamic-pituitary-adrenal axis, a major physiological mechanism for coping with threats to survival, probably plays no role in coping with threats to offspring when risks to parents and offspring are not correlated. We extend that paradigm by demonstrating that nest style may influence how adults perceive the correlation between offspring-directed and self-directed threats.

  4. Advanced insider threat mitigation workshop instructional materials

    Energy Technology Data Exchange (ETDEWEB)

    Gibbs, Philip [Brookhaven National Lab. (BNL), Upton, NY (United States); Larsen, Robert [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); O Brien, Mike [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Edmunds, Tom [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States)

    2008-11-01

    Insiders represent a formidable threat to nuclear facilities. This set of workshop materials covers methodologies to analyze and approaches to mitigate the threat of an insider attempting abrupt and protracted theft of nuclear materials. This particular set of materials is a n update of a January 2008 version to add increased emphasis on Material Control and Accounting and its role with respect to protracted insider nuclear material theft scenarios.

  5. A Model for Situation and Threat Assessment

    Science.gov (United States)

    2006-12-01

    CUBRC , Inc.) 8151 Needwood #T103 Derwood, MD 20855 UNITED STATES steinberg@cubrc.org A model is presented for situation and threat assessment...PERFORMING ORGANIZATION NAME(S) AND ADDRESS(ES) Subject Matter Expert (SME) Calspan-UB Research Center ( CUBRC , Inc.) 8151 Needwood #T103 Derwood, MD...1 A Model for Situation and Threat Assessment Alan Steinberg CUBRC , Inc. steinberg@cubrc.org November, 2005 2 Objectives • Advance the state-of

  6. The space between us: stereotype threat and distance in interracial contexts.

    Science.gov (United States)

    Goff, Phillip Atiba; Steele, Claude M; Davies, Paul G

    2008-01-01

    Four studies investigate the role that stereotype threat plays in producing racial distancing behavior in an anticipated conversation paradigm. It was hypothesized that the threat of appearing racist may have the ironic effect of causing Whites to distance themselves from Black conversation partners. In Study 1, participants distanced themselves more from Black partners under conditions of threat, and this distance correlated with the activation of a "White racist" stereotype. In Study 2, it was demonstrated that Whites' interracial distancing behavior was not predicted by explicit or implicit prejudice. Study 3 provides evidence that conceiving of interracial interactions as opportunities to learn may attenuate the negative consequences of threat for Whites. Study 4 found that Whites have conscious access to their experience of stereotype threat and that this awareness may mediate the relationship between threat and distance. These results are discussed within a broader discourse of racial distancing and the possibility that certain identity threats may be as important as prejudice in determining the outcomes of interracial interactions. Copyright 2008 APA, all rights reserved.

  7. Improving Insider Threat Training Awareness and Mitigation Programs at Nuclear Facilities.

    Energy Technology Data Exchange (ETDEWEB)

    Abbott, Shannon [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-06-01

    In recent years, insider threat programs have become an important aspect of nuclear security, and nuclear security training courses. However, many nuclear security insider threat programs fail to address the insider threat attack and monitoring potential that exists on information technology (IT) systems. This failure is critical because of the importance of information technology and networks in today’s world. IT systems offer an opportunity to perpetrate dangerous insider attacks, but they also present an opportunity to monitor for them and prevent them. This paper suggests a number of best practices for monitoring and preventing insider attacks on IT systems, and proposes the development of a new IT insider threat tabletop that can be used to help train nuclear security practitioners on how best to implement IT insider threat prevention best practices. The development of IT insider threat best practices and a practical tabletop exercise will allow nuclear security practitioners to improve nuclear security trainings as it integrates a critical part of insider threat prevention into the broader nuclear security system.

  8. Introduction to Administrative Programs that Mitigate the Insider Threat

    Energy Technology Data Exchange (ETDEWEB)

    Gerke, Gretchen K.; Rogers, Erin; Landers, John; DeCastro, Kara

    2012-09-01

    This presentation begins with the reality of the insider threat, then elaborates on these tools to mitigate the insider threat: Human Reliability Program (HRP); Nuclear Security Culture (NSC) Program; Employee Assistance Program (EAP).

  9. Interaction of threat and verbal working memory in adolescents.

    Science.gov (United States)

    Patel, Nilam; Vytal, Katherine; Pavletic, Nevia; Stoodley, Catherine; Pine, Daniel S; Grillon, Christian; Ernst, Monique

    2016-04-01

    Threat induces a state of sustained anxiety that can disrupt cognitive processing, and, reciprocally, cognitive processing can modulate an anxiety response to threat. These effects depend on the level of cognitive engagement, which itself varies as a function of task difficulty. In adults, we recently showed that induced anxiety impaired working memory accuracy at low and medium but not high load. Conversely, increasing the task load reduced the physiological correlates of anxiety (anxiety-potentiated startle). The present work examines such threat-cognition interactions as a function of age. We expected threat to more strongly impact working memory in younger individuals by virtue of putatively restricted cognitive resources and weaker emotion regulation. This was tested by examining the influence of age on the interaction of anxiety and working memory in 25 adolescents (10 to 17 years) and 25 adults (22 to 46 years). Working memory load was manipulated using a verbal n-back task. Anxiety was induced using the threat of an aversive loud scream and measured via eyeblink startle. Findings revealed that, in both age groups, accuracy was lower during threat than safe conditions at low and medium but not high load, and reaction times were faster during threat than safe conditions at high load but did not differ at other loads. Additionally, anxiety-potentiated startle was greater during low and medium than high load. Thus, the interactions of anxiety with working memory appear similar in adolescents and adults. Whether these similarities reflect common neural mechanisms would need to be assessed using functional neuroimaging. Published 2015. This article is a U.S. Government work and is in the public domain in the USA.

  10. Age differences in the underlying mechanisms of stereotype threat effects.

    Science.gov (United States)

    Popham, Lauren E; Hess, Thomas M

    2015-03-01

    The goals of the present study were to (a) examine whether age differences exist in the mechanisms underlying stereotype threat effects on cognitive performance and (b) examine whether emotion regulation abilities may buffer against threat effects on performance. Older and younger adults were exposed to positive or negative age-relevant stereotypes, allowing us to examine the impact of threat on regulatory focus and working memory. Self-reported emotion regulation measures were completed prior to the session. Older adults' performance under threat suggested a prevention-focused approach to the task, indexed by increased accuracy and reduced speed. The same pattern was observed in younger adults, but the effects were not as strong. Age differences emerged when examining the availability of working memory resources under threat, with young adults showing decrements, whereas older adults did not. Emotion regulation abilities moderated threat effects in young adults but not in older adults. The results provide support for the notion that stereotype threat may lead to underperformance through somewhat different pathways in older and younger adults. Future research should further examine whether the underlying reason for this age difference is rooted in age-related improvements in emotion regulation. © The Author 2013. Published by Oxford University Press on behalf of The Gerontological Society of America. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com.

  11. A Category Based Threat Evaluation Model Using Platform Kinematics Data

    Directory of Open Access Journals (Sweden)

    Mustafa Çöçelli

    2017-08-01

    Full Text Available Command and control (C2 systems direct operators to make accurate decisions in the stressful atmosphere of the battlefield at the earliest. There are powerful tools that fuse various instant piece of information and brings summary of those in front of operators. Threat evaluation is one of the important fusion method that provides these assistance to military people. However, C2 systems could be deprived of valuable data source due to the absence of capable equipment. This situation has a bad unfavorable influence on the quality of tactical picture in front of C2 operators. In this paper, we study on the threat evaluation model that take into account these deficiencies. Our method extracts threat level of various targets mostly from their kinematics in two dimensional space. In the meantime, classification of entities around battlefield is unavailable. Only, category of targets are determined as a result of sensors process, which is the information of whether entities belong to air or surface environment. Hereby, threat evaluation model is consist of three fundamental steps that runs on entities belongs to different environment separately: the extraction of threat assessment cues, threat selection based on Bayesian Inference and the calculation of threat assessment rating. We have evaluated performance of proposed model by simulating a set of synthetic scenarios.

  12. NATIONAL SECURITY IMPLICATIONS OF CYBER THREATS

    Directory of Open Access Journals (Sweden)

    ALEJANDRO AMIGO TOSSI

    2017-09-01

    Full Text Available Cyber threat is one of the main risks for security in developing countries, as well in States on the development path, such as ours. This phenomena is a challenge to national security, that needs the adoption of a paramount approach in its analysis, that have to consider all the aspects that had transformed the actors and malevolent actions in this environment in one of the most important challenges to the security of governmental as well as private organizations all over the world. States, hackers, cyber activists, and cyber criminals have been main actors in several situations that had shaped a new dimension for international and national security. The purpose of this article is to propose topics that could be included in the national assessment of cyber threats to the Chilean national security, based upon several conceptual definitions, cyber attacks already executed to state and military organization’s in Chile, and lastly, considerations over cyber threats included in the National Security Strategies of some western powers.

  13. Atomization of volatile compounds for atomic absorption and atomic fluorescence spectrometry: On the way towards the ideal atomizer

    International Nuclear Information System (INIS)

    Dedina, Jiri

    2007-01-01

    This review summarizes and discusses the individual atomizers of volatile compounds. A set of criteria important for analytical praxis is used to rank all the currently existing approaches to the atomization based on on-line atomization for atomic absorption (AAS) and atomic fluorescence spectrometry (AFS) as well as on in-atomizer trapping for AAS. Regarding on-line atomization for AAS, conventional quartz tubes are currently the most commonly used devices. They provide high sensitivity and low baseline noise. Running and investment costs are low. The most serious disadvantage is the poor resistance against atomization interferences and often unsatisfactory linearity of calibration graphs. Miniature diffusion flame (MDF) is extremely resistant to interferences, simple, cheap and user-friendly. Its essential disadvantage is low sensitivity. A novel device, known as a multiatomizer, was designed to overcome disadvantages of previous atomizers. It matches performance of conventional quartz tubes in terms of sensitivity and baseline noise as well as in running and investment costs. The multiatomizer, however, provides much better (i) resistance against atomization interferences and (ii) linearity of calibration graphs. In-atomizer trapping enhances the sensitivity of the determination and eliminates the effect of the generation kinetics and of surges in gas flow on the signal shape. This is beneficial for the accuracy of the determination. It could also be an effective tool for reducing some interferences in the liquid phase. In-situ trapping in graphite furnaces (GF) is presently by far the most popular approach to the in-atomizer trapping. Its resistance against interferences is reasonably good and it can be easily automated. In-situ trapping in GF is a mature method well established in various application fields. These are the reasons to rank in-situ trapping in GF as currently the most convenient approach to hydride atomization for AAS. The recently suggested

  14. The threat of proliferation

    International Nuclear Information System (INIS)

    Palme, Olof.

    1986-01-01

    The paper on the threat of proliferation, is a keynote speech delivered to the Colloquium on Nuclear War, Nuclear Proliferation and their Consequences, Geneva, 1985. Topics discussed in the address include: nuclear weapons, nuclear war, terrorists, Non-Proliferation Treaty, nuclear disarmament, and leadership in world affairs. (UK)

  15. Defense against Insider Threat: a Framework for Gathering Goal-based Requirements

    NARCIS (Netherlands)

    Nunes Leal Franqueira, V.; van Eck, Pascal; Pernici, B; Gulla, J.A.

    2007-01-01

    Insider threat is becoming comparable to outsider threat in frequency of security events. This is a worrying situation, since insider attacks have a high probability of success because insiders have authorized access and legitimate privileges. Despite their importance, insider threats are still not

  16. Increasing Awareness of Insider Information Security Threats in Human Resource Department

    OpenAIRE

    Burcin Cetin Karabat; Cagatay Karabat

    2012-01-01

    An insider threat for companies is defined as a threat caused by malicious user who is an employee company. In recent years, there are number of work on insider threats in information security technologies. These works shows that companies should increasingly and seriously should take into account these threats. Human factors in companies constitute one of the weakest links in information security technology and its products used in human resource (HR) management departments. In the literatur...

  17. Iraqi adolescents: self-regard, self-derogation, and perceived threat in war.

    Science.gov (United States)

    Carlton-Ford, Steve; Ender, Morten G; Tabatabai, Ahoo

    2008-02-01

    A year into the 2003 US-Iraq war, how were adolescents in Baghdad faring? Conflict-related events typically lower psychological well-being; in contrast, investment in and protection of threatened identities should lead to self-esteem striving and, presumably, better well-being. How threatened do Iraqi adolescents feel? Is their self-esteem related to their sense of threat? Do age, religion, ethnicity, and gender alter the link between perceived threat and self-esteem? We use data from 1000 randomly selected adolescents living in Baghdad during July 2004. Iraqi adolescents reported high levels of threat; those feeling more threatened reported higher levels of self-esteem. Social background correlates with both self-esteem and perceived threat, but controlling for social background does not eliminate the relationship between self-esteem and perceived threat. We interpret our results in light of theory and research concerning social identity, mortality threats, and war trauma.

  18. "Exclusive Dealing Contract and Inefficient Entry Threat"

    OpenAIRE

    Noriyuki Yanagawa; Ryoko Oki

    2008-01-01

    This paper examines the effects of exclusive dealing contracts in a simple model with manufacturers-distributors relations. We consider entrants in both manufacturing and distribution sectors. It is well-known that a potential entry threat is welfare increasing under homogenous price competition, even though the potential entrant is less productive. This paper reexamines this intuition by employing the above model. We show that the entry threat of a less-productive manufacturer is welfare dec...

  19. Phishing - A Growing Threat to E-Commerce

    OpenAIRE

    Banday, M. Tariq; Qadri, Jameel A.

    2011-01-01

    In today's business environment, it is difficult to imagine a workplace without access to the web, yet a variety of email born viruses, spyware, adware, Trojan horses, phishing attacks, directory harvest attacks, DoS attacks, and other threats combine to attack businesses and customers. This paper is an attempt to review phishing - a constantly growing and evolving threat to Internet based commercial transactions. Various phishing approaches that include vishing, spear phishng, pharming, keyl...

  20. Exciting fear in adolescence: Does pubertal development alter threat processing?

    Directory of Open Access Journals (Sweden)

    Jeffrey M. Spielberg

    2014-04-01

    Full Text Available Adolescent development encompasses an ostensible paradox in threat processing. Risk taking increases dramatically after the onset of puberty, contributing to a 200% increase in mortality. Yet, pubertal maturation is associated with increased reactivity in threat-avoidance systems. In the first part of this paper we propose a heuristic model of adolescent affective development that may help to reconcile aspects of this paradox, which focuses on hypothesized pubertal increases in the capacity to experience (some fear-evoking experiences as an exciting thrill. In the second part of this paper, we test key features of this model by examining brain activation to threat cues in a longitudinal study that disentangled pubertal and age effects. Pubertal increases in testosterone predicted increased activation to threat cues, not only in regions associated with threat avoidance (i.e., amygdala, but also regions associated with reward pursuit (i.e., nucleus accumbens. These findings are consistent with our hypothesis that puberty is associated with a maturational shift toward more complex processing of threat cues—which may contribute to adolescent tendencies to explore and enjoy some types of risky experiences.

  1. Exciting fear in adolescence: does pubertal development alter threat processing?

    Science.gov (United States)

    Spielberg, Jeffrey M; Olino, Thomas M; Forbes, Erika E; Dahl, Ronald E

    2014-04-01

    Adolescent development encompasses an ostensible paradox in threat processing. Risk taking increases dramatically after the onset of puberty, contributing to a 200% increase in mortality. Yet, pubertal maturation is associated with increased reactivity in threat-avoidance systems. In the first part of this paper we propose a heuristic model of adolescent affective development that may help to reconcile aspects of this paradox, which focuses on hypothesized pubertal increases in the capacity to experience (some) fear-evoking experiences as an exciting thrill. In the second part of this paper, we test key features of this model by examining brain activation to threat cues in a longitudinal study that disentangled pubertal and age effects. Pubertal increases in testosterone predicted increased activation to threat cues, not only in regions associated with threat avoidance (i.e., amygdala), but also regions associated with reward pursuit (i.e., nucleus accumbens). These findings are consistent with our hypothesis that puberty is associated with a maturational shift toward more complex processing of threat cues--which may contribute to adolescent tendencies to explore and enjoy some types of risky experiences. Copyright © 2014 The Authors. Published by Elsevier Ltd.. All rights reserved.

  2. Ground-Laboratory to In-Space Atomic Oxygen Correlation for the PEACE Polymers

    Science.gov (United States)

    Stambler, Arielle H.; Inoshita, Karen E.; Roberts, Lily M.; Barbagallo, Claire E.; de Groh, Kim K.; Banks, Bruce A.

    2009-01-01

    The Materials International Space Station Experiment 2 (MISSE 2) Polymer Erosion and Contamination Experiment (PEACE) polymers were exposed to the environment of low Earth orbit (LEO) for 3.95 years from 2001 to 2005. There were forty-one different PEACE polymers, which were flown on the exterior of the International Space Station (ISS) in order to determine their atomic oxygen erosion yields. In LEO, atomic oxygen is an environmental durability threat, particularly for long duration mission exposures. Although space flight experiments, such as the MISSE 2 PEACE experiment, are ideal for determining LEO environmental durability of spacecraft materials, ground-laboratory testing is often relied upon for durability evaluation and prediction. Unfortunately, significant differences exist between LEO atomic oxygen exposure and atomic oxygen exposure in ground-laboratory facilities. These differences include variations in species, energies, thermal exposures and radiation exposures, all of which may result in different reactions and erosion rates. In an effort to improve the accuracy of ground-based durability testing, ground-laboratory to in-space atomic oxygen correlation experiments have been conducted. In these tests, the atomic oxygen erosion yields of the PEACE polymers were determined relative to Kapton H using a radio-frequency (RF) plasma asher (operated on air). The asher erosion yields were compared to the MISSE 2 PEACE erosion yields to determine the correlation between erosion rates in the two environments. This paper provides a summary of the MISSE 2 PEACE experiment; it reviews the specific polymers tested as well as the techniques used to determine erosion yield in the asher, and it provides a correlation between the space and ground-laboratory erosion yield values. Using the PEACE polymers' asher to in-space erosion yield ratios will allow more accurate in-space materials performance predictions to be made based on plasma asher durability evaluation.

  3. Potential Threats of Information Disclosure in Social Media: a Systematic Literature Review

    Directory of Open Access Journals (Sweden)

    Budi Yulianto

    2016-09-01

    Full Text Available Along with the growth of social media, a variety of potential threats to users is also increasing. These kinds of threats often occur because the users accidentally or unknowingly disclose their information or identity on social media. Threats resulted from the disclosure of information are needed to be known so that the users can understand the risks that arise and take precautions. This research was aimed to summarize the potential threats arising from the information disclosure in social media. The research method used was a systematic literature review to explore and summarize the literatures that discuss the specific topic. The research results show that the potential threats are mostly social threats and identity theft. 

  4. Performance Assessment of Communication Enhancement Devices TEA HI Threat Headset

    Science.gov (United States)

    2015-08-01

    AFRL-RH-WP-TR-2015-0076 Performance Assessment of Communication Enhancement Devices: TEA HI Threat Headset Hilary L. Gallagher...of Communication Enhancement Devices: TEA HI Threat Headset 5a. CONTRACT NUMBER FA8650-14-D-6501 5b. GRANT NUMBER 5c. PROGRAM ELEMENT NUMBER...technology in military applications. Objective performance data provided an assessment of the performance of these devices. The TEA HI Threat headset

  5. The Threat Among Us: Insiders Intensify Aviation Terrorism

    Energy Technology Data Exchange (ETDEWEB)

    Krull, Katie E. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2016-08-19

    Aviation terrorism is powerful and symbolic, and will likely remain a staple target for terrorists aiming to inflict chaos and cause mass casualties similar to the 9/11 attacks on the U.S. The majority of international and domestic aviation terrorist attacks involves outsiders, or people who do not have direct access to or affiliation with a target through employment. However, several significant attacks and plots against the industry involved malicious employees motivated by suicide or devotion to a terrorist organization. Malicious insiders’ access and knowledge of aviation security, systems, networks, and infrastructure is valuable to terrorists, providing a different pathway for attacking the industry through the insider threat. Indicators and warnings of insider threats in these cases exist, providing insight into how security agencies, such as the Transportation Security Administration, can better predict and identify insider involvement. Understanding previous aviation insider threat events will likely aid in stimulating proactive security measures, rather than reactive responses. However, similar to traditional airport security measures, there are social, political, and economic challenges in protecting against the insider threat, including privacy concerns and cost-benefit analysis.

  6. Exploring the function of selective attention and hypervigilance for threat in anxiety.

    Science.gov (United States)

    Richards, Helen J; Benson, Valerie; Donnelly, Nick; Hadwin, Julie A

    2014-02-01

    Theoretical frameworks of anxiety propose that attentional biases to threat-related stimuli cause or maintain anxious states. The current paper draws on theoretical frameworks and key empirical studies to outline the distinctive attentional processes highlighted as being important in understanding anxiety. We develop a conceptual framework to make a distinction between two attentional biases: selective attention to threat and hypervigilance for threat. We suggest that these biases each have a different purpose and can account for the typical patterns of facilitated and impaired attention evident in anxious individuals. The framework is novel in its specification of the eye movement behavior associated with these attentional biases. We highlight that selective attention involves narrowing overt attention onto threat to ensure that these stimuli receive processing priority, leading to rapid engagement with task-relevant threat and delayed disengagement from task-irrelevant threat. We show that hypervigilance operates in the presence and absence of threat and involves monitoring for potential dangers via attentional broadening or excessive scanning of the environment with numerous eye movements, leading to improved threat detection and increased distraction from task-irrelevant threat. We conclude that future research could usefully employ eye movement measures to more clearly understand the diverse roles of attention in anxiety. Copyright © 2013 Elsevier Ltd. All rights reserved.

  7. Atomic collisions related to atomic laser isotope separation

    International Nuclear Information System (INIS)

    Shibata, Takemasa

    1995-01-01

    Atomic collisions are important in various places in atomic vapor laser isotope separation (AVLIS). At a vaporization zone, many atomic collisions due to high density have influence on the atomic beam characteristics such as velocity distribution and metastable states' populations at a separation zone. In the separation zone, a symmetric charge transfer between the produced ions and the neutral atoms may degrade selectivity. We have measured atomic excitation temperatures of atomic beams and symmetric charge transfer cross sections for gadolinium and neodymium. Gadolinium and neodymium are both lanthanides. Nevertheless, results for gadolinium and neodymium are very different. The gadolinium atom has one 5d electron and neodymium atom has no 5d electron. It is considered that the differences are due to existence of 5d electron. (author)

  8. Assessment of terrorist threats to the Canadian energy sector

    Energy Technology Data Exchange (ETDEWEB)

    Shull, A. [Carleton Univ., Ottawa, ON (Canada). Norman Paterson School of International Affairs]|[Ottawa Univ., ON (Canada). Faculty of Law

    2006-03-15

    A critical terrorist threat assessment of Canadian energy systems was presented, as well as an analysis of integrated continental systems. Recent responses to heightened threat levels on the part of the Canadian government have ranged from information sharing to emergency preparedness and disaster mitigation strategies. This paper examined threats that the energy sector has traditionally encountered and argued that response capabilities do not match current threats posed by terrorism. The potential of a terrorist attack on the Canadian energy infrastructure is significant and has been referred to as a possible target by terrorist organizations. Actions taken by the Canadian government in response to heightened threat levels were examined. A review of energy industry security measures included outlines of: the natural gas industry, the electric sector, and nuclear reactors and waste. It was noted that not all elements of the critical energy infrastructure share the same level of risk. Recommendations included increased information sharing between government agencies and the private sector; resiliency standards in densely populated areas; and insulating the energy grid against a cascading blackout through the use of DC rather than AC lines. 59 refs.

