WorldWideScience

Sample records for safety vulnerability csv

  1. Chemical Safety Vulnerability Working Group report. Volume 2

    International Nuclear Information System (INIS)

    1994-09-01

    The Chemical Safety Vulnerability (CSV) Working Group was established to identify adverse conditions involving hazardous chemicals at DOE facilities that might result in fires or explosions, release of hazardous chemicals to the environment, or exposure of workers or the public to chemicals. A CSV Review was conducted in 148 facilities at 29 sites. Eight generic vulnerabilities were documented related to: abandoned chemicals and chemical residuals; past chemical spills and ground releases; characterization of legacy chemicals and wastes; disposition of legacy chemicals; storage facilities and conditions; condition of facilities and support systems; unanalyzed and unaddressed hazards; and inventory control and tracking. Weaknesses in five programmatic areas were also identified related to: management commitment and planning; chemical safety management programs; aging facilities that continue to operate; nonoperating facilities awaiting deactivation; and resource allocations. Volume 2 consists of seven appendices containing the following: Tasking memorandums; Project plan for the CSV Review; Field verification guide for the CSV Review; Field verification report, Lawrence Livermore National Lab.; Field verification report, Oak Ridge Reservation; Field verification report, Savannah River Site; and the Field verification report, Hanford Site

  2. Chemical Safety Vulnerability Working Group report. Volume 2

    Energy Technology Data Exchange (ETDEWEB)

    1994-09-01

    The Chemical Safety Vulnerability (CSV) Working Group was established to identify adverse conditions involving hazardous chemicals at DOE facilities that might result in fires or explosions, release of hazardous chemicals to the environment, or exposure of workers or the public to chemicals. A CSV Review was conducted in 148 facilities at 29 sites. Eight generic vulnerabilities were documented related to: abandoned chemicals and chemical residuals; past chemical spills and ground releases; characterization of legacy chemicals and wastes; disposition of legacy chemicals; storage facilities and conditions; condition of facilities and support systems; unanalyzed and unaddressed hazards; and inventory control and tracking. Weaknesses in five programmatic areas were also identified related to: management commitment and planning; chemical safety management programs; aging facilities that continue to operate; nonoperating facilities awaiting deactivation; and resource allocations. Volume 2 consists of seven appendices containing the following: Tasking memorandums; Project plan for the CSV Review; Field verification guide for the CSV Review; Field verification report, Lawrence Livermore National Lab.; Field verification report, Oak Ridge Reservation; Field verification report, Savannah River Site; and the Field verification report, Hanford Site.

  3. Chemical Safety Vulnerability Working Group report. Volume 1

    Energy Technology Data Exchange (ETDEWEB)

    1994-09-01

    The Chemical Safety Vulnerability (CSV) Working Group was established to identify adverse conditions involving hazardous chemicals at DOE facilities that might result in fires or explosions, release of hazardous chemicals to the environment, or exposure of workers or the public to chemicals. A CSV Review was conducted in 148 facilities at 29 sites. Eight generic vulnerabilities were documented related to: abandoned chemicals and chemical residuals; past chemical spills and ground releases; characterization of legacy chemicals and wastes; disposition of legacy chemicals; storage facilities and conditions; condition of facilities and support systems; unanalyzed and unaddressed hazards; and inventory control and tracking. Weaknesses in five programmatic areas were also identified related to: management commitment and planning; chemical safety management programs; aging facilities that continue to operate; nonoperating facilities awaiting deactivation; and resource allocations. Volume 1 contains the Executive summary; Introduction; Summary of vulnerabilities; Management systems weaknesses; Commendable practices; Summary of management response plan; Conclusions; and a Glossary of chemical terms.