  9. Assessment of terrorist threats to the Canadian energy sector

    International Nuclear Information System (INIS)

    Shull, A.

    2006-01-01

    A critical terrorist threat assessment of Canadian energy systems was presented, as well as an analysis of integrated continental systems. Recent responses to heightened threat levels on the part of the Canadian government have ranged from information sharing to emergency preparedness and disaster mitigation strategies. This paper examined threats that the energy sector has traditionally encountered and argued that response capabilities do not match current threats posed by terrorism. The potential of a terrorist attack on the Canadian energy infrastructure is significant and has been referred to as a possible target by terrorist organizations. Actions taken by the Canadian government in response to heightened threat levels were examined. A review of energy industry security measures included outlines of: the natural gas industry, the electric sector, and nuclear reactors and waste. It was noted that not all elements of the critical energy infrastructure share the same level of risk. Recommendations included increased information sharing between government agencies and the private sector; resiliency standards in densely populated areas; and insulating the energy grid against a cascading blackout through the use of DC rather than AC lines. 59 refs

  10. The cyber threat landscape: Challenges and future research directions

    Science.gov (United States)

    Gil, Santiago; Kott, Alexander; Barabási, Albert-László

    2014-07-01

    While much attention has been paid to the vulnerability of computer networks to node and link failure, there is limited systematic understanding of the factors that determine the likelihood that a node (computer) is compromised. We therefore collect threat log data in a university network to study the patterns of threat activity for individual hosts. We relate this information to the properties of each host as observed through network-wide scans, establishing associations between the network services a host is running and the kinds of threats to which it is susceptible. We propose a methodology to associate services to threats inspired by the tools used in genetics to identify statistical associations between mutations and diseases. The proposed approach allows us to determine probabilities of infection directly from observation, offering an automated high-throughput strategy to develop comprehensive metrics for cyber-security.

  11. Superradiators created atom by atom

    Science.gov (United States)

    Meschede, Dieter

    2018-02-01

    High radiation rates are usually associated with macroscopic lasers. Laser radiation is “coherent”—its amplitude and phase are well-defined—but its generation requires energy inputs to overcome loss. Excited atoms spontaneously emit in a random and incoherent fashion, and for N such atoms, the emission rate simply increases as N. However, if these atoms are in close proximity and coherently coupled by a radiation field, this microscopic ensemble acts as a single emitter whose emission rate increases as N2 and becomes “superradiant,” to use Dicke's terminology (1). On page 662 of this issue, Kim et al. (2) show the buildup of coherent light fields through collective emission from atomic radiators injected one by one into a resonator field. There is only one atom ever in the cavity, but the emission is still collective and superradiant. These results suggest another route toward thresholdless lasing.

  12. Nuclear power threats, public opposition and green electricity adoption: Effects of threat belief appraisal and fear arousal

    International Nuclear Information System (INIS)

    Hartmann, Patrick; Apaolaza, Vanessa; D'Souza, Clare; Echebarria, Carmen; Barrutia, Jose M.

    2013-01-01

    This study analyses the extent to which willingness to oppose nuclear power and intention to adopt green electricity are related to the cognitive and emotional appraisal of threats deriving from nuclear power. The analysis draws on a theoretical framework which introduces emotional fear arousal as a direct behavioural antecedent of coping behaviour into a model based on cognitive centred Protection Motivation Theory (PMT, Maddux and Rogers, 1983; Rogers, 1983) and the Extended Parallel Processing Model (EPPM, Witte, 1992, 1998). Hypothesized relations are tested in a nationally representative online study conducted in April and May 2012, one year after the Fukushima accident. Results support the hypothesized influences of perceived threat, fear arousal and perceived coping efficacy. Support for the proposed effects of fear control is rather limited. Findings contribute to extending previous knowledge on the role of cognitive and emotional appraisal processes induced by awareness of threats from nuclear power as behavioural antecedents of both opposing nuclear power and adopting green electricity. Findings of the study have implications for nuclear power policy and activism, as well as for institutional and commercial promoters of voluntary residential green electricity adoption. - Highlights: • Nationally representative online survey on nuclear power conducted in Spain in April and May 2012. • Opposition to nuclear power and green electricity adoption are related to threat beliefs. • Emotional fear arousal motivates nuclear opposition and green electricity uptake. • Significant behavioural effects of coping efficacy are confirmed. • Influences of fear control on behaviour intentions are rather weak

  13. Using detection and deterrence to reduce insider risk

    International Nuclear Information System (INIS)

    Eggers, R.F.; Carlson, R.L.; Udell, C.J.

    1988-01-01

    This paper addresses a new concept of interaction between adversary detection and deterrence. It provides an initial evaluation of the effects of these variables on the risk of theft of special nuclear material by an insider adversary and can be extended to the sabotage threat. A steady-state risk equation is used. Exercises with this equation show that deterrence, resulting from the prospect of detection, has a greater ability to reduce the risk than the detection exercise itself. This is true for all cases except those in which the probabilty of detection is 1. Cases were developed for three different types of adversaries that can be distinguished from one another by the level of detection they are willing to tolerate before they are deterred from attempting a theft. By considering the effects of detection, deterrence, and adversary type, the ground work is laid for designing cost-effective insider threat-protection systems

  14. The Convergence of Virtual Reality and Social Networks: Threats to Privacy and Autonomy.

    Science.gov (United States)

    O'Brolcháin, Fiachra; Jacquemard, Tim; Monaghan, David; O'Connor, Noel; Novitzky, Peter; Gordijn, Bert

    2016-02-01

    The rapid evolution of information, communication and entertainment technologies will transform the lives of citizens and ultimately transform society. This paper focuses on ethical issues associated with the likely convergence of virtual realities (VR) and social networks (SNs), hereafter VRSNs. We examine a scenario in which a significant segment of the world's population has a presence in a VRSN. Given the pace of technological development and the popularity of these new forms of social interaction, this scenario is plausible. However, it brings with it ethical problems. Two central ethical issues are addressed: those of privacy and those of autonomy. VRSNs pose threats to both privacy and autonomy. The threats to privacy can be broadly categorized as threats to informational privacy, threats to physical privacy, and threats to associational privacy. Each of these threats is further subdivided. The threats to autonomy can be broadly categorized as threats to freedom, to knowledge and to authenticity. Again, these three threats are divided into subcategories. Having categorized the main threats posed by VRSNs, a number of recommendations are provided so that policy-makers, developers, and users can make the best possible use of VRSNs.

  15. New sources of cold atoms for atomic clocks

    International Nuclear Information System (INIS)

    Aucouturier, E.

    1997-01-01

    The purpose of this doctoral work is the realisation of new sources of cold cesium atoms that could be useful for the conception of a compact and high-performance atomic clock. It is based on experiences of atomic physics using light induced atomic manipulation. We present here the experiences of radiative cooling of atoms that have been realised at the Laboratoire de l'Horloge Atomique from 1993 to 1996. Firstly, we applied the techniques of radiative cooling and trapping of atoms in order to create a three-dimensional magneto-optical trap. For this first experience, we developed high quality laser sources, that were used for other experiments. We imagined a new configuration of trapping (two-dimensional magneto-optical trap) that was the basis for a cold atom source. This design gives the atoms a possibility to escape towards one particular direction. Then, we have extracted the atoms from this anisotropic trap in order to create a continuous beam of cold atoms. We have applied three methods of extraction. Firstly, the launching of atoms was performed by reducing the intensity of one of the cooling laser beams in the desired launching direction. Secondly, a frequency detuning between the two laser laser beams produced the launching of atoms by a so-called 'moving molasses'. The third method consisted in applying a static magnetic field that induced the launching of atoms in the direction of this magnetic field. At the same time, another research on cold atoms was initiated at the I.H.A. It consisted in cooling a large volume of atoms from a cell, using an isotropic light. This offers an interesting alternative to the traditional optical molasses. (author)

  16. Space Station Program threat and vulnerability analysis

    Science.gov (United States)

    Van Meter, Steven D.; Veatch, John D.

    1987-01-01

    An examination has been made of the physical security of the Space Station Program at the Kennedy Space Center in a peacetime environment, in order to furnish facility personnel with threat/vulnerability information. A risk-management approach is used to prioritize threat-target combinations that are characterized in terms of 'insiders' and 'outsiders'. Potential targets were identified and analyzed with a view to their attractiveness to an adversary, as well as to the consequentiality of the resulting damage.

  17. Cultural adaptations to the differential threats posed by hot versus cold climates.

    Science.gov (United States)

    Murray, Damian R

    2013-10-01

    Hot and cold climates have posed differential threats to human survival throughout history. Cold temperatures can pose direct threats to survival in themselves, whereas hot temperatures may pose threats indirectly through higher prevalence of infectious disease. These differential threats yield convergent predictions for the relationship between more demanding climates and freedom of expression, but divergent predictions for freedom from discrimination.

  18. Analyzing Cyber-Physical Threats on Robotic Platforms.

    Science.gov (United States)

    Ahmad Yousef, Khalil M; AlMajali, Anas; Ghalyon, Salah Abu; Dweik, Waleed; Mohd, Bassam J

    2018-05-21

    Robots are increasingly involved in our daily lives. Fundamental to robots are the communication link (or stream) and the applications that connect the robots to their clients or users. Such communication link and applications are usually supported through client/server network connection. This networking system is amenable of being attacked and vulnerable to the security threats. Ensuring security and privacy for robotic platforms is thus critical, as failures and attacks could have devastating consequences. In this paper, we examine several cyber-physical security threats that are unique to the robotic platforms; specifically the communication link and the applications. Threats target integrity, availability and confidential security requirements of the robotic platforms, which use MobileEyes/arnlServer client/server applications. A robot attack tool (RAT) was developed to perform specific security attacks. An impact-oriented approach was adopted to analyze the assessment results of the attacks. Tests and experiments of attacks were conducted in simulation environment and physically on the robot. The simulation environment was based on MobileSim; a software tool for simulating, debugging and experimenting on MobileRobots/ActivMedia platforms and their environments. The robot platform PeopleBot TM was used for physical experiments. The analysis and testing results show that certain attacks were successful at breaching the robot security. Integrity attacks modified commands and manipulated the robot behavior. Availability attacks were able to cause Denial-of-Service (DoS) and the robot was not responsive to MobileEyes commands. Integrity and availability attacks caused sensitive information on the robot to be hijacked. To mitigate security threats, we provide possible mitigation techniques and suggestions to raise awareness of threats on the robotic platforms, especially when the robots are involved in critical missions or applications.

  19. Analyzing Cyber-Physical Threats on Robotic Platforms

    Directory of Open Access Journals (Sweden)

    Khalil M. Ahmad Yousef

    2018-05-01

    Full Text Available Robots are increasingly involved in our daily lives. Fundamental to robots are the communication link (or stream and the applications that connect the robots to their clients or users. Such communication link and applications are usually supported through client/server network connection. This networking system is amenable of being attacked and vulnerable to the security threats. Ensuring security and privacy for robotic platforms is thus critical, as failures and attacks could have devastating consequences. In this paper, we examine several cyber-physical security threats that are unique to the robotic platforms; specifically the communication link and the applications. Threats target integrity, availability and confidential security requirements of the robotic platforms, which use MobileEyes/arnlServer client/server applications. A robot attack tool (RAT was developed to perform specific security attacks. An impact-oriented approach was adopted to analyze the assessment results of the attacks. Tests and experiments of attacks were conducted in simulation environment and physically on the robot. The simulation environment was based on MobileSim; a software tool for simulating, debugging and experimenting on MobileRobots/ActivMedia platforms and their environments. The robot platform PeopleBotTM was used for physical experiments. The analysis and testing results show that certain attacks were successful at breaching the robot security. Integrity attacks modified commands and manipulated the robot behavior. Availability attacks were able to cause Denial-of-Service (DoS and the robot was not responsive to MobileEyes commands. Integrity and availability attacks caused sensitive information on the robot to be hijacked. To mitigate security threats, we provide possible mitigation techniques and suggestions to raise awareness of threats on the robotic platforms, especially when the robots are involved in critical missions or applications.

  20. Stereotype threat reduces false recognition when older adults are forewarned.

    Science.gov (United States)

    Wong, Jessica T; Gallo, David A

    2016-01-01

    Exposing older adults to ageing stereotypes can reduce their memory for studied information--a phenomenon attributed to stereotype threat--but little is known about stereotype effects on false memory. Here, we assessed ageing stereotype effects on the Deese-Roediger-McDermott false memory illusion. Older adults studied lists of semantically associated words, and then read a passage about age-related memory decline (threat condition) or an age-neutral passage (control condition). They then took a surprise memory test with a warning to avoid false recognition of non-studied associates. Relative to the control condition, activating stereotype threat reduced the recognition of both studied and non-studied words, implicating a conservative criterion shift for associated test words. These results indicate that stereotype threat can reduce false memory, and they help to clarify mixed results from prior ageing research. Consistent with the regulatory focus hypothesis, threat motivates older adults to respond more conservatively when error-prevention is emphasised at retrieval.

  1. 8 December 1953 - 8 December 1963. Atomic co-operation in the United Nations

    International Nuclear Information System (INIS)

    1964-01-01

    Full text: Ten years ago, on 8 December 1953, President Eisenhower proposed to the General Assembly of the United Nations measures to build 'a new avenue to peace'. This was the beginning of the idea that international understanding can be fostered through peaceful atomic co-operation in an international organization. Re-reading the President's statement ten years later, one is impressed by the continued urgency of his message. What he said in fact was that the nations of the world were living in the shadow of an overwhelming atomic threat and that steps were necessary, even though modest and untried, to break the impasse between the East and the West in the very field which caused the most profound concern - atomic energy. The International Atomic Energy Agency became an institutional reality in 1957, when the first General Conference met with 56 members. It now has 83 members, and a further five nations will become members as soon as statutory formalities are completed. The activity on the part of the Agency during these six years has gradually expanded, although it has fallen short of earlier hopes in certain areas. Time and patience, however, have been required and 1963 foreshadows further progress. Ten years after the proposal of the idea, scientists and statesmen can look back and be gratified that a contribution has been made to international understanding. Scientists and statesmen can look ahead, hopefully, to a future of increasing activity in this special agency to develop co-operation and agreement in the field of atomic energy. (author)

  2. Benefits of integrating complementarity into priority threat management.

    Science.gov (United States)

    Chadés, Iadine; Nicol, Sam; van Leeuwen, Stephen; Walters, Belinda; Firn, Jennifer; Reeson, Andrew; Martin, Tara G; Carwardine, Josie

    2015-04-01

    Conservation decision tools based on cost-effectiveness analysis are used to assess threat management strategies for improving species persistence. These approaches rank alternative strategies by their benefit to cost ratio but may fail to identify the optimal sets of strategies to implement under limited budgets because they do not account for redundancies. We devised a multiobjective optimization approach in which the complementarity principle is applied to identify the sets of threat management strategies that protect the most species for any budget. We used our approach to prioritize threat management strategies for 53 species of conservation concern in the Pilbara, Australia. We followed a structured elicitation approach to collect information on the benefits and costs of implementing 17 different conservation strategies during a 3-day workshop with 49 stakeholders and experts in the biodiversity, conservation, and management of the Pilbara. We compared the performance of our complementarity priority threat management approach with a current cost-effectiveness ranking approach. A complementary set of 3 strategies: domestic herbivore management, fire management and research, and sanctuaries provided all species with >50% chance of persistence for $4.7 million/year over 20 years. Achieving the same result cost almost twice as much ($9.71 million/year) when strategies were selected by their cost-effectiveness ranks alone. Our results show that complementarity of management benefits has the potential to double the impact of priority threat management approaches. © 2014 Society for Conservation Biology.

  3. The threat from without

    Directory of Open Access Journals (Sweden)

    Lassi Saressalo

    1987-01-01

    Full Text Available Of greatest importance in ethnic folklore are the recognised and unrecognised elements that are used when founding identity on tradition. For the aim of ethnic identification is to note and know the cultural features that connect me with people like me and separate me from people who are not like me. Every group and each of its members thus needs an opponent, a contact partner in order to identify itself. What about the Lapps? The ethnocentric values of ethnic folklore provide a model for this generalising comparison. 'They' are a potential danger, are unknown, strange, a threat from beyond the fells. They are sufficiently common for the group's ethnic feeling. It is here that we find tradition, folk tales, describing the community's traditional enemies, describing the threat from without, engendering preconceived ideas, conflicts and even war. The Lapps have never had an empire, they have never conquered others' territory, they have never engaged in systematic warfare against other peoples. For this reason Lapp tradition lacks an offensive ethnic folklore proper with emphasis on aggression, power, violence, heroism and an acceptance of the ideology of subordinating others. On the contrary,Lapp folklore is familiar with a tradition in which strangers are always threatening the Lapps' existence, plundering their territories, burning and destroying. The Lapp has always had to fight against alien powers, to give in or to outwit the great and powerful enemy. In the Lapp tradition the staalo represents an outside threat that cannot be directly concretised. If foes are regarded as concrete enemies that may be defeated in physical combat or that can be made to look ridiculous, a staalo is more mythical, more supranormal, more vague. One basic feature of the staalo tradition is that it only appears as one party to a conflict. The stories about the Lapp who succeeds in driving away a staalo threatening the community, to outwit the stupid giant or to kill

  4. Threat driven modeling framework using petri nets for e-learning system.

    Science.gov (United States)

    Khamparia, Aditya; Pandey, Babita

    2016-01-01

    Vulnerabilities at various levels are main cause of security risks in e-learning system. This paper presents a modified threat driven modeling framework, to identify the threats after risk assessment which requires mitigation and how to mitigate those threats. To model those threat mitigations aspects oriented stochastic petri nets are used. This paper included security metrics based on vulnerabilities present in e-learning system. The Common Vulnerability Scoring System designed to provide a normalized method for rating vulnerabilities which will be used as basis in metric definitions and calculations. A case study has been also proposed which shows the need and feasibility of using aspect oriented stochastic petri net models for threat modeling which improves reliability, consistency and robustness of the e-learning system.

  5. Age Differences in Selective Memory of Goal-Relevant Stimuli Under Threat.

    Science.gov (United States)

    Durbin, Kelly A; Clewett, David; Huang, Ringo; Mather, Mara

    2018-02-01

    When faced with threat, people often selectively focus on and remember the most pertinent information while simultaneously ignoring any irrelevant information. Filtering distractors under arousal requires inhibitory mechanisms, which take time to recruit and often decline in older age. Despite the adaptive nature of this ability, relatively little research has examined how both threat and time spent preparing these inhibitory mechanisms affect selective memory for goal-relevant information across the life span. In this study, 32 younger and 31 older adults were asked to encode task-relevant scenes, while ignoring transparent task-irrelevant objects superimposed onto them. Threat levels were increased on some trials by threatening participants with monetary deductions if they later forgot scenes that followed threat cues. We also varied the time between threat induction and a to-be-encoded scene (i.e., 2 s, 4 s, 6 s) to determine whether both threat and timing effects on memory selectivity differ by age. We found that age differences in memory selectivity only emerged after participants spent a long time (i.e., 6 s) preparing for selective encoding. Critically, this time-dependent age difference occurred under threatening, but not neutral, conditions. Under threat, longer preparation time led to enhanced memory for task-relevant scenes and greater memory suppression of task-irrelevant objects in younger adults. In contrast, increased preparation time after threat induction had no effect on older adults' scene memory and actually worsened memory suppression of task-irrelevant objects. These findings suggest that increased time to prepare top-down encoding processes benefits younger, but not older, adults' selective memory for goal-relevant information under threat. (PsycINFO Database Record (c) 2018 APA, all rights reserved).

  6. Using Motivational Interviewing to reduce threats in conversations about environmental behavior

    Directory of Open Access Journals (Sweden)

    Florian Erik Klonek

    2015-07-01

    Full Text Available Human behavior contributes to a waste of environmental resources and our society is looking for ways to reduce this problem. However, humans may perceive feedback about their environmental behavior as threatening. According to self-determination theory (SDT, threats decrease intrinsic motivation for behavior change. According to self-affirmation theory (SAT, threats can harm individuals’ self-integrity. Therefore, individuals should show self-defensive biases, e.g., in terms of presenting counter-arguments when presented with environmental behavior change. The current study examines how change recipients respond to threats from change agents in interactions about environmental behavior change. Moreover, we investigate how Motivational Interviewing (MI—an intervention aimed at increasing intrinsic motivation—can reduce threats at both the social and cognitive level. We videotaped 68 dyadic interactions with change agents who either did or did not use MI (control group. We coded agents verbal threats and recipients’ verbal expressions of motivation. Recipients also rated agents’ level of confrontation and empathy (i.e., cognitive reactions. As hypothesized, threats were significantly lower when change agents used MI. Perceived confrontations converged with observable social behavior of change agents in both groups. Moreover, behavioral threats showed a negative association with change recipients’ expressed motivation (i.e., reasons to change. Contrary to our expectations, we found no relation between change agents’ verbal threats and change recipients’ verbally expressed self-defenses (i.e., sustain talk. Our results imply that MI reduces the adverse impact of threats in conversations about environmental behavior change on both the social and cognitive level. We discuss theoretical implications of our study in the context of SAT and SDT and suggest practical implications for environmental change agents in organizations.

  7. Using Motivational Interviewing to reduce threats in conversations about environmental behavior.

    Science.gov (United States)

    Klonek, Florian E; Güntner, Amelie V; Lehmann-Willenbrock, Nale; Kauffeld, Simone

    2015-01-01

    Human behavior contributes to a waste of environmental resources and our society is looking for ways to reduce this problem. However, humans may perceive feedback about their environmental behavior as threatening. According to self-determination theory (SDT), threats decrease intrinsic motivation for behavior change. According to self-affirmation theory (SAT), threats can harm individuals' self-integrity. Therefore, individuals should show self-defensive biases, e.g., in terms of presenting counter-arguments when presented with environmental behavior change. The current study examines how change recipients respond to threats from change agents in interactions about environmental behavior change. Moreover, we investigate how Motivational Interviewing (MI) - an intervention aimed at increasing intrinsic motivation - can reduce threats at both the social and cognitive level. We videotaped 68 dyadic interactions with change agents who either did or did not use MI (control group). We coded agents verbal threats and recipients' verbal expressions of motivation. Recipients also rated agents' level of confrontation and empathy (i.e., cognitive reactions). As hypothesized, threats were significantly lower when change agents used MI. Perceived confrontations converged with observable social behavior of change agents in both groups. Moreover, behavioral threats showed a negative association with change recipients' expressed motivation (i.e., reasons to change). Contrary to our expectations, we found no relation between change agents' verbal threats and change recipients' verbally expressed self-defenses (i.e., sustain talk). Our results imply that MI reduces the adverse impact of threats in conversations about environmental behavior change on both the social and cognitive level. We discuss theoretical implications of our study in the context of SAT and SDT and suggest practical implications for environmental change agents in organizations.

  8. Strategic threat management: an exploration of nursing strategies in the pediatric intensive care unit.

    Science.gov (United States)

    Durso, Francis T; Ferguson, Ashley N; Kazi, Sadaf; Cunningham, Charlene; Ryan, Christina

    2015-03-01

    Part of the work of a critical care nurse is to manage the threats that arise that could impede efficient and effective job performance. Nurses manage threats by employing various strategies to keep performance high and workload manageable. We investigated strategic threat management by using the Threat-Strategy Interview. Threats frequently involved technology, staff, or organizational components. The threats were managed by a toolbox of multifaceted strategies, the most frequent of which involved staff-, treatment- (patient + technology), examination- (patient + clinician), and patient-oriented strategies. The profile of strategies for a particular threat often leveraged work facets similar to the work facet that characterized the threat. In such cases, the nurse's strategy was directed at eliminating the threat (not working around it). A description at both a domain invariant level - useful for understanding strategic threat management generally - and a description at an operational, specific level - useful for guiding interventions-- are presented. A structural description of the relationship among threats, strategies, and the cues that trigger them is presented in the form of an evidence accumulation framework of strategic threat management. Copyright © 2014 Elsevier Ltd and The Ergonomics Society. All rights reserved.

  9. Attentional bias towards health-threat information in chronic fatigue syndrome.

    Science.gov (United States)

    Hou, Ruihua; Moss-Morris, Rona; Bradley, Brendan P; Peveler, Robert; Mogg, Karin

    2008-07-01

    To investigate whether individuals with chronic fatigue syndrome (CFS) show an attentional bias towards health-threat information. Attentional bias (AB) was assessed in individuals with CFS and healthy controls using a visual probe task which presented health-threat and neutral words and pictures for 500 ms. Self-report questionnaires were used to assess CFS symptoms, depression, anxiety, and social desirability. Compared to a healthy control group, the CFS group showed an enhanced AB towards heath-threat stimuli relative to neutral stimuli. The AB was not influenced by the type of stimulus (pictures vs. words). The finding of an AB towards health-threat information in individuals with CFS is supportive of models of CFS which underlie cognitive behavior therapy.

  10. Atom interferometry with trapped Bose-Einstein condensates: impact of atom-atom interactions

    International Nuclear Information System (INIS)

    Grond, Julian; Hohenester, Ulrich; Mazets, Igor; Schmiedmayer, Joerg

    2010-01-01

    Interferometry with ultracold atoms promises the possibility of ultraprecise and ultrasensitive measurements in many fields of physics, and is the basis of our most precise atomic clocks. Key to a high sensitivity is the possibility to achieve long measurement times and precise readout. Ultracold atoms can be precisely manipulated at the quantum level and can be held for very long times in traps; they would therefore be an ideal setting for interferometry. In this paper, we discuss how the nonlinearities from atom-atom interactions, on the one hand, allow us to efficiently produce squeezed states for enhanced readout and, on the other hand, result in phase diffusion that limits the phase accumulation time. We find that low-dimensional geometries are favorable, with two-dimensional (2D) settings giving the smallest contribution of phase diffusion caused by atom-atom interactions. Even for time sequences generated by optimal control, the achievable minimal detectable interaction energy ΔE min is of the order of 10 -4 μ, where μ is the chemical potential of the Bose-Einstein condensate (BEC) in the trap. From these we have to conclude that for more precise measurements with atom interferometers, more sophisticated strategies, or turning off the interaction-induced dephasing during the phase accumulation stage, will be necessary.

  11. Atom-atom collision cascades localization

    International Nuclear Information System (INIS)

    Kirsanov, V.V.

    1980-01-01

    The presence of an impurity and thermal vibration influence on the atom-atom collision cascade development is analysed by the computer simulation method (the modificated dynamic model). It is discovered that the relatively low energetic cascades are localized with the temperature increase of an irradiated crystal. On the basis of the given effect the mechanism of splitting of the high energetic cascades into subcascades is proposed. It accounts for two factors: the primary knocked atom energy and the irradiated crystal temperature. Introduction of an impurity also localizes the cascades independently from the impurity atom mass. The cascades localization leads to intensification of the process of annealing in the cascades and reduction of the post-cascade vacancy cluster sizes. (author)

  12. Code ATOM for calculation of atomic characteristics

    International Nuclear Information System (INIS)

    Vainshtein, L.A.

    1990-01-01

    In applying atomic physics to problems of plasma diagnostics, it is necessary to determine some atomic characteristics, including energies and transition probabilities, for very many atoms and ions. Development of general codes for calculation of many types of atomic characteristics has been based on general but comparatively simple approximate methods. The program ATOM represents an attempt at effective use of such a general code. This report gives a brief description of the methods used, and the possibilities of and limitations to the code are discussed. Characteristics of the following processes can be calculated by ATOM: radiative transitions between discrete levels, radiative ionization and recombination, collisional excitation and ionization by electron impact, collisional excitation and ionization by point heavy particle (Born approximation only), dielectronic recombination, and autoionization. ATOM explores Born (for z=1) or Coulomb-Born (for z>1) approximations. In both cases exchange and normalization can be included. (N.K.)

  13. A threat analysis framework as applied to critical infrastructures in the Energy Sector.

    Energy Technology Data Exchange (ETDEWEB)

    Michalski, John T.; Duggan, David Patrick

    2007-09-01

    The need to protect national critical infrastructure has led to the development of a threat analysis framework. The threat analysis framework can be used to identify the elements required to quantify threats against critical infrastructure assets and provide a means of distributing actionable threat information to critical infrastructure entities for the protection of infrastructure assets. This document identifies and describes five key elements needed to perform a comprehensive analysis of threat: the identification of an adversary, the development of generic threat profiles, the identification of generic attack paths, the discovery of adversary intent, and the identification of mitigation strategies.

  14. A simple strategy to reduce stereotype threat for orthopedic residents.

    Science.gov (United States)

    Gomez, Everlyne; Wright, James G

    2014-04-01

    Stereotype threat, defined as the predicament felt by people in either positive or negative learning experiences where they could conform to negative stereotypes associated with their own group membership, can interfere with learning. The purpose of this study was to determine if a simple orientation session could reduce stereotype threat for orthopedic residents. The intervention group received an orientation on 2 occasions focusing on their possible responses to perceived poor performance in teaching rounds and the operating room (OR). Participants completed a survey with 7 questions typical for stereotype threat evaluating responses to their experiences. The questions had 7 response options with a maximum total score of 49, where higher scores indicated greater degree of experiences typical of stereotype threat. Of the 84 eligible residents, 49 participated: 22 in the nonintervention and 27 in the intervention group. The overall scores were 29 and 29.4, and 26.2 and 25.8 in the nonintervention and intervention groups for their survey responses to perceived poor performance in teaching rounds (p = 0.85) and the OR (p = 0.84), respectively. Overall, responses typical of stereotype threat were greater for perceived poor performance at teaching rounds than in the OR (p = 0.001). Residents experience low self-esteem following perceived poor performance, particularly at rounds. A simple orientation designed to reduce stereotype threat was unsuccessful in reducing this threat overall. Future research will need to consider longer-term intervention as possible strategies to reduce perceived poor performance at teaching rounds and in the OR.

  15. Investigation of a Markov Model for Computer System Security Threats

    Directory of Open Access Journals (Sweden)

    Alexey A. A. Magazev

    2017-01-01

    Full Text Available In this work, a model for computer system security threats formulated in terms of Markov processes is investigated. In the framework of this model the functioning of the computer system is considered as a sequence of failures and recovery actions which appear as results of information security threats acting on the system. We provide a detailed description of the model: the explicit analytical formulas for the probabilities of computer system states at any arbitrary moment of time are derived, some limiting cases are discussed, and the long-run dynamics of the system is analysed. The dependence of the security state probability (i.e. the state for which threats are absent on the probabilities of threats is separately investigated. In particular, it is shown that this dependence is qualitatively different for odd and even moments of time. For instance, in the case of one threat the security state probability demonstrates non-monotonic dependence on the probability of threat at even moments of time; this function admits at least one local minimum in its domain of definition. It is believed that the mentioned feature is important because it allows to locate the most dangerous areas of threats where the security state probability can be lower then the permissible level. Finally, we introduce an important characteristic of the model, called the relaxation time, by means of which we construct the permitting domain of the security parameters. Also the prospects of the received results application to the problem of finding the optimal values of the security parameters is discussed.

  16. Stereotype Threat in Organizations: An Examination of its Scope, Triggers, and Possible Interventions

    OpenAIRE

    Kray, Laura J.; Shirako, Aiwa

    2009-01-01

    This chapter explores stereotype threat in organizational contexts. Building on the understanding that stereotype threat involves concerns about confirming a negative stereotype about one’s group, we begin by elucidating the scope of potential stereotype threat effects in organizations. We first examine the ubiquity of evaluations in organizations, which are at the heart of stereotype threat. Next we specify the potential psychological consequences of stereotype threat on targeted individua...

  17. Inferring the nature of anthropogenic threats from long-term abundance records.

    Science.gov (United States)

    Shoemaker, Kevin T; Akçakaya, H Resit

    2015-02-01

    Diagnosing the processes that threaten species persistence is critical for recovery planning and risk forecasting. Dominant threats are typically inferred by experts on the basis of a patchwork of informal methods. Transparent, quantitative diagnostic tools would contribute much-needed consistency, objectivity, and rigor to the process of diagnosing anthropogenic threats. Long-term census records, available for an increasingly large and diverse set of taxa, may exhibit characteristic signatures of specific threatening processes and thereby provide information for threat diagnosis. We developed a flexible Bayesian framework for diagnosing threats on the basis of long-term census records and diverse ancillary sources of information. We tested this framework with simulated data from artificial populations subjected to varying degrees of exploitation and habitat loss and several real-world abundance time series for which threatening processes are relatively well understood: bluefin tuna (Thunnus maccoyii) and Atlantic cod (Gadus morhua) (exploitation) and Red Grouse (Lagopus lagopus scotica) and Eurasian Skylark (Alauda arvensis) (habitat loss). Our method correctly identified the process driving population decline for over 90% of time series simulated under moderate to severe threat scenarios. Successful identification of threats approached 100% for severe exploitation and habitat loss scenarios. Our method identified threats less successfully when threatening processes were weak and when populations were simultaneously affected by multiple threats. Our method selected the presumed true threat model for all real-world case studies, although results were somewhat ambiguous in the case of the Eurasian Skylark. In the latter case, incorporation of an ancillary source of information (records of land-use change) increased the weight assigned to the presumed true model from 70% to 92%, illustrating the value of the proposed framework in bringing diverse sources of

  18. Bomb Threat Becomes Real News.

    Science.gov (United States)

    Gastaldo, Evann

    1999-01-01

    Discusses how the staff of the newspaper at Camarillo High School (California) covered a bomb threat at their school. Describes how they, overnight, conducted interviews, took and developed photographs, produced the layout, and published the newspaper. (RS)

  19. Utilization of atomic energy in Asia and nuclear nonproliferation system

    International Nuclear Information System (INIS)

    Ishii, Makoto

    1995-01-01

    The economical growth in East Asia is conspicuous as it was called East Asian Miracle, and also the demand of energy increased rapidly. The end of Cold War created the condition for the further development in this district. Many countries advanced positively the plan of atomic energy utilization, and it can be said that the smooth progress of atomic energy utilization is the key for the continuous growth in this district in view of the restriction of petroleum resources and its price rise in future and the deterioration of global environment. The nuclear nonproliferation treaty (NPT) has accomplished large role, but also its limitation became clear. At present, there is not the local security system in Asia, but in order that the various countries in Asia make the utilization of atomic energy and the security compatible, it is useful to jointly develop safety technology, execute security measures and form the nuclear fuel cycle as Asia. Energy and environmental problems in Asia are reported. Threat is essentially intention and capability, and the regulation only by capability regardless of intention brings about unrealistic result. The limitation of the NPT is discussed. The international relation of interdependence deepends after Cold War, and the security in Asia after Cold War is considered. As the mechanism of forming the nuclear fuel cycle for whole Asia, it is desirable to realize ASIATOM by accumulating the results of possible cooperation. (K.I.)

  20. Reactivity to unpredictable threat as a treatment target for fear-based anxiety disorders.

    Science.gov (United States)

    Gorka, S M; Lieberman, L; Klumpp, H; Kinney, K L; Kennedy, A E; Ajilore, O; Francis, J; Duffecy, J; Craske, M G; Nathan, J; Langenecker, S; Shankman, S A; Phan, K L

    2017-10-01

    Heightened reactivity to unpredictable threat (U-threat) is a core individual difference factor underlying fear-based psychopathology. Little is known, however, about whether reactivity to U-threat is a stable marker of fear-based psychopathology or if it is malleable to treatment. The aim of the current study was to address this question by examining differences in reactivity to U-threat within patients before and after 12-weeks of selective serotonin reuptake inhibitors (SSRIs) or cognitive-behavioral therapy (CBT). Participants included patients with principal fear (n = 22) and distress/misery disorders (n = 29), and a group of healthy controls (n = 21) assessed 12-weeks apart. A well-validated threat-of-shock task was used to probe reactivity to predictable (P-) and U-threat and startle eyeblink magnitude was recorded as an index of defensive responding. Across both assessments, individuals with fear-based disorders displayed greater startle magnitude to U-threat relative to healthy controls and distress/misery patients (who did not differ). From pre- to post-treatment, startle magnitude during U-threat decreased only within the fear patients who received CBT. Moreover, within fear patients, the magnitude of decline in startle to U-threat correlated with the magnitude of decline in fear symptoms. For the healthy controls, startle to U-threat across the two time points was highly reliable and stable. Together, these results indicate that startle to U-threat characterizes fear disorder patients and is malleable to treatment with CBT but not SSRIs within fear patients. Startle to U-threat may therefore reflect an objective, psychophysiological indicator of fear disorder status and CBT treatment response.

  1. Measuring Transnational Organized Crime Threats to US National Security

    Science.gov (United States)

    2016-05-26

    interests. These threats were separate from traditional regional or state-centered threats, and included such diverse issues as terrorism, mass migrations ...organizations as examples of TOC; the Sinaloa Cartel, the Yakuza, the Camorra. This conceptual framework leads to the conclusion that the best way to deal

  2. Modeling and Verification of Insider Threats Using Logical Analysis

    DEFF Research Database (Denmark)

    Kammuller, Florian; Probst, Christian W.

    2017-01-01

    and use a common trick from the formal verification of security protocols, showing that it is applicable to insider threats. We introduce briefly a three-step process of social explanation, illustrating that it can be applied fruitfully to the characterization of insider threats. We introduce the insider...

  3. Atomic physics

    International Nuclear Information System (INIS)

    Armbruster, P.; Beyer, H.; Bosch, F.; Dohmann, H.D.; Kozhuharov, C.; Liesen, D.; Mann, R.; Mokler, P.H.

    1984-01-01

    The heavy ion accelerator UNILAC is well suited to experiments in the field of atomic physics because, with the aid of high-energy heavy ions atoms can be produced in exotic states - that is, heavy atoms with only a few electrons. Also, in close collisions of heavy ions (atomic number Z 1 ) and heavy target atoms (Z 2 ) short-lived quasi-atomic 'superheavy' systems will be formed - huge 'atoms', where the inner electrons are bound in the field of the combined charge Z 1 + Z 2 , which exceeds by far the charge of the known elements (Z <= 109). Those exotic or transient superheavy atoms delivered from the heavy ion accelerator make it possible to study for the first time in a terrestrial laboratory exotic, but fundamental, processes, which occur only inside stars. Some of the basic research carried out with the UNILAC is discussed. This includes investigation of highly charged heavy atoms with the beam-foil method, the spectroscopy of highly charged slow-recoil ions, atomic collision studies with highly ionised, decelerated ions and investigations of super-heavy quasi-atoms. (U.K.)

  4. Threat Assessment: Do Lone Terrorists Differ from Other Lone Offenders?

    OpenAIRE

    Diane M. Zierhoffer

    2014-01-01

    This study evaluates the viability of a threat assessment model developed to calculate the risk of targeted violence as a predictor of violence by potential lone terrorists. There is no profile, to date, which would assist in the identification of a lone terrorist prior to an attack. The threat assessment model developed by Borum, Fein, Vossekuil, and Berglund and described in “Threat Assessment: Defining an approach for evaluating risk of targeted violence” (1999) poses ten questions about t...

  5. Adolescents expressing school massacre threats online: something to be extremely worried about?

    Directory of Open Access Journals (Sweden)

    Lindberg Nina

    2012-12-01

    Full Text Available Abstract Background Peer groups identified through the Internet have played an important role in facilitating school shootings. The aim of the present study was to determine whether the adolescents who had expressed a school massacre threat online differed from those who had expressed one offline. Methods A nationwide explorative study was conducted on a group of 77 13- to 18-year-old adolescents sent for adolescent psychiatric evaluation between November 2007 and June 2009 by their general practitioners because they had threatened to carry out a school massacre. According to the referrals and medical files, 17 adolescents expressed the threat online and 60 did so offline. Results The adolescents who expressed their threats online were more likely to be bullied and depressed, had more often pronounced the threat with clear intention and had more often made preparations to carry out the act. In contrast, the adolescents who expressed their threats offline were more likely to have problems with impulse control and had showed delinquent behavior prior to the massacre threats. Conclusions The Finnish adolescents who expressed their massacre threats online could be considered a riskier group than the group who expressed the threats offline. Further studies with larger sample sizes are needed to elucidate this important topic.

  6. Adolescents expressing school massacre threats online: something to be extremely worried about?

    Science.gov (United States)

    2012-01-01

    Background Peer groups identified through the Internet have played an important role in facilitating school shootings. The aim of the present study was to determine whether the adolescents who had expressed a school massacre threat online differed from those who had expressed one offline. Methods A nationwide explorative study was conducted on a group of 77 13- to 18-year-old adolescents sent for adolescent psychiatric evaluation between November 2007 and June 2009 by their general practitioners because they had threatened to carry out a school massacre. According to the referrals and medical files, 17 adolescents expressed the threat online and 60 did so offline. Results The adolescents who expressed their threats online were more likely to be bullied and depressed, had more often pronounced the threat with clear intention and had more often made preparations to carry out the act. In contrast, the adolescents who expressed their threats offline were more likely to have problems with impulse control and had showed delinquent behavior prior to the massacre threats. Conclusions The Finnish adolescents who expressed their massacre threats online could be considered a riskier group than the group who expressed the threats offline. Further studies with larger sample sizes are needed to elucidate this important topic. PMID:23241433

  7. Addressing Stereotype Threat is Critical to Diversity and Inclusion in Organizational Psychology

    Directory of Open Access Journals (Sweden)

    Bettina J Casad

    2016-01-01

    Full Text Available Recently researchers have debated the relevance of stereotype threat to the workplace. Critics have argued that stereotype threat is not relevant in high stakes testing such as in personnel selection. We and others argue that stereotype threat is highly relevant in personnel selection, but our review focused on underexplored areas including effects of stereotype threat beyond test performance and the application of brief, low-cost interventions in the workplace. Relevant to the workplace, stereotype threat can reduce domain identification, job engagement, career aspirations, and receptivity to feedback. Stereotype threat has consequences in other relevant domains including leadership, entrepreneurship, negotiations, and competitiveness. Several institutional and individual level intervention strategies that have been field-tested and are easy to implement show promise for practitioners including: addressing environmental cues, valuing diversity, wise feedback, organizational mindsets, reattribution training, reframing the task, values-affirmation, utility-value, belonging, communal goal affordances, interdependent worldviews, and teaching about stereotype threat. This review integrates criticisms and evidence into one accessible source for practitioners and provides recommendations for implementing effective, low-cost interventions in the workplace.

  8. Addressing Stereotype Threat is Critical to Diversity and Inclusion in Organizational Psychology

    Science.gov (United States)

    Casad, Bettina J.; Bryant, William J.

    2016-01-01

    Recently researchers have debated the relevance of stereotype threat to the workplace. Critics have argued that stereotype threat is not relevant in high stakes testing such as in personnel selection. We and others argue that stereotype threat is highly relevant in personnel selection, but our review focused on underexplored areas including effects of stereotype threat beyond test performance and the application of brief, low-cost interventions in the workplace. Relevant to the workplace, stereotype threat can reduce domain identification, job engagement, career aspirations, and receptivity to feedback. Stereotype threat has consequences in other relevant domains including leadership, entrepreneurship, negotiations, and competitiveness. Several institutional and individual level intervention strategies that have been field-tested and are easy to implement show promise for practitioners including: addressing environmental cues, valuing diversity, wise feedback, organizational mindsets, reattribution training, reframing the task, values-affirmation, utility-value, belonging, communal goal affordances, interdependent worldviews, and teaching about stereotype threat. This review integrates criticisms and evidence into one accessible source for practitioners and provides recommendations for implementing effective, low-cost interventions in the workplace. PMID:26834681

  9. Hot or cold: is communicating anger or threats more effective in negotiation?

    Science.gov (United States)

    Sinaceur, Marwan; Van Kleef, Gerben A; Neale, Margaret A; Adam, Hajo; Haag, Christophe

    2011-09-01

    Is communicating anger or threats more effective in eliciting concessions in negotiation? Recent research has emphasized the effectiveness of anger communication, an emotional strategy. In this article, we argue that anger communication conveys an implied threat, and we document that issuing threats is a more effective negotiation strategy than communicating anger. In 3 computer-mediated negotiation experiments, participants received either angry or threatening messages from a simulated counterpart. Experiment 1 showed that perceptions of threat mediated the effect of anger (vs. a control) on concessions. Experiment 2 showed that (a) threat communication elicited greater concessions than anger communication and (b) poise (being confident and in control of one's own feelings and decisions) ascribed to the counterpart mediated the positive effect of threat compared to anger on concessions. Experiment 3 replicated this positive effect of threat over anger when recipients had an attractive alternative to a negotiated agreement. These findings qualify previous research on anger communication in negotiation. Implications for the understanding of emotion and negotiation are discussed. PsycINFO Database Record (c) 2011 APA, all rights reserved

  10. Addressing Stereotype Threat is Critical to Diversity and Inclusion in Organizational Psychology.

    Science.gov (United States)

    Casad, Bettina J; Bryant, William J

    2016-01-01

    Recently researchers have debated the relevance of stereotype threat to the workplace. Critics have argued that stereotype threat is not relevant in high stakes testing such as in personnel selection. We and others argue that stereotype threat is highly relevant in personnel selection, but our review focused on underexplored areas including effects of stereotype threat beyond test performance and the application of brief, low-cost interventions in the workplace. Relevant to the workplace, stereotype threat can reduce domain identification, job engagement, career aspirations, and receptivity to feedback. Stereotype threat has consequences in other relevant domains including leadership, entrepreneurship, negotiations, and competitiveness. Several institutional and individual level intervention strategies that have been field-tested and are easy to implement show promise for practitioners including: addressing environmental cues, valuing diversity, wise feedback, organizational mindsets, reattribution training, reframing the task, values-affirmation, utility-value, belonging, communal goal affordances, interdependent worldviews, and teaching about stereotype threat. This review integrates criticisms and evidence into one accessible source for practitioners and provides recommendations for implementing effective, low-cost interventions in the workplace.

  11. Addressing Stereotype Threat is Critical to Diversity and Inclusion in Organizational Psychology

    OpenAIRE

    Casad, Bettina J.; Bryant, William J.

    2016-01-01

    Recently researchers have debated the relevance of stereotype threat to the workplace. Critics have argued that stereotype threat is not relevant in high stakes testing such as in personnel selection. We and others argue that stereotype threat is highly relevant in personnel selection, but our review focused on underexplored areas including effects of stereotype threat beyond test performance and the application of brief, low-cost interventions in the workplace. Relevant to the workplace, ste...

  12. Self-Models and Relationship Threat

    Directory of Open Access Journals (Sweden)

    Máire B. Ford

    2015-07-01

    Full Text Available This study investigated a key claim of risk regulation theory, namely, that psychological internalizing of a relationship threat will serve as a mediator of the link between self-models (self-esteem and attachment anxiety and relationship responses (moving closer to a partner vs. distancing from a partner. Participants (N = 101 received feedback that threatened their current romantic relationship (or no feedback and then completed measures of internal–external focus, relationship closeness–distancing, and acceptance–rejection of the feedback. Results showed that participants with negative self-models responded to the relationship threat by becoming more internally focused and by distancing from their partners, whereas those with positive self-models became more externally focused and moved closer to their partners. Mediation analyses indicated that the link between self-models and relationship closeness–distancing was partially explained by internal focus.