  4. Chemical Safety Vulnerability Working Group report. Volume 1

    International Nuclear Information System (INIS)

    1994-09-01

    The Chemical Safety Vulnerability (CSV) Working Group was established to identify adverse conditions involving hazardous chemicals at DOE facilities that might result in fires or explosions, release of hazardous chemicals to the environment, or exposure of workers or the public to chemicals. A CSV Review was conducted in 148 facilities at 29 sites. Eight generic vulnerabilities were documented related to: abandoned chemicals and chemical residuals; past chemical spills and ground releases; characterization of legacy chemicals and wastes; disposition of legacy chemicals; storage facilities and conditions; condition of facilities and support systems; unanalyzed and unaddressed hazards; and inventory control and tracking. Weaknesses in five programmatic areas were also identified related to: management commitment and planning; chemical safety management programs; aging facilities that continue to operate; nonoperating facilities awaiting deactivation; and resource allocations. Volume 1 contains the Executive summary; Introduction; Summary of vulnerabilities; Management systems weaknesses; Commendable practices; Summary of management response plan; Conclusions; and a Glossary of chemical terms

  5. Chemical Safety Vulnerability Working Group report. Volume 3

    Energy Technology Data Exchange (ETDEWEB)

    1994-09-01

    The Chemical Safety Vulnerability (CSV) Working Group was established to identify adverse conditions involving hazardous chemicals at DOE facilities that might result in fires or explosions, release of hazardous chemicals to the environment, or exposure of workers or the public to chemicals. A CSV Review was conducted in 148 facilities at 29 sites. Eight generic vulnerabilities were documented related to: abandoned chemicals and chemical residuals; past chemical spills and ground releases; characterization of legacy chemicals and wastes; disposition of legacy chemicals; storage facilities and conditions; condition of facilities and support systems; unanalyzed and unaddressed hazards; and inventory control and tracking. Weaknesses in five programmatic areas were also identified related to: management commitment and planning; chemical safety management programs; aging facilities that continue to operate; nonoperating facilities awaiting deactivation; and resource allocations. Volume 3 consists of eleven appendices containing the following: Field verification reports for Idaho National Engineering Lab., Rocky Flats Plant, Brookhaven National Lab., Los Alamos National Lab., and Sandia National Laboratories (NM); Mini-visits to small DOE sites; Working Group meeting, June 7--8, 1994; Commendable practices; Related chemical safety initiatives at DOE; Regulatory framework and industry initiatives related to chemical safety; and Chemical inventory data from field self-evaluation reports.

  6. Chemical Safety Vulnerability Working Group report. Volume 3

    International Nuclear Information System (INIS)

    1994-09-01

    The Chemical Safety Vulnerability (CSV) Working Group was established to identify adverse conditions involving hazardous chemicals at DOE facilities that might result in fires or explosions, release of hazardous chemicals to the environment, or exposure of workers or the public to chemicals. A CSV Review was conducted in 148 facilities at 29 sites. Eight generic vulnerabilities were documented related to: abandoned chemicals and chemical residuals; past chemical spills and ground releases; characterization of legacy chemicals and wastes; disposition of legacy chemicals; storage facilities and conditions; condition of facilities and support systems; unanalyzed and unaddressed hazards; and inventory control and tracking. Weaknesses in five programmatic areas were also identified related to: management commitment and planning; chemical safety management programs; aging facilities that continue to operate; nonoperating facilities awaiting deactivation; and resource allocations. Volume 3 consists of eleven appendices containing the following: Field verification reports for Idaho National Engineering Lab., Rocky Flats Plant, Brookhaven National Lab., Los Alamos National Lab., and Sandia National Laboratories (NM); Mini-visits to small DOE sites; Working Group meeting, June 7--8, 1994; Commendable practices; Related chemical safety initiatives at DOE; Regulatory framework and industry initiatives related to chemical safety; and Chemical inventory data from field self-evaluation reports

  7. Management response plan for the Chemical Safety Vulnerability Working Group report. Volume 2

    International Nuclear Information System (INIS)