  13. Physical threat and self-evaluative emotions in smoking cessation

    NARCIS (Netherlands)

    Dijkstra, A; Den Dijker, L

    Negative self-evaluative emotions (e.g., feeling dissatisfied with oneself, feeling stupid) are considered to indicate a threat to the self that can be caused by an external physical threat (e.g., smoking). A sample of 363 smokers was tested twice, with an interval of 8 months. Prospective analyses

  14. Identifying species threat hotspots from global supply chains.

    Science.gov (United States)

    Moran, Daniel; Kanemoto, Keiichiro

    2017-01-04

    Identifying hotspots of species threat has been a successful approach for setting conservation priorities. One important challenge in conservation is that, in many hotspots, export industries continue to drive overexploitation. Conservation measures must consider not just the point of impact, but also the consumer demand that ultimately drives resource use. To understand which species threat hotspots are driven by which consumers, we have developed a new approach to link a set of biodiversity footprint accounts to the hotspots of threatened species on the IUCN Red List of Threatened Species. The result is a map connecting consumption to spatially explicit hotspots driven by production on a global scale. Locating biodiversity threat hotspots driven by consumption of goods and services can help to connect conservationists, consumers, companies and governments in order to better target conservation actions.

  15. A study on the promotion of Japan's Nuclear Security Culture. Based on the Implementing Guide of IAEA and actually-occurred threat cases

    International Nuclear Information System (INIS)

    Inamura, Tomoaki

    2014-01-01

    The ministerial ordinance relating to the Nuclear Reactor Regulation Law, revised in 2012, requires licensees of nuclear facilities to establish a system to foster Nuclear Security Culture. However, such measures are introduced without thorough consideration of essentials of Nuclear Security Culture. This report aims to provide deeper understanding of the concept and raise issues relating to implementation of nuclear security measures by reviewing the Implementing Guide of Nuclear Security Culture published by International Atomic Energy Agency and related documents, as well as analyzing security threats that actually happened recently. The results are summarized as follows: 1) Two beliefs, namely, 'a credible threat exists' and 'nuclear security is important', form the basis of Nuclear Security Culture. Nuclear Security Culture bears a high degree of resemblance to Nuclear Safety Culture because the both assume the same organizational culture model. The differences between the two are derived from whether the malevolence of adversaries should be taken into consideration or not. As the questioning attitude plays an important role to implant the two beliefs, a proper management system of Nuclear Security Culture is necessary to cultivate it. 2) Based on the related documents and an analysis of the cases of actual threats, the following viewpoints should be made clear: (a) the role of the actors of Nuclear Security Culture, (b) flexible sensitivity to share the same understanding about the credible threat, (c) systematic revision of the related regulation about sensitive information management and security clearance of the personnel, and complementary measures such as hotline, (d) measures to encourage the positive action of the personnel, (e) how to construct continuous cycle of improvement of Nuclear Security Culture at state level. (author)

  16. Planning a radar system for protection from the airborne threat

    International Nuclear Information System (INIS)

    Greneker, E.F.; McGee, M.C.

    1986-01-01

    A planning methodology for developing a radar system to protect nuclear materials facilities from the airborne threat is presented. Planning for physical security to counter the airborne threat is becoming even more important because hostile acts by terrorists are increasing and airborne platforms that can be used to bypass physical barriers are readily available. The comprehensive system planning process includes threat and facility surveys, defense hardening, analysis of detection and early warning requirements, optimization of sensor mix and placement, and system implementation considerations

  17. The effects of takeover threats of shareholders and firm value

    OpenAIRE

    Haan, Marco; Riyanto, Yohanes

    2000-01-01

    We study the role of takeover threats as a corporate control mechanism using Aghion and Tirole's (1997) model of formal and real authority. Shareholders do not monitor the manager's actions, since ownership is widely dispersed. A corporate raider may monitor, and steps in if a profit opportunity exists. In our model, a takeover threat decreases the manager's effort and does not benefit shareholders. The effect of a takeover threat on the expected value of the firm is ambiguous. It is in the i...

  18. Are ranger patrols effective in reducing poaching-related threats within protected areas?

    Science.gov (United States)

    Moore, Jennnifer F.; Mulindahabi, Felix; Masozera, Michel K.; Nichols, James; Hines, James; Turikunkiko, Ezechiel; Oli, Madan K.

    2018-01-01

    Poaching is one of the greatest threats to wildlife conservation world-wide. However, the spatial and temporal patterns of poaching activities within protected areas, and the effectiveness of ranger patrols and ranger posts in mitigating these threats, are relatively unknown.We used 10 years (2006–2015) of ranger-based monitoring data and dynamic multi-season occupancy models to quantify poaching-related threats, to examine factors influencing the spatio-temporal dynamics of these threats and to test the efficiency of management actions to combat poaching in Nyungwe National Park (NNP), Rwanda.The probability of occurrence of poaching-related threats was highest at lower elevations (1,801–2,200 m), especially in areas that were close to roads and tourist trails; conversely, occurrence probability was lowest at high elevation sites (2,601–3,000 m), and near the park boundary and ranger posts. The number of ranger patrols substantially increased the probability that poaching-related threats disappear at a site if threats were originally present (i.e. probability of extinction of threats). Without ranger visits, the annual probability of extinction of poaching-related threats was an estimated 7%; this probability would increase to 20% and 57% with 20 and 50 ranger visits per year, respectively.Our results suggest that poaching-related threats can be effectively reduced in NNP by adding ranger posts in areas where they do not currently exist, and by increasing the number of patrols to sites where the probability of poaching activities is high.Synthesis and applications. Our application of dynamic occupancy models to predict the probability of presence of poaching-related threats is novel, and explicitly considers imperfect detection of illegal activities. Based on the modelled relationships, we identify areas that are most vulnerable to poaching, and offer insights regarding how ranger patrols can be optimally deployed to reduce poaching-related threats and

  19. Atom optics

    International Nuclear Information System (INIS)

    Balykin, V. I.; Jhe, W.

    1999-01-01

    Atom optics, in analogy to neutron and electron optics, deals with the realization of as a traditional elements, such as lenes, mirrors, beam splitters and atom interferometers, as well as a new 'dissipative' elements such as a slower and a cooler, which have no analogy in an another types of optics. Atom optics made the development of atom interferometer with high sensitivity for measurement of acceleration and rotational possible. The practical interest in atom optics lies in the opportunities to create atom microprobe with atom-size resolution and minimum damage of investigated objects. (Cho, G. S.)

  20. Directed Atom-by-Atom Assembly of Dopants in Silicon.

    Science.gov (United States)

    Hudak, Bethany M; Song, Jiaming; Sims, Hunter; Troparevsky, M Claudia; Humble, Travis S; Pantelides, Sokrates T; Snijders, Paul C; Lupini, Andrew R

    2018-05-17

    The ability to controllably position single atoms inside materials is key for the ultimate fabrication of devices with functionalities governed by atomic-scale properties. Single bismuth dopant atoms in silicon provide an ideal case study in view of proposals for single-dopant quantum bits. However, bismuth is the least soluble pnictogen in silicon, meaning that the dopant atoms tend to migrate out of position during sample growth. Here, we demonstrate epitaxial growth of thin silicon films doped with bismuth. We use atomic-resolution aberration-corrected imaging to view the as-grown dopant distribution and then to controllably position single dopants inside the film. Atomic-scale quantum-mechanical calculations corroborate the experimental findings. These results indicate that the scanning transmission electron microscope is of particular interest for assembling functional materials atom-by-atom because it offers both real-time monitoring and atom manipulation. We envision electron-beam manipulation of atoms inside materials as an achievable route to controllable assembly of structures of individual dopants.

  1. The Practice of Campus-Based Threat Assessment: An Overview

    Science.gov (United States)

    Pollard, Jeffrey W.; Nolan, Jeffrey J.; Deisinger, Eugene R. D.

    2012-01-01

    This article provides an overview of threat assessment and management as implemented on campuses of higher education. Standards of practice and state calls for implementation are cited. An overview of some of the basic principles for threat assessment and management implementation is accompanied by examples of how they are utilized. Pitfalls…

  2. Atomic weight versus atomic mass controversy

    International Nuclear Information System (INIS)

    Holden, N.E.

    1985-01-01

    A problem for the Atomic Weights Commission for the past decade has been the controversial battle over the names ''atomic weight'' and ''atomic mass''. The Commission has considered the arguments on both sides over the years and it appears that this meeting will see more of the same discussion taking place. In this paper, I review the situation and offer some alternatives

  3. Department of Energy Nuclear Material Protection, Control, and Accounting Program at the Mangyshlak Atomic Energy Complex, Aktau, Republic of Kazakhstan

    International Nuclear Information System (INIS)

    Case, R.; Berry, R.B.; Eras, A.

    1998-01-01

    As part of the Cooperative Threat Reduction Nuclear Material Protection, Control, and Accounting (MPC and A) Program, the US Department of Energy and Mangyshlak Atomic Energy Complex (MAEC), Aktau, Republic of Kazakstan have cooperated to enhance existing MAEC MPC and A features at the BN-350 liquid-metal fast-breeder reactor. This paper describes the methodology of the enhancement activities and provides representative examples of the MPC and A augmentation implemented at the MAEC

  4. The Influence of Social Threat on Pain, Aggression, and Empathy in Women.

    Science.gov (United States)

    Karos, Kai; Meulders, Ann; Goubert, Liesbet; Vlaeyen, Johan W S

    2018-03-01

    Only one published study has investigated the effect of a threatening social context on the perception and expression of pain, showing that social threat leads to increased pain reports but reduced nonverbal pain expression. The current study aimed to replicate and extend these findings to further explore the effects of a threatening social context. Healthy, female participants (N = 71) received 10 electrocutaneous stimuli delivered by a confederate. They were led to believe that the confederate was requested to administer 10 painful stimuli (control group) or that the confederate deliberately chose to deliver 10 painful stimuli when given the choice to deliver between 1 to 10 painful stimuli (social threat group). Self-reported pain intensity, unpleasantness, threat value of pain, and painful facial expression were assessed. Additionally, empathy and aggression toward the confederate were investigated. Social threat did not affect painful facial expression or self-reported pain intensity, but led to increased aggression toward the confederate. Moreover, perceived social threat predicted the threat value of pain and reduced empathy toward the confederate. We were not able to replicate the previously reported dissociation between pain reports and pain expression as a result of social threat. However, social threat was associated with an increased threat value of pain, increased aggression, and reduced empathy. A threatening social context affects how threatening pain is perceived and has interpersonal consequences such as increased aggression and reduced empathy, thereby creating a double burden on the individual suffering from pain. Copyright © 2017 The American Pain Society. Published by Elsevier Inc. All rights reserved.

  5. The effects of physical threat on team processes during complex task performance

    NARCIS (Netherlands)

    Kamphuis, W.; Gaillard, A.W.K.; Vogelaar, A.L.W.

    2011-01-01

    Teams have become the norm for operating in dangerous and complex situations. To investigate how physical threat affects team performance, 27 threeperson teams engaged in a complex planning and problem-solving task, either under physical threat or under normal conditions. Threat consisted of the

  6. Twenty Years of Stereotype Threat Research: A Review of Psychological Mediators.

    Science.gov (United States)

    Pennington, Charlotte R; Heim, Derek; Levy, Andrew R; Larkin, Derek T

    2016-01-01

    This systematic literature review appraises critically the mediating variables of stereotype threat. A bibliographic search was conducted across electronic databases between 1995 and 2015. The search identified 45 experiments from 38 articles and 17 unique proposed mediators that were categorized into affective/subjective (n = 6), cognitive (n = 7) and motivational mechanisms (n = 4). Empirical support was accrued for mediators such as anxiety, negative thinking, and mind-wandering, which are suggested to co-opt working memory resources under stereotype threat. Other research points to the assertion that stereotype threatened individuals may be motivated to disconfirm negative stereotypes, which can have a paradoxical effect of hampering performance. However, stereotype threat appears to affect diverse social groups in different ways, with no one mediator providing unequivocal empirical support. Underpinned by the multi-threat framework, the discussion postulates that different forms of stereotype threat may be mediated by distinct mechanisms.

  7. Endogenous Pain Modulation Induced by Extrinsic and Intrinsic Psychological Threat in Healthy Individuals.

    Science.gov (United States)

    Gibson, William; Moss, Penny; Cheng, Tak Ho; Garnier, Alexandre; Wright, Anthony; Wand, Benedict M

    2018-03-01

    Many factors interact to influence threat perception and the subsequent experience of pain. This study investigated the effect of observing pain (extrinsic threat) and intrinsic threat of pain to oneself on pressure pain threshold (PPT). Forty socially connected pairs of healthy volunteers were threat-primed and randomly allocated to experimental or control roles. An experimental pain modulation paradigm was applied, with non-nociceptive threat cues used as conditioning stimuli. In substudy 1, the extrinsic threat to the experimental participant was observation of the control partner in pain. The control participant underwent hand immersion in noxious and non-noxious water baths in randomized order. Change in the observing participant's PPT from baseline to mid- and postimmersion was calculated. A significant interaction was found for PPT between conditions and test time (F 2,78  = 24.9, P Extrinsic and intrinsic threat of pain, in the absence of any afferent input therefore influences pain modulation. This may need to be considered in studies that use noxious afferent input with populations who show dysfunctional pain modulation. The effect on endogenous analgesia of observing another's pain and of threat of pain to oneself was investigated. Extrinsic as well as intrinsic threat cues, in the absence of any afferent input, increased pain thresholds, suggesting that mere threat of pain may initiate analgesic effects in traditional noxious experimental paradigms. Copyright © 2017 The American Pain Society. Published by Elsevier Inc. All rights reserved.

  8. Angular momentum coupling in atom-atom collisions

    International Nuclear Information System (INIS)

    Grosser, J.

    1986-01-01

    The coupling between the electronic angular momentum and the rotating atom-atom axis in the initial or the final phase of an atom-atom collision is discussed, making use of the concepts of radial and rotational (Coriolis) coupling between different molecular states. The description is based on a limited number of well-understood approximations, and it allows an illustrative geometric representation of the transition from the body fixed to the space fixed motion of the electrons. (orig.)

  9. Threat from Emerging Vectorborne Viruses

    Centers for Disease Control (CDC) Podcasts

    2016-06-09

    Reginald Tucker reads an abridged version of the commentary by CDC author Ronald Rosenberg, Threat from Emerging Vectorborne Viruses.  Created: 6/9/2016 by National Center for Emerging and Zoonotic Infectious Diseases (NCEZID).   Date Released: 6/9/2016.

  10. Vigilant attention to threat, sleep patterns, and anxiety in peripubertal youth.

    Science.gov (United States)

    Ricketts, Emily J; Price, Rebecca B; Siegle, Greg J; Silk, Jennifer S; Forbes, Erika E; Ladouceur, Cecile D; Harvey, Allison G; Ryan, Neal D; Dahl, Ronald E; McMakin, Dana L

    2018-05-02

    Vigilant attention to threat is commonly observed in anxiety, undergoes developmental changes in early adolescence, and has been proposed to interfere with sleep initiation and maintenance. We present one of the first studies to use objective measures to examine associations between vigilant attention to threat and difficulties initiating and maintaining sleep in an early adolescent anxious sample. We also explore the moderating role of development (age, puberty) and sex. Participants were 66 peripubertal youth (ages 9-14) with a primary anxiety disorder and 24 healthy control subjects. A dot-probe task was used to assess attentional bias to fearful relative to neutral face stimuli. Eye-tracking indexed selective attentional bias to threat, and reaction time bias indexed action readiness to threat. Sleep was assessed via actigraphy (e.g. sleep onset delay, wake after sleep onset, etc.), parent report (Children's Sleep Habits Questionnaire), and child report (Sleep Self-Report). The Pediatric Anxiety Rating Scale assessed anxiety severity. Eye-tracking initial threat fixation bias (β = .33, p = .001) and threat dwell time bias (β = .22, p = .041) were positively associated with sleep onset latency. Reaction time bias was positively associated with wake after sleep onset (β = .24, p = .026) and parent-reported sleep disturbance (β = .25, p = .019). Anxiety (severity, diagnosis) was not associated with these outcomes. Sex (β = -.32, p = .036) moderated the relation between initial threat fixation bias and sleep onset latency, with a positive association for males (p = .005), but not for females (p = .289). Age and pubertal status did not moderate effects. Vigilant attention to threat is related to longer sleep onset and reduced sleep maintenance. These associations are not stronger in early adolescents with anxiety. Implications for early intervention or prevention that targets vigilant attention to threat to impact sleep disturbance, and

  11. Girls can play ball: Stereotype threat reduces variability in a motor skill.

    Science.gov (United States)

    Huber, Meghan E; Brown, Adam J; Sternad, Dagmar

    2016-09-01

    The majority of research on stereotype threat shows what is expected: threat debilitates performance. However, facilitation is also possible, although seldom reported. This study investigated how stereotype threat influences novice females when performing the sensorimotor task of bouncing a ball to a target. We tested the predictions of two prevailing accounts for debilitation and facilitation due to sterotype threat effects: working memory and mere effort. Experimental results showed that variability in performance decreased more in stigmatized females than in control females, consistent with the prediction of the mere effort account, but inconsistent with the working memory account. These findings suggest that stereotype threat effects may be predicated upon the correctness of the dominant motor behavior, rather than on a novice-expert distinction or task difficulty. Further, a comprehensive understanding should incorporate the fact that stereotype threat can facilitate, as well as debilitate, performance. Copyright © 2016 Elsevier B.V. All rights reserved.

  12. Ransomware - Threats Vulnerabilities And Recommendations

    Directory of Open Access Journals (Sweden)

    Nadeem Shah

    2017-06-01

    Full Text Available Attack methodologies transform with the transforming dynamics of technology. Consequently it becomes imperative that individuals and organization implement the highest levels of security within their devices and infrastructure for optimal protection against these rapidly evolving attacks. Ransomware is one such attack that never fails to surprise in terms of its ability to identify vulnerabilities and loopholes in technology. This paper discusses the categories of ransomware its common attack vectors and provides a threat landscape with the aim to highlight the true potential and destructive nature of such malware based attacks. In this paper we also present the most current ransomware attack that is still a potential threat and also provide recommendations and strategies for prevention and protection against these attacks. A novel solution is also discussed that could be further worked upon in the future by other researchers and vendors of security devices.

  13. Asymmetric threat data mining and knowledge discovery

    Science.gov (United States)

    Gilmore, John F.; Pagels, Michael A.; Palk, Justin

    2001-03-01

    Asymmetric threats differ from the conventional force-on- force military encounters that the Defense Department has historically been trained to engage. Terrorism by its nature is now an operational activity that is neither easily detected or countered as its very existence depends on small covert attacks exploiting the element of surprise. But terrorism does have defined forms, motivations, tactics and organizational structure. Exploiting a terrorism taxonomy provides the opportunity to discover and assess knowledge of terrorist operations. This paper describes the Asymmetric Threat Terrorist Assessment, Countering, and Knowledge (ATTACK) system. ATTACK has been developed to (a) data mine open source intelligence (OSINT) information from web-based newspaper sources, video news web casts, and actual terrorist web sites, (b) evaluate this information against a terrorism taxonomy, (c) exploit country/region specific social, economic, political, and religious knowledge, and (d) discover and predict potential terrorist activities and association links. Details of the asymmetric threat structure and the ATTACK system architecture are presented with results of an actual terrorist data mining and knowledge discovery test case shown.

  14. Cyber threat model for tactical radio networks

    Science.gov (United States)

    Kurdziel, Michael T.

    2014-05-01

    The shift to a full information-centric paradigm in the battlefield has allowed ConOps to be developed that are only possible using modern network communications systems. Securing these Tactical Networks without impacting their capabilities has been a challenge. Tactical networks with fixed infrastructure have similar vulnerabilities to their commercial counterparts (although they need to be secure against adversaries with greater capabilities, resources and motivation). However, networks with mobile infrastructure components and Mobile Ad hoc Networks (MANets) have additional unique vulnerabilities that must be considered. It is useful to examine Tactical Network based ConOps and use them to construct a threat model and baseline cyber security requirements for Tactical Networks with fixed infrastructure, mobile infrastructure and/or ad hoc modes of operation. This paper will present an introduction to threat model assessment. A definition and detailed discussion of a Tactical Network threat model is also presented. Finally, the model is used to derive baseline requirements that can be used to design or evaluate a cyber security solution that can be scaled and adapted to the needs of specific deployments.

  15. Toddlers’ Duration of Attention towards Putative Threat

    Science.gov (United States)

    Kiel, Elizabeth J.; Buss, Kristin A.

    2010-01-01

    Although individual differences in reactions to novelty in the toddler years have been consistently linked to risk for developing anxious behavior, toddlers’ attention towards a novel, putatively threatening stimulus while in the presence of other enjoyable activities has rarely been examined as a precursor to such risk. The current study examined how attention towards an angry-looking gorilla mask in a room with alternative opportunities for play in 24-month-old toddlers predicted social inhibition when children entered kindergarten. Analyses examined attention to threat above and beyond and in interaction with both proximity to the mask and fear of novelty observed in other situations. Attention to threat interacted with proximity to the mask to predict social inhibition, such that attention to threat most strongly predicted social inhibition when toddlers stayed furthest from the mask. This relation occurred above and beyond the predictive relation between fear of novelty and social inhibition. Results are discussed within the broader literature of anxiety development and attentional processes in young children. PMID:21373365

  16. Does Manipulating Stereotype Threat Condition Change Performance Goal State

    Science.gov (United States)

    Simmons, Cecil Max

    2010-01-01

    This study tested whether the Stereotype Threat effect is mediated by achievement goals, in particular performance-avoidance goals. Threat level was altered before a difficult math test to observe how the endorsement by females of various achievement goal dimensions was affected. 222 people (96 females) in a pre-calculus class at a Mid-Western…

  17. Science priorities for reducing the threat of invasive species

    Science.gov (United States)

    E. A. Chornesky; A. M. Bartuska; G. H. Aplet; J. Cummings-Carlson; F. W. Davis; J. Eskow; D. R. Gordon; K. W. Gottschalk; R. A. Haack; A. J. Hansen; R. N. Mack; F. J. Rahel; M. A. Shannon; L. A. Wainger; T. B. Wigley

    2005-01-01

    Invasive species pose a major, yet poorly addressed, threat to sustainable forestry. Here we set forth an interdisciplinary science strategy of research, development, and applications to reduce this threat. To spur action by public and private entities that too often are slow, reluctant, or unable to act, we recommend (a) better integrating invasive species into...

  18. Final report from the NKS NordThreat seminar in Asker

    Energy Technology Data Exchange (ETDEWEB)

    Eikelmann, I M.H.; Selnaes, OE G [eds.; Norwegian Radiation Protection Authority (Norway)

    2009-11-15

    Changes in the international security environment have lead to an increased attention towards the need to revise various threat assessments in the Nordic countries. Together with recent events such as incidents at Nordic nuclear power plants, orphan sources and accidents involving nuclear powered vessels, this has given a good opportunity for an exchange of information and opinions. The NKS-B NordThreat seminar took place at Sem gjestegaard in Asker outside Oslo, Norway on 30 - 31 October 2008. Main topics in the seminar were: 1) National threat assessments 2) Potential hazards 3) Experience from previous incidents 4) Public perception of nuclear and radiological threats and information challenges 5) Challenges for future preparedness. There were about 40 participants at the seminar. These were mainly members of the NKS organisations, invited speakers and representatives from various Norwegian emergency preparedness organisations. (author)

  19. Potential threat to licensed nuclear activities from insiders (insider study). Technical report

    International Nuclear Information System (INIS)

    Mullen, S.A.; Davidson, J.J.; Jones, H.B. Jr.

    1980-07-01

    The Insider Study was undertaken by NRC staff at the request of the Commission. Its objectives were to: (1) determine the characteristics of potential insider adversaries to licensed nuclear activities; (2) examine security system vulnerabilities to insider adversaries; and (3) assess the effectiveness of techniques used to detect or prevent insider malevolence. The study analyzes insider characteristics as revealed in incidents of theft or sabotage that occurred in the nuclear industry, analogous industries, government agencies, and the military. Adversary characteristics are grouped into four categories: position-related, behavioral, resource and operational. It also analyzes (1) the five security vulnerabilities that most frequently accounted for the success of the insider crimes in the data base; (2) the 11 means by which insider crimes were most often detected; and (3) four major and six lesser methods aimed at preventing insider malevolence. In addition to case history information, the study contains data derived from non-NRC studies and from interviews with over 100 security experts in industry, government (federal and state), and law enforcement

  20. Modulation of the startle reflex by heat pain: does threat play a role?

    Science.gov (United States)

    Horn-Hofmann, C; Lautenbacher, S

    2015-02-01

    Previous studies have indicated that the startle reflex is potentiated by phasic, but not by tonic, heat pain, although the latter is seen as more strongly associated with emotional responses and more similar to clinical pain. The threat value of pain might be a decisive variable, which is not influenced alone by stimulus duration. This study aimed at comparing startle responses to tonic heat pain stimulation with varying degrees of threat. We hypothesized that the expectation of unpredictable temperature increases would evoke higher threat and thereby potentiate startle compared with the expectation of constant stimulation. Healthy, pain-free subjects (n = 40) underwent painful stimulation in two conditions (low/high threat) in balanced order. The only difference between the two conditions was that in the high-threat condition 50% of the trials were announced to include a short further noxious temperature increase at the end. Startle tones were presented prior to this temperature increase still in the phase of anticipation. We observed startle potentiation in the high-threat compared with the low-threat condition, but only in those participants who took part first in the high-threat condition. Habituation could not account for these findings, as we detected no significant decline of startle responses in the course of both conditions. Our results suggest that subjective threat might indeed be decisive for the action of pain on startle; the threat level appears not only influenced by actual expectations but also by previous experiences with pain as threatening or not. © 2014 European Pain Federation - EFIC®

  1. Insider Threat Security Reference Architecture

    Science.gov (United States)

    2012-04-01

    this challenge. CMU/SEI-2012-TR-007 | 2 2 The Components of the ITSRA Figure 2 shows the four layers of the ITSRA. The Business Security layer......organizations improve their level of preparedness to address the insider threat. Business Security Architecture Data Security Architecture

  2. Distracted by the Unthought - Suppression and Reappraisal of Mind Wandering under Stereotype Threat.

    Science.gov (United States)

    Schuster, Carolin; Martiny, Sarah E; Schmader, Toni

    2015-01-01

    Previous research has found that subtle reminders of negative stereotypes about one's group can lead individuals to underperform on stereotype-relevant tests (e.g., women in math, ethnic minorities on intelligence tests). This so called stereotype threat effect can contribute to systematic group differences in performance that can obscure the true abilities of certain social groups and thereby sustain social inequalities. In the present study, we examined processes underlying stereotype threat effects on women's math performance, specifically focusing on the role of suppression of mind wandering (i.e., task-irrelevant thinking) in stereotype threat (ST) and no threat (NT) situations. Based on a process model of stereotype threat effects on performance, we hypothesized that women under stereotype threat spontaneously suppress mind wandering, and that this suppression impairs performance. An alternative regulation strategy that prevents suppression (i.e., reappraising task-irrelevant thoughts as normal) was predicted to prevent stereotype threat effects on performance. We manipulated stereotype threat (ST vs. NT) and cognitive regulation strategy (suppression, reappraisal, or no strategy) and measured women's performance on a math and a concentration task (N = 113). We expected three groups to perform relatively more poorly: Those in ST with either no strategy or suppression and those in NT with a suppression strategy. We tested the performance of these groups against the remaining three groups hypothesized to perform relatively better: those in NT with no strategy or reappraisal and those in ST with reappraisal. The results showed the expected pattern for participants' math performance, but not for concentration achievement. This pattern suggests that ineffective self-regulation by suppressing mind wandering can at least partly explain stereotype threat effects on performance, whereas a reappraisal strategy can prevent this impairment. We discuss implications for

  3. The neurobiology of safety and threat learning in infancy.

    Science.gov (United States)

    Debiec, Jacek; Sullivan, Regina M

    2017-09-01

    What an animal needs to learn to survive is altered dramatically as they change from dependence on the parent for protection to independence and reliance on self-defense. This transition occurs in most altricial animals, but our understanding of the behavioral neurobiology has mostly relied on the infant rat. The transformation from dependence to independence occurs over three weeks in pups and is accompanied by complex changes in responses to both natural and learned threats and the supporting neural circuitry. Overall, in early life, the threat system is quiescent and learning is biased towards acquiring attachment related behaviors to support attachment to the caregiver and proximity seeking. Caregiver-associated cues learned in infancy have the ability to provide a sense of safety throughout lifetime. This attachment/safety system is activated by learning involving presumably pleasurable stimuli (food, warmth) but also painful stimuli (tailpinch, moderate shock). At about the midway point to independence, pups begin to have access to the adult-like amygdala-dependent threat system and amygdala-dependent responses to natural dangers such as predator odors. However, pups have the ability to switch between the infant and adult-like system, which is controlled by maternal presence and modification of stress hormones. Specifically, if the pup is alone, it will learn fear but if with the mother it will learn attachment (10-15days of age). As pups begin to approach weaning, pups lose access to the attachment system and rely only on the amygdala-dependent threat system. However, pups learning system is complex and exhibits flexibility that enables the mother to override the control of the attachment circuit, since newborn pups may acquire threat responses from the mother expressing fear in their presence. Together, these data suggest that the development of pups' threat learning system is not only dependent upon maturation of the amygdala, but it is also exquisitely

  4. Using detection and deterrence to reduce insider risk

    Energy Technology Data Exchange (ETDEWEB)

    Eggers, R F; Carlson, R L; Udell, C J

    1988-06-01

    This paper addresses a new concept of interaction between adversary detection and deterrence. It provides an initial evaluation of the effects of these variables on the risk of theft of special nuclear material by an insider adversary and can be extended to the sabotage threat. A steady-state risk equation is used. Exercises with this equation show that deterrence, resulting from the prospect of detection, has a greater ability to reduce the risk than the detection exercise itself. This is true for all cases except those in which the probability of detection is 1. Cases were developed for three different types of adversaries that can be distinguished from one another by the level of detection they are willing to tolerate before they are deterred from attempting a theft. By considering the effects of detection, deterrence, and adversary type, the ground work is laid for designing cost-effective insider threat-protection systems. 2 refs., 6 figs.

  5. Vital area identification software VIP for the physical protection of nuclear power plants

    International Nuclear Information System (INIS)

    Jung, Woo Sik; Park, Chang Kue; Yang, Joon Eon

    2004-01-01

    There are two major factors to be considered for the physical protection of nuclear power plants. They are a design basis threat (DBT) and the vital area identification (VAI). The DBT has been considered as 'the maximum credible threat.' The vital area is defined as 'an area inside a protected area containing equipment, systems or devices, or nuclear materials, the sabotage of which could directly or indirectly lead to unacceptable radiological consequences.' For the VAI of nuclear power plants, a software VIP (Vital area Identification Package based on PSA method) is being developed. The VIP is based on the current probabilistic safety assessment (PSA) techniques. The PSA method, including internal as well as external events, is known as the most complete and consistent method for identifying various accident sequences that might result in a core melt and radioactive material release to the environment. Thus, the VIP employs a fault tree analysis method in the PSA and utilizes the PSA results

  6. New evaluation system for antisabotage physical protection

    International Nuclear Information System (INIS)

    Itakura, Shuichiro; Nakagome, Yoshihiro

    2008-01-01

    The discussion on an appropriate level of physical protection has not been elaborated so far because of the confidentiality of its nature, thus resulting in a lack of consensus on this issue. In view of this context, a new system for the evaluation of antisabotage physical protection systems is proposed in this paper, in which we introduce openness to a certain extent in the process of the evaluation. The proposed system is composed of the following three elements; (1) establishment of an evaluation basis threat (EBT), which should be less strong but more likely to occur than the design basis threat (DBT); (2) employment of realistic standard scenarios in the process of evaluation; (3) disclosure of results of evaluation implemented based on the above EBT and standard scenarios. It is expected that this considerably open system will foment peace of mind among citizens as well as create a deterrent effect that would minimize the occurrence of sabotage on nuclear facilities. (author)

  7. MISSE 2 PEACE Polymers Experiment Atomic Oxygen Erosion Yield Error Analysis

    Science.gov (United States)

    McCarthy, Catherine E.; Banks, Bruce A.; deGroh, Kim, K.

    2010-01-01

    Atomic oxygen erosion of polymers in low Earth orbit (LEO) poses a serious threat to spacecraft performance and durability. To address this, 40 different polymer samples and a sample of pyrolytic graphite, collectively called the PEACE (Polymer Erosion and Contamination Experiment) Polymers, were exposed to the LEO space environment on the exterior of the International Space Station (ISS) for nearly 4 years as part of the Materials International Space Station Experiment 1 & 2 (MISSE 1 & 2). The purpose of the PEACE Polymers experiment was to obtain accurate mass loss measurements in space to combine with ground measurements in order to accurately calculate the atomic oxygen erosion yields of a wide variety of polymeric materials exposed to the LEO space environment for a long period of time. Error calculations were performed in order to determine the accuracy of the mass measurements and therefore of the erosion yield values. The standard deviation, or error, of each factor was incorporated into the fractional uncertainty of the erosion yield for each of three different situations, depending on the post-flight weighing procedure. The resulting error calculations showed the erosion yield values to be very accurate, with an average error of 3.30 percent.

  8. The threat in Iran and United States of America criminal law

    Directory of Open Access Journals (Sweden)

    Mohammad Ali Mahdavi Sabet

    2017-06-01

    Full Text Available Iran criminal law and United States of America have considered the threat as a crime and have imposed the penalty for it. The threat importance is considered in where that from one side the persons and civilians in accordance with domestic laws and international documents are involved very important right entitled of "Freedom of speech" and the mentioned rights violation is associated with domestic and foreign criminal sanctions and on the other hand, the expression of some words or commit a certain attitude with them and in accordance with the same laws are prohibited and to be considered as the criminal threat. However, the laws of both countries have adopted different approaches regarding the circumstances realization of the mentioned crime and some of its examples, although in some criminal threat characteristics such as lack of necessity to apply the means are unlawful and have similarity in its intentionality. In order to detailed understanding of the similarities and differences of criminal threats in Iran and America laws, which leads to the identification of existing disadvantages and advantages and providing the strategies regarding the deficiencies of the current laws and trends, so we are investigating the structure and threat features in criminal law of both countries.

  9. Forecasting Lightning Threat using Cloud-Resolving Model Simulations

    Science.gov (United States)

    McCaul, Eugene W., Jr.; Goodman, Steven J.; LaCasse, Katherine M.; Cecil, Daniel J.

    2008-01-01

    Two new approaches are proposed and developed for making time and space dependent, quantitative short-term forecasts of lightning threat, and a blend of these approaches is devised that capitalizes on the strengths of each. The new methods are distinctive in that they are based entirely on the ice-phase hydrometeor fields generated by regional cloud-resolving numerical simulations, such as those produced by the WRF model. These methods are justified by established observational evidence linking aspects of the precipitating ice hydrometeor fields to total flash rates. The methods are straightforward and easy to implement, and offer an effective near-term alternative to the incorporation of complex and costly cloud electrification schemes into numerical models. One method is based on upward fluxes of precipitating ice hydrometeors in the mixed phase region at the-15 C level, while the second method is based on the vertically integrated amounts of ice hydrometeors in each model grid column. Each method can be calibrated by comparing domain-wide statistics of the peak values of simulated flash rate proxy fields against domain-wide peak total lightning flash rate density data from observations. Tests show that the first method is able to capture much of the temporal variability of the lightning threat, while the second method does a better job of depicting the areal coverage of the threat. Our blended solution is designed to retain most of the temporal sensitivity of the first method, while adding the improved spatial coverage of the second. Exploratory tests for selected North Alabama cases show that, because WRF can distinguish the general character of most convective events, our methods show promise as a means of generating quantitatively realistic fields of lightning threat. However, because the models tend to have more difficulty in predicting the instantaneous placement of storms, forecasts of the detailed location of the lightning threat based on single

  10. The effect of stereotype threat on performance of a rhythmic motor skill.

    Science.gov (United States)

    Huber, Meghan E; Seitchik, Allison E; Brown, Adam J; Sternad, Dagmar; Harkins, Stephen G

    2015-04-01

    Many studies using cognitive tasks have found that stereotype threat, or concern about confirming a negative stereotype about one's group, debilitates performance. The few studies that documented similar effects on sensorimotor performance have used only relatively coarse measures to quantify performance. This study tested the effect of stereotype threat on a rhythmic ball bouncing task, where previous analyses of the task dynamics afforded more detailed quantification of the effect of threat on motor control. In this task, novices hit the ball with positive racket acceleration, indicative of unstable performance. With practice, they learn to stabilize error by changing their ball-racket impact from positive to negative acceleration. Results showed that for novices, stereotype threat potentiated hitting the ball with positive racket acceleration, leading to poorer performance of stigmatized females. However, when the threat manipulation was delivered after having acquired some skill, reflected by negative racket acceleration, the stigmatized females performed better. These findings are consistent with the mere effort account that argues that stereotype threat potentiates the most likely response on the given task. The study also demonstrates the value of identifying the control mechanisms through which stereotype threat has its effects on outcome measures. (c) 2015 APA, all rights reserved.

  11. Sub-Angstrom Atomic-Resolution Imaging of Heavy Atoms to Light Atoms

    Energy Technology Data Exchange (ETDEWEB)

    O' Keefe, Michael A.; Shao-Horn, Yang

    2003-05-23

    Three decades ago John Cowley and his group at ASU achieved high-resolution electron microscope images showing the crystal unit cell contents at better than 4Angstrom resolution. Over the years, this achievement has inspired improvements in resolution that have enabled researchers to pinpoint the positions of heavy atom columns within the cell. More recently, this ability has been extended to light atoms as resolution has improved. Sub-Angstrom resolution has enabled researchers to image the columns of light atoms (carbon, oxygen and nitrogen) that are present in many complex structures. By using sub-Angstrom focal-series reconstruction of the specimen exit surface wave to image columns of cobalt, oxygen, and lithium atoms in a transition metal oxide structure commonly used as positive electrodes in lithium rechargeable batteries, we show that the range of detectable light atoms extends to lithium. HRTEM at sub-Angstrom resolution will provide the essential role of experimental verification for the emergent nanotech revolution. Our results foreshadow those to be expected from next-generation TEMs with Cs-corrected lenses and monochromated electron beams.

  12. Atomic absorption spectrometry using tungsten and molybdenum tubes as metal atomizer

    International Nuclear Information System (INIS)

    Kaneco, Satoshi; Katsumata, Hideyuki; Ohta, Kiyohisa; Suzuki, Tohru

    2007-01-01

    We have developed a metal tube atomizer for the electrothermal atomization atomic absorption spectrometry (ETA-AAS). Tungsten, molybdenum, platinum tube atomizers were used as the metal atomizer for ETA-AAS. The atomization characteristics of various metals using these metal tube atomizers were investigated. The effects of heating rate of atomizer, atomization temperature, pyrolysis temperature, argon purge gas flow rate and hydrogen addition on the atomic absorption signal were investigated for the evaluation of atomization characteristics. Moreover, ETA-AAS with metal tube atomizer has been combined with the slurry-sampling techniques. Ultrasonic slurry-sampling ETA-AAS with metal tube atomizer were effective for the determination of trace metal elements in biological materials, calcium drug samples, herbal medicine samples, vegetable samples and fish samples. Furthermore, a preconcentration method of trace metals involving adsorption on a metal wire has been applied to ETA-AAS with metal tube atomizer. (author)

  13. Physician office readiness for managing Internet security threats.

    Science.gov (United States)

    Keshavjee, K; Pairaudeau, N; Bhanji, A

    2006-01-01

    Internet security threats are evolving toward more targeted and focused attacks.Increasingly, organized crime is involved and they are interested in identity theft. Physicians who use Internet in their practice are at risk for being invaded. We studied 16 physician practices in Southern Ontario for their readiness to manage internet security threats. Overall, physicians have an over-inflated sense of preparedness. Security practices such as maintaining a firewall and conducting regular virus checks were not consistently done.

  14. Early Warnings of Cyber Threats in Online Discussions

    OpenAIRE

    Sapienza, Anna; Bessi, Alessandro; Damodaran, Saranya; Shakarian, Paulo; Lerman, Kristina; Ferrara, Emilio

    2018-01-01

    We introduce a system for automatically generating warnings of imminent or current cyber-threats. Our system leverages the communication of malicious actors on the darkweb, as well as activity of cyber security experts on social media platforms like Twitter. In a time period between September, 2016 and January, 2017, our method generated 661 alerts of which about 84% were relevant to current or imminent cyber-threats. In the paper, we first illustrate the rationale and workflow of our system,...

  15. Prejudice towards Muslims in The Netherlands : Testing integrated threat theory

    NARCIS (Netherlands)

    Velasco González, Karina; Verkuyten, Maykel; Weesie, Jeroen; Poppe, Edwin

    2008-01-01

    This study uses integrated threat theory to examine Dutch adolescents’ (N ¼ 1; 187) prejudice towards Muslim minorities. One out of two participants was found to have negative feelings towards Muslims. Perceived symbolic and realistic threat and negative stereotypes were examined as mediators

  16. Atom chips: mesoscopic physics with cold atoms

    International Nuclear Information System (INIS)

    Krueger, P.; Wildermuth, S.; Hofferberth, S.; Haller, E.; GAllego Garcia, D.; Schmiedmayer, J.

    2005-01-01

    Full text: Cold neutral atoms can be controlled and manipulated in microscopic potentials near surfaces of atom chips. These integrated micro-devices combine the known techniques of atom optics with the capabilities of well established micro- and nanofabrication technology. In analogy to electronic microchips and integrated fiber optics, the concept of atom chips is suitable to explore the domain of mesoscopic physics with matter waves. We use current and charge carrying structures to form complex potentials with high spatial resolution only microns from the surface. In particular, atoms can be confined to an essentially one-dimensional motion. In this talk, we will give an overview of our experiments studying the manipulation of both thermal atoms and BECs on atom chips. First experiments in the quasi one-dimensional regime will be presented. These experiments profit from strongly reduced residual disorder potentials caused by imperfections of the chip fabrication with respect to previously published experiments. This is due to our purely lithographic fabrication technique that proves to be advantageous over electroplating. We have used one dimensionally confined BECs as an ultra-sensitive probe to characterize these potentials. These smooth potentials allow us to explore various aspects of the physics of degenerate quantum gases in low dimensions. (author)

  17. Problems and Tools for the Detection of Threats to Personnel Security in the Region

    Directory of Open Access Journals (Sweden)

    Natalia Victorovna Kuznetsova

    2016-12-01

    Full Text Available The investigation of threats negatively affecting the state and the development of human resources as well as the varieties of security threats is of particular importance in the theory and practice of personnel security measures. The purpose of the article is to identify and classify the ideas of the main threats to personnel security of the region (the research is carried out on the example of the Irkutsk region. On the basis of the content analysis of Russian regulatory legal acts and scientific publications, external and internal threats to personnel security of the region are highlighted. As a result, the list of threats to personnel security of the region consisting of 37 stands is composed. The political, economic, demographic, social, technical and technological, ecological, legal, ethnocultural forms of threats are demonstrated. The authors came to the conclusion that the internal threats to personnel security of the region (first of all socio-economic are dominant. An assessment of the urgency and relevance of the threats to the personnel security of the region is given. With the use of the technology of the hierarchical factorial analysis, the types of threats (factors of the lowest level were identified and their influence on the general level of the urgency of personnel security threats (a factor of the highest level is estimated. It is revealed that legal threats, as well as threats caused by the low labour potential of the region, have the most significant impact on the estimation of the urgency of threats. The study applies the following analysis methods — a content analysis, the analysis of linear and cross-distribution, hierarchical factor and correlation analysis. The analysis is based on the data of the expert survey conducted in the Irkutsk region (2015. To determine the relationship (coherence of the expert evaluations, the Kendall’s coefficient of concordance is calculated. The received results can be used for studying

  18. The Millennial generation as an insider threat: high risk or overhyped?

    OpenAIRE

    Fisher, David J.

    2015-01-01

    Approved for public release; distribution is unlimited Cyber security experts agree that insider threats are and will continue to be a threat to every organization. These threats come from trusted co-workers who, for one reason or another, betray their organizations and steal data, disrupt information systems, or corrupt the data. Millennials are commonly thought of as entitled, high maintenance, and less trustworthy than the older generations; in other words, they have personality traits ...

  19. Analyzing Cyber-Physical Threats on Robotic Platforms †

    Science.gov (United States)

    2018-01-01

    Robots are increasingly involved in our daily lives. Fundamental to robots are the communication link (or stream) and the applications that connect the robots to their clients or users. Such communication link and applications are usually supported through client/server network connection. This networking system is amenable of being attacked and vulnerable to the security threats. Ensuring security and privacy for robotic platforms is thus critical, as failures and attacks could have devastating consequences. In this paper, we examine several cyber-physical security threats that are unique to the robotic platforms; specifically the communication link and the applications. Threats target integrity, availability and confidential security requirements of the robotic platforms, which use MobileEyes/arnlServer client/server applications. A robot attack tool (RAT) was developed to perform specific security attacks. An impact-oriented approach was adopted to analyze the assessment results of the attacks. Tests and experiments of attacks were conducted in simulation environment and physically on the robot. The simulation environment was based on MobileSim; a software tool for simulating, debugging and experimenting on MobileRobots/ActivMedia platforms and their environments. The robot platform PeopleBotTM was used for physical experiments. The analysis and testing results show that certain attacks were successful at breaching the robot security. Integrity attacks modified commands and manipulated the robot behavior. Availability attacks were able to cause Denial-of-Service (DoS) and the robot was not responsive to MobileEyes commands. Integrity and availability attacks caused sensitive information on the robot to be hijacked. To mitigate security threats, we provide possible mitigation techniques and suggestions to raise awareness of threats on the robotic platforms, especially when the robots are involved in critical missions or applications. PMID:29883403

  20. Understanding Cyber Threats and Vulnerabilities

    NARCIS (Netherlands)

    Luiijf, H.A.M.

    2012-01-01

    This chapter reviews current and anticipated cyber-related threats to the Critical Information Infrastructure (CII) and Critical Infrastructures (CI). The potential impact of cyber-terrorism to CII and CI has been coined many times since the term was first coined during the 1980s. Being the

  1. The threat of soil salinity

    NARCIS (Netherlands)

    Daliakopoulos, I.N.; Tsanis, I.K.; Koutroulis, A.; Kourgialas, N.N.; Varouchakis, A.E.; Karatzas, G.P.; Ritsema, C.J.

    2016-01-01

    Soil salinisation is one of the major soil degradation threats occurring in Europe. The effects of salinisation can be observed in numerous vital ecological and non-ecological soil functions. Drivers of salinisation can be detected both in the natural and man-made environment, with climate and

  2. Absorption imaging of ultracold atoms on atom chips

    DEFF Research Database (Denmark)

    Smith, David A.; Aigner, Simon; Hofferberth, Sebastian

    2011-01-01

    Imaging ultracold atomic gases close to surfaces is an important tool for the detailed analysis of experiments carried out using atom chips. We describe the critical factors that need be considered, especially when the imaging beam is purposely reflected from the surface. In particular we present...... methods to measure the atom-surface distance, which is a prerequisite for magnetic field imaging and studies of atom surface-interactions....