    1994-09-01

    The Chemical Safety Vulnerability (CSV) Working Group was established to identify adverse conditions involving hazardous chemicals at DOE facilities that might result in fires or explosions, release of hazardous chemicals to the environment, or exposure of workers or the public to chemicals. A CSV Review was conducted in 146 facilities at 29 sites. Eight generic vulnerabilities were documented related to: abandoned chemicals and chemical residuals; past chemical spills and ground releases; characterization of legacy chemicals and wastes; disposition of legacy chemicals; storage facilities and conditions; condition of facilities and support systems; unanalyzed and unaddressed hazards; and inventory control and tracking. Weaknesses in five programmatic areas were also identified related to: management commitment and planning; chemical safety management programs; aging facilities that continue to operate; nonoperating facilities awaiting deactivation; and resource allocations. To address the facility-specific and site-specific vulnerabilities, responsible DOE and site-contractor line organizations have developed initial site response plans. These plans, presented as Volume 2 of this Management Response Plan, describe the actions needed to mitigate or eliminate the facility- and site-specific vulnerabilities identified by the CSV Working Group field verification teams. Initial site response plans are described for: Brookhaven National Lab., Hanford Site, Idaho National Engineering Lab., Lawrence Livermore National Lab., Los Alamos National Lab., Oak Ridge Reservation, Rocky Flats Plant, Sandia National Laboratories, and Savannah River Site

  8. Management response plan for the Chemical Safety Vulnerability Working Group report. Volume 1

    International Nuclear Information System (INIS)

    1994-09-01

    The Chemical Safety Vulnerability (CSV) Working Group was established to identify adverse conditions involving hazardous chemicals at DOE facilities that might result in fires or explosions, release of hazardous chemicals to the environment, or exposure of workers or the public to chemicals. A CSV Review was conducted in 146 facilities at 29 sites. Eight generic vulnerabilities were documented related to: abandoned chemicals and chemical residuals; past chemical spills and ground releases; characterization of legacy chemicals and wastes; disposition of legacy chemicals; storage facilities and conditions; condition of facilities and support systems; unanalyzed and unaddressed hazards; and inventory control and tracking. Weaknesses in five programmatic areas were also identified related to: management commitment and planning; chemical safety management programs; aging facilities that continue to operate; nonoperating facilities awaiting deactivation; and resource allocations. Volume 1 contains a discussion of the chemical safety improvements planned or already underway at DOE sites to correct facility or site-specific vulnerabilities. The main part of the report is a discussion of each of the programmatic deficiencies; a description of the tasks to be accomplished; the specific actions to be taken; and the organizational responsibilities for implementation

  9. EPA FRS Facilities State Single File CSV Download

    Science.gov (United States)

    This page provides state comma separated value (CSV) files containing key information of all facilities and sites within the Facility Registry System (FRS). Each state zip file contains a single CSV file of key facility-level information.

  10. Pseudomonas putida CSV86: a candidate genome for genetic bioaugmentation.

    Directory of Open Access Journals (Sweden)

    Vasundhara Paliwal

    Full Text Available Pseudomonas putida CSV86, a plasmid-free strain possessing capability to transfer the naphthalene degradation property, has been explored for its metabolic diversity through genome sequencing. The analysis of draft genome sequence of CSV86 (6.4 Mb revealed the presence of genes involved in the degradation of naphthalene, salicylate, benzoate, benzylalcohol, p-hydroxybenzoate, phenylacetate and p-hydroxyphenylacetate on the chromosome thus ensuring the stability of the catabolic potential. Moreover, genes involved in the metabolism of phenylpropanoid and homogentisate, as well as heavy metal resistance, were additionally identified. Ability to grow on vanillin, veratraldehyde and ferulic acid, detection of inducible homogentisate dioxygenase and growth on aromatic compounds in the presence of heavy metals like copper, cadmium, cobalt and arsenic confirm in silico observations reflecting the metabolic versatility. In silico analysis revealed the arrangement of genes in the order: tRNA(Gly, integrase followed by nah operon, supporting earlier hypothesis of existence of a genomic island (GI for naphthalene degradation. Deciphering the genomic architecture of CSV86 for aromatic degradation pathways and identification of elements responsible for horizontal gene transfer (HGT suggests that genetic bioaugmentation strategies could be planned using CSV86 for effective bioremediation.