  3. Role of atom--atom inelastic collisions in two-temperature nonequilibrium plasmas

    International Nuclear Information System (INIS)

    Kunc, J.A.

    1987-01-01

    The contribution of inelastic atom--atom collisions to the production of electrons and excited atoms in two-temperature (with electron temperature T/sub e/, atomic temperature T/sub a/, and atomic density N/sub a/), steady-state, nonequilibrium atomic hydrogen plasma is investigated. The results are valid for plasmas having large amounts of atomic hydrogen as one of the plasma components, so that e--H and H--H inelastic collisions and interaction of these atoms with radiation dominate the production of electrons and excited hydrogen atoms. Densities of electrons and excited atoms are calculated in low-temperature plasma, with T/sub e/ and T/sub a/≤8000 K and 10 16 cm -3 ≤N/sub a/≤10 18 cm -3 , and with different degrees of the reabsorption of radiation. The results indicate that inelastic atom--atom collisions are important for production of electrons and excited atoms in partially ionized plasmas with medium and high atomic density and temperatures below 8000 K

  4. Healthcare Stereotype Threat in Older Adults in the Health and Retirement Study.

    Science.gov (United States)

    Abdou, Cleopatra M; Fingerhut, Adam W; Jackson, James S; Wheaton, Felicia

    2016-02-01

    Healthcare stereotype threat is the threat of being personally reduced to group stereotypes that commonly operate within the healthcare domain, including stereotypes regarding unhealthy lifestyles and inferior intelligence. The objective of this study was to assess the extent to which people fear being judged in healthcare contexts on several characteristics, including race/ethnicity and age, and to test predictions that experience of such threats would be connected with poorer health and negative perceptions of health care. Data were collected as part of the 2012 Health and Retirement Study (HRS). A module on healthcare stereotype threat, designed by the research team, was administered to a random subset (n=2,048 of the total 20,555) of HRS participants. The final sample for the present healthcare stereotype threat experiment consists of 1,479 individuals. Logistic regression was used to test whether healthcare stereotype threat was associated with self-rated health, reported hypertension, and depressive symptoms, as well as with healthcare-related outcomes, including physician distrust, dissatisfaction with health care, and preventative care use. Seventeen percent of respondents reported healthcare stereotype threat with respect to one or more aspects of their identities. As predicted, healthcare stereotype threat was associated with higher physician distrust and dissatisfaction with health care, poorer mental and physical health (i.e., self-rated health, hypertension, and depressive symptoms), and lower odds of receiving the influenza vaccine. The first of its kind, this study demonstrates that people can experience healthcare stereotype threat on the basis of various stigmatized aspects of social identity, and that these experiences can be linked with larger health and healthcare-related outcomes, thereby contributing to disparities among minority groups. Copyright © 2016. Published by Elsevier Inc.

  5. Friendship Characteristics, Threat Appraisals, and Varieties of Jealousy About Romantic Partners’ Friendships

    Directory of Open Access Journals (Sweden)

    Timothy R. Worley

    2014-12-01

    Full Text Available This study examined the role of friendship sex composition, friendship history, and threat appraisals in the experience of jealousy about a romantic partner’s involvement in extradyadic friendships. Using a survey, 201 individuals responded to scenarios describing a romantic partner’s involvement in a significant friendship outside the romantic dyad. A partner’s involvement in a cross-sex friendship was associated with greater perceptions of threat to both the existence and quality of the romantic relationship than was a partner’s involvement in a same-sex friendship. Further, the specific forms of jealousy experienced about partners’ friendships were dependent on the threat appraisals individuals associated with the friendships. Appraisals of relational existence threat mediated the influence of friendship characteristics (i.e., sex composition and history on sexual jealousy and companionship jealousy, while appraisals of relational quality threat mediated the influence of friendship characteristics on intimacy jealousy, power jealousy, and companionship jealousy. This study points toward the central role of threat appraisals in mediating associations between rival characteristics and various forms of jealousy about a partner’s friendships.

  6. Security Evaluation of the Cyber Networks under Advanced Persistent Threats

    NARCIS (Netherlands)

    Yang, L.; Li, Pengdeng; Yang, Xiaofan; Tang, Yuan Yan

    2017-01-01

    Advanced persistent threats (APTs) pose a grave threat to cyberspace, because they deactivate all the conventional cyber defense mechanisms. This paper addresses the issue of evaluating the security of the cyber networks under APTs. For this purpose, a dynamic model capturing the APT-based

  7. Methodology Development and Applications of Proliferation Resistance and Physical Protection Evaluation

    International Nuclear Information System (INIS)

    Bari, R.A.; Peterson, P.F.; Therios, I.U.; Whitlock, J.J.

    2010-01-01

    We present an overview of the program on the evaluation methodology for proliferation resistance and physical protection (PR and PP) of advanced nuclear energy systems (NESs) sponsored by the Generation IV International Forum (GIF). For a proposed NES design, the methodology defines a set of challenges, analyzes system response to these challenges, and assesses outcomes. The challenges to the NES are the threats posed by potential actors (proliferant States or sub-national adversaries). The characteristics of Generation IV systems, both technical and institutional, are used to evaluate the response of the system and to determine its resistance against proliferation threats and robustness against sabotage and terrorism threats. The outcomes of the system response are expressed in terms of a set of measures, which are the high-level PR and PP characteristics of the NES. The methodology is organized to allow evaluations to be performed at the earliest stages of system design and to become more detailed and more representative as the design progresses. It can thus be used to enable a program in safeguards by design or to enhance the conceptual design process of an NES with regard to intrinsic features for PR and PP.

  8. Report on the behalf of Commission for National Defence and Armed Forces on the bill project (nr 1365) aiming at strengthening conditions of access to nuclear base installations (INB). Nr 2527

    International Nuclear Information System (INIS)

    Ganay, Claude de

    2015-01-01

    This report first outlines that nuclear installations are subject to illegal intrusions which challenge their safety and security. It outlines that these installations are extremely sensitive and particularly threatened (the energy sector, as a key sector, is submitted to a specific regulation, and threats are potentially serious), that, beyond the terrorist threat and the risk of sabotage, nuclear installations are regularly facing other illegal behaviours (illegal intrusions are a recurrent issue, and drones are emerging as a new kind of threat), that the protection of nuclear installations is carried out by forces dedicated to this mission (a specialised military force for EDF sites, civil forces for the CEA and Areva, the role of the French Air Force to protect airspace), and that recent legal advances must be deepened. The second part outlines that the present legal protection framework in inadequate and incomplete. The French legal regime is presented and some foreign examples are evoked, and the need of creation of a specific penal regime is outlined. The general discussion and the discussion of the bill project articles are reported. A table proposes a comparative overview between the existing arrangement, the bill project text, and the Commission's text

  9. If it bleeds, it leads: separating threat from mere negativity.

    Science.gov (United States)

    Kveraga, Kestutis; Boshyan, Jasmine; Adams, Reginald B; Mote, Jasmine; Betz, Nicole; Ward, Noreen; Hadjikhani, Nouchine; Bar, Moshe; Barrett, Lisa F

    2015-01-01

    Most theories of emotion hold that negative stimuli are threatening and aversive. Yet in everyday experiences some negative sights (e.g. car wrecks) attract curiosity, whereas others repel (e.g. a weapon pointed in our face). To examine the diversity in negative stimuli, we employed four classes of visual images (Direct Threat, Indirect Threat, Merely Negative and Neutral) in a set of behavioral and functional magnetic resonance imaging studies. Participants reliably discriminated between the images, evaluating Direct Threat stimuli most quickly, and Merely Negative images most slowly. Threat images evoked greater and earlier blood oxygen level-dependent (BOLD) activations in the amygdala and periaqueductal gray, structures implicated in representing and responding to the motivational salience of stimuli. Conversely, the Merely Negative images evoked larger BOLD signal in the parahippocampal, retrosplenial, and medial prefrontal cortices, regions which have been implicated in contextual association processing. Ventrolateral as well as medial and lateral orbitofrontal cortices were activated by both threatening and Merely Negative images. In conclusion, negative visual stimuli can repel or attract scrutiny depending on their current threat potential, which is assessed by dynamic shifts in large-scale brain network activity. © The Author (2014). Published by Oxford University Press. For Permissions, please email: journals.permissions@oup.com.

  10. The Threat Effect of Active Labor Market Programs: A Systematic Review

    DEFF Research Database (Denmark)

    Filges, Trine; Hansen, Anne Toft

    2017-01-01

    This paper is a systematic review of the threat effect of active labor market programs for unemployed individuals. The threat effect is the induced change in the hazard rate of leaving unemployment prior to program participation. Studies included in the review all estimated a threat effect...... a hazard rate of 1.27 for the pooled estimate. It has thus been concluded that active labor market programs constitute a significant threat effect......., with the participants in all cases being unemployed individuals in receipt of benefit of some kind during their tenure of unemployment. Seven of these studies have been included in a meta-analysis: The meta-analysis, which has been carried out using a random effects model to account for heterogeneity, indicated...

  11. Evolution of the perception of the threats to security in Spain

    Directory of Open Access Journals (Sweden)

    Rafael Grasa

    1993-07-01

    Full Text Available security was internal, in other words, subversion and opposition to the regime. Public opinion, however, revealed that characteristics very different to those in the context of the western block existed, such as a void perception of the soviet threat as opposed to a marked antiamericanism for its support of the regime.This legacy of threats weighed heavily during the transition together with the existence of a cleavage between the armed forces, the political actors and public opinion regarding the real necessity of intergration into NATO. In the eighties there exists a clear differentiation between the threats perceived by public opinion and those considered by the political elites. With regard to the former,serious threats to Spain do not exist. only certain concerns when the subject of security took on importance in the field of public opinion, such as during the referendum campaign over NATO in 1986 which was mixed with the scarce perception of the soviet threat, theconstant danger represented by the United States and the slight rise in those who believed in the Moroccan threat, and the impact of the Gulf War in 1991 and the consequent increase of the threat represented by the arab countries. For the political actors, the mainthreat contemplated was the protection of territorial integrity on a stage closer to the western Mediterranean instead of a global threat to the western block something only considered at a theoretical level with the strategic concept of Spanish defence within the framework of participation in NATO.From 1992 onwards with the Defence Directive, the threat concept is replaced by that of risk and which recovers the importance given over to North Africa. It is argued in the belief that security is indivisible and must be shared not only with the European members. A greater convergence is also initiated in the nineties between the political actors and public opinion with respect to considering what are the risks in a global

  12. Terrorism: Current and Long Term Threats

    National Research Council Canada - National Science Library

    Jenkins, Brian

    2001-01-01

    Despite the high level of anxiety the American people are currently experiencing, we may still not fully comprehend the seriousness of the current and near-term threats we confront or the longer-term...

  13. Spatially resolved photoionization of ultracold atoms on an atom chip

    International Nuclear Information System (INIS)

    Kraft, S.; Guenther, A.; Fortagh, J.; Zimmermann, C.

    2007-01-01

    We report on photoionization of ultracold magnetically trapped Rb atoms on an atom chip. The atoms are trapped at 5 μK in a strongly anisotropic trap. Through a hole in the chip with a diameter of 150 μm, two laser beams are focused onto a fraction of the atomic cloud. A first laser beam with a wavelength of 778 nm excites the atoms via a two-photon transition to the 5D level. With a fiber laser at 1080 nm the excited atoms are photoionized. Ionization leads to depletion of the atomic density distribution observed by absorption imaging. The resonant ionization spectrum is reported. The setup used in this experiment is suitable not only to investigate mixtures of Bose-Einstein condensates and ions but also for single-atom detection on an atom chip

  14. Assessment of wind erosion threat for soils in cadastral area of Hajske

    International Nuclear Information System (INIS)

    Muchova, Z.; Stredanska, A.

    2008-01-01

    This contribution illustrates the application of methods of erosion threat assessment in lan adaptation projects. Calculations of the soil erosion index of particular soil blocks are demonstrated for the cadastral area of Hajske. Two methods for assessment of erosion threat have been applied. First the assessment based on the ecological soil-quality units (ESQU) has been performed. Next, the Pasak method for a detailed analysis of the soil erosion threat was applied. Both of the mentioned approaches are recommended for the land adaption projects. Based on the results, the soil blocks have been ranked by their soil erosion threat. (authors)

  15. BUILDING UP STATE STRATEGIC RESISTANCE AGAINST HYBRID THREATS

    Directory of Open Access Journals (Sweden)

    Miroslaw Banasik

    2017-11-01

    Full Text Available Hybrid warfare, conducted in Ukraine since 2014, has become a new geopolitical phenomenon which threatens the Euro-Atlantic security that appeared after the collapse of the bipolar world. The paper discusses how the Russian Federation takes advantage of hybrid warfare to achieve its political objectives and to further its own interests. The paper also contains an assessment of the threat of hybrid warfare in Poland and determines what undertakings are necessary to effectively counter threats coming from Russia.

  16. Policing cyber hate, cyber threat and cyber terrorism

    OpenAIRE

    Chambers-Jones, C.

    2013-01-01

    In late August 2012 the Government Forum of Incident Response and Cyber security Teams (GFIRST) gathered in Atlanta to discuss cyber threats and how new realities are emerging and how new forms of regulation are needed. At the same time Policing cyber hate, cyber threat and cyber terrorism was published. This comprehensive book brings together a divergent problem and tackles each with a candid exploration. The book has ten chapters and covers aspects such as extortion via the internet, the ps...

  17. The sound of danger: threat sensitivity to predator vocalizations, alarm calls, and novelty in gulls.

    Directory of Open Access Journals (Sweden)

    Sarah A MacLean

    Full Text Available The threat sensitivity hypothesis predicts that organisms will evaluate the relative danger of and respond differentially to varying degrees of predation threat. Doing so allows potential prey to balance the costs and benefits of anti-predator behaviors. Threat sensitivity has undergone limited testing in the auditory modality, and the relative threat level of auditory cues from different sources is difficult to infer across populations when variables such as background risk and experience are not properly controlled. We experimentally exposed a single population of two sympatric gull species to auditory stimuli representing a range of potential threats in order to compare the relative threat of heterospecific alarm calls, conspecific alarms calls, predator vocalizations, and novel auditory cues. Gulls were able to discriminate among a diverse set of threat indicators and respond in a graded manner commensurate with the level of threat. Vocalizations of two potential predators, the human voice and bald eagle call, differed in their threat level compared to each other and to alarm calls. Conspecific alarm calls were more threatening than heterospecfic alarm calls to the larger great black-backed gull, but the smaller herring gull weighed both equally. A novel cue elicited a response intermediate between known threats and a known non-threat in herring gulls, but not great black-backed gulls. Our results show that the relative threat level of auditory cues from different sources is highly species-dependent, and that caution should be exercised when comparing graded and threshold threat sensitive responses.

  18. Girls Can Play Ball: Stereotype Threat Reduces Variability in a Motor Skill

    Science.gov (United States)

    Huber, Meghan E.; Brown, Adam J.; Sternad, Dagmar

    2016-01-01

    The majority of research on stereotype threat shows what is expected: threat debilitates performance. However, facilitation is also possible, although seldom reported. This study investigated how stereotype threat influences novice females when performing the sensorimotor task of bouncing a ball to target. We tested the predictions of two prevailing accounts for debilitation and facilitation due to ST effects: working memory and mere effort. Experimental results showed that variability in performance decreased more in stigmatized females than in control females, consistent with the prediction of the mere effort account, but inconsistent with the working memory account. These findings suggest that stereotype threat effects may be predicated upon the correctness of the dominant motor behavior rather than on a novice-expert distinction or task difficulty. Further, a comprehensive understanding should incorporate the fact that stereotype threat can facilitate, as well as debilitate, performance. PMID:27249638

  19. A New Framework to Minimize Insider Threats in Nuclear Power Operations

    Energy Technology Data Exchange (ETDEWEB)

    Suh, Young A; Yim, Man-Sung [KAIST, Daejeon (Korea, Republic of)

    2016-10-15

    In a 2008 report, IAEA presented preventive and protective measures against such threat. These are summarized as : (1) Exclude potential insiders by identifying undesirable behavior or characteristics, which may indicate motivation, prior to allowing them access; (2) Exclude further potential insiders by identifying undesirable behavior or characteristics, which may indicate motivation, after they have access; (3) Minimize opportunities for malicious acts by limiting access, authority and knowledge, and by other measures; (4) Detect, delay and respond to malicious acts. The nuclear security risk, i.e. insider threat, has concerned continuously because the existing physical protection system is only for outsider threats. In addition, with high possibility of use of multicultural workforce in newcomers' NPPs, the detection and prediction of insider threat is a hot potato. Thus, this paper suggested a new framework for predicting and detecting the insider threat. This framework integrates the behavioral indicators, stimulus monitoring and cognitive monitoring. This framework open a chance to detect and predict the insider before commits a crime accurately. This model can be direct application to reduce the security risks in multicultural environment.

  20. A New Framework to Minimize Insider Threats in Nuclear Power Operations

    International Nuclear Information System (INIS)

    Suh, Young A; Yim, Man-Sung

    2016-01-01

    In a 2008 report, IAEA presented preventive and protective measures against such threat. These are summarized as : (1) Exclude potential insiders by identifying undesirable behavior or characteristics, which may indicate motivation, prior to allowing them access; (2) Exclude further potential insiders by identifying undesirable behavior or characteristics, which may indicate motivation, after they have access; (3) Minimize opportunities for malicious acts by limiting access, authority and knowledge, and by other measures; (4) Detect, delay and respond to malicious acts. The nuclear security risk, i.e. insider threat, has concerned continuously because the existing physical protection system is only for outsider threats. In addition, with high possibility of use of multicultural workforce in newcomers' NPPs, the detection and prediction of insider threat is a hot potato. Thus, this paper suggested a new framework for predicting and detecting the insider threat. This framework integrates the behavioral indicators, stimulus monitoring and cognitive monitoring. This framework open a chance to detect and predict the insider before commits a crime accurately. This model can be direct application to reduce the security risks in multicultural environment

  1. Cyber threats to health information systems: A systematic review.

    Science.gov (United States)

    Luna, Raul; Rhine, Emily; Myhra, Matthew; Sullivan, Ross; Kruse, Clemens Scott

    2016-01-01

    Recent legislation empowering providers to embrace the electronic exchange of health information leaves the healthcare industry increasingly vulnerable to cybercrime. The objective of this systematic review is to identify the biggest threats to healthcare via cybercrime. The rationale behind this systematic review is to provide a framework for future research by identifying themes and trends of cybercrime in the healthcare industry. The authors conducted a systematic search through the CINAHL, Academic Search Complete, PubMed, and ScienceDirect databases to gather literature relative to cyber threats in healthcare. All authors reviewed the articles collected and excluded literature that did not focus on the objective. Researchers selected and examined 19 articles for common themes. The most prevalent cyber-criminal activity in healthcare is identity theft through data breach. Other concepts identified are internal threats, external threats, cyber-squatting, and cyberterrorism. The industry has now come to rely heavily on digital technologies, which increase risks such as denial of service and data breaches. Current healthcare cyber-security systems do not rival the capabilities of cyber criminals. Security of information is a costly resource and therefore many HCOs may hesitate to invest what is required to protect sensitive information.

  2. Threats to Feminist Identity and Reactions to Gender Discrimination.

    Science.gov (United States)

    Cichocka, Aleksandra; Golec de Zavala, Agnieszka; Kofta, Mirek; Rozum, Joanna

    2013-05-01

    The aim of this research was to examine conditions that modify feminists' support for women as targets of gender discrimination. In an experimental study we tested a hypothesis that threatened feminist identity will lead to greater differentiation between feminists and conservative women as victims of discrimination and, in turn, a decrease in support for non-feminist victims. The study was conducted among 96 young Polish female professionals and graduate students from Gender Studies programs in Warsaw who self-identified as feminists ( M age  = 22.23). Participants were presented with a case of workplace gender discrimination. Threat to feminist identity and worldview of the discrimination victim (feminist vs. conservative) were varied between research conditions. Results indicate that identity threat caused feminists to show conditional reactions to discrimination. Under identity threat, feminists perceived the situation as less discriminatory when the target held conservative views on gender relations than when the target was presented as feminist. This effect was not observed under conditions of no threat. Moreover, feminists showed an increase in compassion for the victim when she was portrayed as a feminist compared to when she was portrayed as conservative. Implications for the feminist movement are discussed.

  3. Threats to economic security of the region

    Directory of Open Access Journals (Sweden)

    Y. A. Salikov

    2017-01-01

    Full Text Available Various aspects of economic security are in sight of the researchers for more than two decades. Today in the economic literature widely presents the conceptual aspects of economic safety of the state. Theoretical and methodological foundations of the study of this multifaceted problem lies in the researches of many domestic and foreign scientists, which are the basic levels of economic security. Among the priority levels include, in our view, the regional level (meso-level and actual problems of economic security studied to date lack detail. Economic development regions of the country has its own specifics, which is projected to the achieving of regional and national economic security. The article summarizes the approaches to definition of essence of the category “economic security of the region” and was given its author’s interpretation, considers the reasons of appearance and development of crisis situations causing threats to the economic security of the region. Given that the prevention of threats and reduction of their consequences is the basis of regional economic security, the article identifies the main threats to economic security, as well as the peculiarities of their manifestations (for example, the most significant threats to economic security of the Voronezh region, as well as the proposed activities in support of regional economic security and stated objectives of regional economic policy, the solution of which is aimed at ensuring the economic security of the region. In addition, it is proved that the actual problems of economic security must be constantly in sight of the regional leadership and find its solution in government documents and policy programmes promising socio-economic development of the region.

  4. Assessing the potential threat landscape of a proposed reintroduction site for carnivores.

    Science.gov (United States)

    Page, Samantha K; Parker, Daniel M; Peinke, Dean M; Davies-Mostert, Harriet T

    2015-01-01

    This study provides a framework to assess the feasibility of reintroducing carnivores into an area, using African wild dogs (Lycaon pictus) as an example. The Great Fish River Nature Reserve in the Eastern Cape Province, South Africa, has been identified as a potential reserve to reintroduce wild dogs, and we applied this framework to provide a threat assessment of the surrounding area to determine potential levels of human-wildlife conflict. Although 56% of neighbouring landowners and local communities were positive about a wild dog reintroduction, data collected from questionnaire surveys revealed that human-wild dog conflict is a potential threat to wild dog survival in the area. Additional potential threats include diseases, snaring, poaching and hunting wild dogs for the use of traditional medicine. A threat index was developed to establish which properties harboured the greatest threats to wild dogs. This index was significantly influenced by the respondent's first language (isiXhosa had more positive indices), education level (poorer education was synonymous with more positive threat indices), land use (wildlife ranching being the most negative) and land tenure (community respondents had more positive indices than private landowners). Although threats are present, they can be effectively mitigated through strategies such as carnivore education programs, vaccination campaigns and anti-snare patrols to promote a successful reintroduction of this endangered canid.

  5. Assessing the potential threat landscape of a proposed reintroduction site for carnivores.

    Directory of Open Access Journals (Sweden)

    Samantha K Page

    Full Text Available This study provides a framework to assess the feasibility of reintroducing carnivores into an area, using African wild dogs (Lycaon pictus as an example. The Great Fish River Nature Reserve in the Eastern Cape Province, South Africa, has been identified as a potential reserve to reintroduce wild dogs, and we applied this framework to provide a threat assessment of the surrounding area to determine potential levels of human-wildlife conflict. Although 56% of neighbouring landowners and local communities were positive about a wild dog reintroduction, data collected from questionnaire surveys revealed that human-wild dog conflict is a potential threat to wild dog survival in the area. Additional potential threats include diseases, snaring, poaching and hunting wild dogs for the use of traditional medicine. A threat index was developed to establish which properties harboured the greatest threats to wild dogs. This index was significantly influenced by the respondent's first language (isiXhosa had more positive indices, education level (poorer education was synonymous with more positive threat indices, land use (wildlife ranching being the most negative and land tenure (community respondents had more positive indices than private landowners. Although threats are present, they can be effectively mitigated through strategies such as carnivore education programs, vaccination campaigns and anti-snare patrols to promote a successful reintroduction of this endangered canid.

  6. Threat, prejudice and the impact of the riots in England.

    Science.gov (United States)

    de Rooij, Eline A; Goodwin, Matthew J; Pickup, Mark

    2015-05-01

    This paper examines how a major outbreak of rioting in England in 2011 impacted on prejudice toward three minority groups in Britain: Muslims, Black British and East Europeans. We test whether the riots mobilized individuals by increasing feelings of realistic and symbolic threat and ultimately prejudice, or whether the riots galvanized those already concerned about minorities, thus strengthening the relationship between threat and prejudice. We conducted three national surveys - before, after and one year on from the riots - and show that after the riots individuals were more likely to perceive threats to society's security and culture, and by extension express increased prejudice toward Black British and East European minorities. We find little evidence of a galvanizing impact. One year later, threat and prejudice had returned to pre-riots levels; however, results from a survey experiment show that priming memories of the riots can raise levels of prejudice. Copyright © 2015 Elsevier Inc. All rights reserved.

  7. Stereotype threat and social function in opioid substitution therapy patients.

    Science.gov (United States)

    von Hippel, Courtney; Henry, Julie D; Terrett, Gill; Mercuri, Kimberly; McAlear, Karen; Rendell, Peter G

    2017-06-01

    People with a history of substance abuse are subject to widespread stigmatization. It seems likely that this societal disapproval will result in feelings of stereotype threat, or the belief that one is the target of demeaning stereotypes. If so, stereotype threat has the potential to contribute to functional difficulties including poor social outcomes. Eighty drug users on opioid substitution therapy and 84 demographically matched controls completed measures of mental health and social function. The opioid substitution therapy group were additionally asked to complete a measure that focused on their feelings of stereotype threat in relation to their drug use history. Bivariate correlations and hierarchical regression analyses were conducted to establish the magnitude and specificity of the relationship between stereotype threat and social functioning. Relative to controls, the opioid substitution therapy group reported higher levels of negative affect and schizotypy, and poorer social functioning, with all three of these indices significantly correlated with their feelings of stereotype threat. The results also showed that stereotype threat contributed significant unique variance to social functioning in the opioid substitution therapy group, even after taking into account other background, clinical, and mental health variables. Social functioning is an important aspect of recovery, yet these data indicate that people with a history of drug abuse who believe they are the target of stereotypical attitudes have poorer social functioning. This relationship holds after controlling for the impact of other variables on social functioning, including mental health. The theoretical and practical implications of these findings are discussed. Concerns about being stereotyped can shape the social experiences of opioid substitution therapy patients. Opioid substitution therapy patients who feel negatively stereotyped experience greater social function deficits, and this

  8. Smoking Out a Deadly Threat: Tobacco Use in the LGBT Community

    Science.gov (United States)

    ... Out a Deadly Threat: Tobacco Use in the LGBT Community Disparities in Lung Health Series "Smoking Out a Deadly Threat: Tobacco Use in the LGBT Community" is part of the American Lung Association's ...

  9. Children's Threats: When Are They Serious?

    Science.gov (United States)

    ... mental illness, such as depression, mania, psychosis, or bipolar disorder use of alcohol or illicit drugs disciplinary problems ... mental health professional with experience evaluating children and adolescents. Evaluation of any serious threat must be done ...

  10. Enduring somatic threat perceptions and post-traumatic stress disorder symptoms in survivors of cardiac events.

    Science.gov (United States)

    Meli, Laura; Alcántara, Carmela; Sumner, Jennifer A; Swan, Brendan; Chang, Bernard P; Edmondson, Donald

    2017-04-01

    Post-traumatic stress disorder due to acute cardiovascular events may be uniquely defined by enduring perceptions of somatic threat. We tested whether post-traumatic stress disorder at 1 month post-acute coronary syndrome indeed required both high peritraumatic threat during the acute coronary syndrome and ongoing cardiac threat perceptions. We assessed peritraumatic threat during emergency department enrollment of 284 patients with a provisional acute coronary syndrome diagnosis and cardiac threat perceptions and post-traumatic stress disorder symptoms 1 month post-discharge. In a multiple regression model with adjustment for important covariates, emergency department threat perceptions were associated with higher 1 month post-traumatic stress disorder symptoms only among those with high levels of ongoing cardiac threat.

  11. Addressing the Cyber-security and Cyber-terrorism Threats [video

    OpenAIRE

    Robi Sen; Center for Homeland Defense and Security Naval Postgraduate School

    2015-01-01

    While cyber terrorism is a relatively new threat in the world of national defense, the security issues we face are not necessarily new as a genre. In this segment, Chief Science Officer Robi Sen draws on the changing attitudes towards the cyber world. Topics include cooperation between law enforcement and hackers, the major motivations behind criminal hacking, and the realistic threats of cyber terrorism.

  12. Women and computers: effects of stereotype threat on attribution of failure

    OpenAIRE

    Koch, Sabine C.; Müller, Stephanie M.; Sieverding, Monika

    2008-01-01

    This study investigated whether stereotype threat can influence women’s attributions of failure in a computer task. Male and female college-age students (n = 86, 16–21 years old) from Germany were asked to work on a computer task and were hinted beforehand that in this task, either (a) men usually perform better than women do (negative threat condition), or (b) women usually perform better than men do (positive condition), or (c) they received no threat or gender-related information (contr...

  13. Atomic polarizabilities

    International Nuclear Information System (INIS)

    Safronova, M. S.; Mitroy, J.; Clark, Charles W.; Kozlov, M. G.

    2015-01-01

    The atomic dipole polarizability governs the first-order response of an atom to an applied electric field. Atomic polarization phenomena impinge upon a number of areas and processes in physics and have been the subject of considerable interest and heightened importance in recent years. In this paper, we will summarize some of the recent applications of atomic polarizability studies. A summary of results for polarizabilities of noble gases, monovalent, and divalent atoms is given. The development of the CI+all-order method that combines configuration interaction and linearized coupled-cluster approaches is discussed

  14. Atomic polarizabilities

    Energy Technology Data Exchange (ETDEWEB)

    Safronova, M. S. [Department of Physics and Astronomy, University of Delaware, Newark, DE 19716 (United States); Mitroy, J. [School of Engineering, Charles Darwin University, Darwin NT 0909 (Australia); Clark, Charles W. [Joint Quantum Institute, National Institute of Standards and Technology and the University of Maryland, Gaithersburg, Maryland 20899-8410 (United States); Kozlov, M. G. [Petersburg Nuclear Physics Institute, Gatchina 188300 (Russian Federation)

    2015-01-22

    The atomic dipole polarizability governs the first-order response of an atom to an applied electric field. Atomic polarization phenomena impinge upon a number of areas and processes in physics and have been the subject of considerable interest and heightened importance in recent years. In this paper, we will summarize some of the recent applications of atomic polarizability studies. A summary of results for polarizabilities of noble gases, monovalent, and divalent atoms is given. The development of the CI+all-order method that combines configuration interaction and linearized coupled-cluster approaches is discussed.

  15. Atomic physics

    CERN Document Server

    Foot, Christopher J

    2007-01-01

    This text will thoroughly update the existing literature on atomic physics. Intended to accompany an advanced undergraduate course in atomic physics, the book will lead the students up to the latest advances and the applications to Bose-Einstein Condensation of atoms, matter-wave inter-ferometry and quantum computing with trapped ions. The elementary atomic physics covered in the early chapters should be accessible to undergraduates when they are first introduced to the subject. To complement. the usual quantum mechanical treatment of atomic structure the book strongly emphasizes the experimen

  16. Meeting the challenge of interacting threats in freshwater ecosystems: A call to scientists and managers

    Directory of Open Access Journals (Sweden)

    Laura S. Craig

    2017-12-01

    Full Text Available Human activities create threats that have consequences for freshwater ecosystems and, in most watersheds, observed ecological responses are the result of complex interactions among multiple threats and their associated ecological alterations. Here we discuss the value of considering multiple threats in research and management, offer suggestions for filling knowledge gaps, and provide guidance for addressing the urgent management challenges posed by multiple threats in freshwater ecosystems. There is a growing literature assessing responses to multiple alterations, and we build off this background to identify three areas that require greater attention: linking observed alterations to threats, understanding when and where threats overlap, and choosing metrics that best quantify the effects of multiple threats. Advancing science in these areas will help us understand existing ecosystem conditions and predict future risk from multiple threats. Because addressing the complex issues and novel ecosystems that arise from the interaction of multiple threats in freshwater ecosystems represents a significant management challenge, and the risks of management failure include loss of biodiversity, ecological goods, and ecosystem services, we also identify actions that could improve decision-making and management outcomes. These actions include drawing insights from management of individual threats, using threat attributes (e.g., causes and spatio-temporal dynamics to identify suitable management approaches, testing management strategies that are likely to be successful despite uncertainties about the nature of interactions among threats, avoiding unintended consequences, and maximizing conservation benefits. We also acknowledge the broadly applicable challenges of decision-making within a socio-political and economic framework, and suggest that multidisciplinary teams will be needed to innovate solutions to meet the current and future challenge of interacting

  17. Meeting the challenge of interacting threats in freshwater ecosystems: A call to scientists and managers

    Science.gov (United States)

    Craig, Laura S.; Olden, Julian D.; Arthington, Angela; Entrekin, Sally; Hawkins, Charles P.; Kelly, John J.; Kennedy, Theodore A.; Maitland, Bryan M.; Rosi, Emma J.; Roy, Allison; Strayer, David L.; Tank, Jennifer L.; West, Amie O.; Wooten, Matthew S.

    2017-01-01

    Human activities create threats that have consequences for freshwater ecosystems and, in most watersheds, observed ecological responses are the result of complex interactions among multiple threats and their associated ecological alterations. Here we discuss the value of considering multiple threats in research and management, offer suggestions for filling knowledge gaps, and provide guidance for addressing the urgent management challenges posed by multiple threats in freshwater ecosystems. There is a growing literature assessing responses to multiple alterations, and we build off this background to identify three areas that require greater attention: linking observed alterations to threats, understanding when and where threats overlap, and choosing metrics that best quantify the effects of multiple threats. Advancing science in these areas will help us understand existing ecosystem conditions and predict future risk from multiple threats. Because addressing the complex issues and novel ecosystems that arise from the interaction of multiple threats in freshwater ecosystems represents a significant management challenge, and the risks of management failure include loss of biodiversity, ecological goods, and ecosystem services, we also identify actions that could improve decision-making and management outcomes. These actions include drawing insights from management of individual threats, using threat attributes (e.g., causes and spatio-temporal dynamics) to identify suitable management approaches, testing management strategies that are likely to be successful despite uncertainties about the nature of interactions among threats, avoiding unintended consequences, and maximizing conservation benefits. We also acknowledge the broadly applicable challenges of decision-making within a socio-political and economic framework, and suggest that multidisciplinary teams will be needed to innovate solutions to meet the current and future challenge of interacting threats in

  18. Stress-induced cortisol facilitates threat-related decision making among police officers.

    Science.gov (United States)

    Akinola, Modupe; Mendes, Wendy Berry

    2012-02-01

    Previous research suggests that cortisol can affect cognitive functions such as memory, decision making, and attentiveness to threat-related cues. Here, we examine whether increases in cortisol, brought on by an acute social stressor, influence threat-related decision making. Eighty-one police officers completed a standardized laboratory stressor and then immediately completed a computer simulated decision-making task designed to examine decisions to accurately shoot or not shoot armed and unarmed Black and White targets. Results indicated that police officers who had larger cortisol increases to the social-stress task subsequently made fewer errors when deciding to shoot armed Black targets relative to armed White targets, suggesting that hypothalamic pituitary adrenal (HPA) activation may exacerbate vigilance for threat cues. We conclude with a discussion of the implications of threat-initiated decision making.

  19. Content specificity of attention bias to threat in anxiety disorders: a meta-analysis.

    Science.gov (United States)

    Pergamin-Hight, Lee; Naim, Reut; Bakermans-Kranenburg, Marian J; van IJzendoorn, Marinus H; Bar-Haim, Yair

    2015-02-01

    Despite the established evidence for threat-related attention bias in anxiety, the mechanisms underlying this bias remain unclear. One important unresolved question is whether disorder-congruent threats capture attention to a greater extent than do more general or disorder-incongruent threat stimuli. Evidence for attention bias specificity in anxiety would implicate involvement of previous learning and memory processes in threat-related attention bias, whereas lack of content specificity would point to perturbations in more generic attention processes. Enhanced clarity of mechanism could have clinical implications for the stimuli types used in Attention Bias Modification Treatments (ABMT). Content specificity of threat-related attention bias in anxiety and potential moderators of this effect were investigated. A systematic search identified 37 samples from 29 articles (N=866). Relevant data were extracted based on specific coding rules, and Cohen's d effect size was used to estimate bias specificity effects. The results indicate greater attention bias toward disorder-congruent relative to disorder-incongruent threat stimuli (d=0.28, pattention tasks, or type of disorder-incongruent stimuli. No evidence of publication bias was observed. Implications for threat bias in anxiety and ABMT are discussed. Copyright © 2014 Elsevier Ltd. All rights reserved.

  20. 25 CFR 11.402 - Terroristic threats.

    Science.gov (United States)

    2010-04-01

    ... ORDER CODE Criminal Offenses § 11.402 Terroristic threats. A person is guilty of a misdemeanor if he or she threatens to commit any crime of violence with purpose to terrorize another or to cause evacuation...

  1. Emerging influenza virus: A global threat

    Indian Academy of Sciences (India)

    PRAKASH KUMAR

    Emerging influenza virus: A global threat. 475. J. Biosci. ... pathogens and are of major global health concern. Recently, ..... cases among persons in 14 countries in Asia, the Middle ... of influenza, investment in pandemic vaccine research and.

  2. EWAS: Modeling Application for Early Detection of Terrorist Threats

    Science.gov (United States)

    Qureshi, Pir Abdul Rasool; Memon, Nasrullah; Wiil, Uffe Kock

    This paper presents a model and system architecture for an early warning system to detect terrorist threats. The paper discusses the shortcomings of state-of-the-art systems and outlines the functional requirements that must to be met by an ideal system working in the counterterrorism domain. The concept of generation of early warnings to predict terrorist threats is presented. The model relies on data collection from open data sources, information retrieval, information extraction for preparing structured workable data sets from available unstructured data, and finally detailed investigation. The conducted investigation includes social network analysis, investigative data mining, and heuristic rules for the study of complex covert networks for terrorist threat indication. The presented model and system architecture can be used as a core framework for an early warning system.

  3. Systematics of atom-atom collision strengths at high speeds

    International Nuclear Information System (INIS)

    Gillespie, G.H.; Inokuti, M.

    1980-01-01

    The collision strengths for atom-atom collisions at high speeds are calculated in the first Born approximation. We studied four classes of collisions, distinguished depending upon whether each of the collision partners becomes excited or not. The results of numerical calculations of the collision strengths are presented for all neutral atoms with Z< or =18. The calculations are based on atomic form factors and incoherent scattering functions found in the literature. The relative contribution of each class of collision processes to the total collision cross section is examined in detail. In general, inelastic processes dominate for low-Z atoms, while elastic scattering is more important for large Z. Other systematics of the collision strengths are comprehensively discussed. The relevant experimental literature has been surveyed and the results of this work for the three collision systems H-He, He-He, and H-Ar are compared with the data for electron-loss processes. Finally, suggestions are made for future work in measurements of atom-atom and ion-atom collision cross sections

  4. Atomic Absorption, Atomic Fluorescence, and Flame Emission Spectrometry.

    Science.gov (United States)

    Horlick, Gary

    1984-01-01

    This review is presented in six sections. Sections focus on literature related to: (1) developments in instrumentation, measurement techniques, and procedures; (2) performance studies of flames and electrothermal atomizers; (3) applications of atomic absorption spectrometry; (4) analytical comparisons; (5) atomic fluorescence spectrometry; and (6)…

  5. Radioactive Materials in Medical Institutions as a Potential Threat

    International Nuclear Information System (INIS)

    Radalj, Z.

    2007-01-01

    In numerous health institutions ionizing sources are used in everyday practice. Most of these sources are Roentgen machines and accelerators which produce radiation only when in use. However, there are many institutions, e.g., Nuclear medicine units, where radioactive materials are used for diagnostic and therapeutic purposes. This institutions store a significant amount of radioactive materials in form of open and closed sources of radiation. Overall activity of open radiation sources can reach over a few hundred GBq. Open sources of radiation are usually so called short-living isotopes. Since they are used on daily basis, a need for a continuous supply of the radioactive materials exists (on weekly basis). Transportation phase is probably the most sensitive phase because of possible accidents or sabotage. Radiological terrorism is a new term. Legislation in the area of radiological safety is considered complete and well defined, and based on the present regulatory mechanism, work safety with radiation sources is considered relatively high. However, from time to time smaller accidents do happen due to mishandling, loose of material (possible stealing), etc. Lately, the safety issue of ionizing sources is becoming more important. In this matter we can expect activities in two directions, one which is going towards stealing and 'smuggling' of radioactive materials, and the other which would work or provoke accidents at the location where the radiation sources are.(author)

  6. Stable atomic hydrogen: Polarized atomic beam source

    International Nuclear Information System (INIS)

    Niinikoski, T.O.; Penttilae, S.; Rieubland, J.M.; Rijllart, A.

    1984-01-01

    We have carried out experiments with stable atomic hydrogen with a view to possible applications in polarized targets or polarized atomic beam sources. Recent results from the stabilization apparatus are described. The first stable atomic hydrogen beam source based on the microwave extraction method (which is being tested ) is presented. The effect of the stabilized hydrogen gas density on the properties of the source is discussed. (orig.)

  7. Highly excited atoms

    International Nuclear Information System (INIS)

    Kleppner, D.; Littman, M.G.; Zimmerman, M.L.

    1981-01-01

    Highly excited atoms are often called Rydberg atoms. These atoms have a wealth of exotic properties which are discussed. Of special interest, are the effects of electric and magnetic fields on Rydberg atoms. Ordinary atoms are scarcely affected by an applied electric or magnetic field; Rydberg atoms can be strongly distorted and even pulled apart by a relatively weak electric field, and they can be squeezed into unexpected shapes by a magnetic field. Studies of the structure of Rydberg atoms in electric and magnetic fields have revealed dramatic atomic phenomena that had not been observed before

  8. Conceptualizing threats to tobacco control from international economic agreements: the Brazilian experience.

    Science.gov (United States)

    Drope, Jeffrey; McGrady, Benn; Bialous, Stella Aguinaga; Lencucha, Raphael; Silva, Vera Luiza da Costa E

    2017-10-19

    Using the results of dozens of interviews with key actors involved in tobacco control policymaking, we examine these actors' perceptions of threats to tobacco control policy efforts from international economic policies on trade and investment. We also evaluate, from a legal perspective, the genuine threats that exist or potential challenges that economic policies may pose to the Brazilian government's public health efforts. We find that most actors did not perceive these economic policies as a major threat to tobacco control. Objectively, we found that some threats do exist. For example, Brazil's attempt to ban most tobacco additives and flavorings continues to met resistance at the World Trade Organization.

  9. Toward a psychology of human survival: Psychological approaches to contemporary global threats

    International Nuclear Information System (INIS)

    Walsh, R.

    1989-01-01

    Nuclear weapons, population explosion, resource and food-supply depletion, and environmental deterioration have been posing increasing threats to human survival. Moreover, for the first time in history, all these major global threats are human caused and can, therefore, be traced in large part to psychological origins. After a brief overview of the nature and extent of current threats, this paper suggests criteria for an adequate psychology of human survival. The causes and effects of the threats are examined from various psychological perspectives and the psychological principles underlying effective responses are deduced. The ways in which mental health professionals may contribute to this most crucial task are discussed. 76 references

  10. Threat Detection in Tweets with Trigger Patterns and Contextual Cues

    NARCIS (Netherlands)

    Spitters, M.M.; Eendebak, P.T.; Worm, D.T.H.; Bouma, H.

    2014-01-01

    Many threats in the real world can be related to activities in open sources on the internet. Early detection of threats based on internet information could assist in the prevention of incidents. However, the amount of data in social media, blogs and forums rapidly increases and it is time consuming

  11. Self-Esteem and threats to self: implications for self-construals and interpersonal perceptions.

    Science.gov (United States)

    Vohs, K D; Heatherton, T F

    2001-12-01

    In 4 studies, the authors examined interpersonal perceptions as a function of self-construals and ego threats for those with high and low self-esteem. Previous research (T. F. Heatherton & K. D. Vohs, 2000a) found that after threat, high self-esteem people were rated as less likable by an unacquainted dyad partner, whereas low self-esteem people were rated as more likable. Study I showed that after threat, high self-esteem people seek competency feedback, whereas low self-esteem people seek interpersonal feedback. Study 2 showed that high self-esteem people become more independent after threat, whereas low self-esteem people become more interdependent. Study 3 linked differences in independence versus interdependence to interpersonal evaluations. Study 4 found that differences in independent and interdependent self-construals statistically accounted for differences in likability and personality perceptions of high and low self-esteem people after threat. Thus, the combination of threat and self-esteem alters people's focus on different self-aspects, which consequently leads to different interpersonal appraisals.

  12. Atomic mirrors for a Λ-type three-level atom

    International Nuclear Information System (INIS)

    Felemban, Nuha; Aldossary, Omar M; Lembessis, Vassilis E

    2014-01-01

    We propose atom mirror schemes for a three-level atom of Λ-type interacting with two evanescent fields, which are generated as a result of the total internal reflection of two coherent Gaussian laser beams at the interface of a dielectric prism with vacuum. The forces acting on the atom are derived by means of optical Bloch equations, based on the atomic density matrix elements. The theory is illustrated by setting up the equations of motion for 23 Na atom. Two types of excited schemes are examined, namely the cases in which the evanescent fields have polarization types of σ + −σ − and σ + −π. The equations are solved numerically and we get results for atomic trajectories for different parameters. The performance of the mirror for the two types of polarization schemes is quantified and discussed. The possibility of reflecting atoms at pre-determined directions is also discussed. (paper)

  13. Feeling the Threat: Stereotype Threat as a Contextual Barrier to Women's Science Career Choice Intentions

    Science.gov (United States)

    Deemer, Eric D.; Thoman, Dustin B.; Chase, Justin P.; Smith, Jessi L.

    2014-01-01

    Social cognitive career theory (SCCT; Lent, Brown, & Hackett, 1994, 2000) holds that contextual barriers inhibit self-efficacy and goal choice intentions from points both near and far from the active career development situation. The current study examined the influence of one such proximal barrier, stereotype threat, on attainment of these…

  14. Threat and error management for anesthesiologists: a predictive risk taxonomy

    Science.gov (United States)

    Ruskin, Keith J.; Stiegler, Marjorie P.; Park, Kellie; Guffey, Patrick; Kurup, Viji; Chidester, Thomas

    2015-01-01

    Purpose of review Patient care in the operating room is a dynamic interaction that requires cooperation among team members and reliance upon sophisticated technology. Most human factors research in medicine has been focused on analyzing errors and implementing system-wide changes to prevent them from recurring. We describe a set of techniques that has been used successfully by the aviation industry to analyze errors and adverse events and explain how these techniques can be applied to patient care. Recent findings Threat and error management (TEM) describes adverse events in terms of risks or challenges that are present in an operational environment (threats) and the actions of specific personnel that potentiate or exacerbate those threats (errors). TEM is a technique widely used in aviation, and can be adapted for the use in a medical setting to predict high-risk situations and prevent errors in the perioperative period. A threat taxonomy is a novel way of classifying and predicting the hazards that can occur in the operating room. TEM can be used to identify error-producing situations, analyze adverse events, and design training scenarios. Summary TEM offers a multifaceted strategy for identifying hazards, reducing errors, and training physicians. A threat taxonomy may improve analysis of critical events with subsequent development of specific interventions, and may also serve as a framework for training programs in risk mitigation. PMID:24113268

  15. Concealed Threat Detection at Multiple Frames-per-second

    Energy Technology Data Exchange (ETDEWEB)

    Chang, J T

    2005-11-08

    In this LDRD project, our research purpose is to investigate the science and technology necessary to enable real-time array imaging as a rapid way to detect hidden threats through obscurants such as smoke, fog, walls, doors, and clothing. The goal of this research is to augment the capabilities of protective forces in concealed threat detection. In the current context, threats include people as well as weapons. In most cases, security personnel must make very fast assessments of a threat based upon limited amount of data. Among other attributes, UWB has been shown and quantified to penetrate and propagate through many materials (wood, some concretes, non-metallic building materials, some soils, etc.) while maintaining high range resolution. We have build collaborations with university partners and government agencies. We have considered the impact of psychometrics on target recognition and identification. Specifically we have formulated images in real-time that will engage the user's vision system in a more active way to enhance image interpretation capabilities. In this project, we are researching the use of real time (field programmable gate arrays) integrated with high resolution (cm scale), ultra wide band (UWB) electromagnetic signals for imaging personnel through smoke and walls. We evaluated the ability of real-time UWB imaging for detecting smaller objects, such as concealed weapons that are carried by the obscured personnel. We also examined the cognitive interpretation process of real time UWB electromagnetic images.

  16. Establishing design basis threats for the physical protection of nuclear materials and facilities

    International Nuclear Information System (INIS)

    Chetvergov, S.

    2001-01-01

    In the area of nuclear energy utilization, the Republic of Kazakhstan follows the standards of international legislation and is a participant of the Nuclear Weapons Non-proliferation Treaty as a country that does not have nuclear weapons. In the framework of this treaty, Kazakhstan provides for the measures to ensure the regime of nonproliferation. The Republic signed the Agreement with the IAEA on the guarantee that was ratified by the Presidential Decree in 1995. Now the Government of the RK is considering the Convention on Physical Protection of Nuclear Materials. Kazakhstan legislation in the area of nuclear energy utilization is represented by a set of laws: the main of them is the Law of the Republic of Kazakhstan 'On the utilization of atomic energy', dated April 14, 1997. According to the Law, the issues of physical protection are regulated by interdepartmental guideline documents. Nuclear science and industry of RK include: Enterprises on uranium mining and processing; Ulba metallurgical plant, manufacturing fuel pellets of uranium dioxide for heat release assemblies of RBMK and WWR reactor types, with the enrichment on U235 1.6-4.4%; Power plant in Aktau for heat and power supply and water desalination, based on fast breeder reactor BN-350; Research reactors of National Nuclear Center: WWR-K - water-water reactor, with 10 MW power, uses highly enriched uranium (up to 36% of U-235); IVG.1M - water-water heterogeneous reactor of vessel type on thermal neutrons, maximum power is 35 MW; IGR - impulse homogeneous graphite reactor on thermal neutrons, with graphite reflector; RA - high temperature gas cooled reactor on thermal neutrons, 0.5 MW power. The establishment of design basis threats for nuclear objects in the Republic of Kazakhstan is an urgent problem because of the developing military-political situation in the region. It is necessary to specify important elements affecting the specific features of the design basis threat: military operations of

  17. Quasi-atoms

    International Nuclear Information System (INIS)

    Armbruster, P.

    1976-01-01

    The concept of a quasi-atom is discussed, and several experiments are described in which molecular or quasi-atomic transitions have been observed. X-ray spectra are shown for these experiments in which heavy ion projectiles were incident on various targets and the resultant combined system behaved as a quasi-atom. This rapidly developing field has already given new insight into atomic collision phenomena. (P.J.S.)

  18. Atomic fusion, Gerrard atomic fusion

    International Nuclear Information System (INIS)

    Gerrard, T.H.

    1980-01-01

    In the approach to atomic fusion described here the heat produced in a fusion reaction, which is induced in a chamber by the interaction of laser beams and U.H.F. electromagnetic beams with atom streams, is transferred to a heat exchanger for electricity generation by a coolant flowing through a jacket surrounding the chamber. (U.K.)

  19. Transmitting the sum of all fears: Iranian nuclear threat salience among offspring of Holocaust survivors.

    Science.gov (United States)

    Shrira, Amit

    2015-07-01

    Many Israelis are preoccupied with the prospect of a nuclear-armed Iran, frequently associating it with the danger of annihilation that existed during the Holocaust. The current article examined whether offspring of Holocaust survivors (OHS) are especially preoccupied and sensitive to the Iranian threat, and whether this susceptibility is a part of their increased general image of actual and potential threats, defined as the hostile world scenario (HWS). Study 1 (N = 106) showed that relative to comparisons, OHS reported more preoccupation with the Iranian nuclear threat. Moreover, the positive relationship between the salience of the Iranian threat and symptoms of anxiety was stronger among OHS. Study 2 (N = 450) replicated these findings, while focusing on the Iranian nuclear threat salience and symptoms of psychological distress. It further showed that OHS reported more negative engagement with the HWS (i.e., feeling that surrounding threats decrease one's sense of competence), which in turn mediated their increased preoccupation with the Iranian threat. The results suggest that intergenerational transmission of the Holocaust trauma includes heightened preoccupation with and sensitivity to potential threats of annihilation, and that the specific preoccupation with threats of annihilation reflects a part of a more general preoccupation with surrounding threats. (c) 2015 APA, all rights reserved).

  20. Software Requirement Specifications For ASocial Media Threat Assessment Tool

    Science.gov (United States)

    2017-12-01

    media means a much higher volume of threats than before, which taxes law enforcement’s ability to investigate each one. Complicating the investigation...Obtaining the identity of a Twitter account holder requires court paperwork based on probable cause or exigent circumstances. Second, social media...instant connectivity of social media means a much higher number of threats than before, which taxes law enforcement’s ability to investigate each one

  1. Terrorism threats and preparedness in Canada: the perspective of the Canadian public.

    Science.gov (United States)

    Gibson, Stacey; Lemyre, Louise; Clément, Mélanie; Markon, Marie-Pierre L; Lee, Jennifer E C

    2007-06-01

    Although Canada has not experienced a major terrorist attack, an increased global pending threat has put preparedness at the top of the Canadian government's agenda. Given its strong multicultural community and close proximity to the recently targeted United States, the Canadian experience is unique. However, minimal research exists on the public's reactions to terrorism threats and related preparedness strategies. In order for response initiatives to be optimally effective, it is important that the public's opinions regarding terrorism and preparedness be considered. This qualitative study examined perceptions of terrorism threats among Canadians living in Central and Eastern Canada (N = 75) in the fall of 2004. Conceptualizations of terrorism threat, psychosocial impacts, and sense of preparedness were explored in a series of qualitative interviews. Findings revealed that the majority of Canadians did not feel overly threatened by terrorist attacks, due in part to a perception of terrorist threats as related to global sociopolitical events and a positive Canadian identity. In addition, while most respondents did not feel they were individually affected by the threat of terrorism, there was some concern regarding larger societal impacts, such as increased paranoia, discrimination, and threats to civil liberties. Participants' views on preparedness focused largely on the utility of emergency preparedness strategies and the factors that could mitigate or inhibit preparedness at the individual and institutional levels, with a specific focus on education. Finally, the significant relevance of these findings in shaping terrorism preparedness, both in Canada and generally, is discussed.

  2. Distracted by the Unthought – Suppression and Reappraisal of Mind Wandering under Stereotype Threat

    Science.gov (United States)

    Schuster, Carolin; Martiny, Sarah E.; Schmader, Toni

    2015-01-01

    Previous research has found that subtle reminders of negative stereotypes about one’s group can lead individuals to underperform on stereotype-relevant tests (e.g., women in math, ethnic minorities on intelligence tests). This so called stereotype threat effect can contribute to systematic group differences in performance that can obscure the true abilities of certain social groups and thereby sustain social inequalities. In the present study, we examined processes underlying stereotype threat effects on women’s math performance, specifically focusing on the role of suppression of mind wandering (i.e., task-irrelevant thinking) in stereotype threat (ST) and no threat (NT) situations. Based on a process model of stereotype threat effects on performance, we hypothesized that women under stereotype threat spontaneously suppress mind wandering, and that this suppression impairs performance. An alternative regulation strategy that prevents suppression (i.e., reappraising task-irrelevant thoughts as normal) was predicted to prevent stereotype threat effects on performance. We manipulated stereotype threat (ST vs. NT) and cognitive regulation strategy (suppression, reappraisal, or no strategy) and measured women’s performance on a math and a concentration task (N = 113). We expected three groups to perform relatively more poorly: Those in ST with either no strategy or suppression and those in NT with a suppression strategy. We tested the performance of these groups against the remaining three groups hypothesized to perform relatively better: those in NT with no strategy or reappraisal and those in ST with reappraisal. The results showed the expected pattern for participants’ math performance, but not for concentration achievement. This pattern suggests that ineffective self-regulation by suppressing mind wandering can at least partly explain stereotype threat effects on performance, whereas a reappraisal strategy can prevent this impairment. We discuss

  3. A Study on OS Selection Using ANP Based Choquet Integral in Terms of Cyber Threats

    OpenAIRE

    Goztepe, Kerim

    2016-01-01

    Critical systems are today exposed to new kinds of security threats. Cyber security is determine with cyberspace safe from threats, it is called cyber-threats. Cyber-threats is applied the malicious use of information and communication technologies or the behaviour of attackers. Because of the importance of cyber threats, operating system (OS) selection is a critical decision that can significantly affect future competitiveness and performance of an organization. It is increasingly valuable i...

  4. Insider threats to cybersecurity

    CSIR Research Space (South Africa)

    Lakha, D

    2017-10-01

    Full Text Available ? Acting on opportunity Taking revenge for perceived injustice Making a statement Doing competitor s bidding Seeing themselves as a future competition INSIDER THREATS | Combating it! Darshan Lakha 7 5 January 2017 General Investigations...! Darshan Lakha 11 5 January 2017 Monitor user actions Use auditing to monitor access to files Examine cached Web files Monitor Web access at the firewall Monitor incoming and outgoing e-mail messages Control what software employees can install...

  5. Flexible training under threat.

    Science.gov (United States)

    Houghton, Anita; Eaton, Jennifer

    2002-10-01

    As the number of women in medicine and the general demand for a better work-life balance rises, flexible training is an increasingly important mechanism for maintaining the medical workforce. The new pay deal, together with entrenched cultural attitudes, are potential threats. Ways forward include more substantive part-time posts, more part-time opportunities at consultant level, and using positive experiences as a way of tackling attitudes in the less accepting specialties.

  6. When nasty breeds nice: threats of violence amplify agreeableness at national, individual, and situational levels.

    Science.gov (United States)

    White, Andrew Edward; Kenrick, Douglas T; Li, Yexin Jessica; Mortensen, Chad R; Neuberg, Steven L; Cohen, Adam B

    2012-10-01

    Humans have perennially faced threats of violence from other humans and have developed functional strategies for surviving those threats. Five studies examined the relation between threats of violence and agreeableness at the level of nations, individuals, and situations. People living in countries with higher military spending (Study 1) and those who chronically perceive threats from others (Study 2) were more agreeable. However, this threat-linked agreeableness was selective (Studies 3-5). Participants primed with threat were more agreeable and willing to help familiar others but were less agreeable and willing to help unfamiliar others. Additionally, people from large families, for whom affiliation may be a salient response to threat, were more likely than people from small families to shift in agreeableness. Returning to the national level, military spending was associated with increased trust in ingroup members but decreased trust in outgroups. Together, these findings demonstrate that agreeableness is selectively modulated by threats of violence.

  7. Stereotype Threat and Perceptions of Family-Friendly Policies among Female Employees.

    Science.gov (United States)

    von Hippel, Courtney; Kalokerinos, Elise K; Zacher, Hannes

    2016-01-01

    In their efforts to recruit and retain female employees, organizations often attempt to make their workplaces "family-friendly." Yet there is little research on how women view family-friendly policies, particularly women who experience gender-based stereotype threat, or the concern of being viewed through the lens of gender stereotypes at work. Pilot research with female managers ( N = 169) showed that women who experienced stereotype threat perceived more negative career consequences for utilizing family-friendly policies. We then conducted two studies to further probe this relationship. Study 1 replicated the relationship between stereotype threat and the perceived consequences of utilizing family-friendly policies among women who recently returned to work after the birth of a child ( N = 65). In Study 2 ( N = 473), female employees who reported feelings of stereotype threat perceived more negative consequences of utilizing family-friendly policies, but they also reported greater intentions to use these policies. Our findings suggest that female employees are susceptible to stereotype threat, which in turn is associated with more negative views of family-friendly policies. Thus, the mere provision of such policies may not create the kind of family-friendly workplaces that organizations are attempting to provide.

  8. Real-time threat evaluation in a ground based air defence environment

    Directory of Open Access Journals (Sweden)

    JN Roux

    2008-06-01

    Full Text Available In a military environment a ground based air defence operator is required to evaluate the tactical situation in real-time and protect Defended Assets (DAs on the ground against aerial threats by assigning available Weapon Systems (WSs to engage enemy aircraft. Since this aerial environment requires rapid operational planning and decision making in stress situations, the associated responsibilities are typically divided between a number of operators and computerized systems that aid these operators during the decision making processes. One such a Decision Support System (DSS, a threat evaluation and weapon assignment system, assigns threat values to aircraft (with respect to DAs in real-time and uses these values to propose possible engagements of observed enemy aircraft by anti-aircraft WSs. In this paper a design of the threat evaluation part of such a DSS is put forward. The design follows the structured approach suggested in [Roux JN & van Vuuren JH, 2007, Threat evaluation and weapon assignment decision support: A review of the state of the art, ORiON, 23(2, pp. 151-187], phasing in a suite of increasingly complex qualitative and quantitative model components as more (reliable data become available.

  9. Personal privacy, information assurance, and the threat posed by malware techology

    Science.gov (United States)

    Stytz, Martin R.; Banks, Sheila B.

    2006-04-01

    In spite of our best efforts to secure the cyber world, the threats posed to personal privacy by attacks upon networks and software continue unabated. While there are many reasons for this state of affairs, clearly one of the reasons for continued vulnerabilities in software is the inability to assess their security properties and test their security systems while they are in development. A second reason for this growing threat to personal privacy is the growing sophistication and maliciousness of malware coupled with the increasing difficulty of detecting malware. The pervasive threat posed by malware coupled with the difficulties faced when trying to detect its presence or an attempted intrusion make addressing the malware threat one of the most pressing issues that must be solved in order to insure personal privacy to users of the internet. In this paper, we will discuss the threat posed by malware, the types of malware found in the wild (outside of computer laboratories), and current techniques that are available for from a successful malware penetration. The paper includes a discussion of anti-malware tools and suggestions for future anti-malware efforts.

  10. Stereotype threat among older employees: relationship with job attitudes and turnover intentions.

    Science.gov (United States)

    von Hippel, Courtney; Kalokerinos, Elise K; Henry, Julie D

    2013-03-01

    Stereotype threat, or the belief that one may be the target of demeaning stereotypes, leads to acute performance decrements and reduced psychological well-being. The current research examined stereotype threat among older employees, a group that is the target of many negative stereotypes. Study 1 surveyed older workers in two different organizations regarding their experiences of stereotype threat, their job attitudes and work mental health, and their intentions to resign or retire. Across both samples, feelings of stereotype threat were related to more negative job attitudes and poorer work mental health. In turn, these negative job attitudes were associated with intentions to resign and (possibly) retire. In Study 2, younger and older employees were surveyed. The results indicated that only for older employees were feelings of stereotype threat negatively related to job attitudes, work mental health, and intentions to resign. The implications of these findings for understanding job attitudes and intentions among older workers are discussed. (PsycINFO Database Record (c) 2013 APA, all rights reserved).

  11. Final report from the NKS NordThreat seminar in Asker, Norway

    International Nuclear Information System (INIS)

    Eikelmann, I.M.H.; Selnaes, Oe.G.

    2009-11-01

    Changes in the international security environment have lead to an increased attention towards the need to revise various threat assessments in the Nordic countries. Together with recent events such as incidents at Nordic nuclear power plants, orphan sources and accidents involving nuclear powered vessels, this has given a good opportunity for an exchange of information and opinions. The NKS-B NordThreat seminar took place at Sem gjestegaerd in Asker outside Oslo, Norway on 30 - 31 October 2008. Main topics in the seminar were: 1) National threat assessments 2) Potential hazards 3) Experience from previous incidents 4) Public perception of nuclear and radiological threats and information challenges 5) Challenges for future preparedness. There were about 40 participants at the seminar. These were mainly members of the NKS organisations, invited speakers and representatives from various Norwegian emergency preparedness organisations. (author)

  12. Interferometry with atoms

    International Nuclear Information System (INIS)

    Helmcke, J.; Riehle, F.; Witte, A.; Kisters, T.

    1992-01-01

    Physics and experimental results of atom interferometry are reviewed and several realizations of atom interferometers are summarized. As a typical example of an atom interferometer utilizing the internal degrees of freedom of the atom, we discuss the separated field excitation of a calcium atomic beam using four traveling laser fields and demonstrate the Sagnac effect in a rotating interferometer. The sensitivity of this interferometer can be largely increased by use of slow atoms with narrow velocity distribution. We therefore furthermore report on the preparation of a laser cooled and deflected calcium atomic beam. (orig.)

  13. Exploring the function of selective attention and hypervigilance for threat in anxiety

    OpenAIRE

    Richards, Helen J.; Benson, Valerie; Donnelly, Nick; Hadwin, Julie A.

    2014-01-01

    Theoretical frameworks of anxiety propose that attentional biases to threat-related stimuli cause or maintain anxious states. The current paper draws on theoretical frameworks and key empirical studies to outline the distinctive attentional processes highlighted as being important in understanding anxiety. We develop a conceptual framework to make a distinction between two attentional biases: selective attention to threat and hypervigilance for threat. We suggest that these biases each have a...

  14. Fixed-site physical protection system modeling

    International Nuclear Information System (INIS)

    Chapman, L.D.

    1975-01-01

    An evaluation of a fixed-site safeguard security system must consider the interrelationships of barriers, alarms, on-site and off-site guards, and their effectiveness against a forcible adversary attack whose intention is to create an act of sabotage or theft. A computer model has been developed at Sandia Laboratories for the evaluation of alternative fixed-site security systems. Trade-offs involving on-site and off-site response forces and response times, perimeter alarm systems, barrier configurations, and varying levels of threat can be analyzed. The computer model provides a framework for performing inexpensive experiments on fixed-site security systems for testing alternative decisions, and for determining the relative cost effectiveness associated with these decision policies

  15. Chronology of awareness about US National Park external threats.

    Science.gov (United States)

    Shafer, Craig L

    2012-12-01

    The objective of this paper is to raise understanding of the history of protected area external threat awareness in the United States and at World Protected Area Congresses. The earliest concerns about external threats to US national parks began in the late nineteenth century: a potential railroad transgression of Yellowstone National Park in the 1880s. During the early and mid 1930s, George Wright and colleagues focused on outside boundary concerns like of hunting and trapping of furbearers, grazing, logging, disease and hybridization between species. In the 1960s, a worldwide recognition began about the role of outside habitat fragmentation/isolation on nature reserves and human generated stressors crossing their boundaries. The State of the Park Report 1980 added a plethora of threats: oil/gas and geothermal exploration and development, hydropower and reclamation projects, urban encroachment, roads, resorts, and recreational facilities. The early 1980s ushered in political interference with NPS threats abatement efforts as well as Congressional legislative initiatives to support the abatement challenges of the agency. By 1987, the Government Accounting Office issued its first report on National Park Service (NPS) progress in dealing with external threats. Climate change impacts on parks, especially in terms of animals adjusting their temperature and moisture requirements by latitude and altitude, surfaced in the technical literature by the mid-1980s. By 1992, the world parks community stressed the need to integrate protected areas into the surrounding landscape and human community. The importance of the matrix has gradually gained appreciation in the scientific community. This chronology represents one example of national park and protected areas' institutional history contributing to the breath of modern conservation science.

  16. Community Changes Address Common Health Threat

    Centers for Disease Control (CDC) Podcasts

    This podcast helps residents living in multiunit housing, like apartments and condos, understand the threat of secondhand smoke. It also helps residents understand what steps they can take to breathe a little easier if involuntarily exposed to secondhand smoke

  17. Women's Health: The Biggest Threats to Women's Health are often Preventable.

    Science.gov (United States)

    Healthy Lifestyle Women's health The biggest threats to women's health are often preventable. Here's what you need to know to live ... Clinic Staff Many of the leading threats to women's health can be prevented — if you know how. ...

  18. Terrorism: the threat of a radiological device

    International Nuclear Information System (INIS)

    Kingshott, B.F.

    2005-01-01

    Full text: This paper will discuss terrorism from the perspective of a terrorist organization building and detonating a 'dirty bomb' with a radiological component. The paper will discuss how such devices are made and how security of radiological material world wide will minimize the risk of such devices being used. It will discuss the threat assessments against nuclear waste processing and storage sites, threats to nuclear plants and other sites and the adequacy of current security. It will also discuss the phenomenon of suicide attacks by the bomb carriers and the role of the media in informing and educating the general public of the consequences should such a device be detonated. (author)

  19. MODERN THREATS OF SOCIAL SAFETY OF THE EDUCATION ENVIRONMENT AND THEIR PREVENTION

    Directory of Open Access Journals (Sweden)

    Павел Александрович Кисляков

    2013-04-01

    Full Text Available Purpose: identify modern threats of safety of the school and substantiate the direction of their prevention.Methodology: a theoretical analysis of psychological and pedagogical literature on the issues of safety of students.Results: on the basis of theoretical and empirical analysis identified the following threats of social safety of the education environment: criminal threats, threats of extremism and terrorism, physical and mental abuse, interpersonal conflicts, addictive behavior of students. Substantiates the necessity the design of social safety protection, including space of health, space of tolerance, psychologically comfortable space without violence also providing appropriate training of educators.Practical implications: the system of education.DOI: http://dx.doi.org/10.12731/2218-7405-2013-2-2

  20. Existential and psychological problems connected with Threat Predicting Process

    Directory of Open Access Journals (Sweden)

    Mamcarz Piotr

    2014-01-01

    Full Text Available The aim of the article is to present a very important phenomenon affecting human integrity and homeostasis that is Threat Prediction Process. This process can be defined as “experiencing apprehension concerning results of potential/ actual dangers,” (Mamcarz, 2015 oscillating in terminological area of anxiety, fear, stress, restlessness. Moreover, it highlights a cognitive process distinctive for listed phenomenon’s. The process accompanied with technological and organization changes increases number of health problems affecting many populations. Hard work conditions; changing life style; or many social and political threats have influence on people’s quality of life that are even greater and more dangerous than physical and psychological factors, which, in turn, have much more consequences for human normal functioning. The present article is based on chosen case studies of a qualitative analysis of threat prediction process