  11. Detection of Chrysanthemum stunt viroid (CSV) by nucleic acid spot hybridization

    Energy Technology Data Exchange (ETDEWEB)

    Bothma, G C

    1985-01-01

    Chrysanthemum stunt viroid (CSV) was extracted from Chrysanthemum stunt viroid-infected Chrysanthemum plants. The CSV was then purified to homogenicity from this extract by one cycle of non-denaturating vertical slab gel electrophoresis and was followed by one cycle of denaturating vertical slab gel electrophoresis. No pure circular CSV was obtained. The 3' terminal of purified ASBV was polyadenylated using poly (A) polymerase. The polyadenylated ASBV was used as a template to synthesise radioactively labelled single stranded ASBV cDNA using reverse transcriptase. The radioactively labelled recombinant DNA was hybridised to crude extracts from avocado leaves and chrysanthemum leaves. Autoradiography was employed to detect cDNA-RNA hybrids.

  12. Chemical Safety Vulnerability Working Group Report

    Energy Technology Data Exchange (ETDEWEB)

    1994-09-01

    This report marks the culmination of a 4-month review conducted to identify chemical safety vulnerabilities existing at DOE facilities. This review is an integral part of DOE's efforts to raise its commitment to chemical safety to the same level as that for nuclear safety.

  13. Benzoate transport in Pseudomonas putida CSV86.

    Science.gov (United States)

    Choudhary, Alpa; Purohit, Hemant; Phale, Prashant S

    2017-07-03

    Pseudomonas putida strain CSV86 metabolizes variety of aromatic compounds as the sole carbon source. Genome analysis revealed the presence of genes encoding putative transporters for benzoate, p-hydroxybenzoate, phenylacetate, p-hydroxyphenylacetate and vanillate. Bioinformatic analysis revealed that benzoate transport and metabolism genes are clustered at the ben locus as benK-catA-benE-benF. Protein topology prediction suggests that BenK (aromatic acid-H+ symporter of major facilitator superfamily) has 12 transmembrane α-helices with the conserved motif LADRXGRKX in loop 2, while BenE (benzoate-H+ symporter protein) has 11 predicted transmembrane α-helices. benF and catA encode benzoate specific porin, OprD and catechol 1,2-dioxygenase, respectively. Biochemical studies suggest that benzoate was transported by an inducible and active process. Inhibition (90%-100%) in the presence of dinitrophenol suggests that the energy for the transport process is derived from the proton motive force. The maximum rate of benzoate transport was 484 pmole min-1 mg-1 cells with an affinity constant, Kmof 4.5 μM. Transcriptional analysis of the benzoate and glucose-grown cells showed inducible expression of benF, benK and benE, suggesting that besides outer membrane porin, both inner membrane transporters probably contribute for the benzoate transport in P. putida strain CSV86. © FEMS 2017. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com.

  14. Carbon Source-Dependent Inducible Metabolism of Veratryl Alcohol and Ferulic Acid in Pseudomonas putida CSV86

    Science.gov (United States)

    Mohan, Karishma

    2017-01-01

    ABSTRACT Pseudomonas putida CSV86 degrades lignin-derived metabolic intermediates, viz., veratryl alcohol, ferulic acid, vanillin, and vanillic acid, as the sole sources of carbon and energy. Strain CSV86 also degraded lignin sulfonate. Cell respiration, enzyme activity, biotransformation, and high-pressure liquid chromatography (HPLC) analyses suggest that veratryl alcohol and ferulic acid are metabolized to vanillic acid by two distinct carbon source-dependent inducible pathways. Vanillic acid was further metabolized to protocatechuic acid and entered the central carbon pathway via the β-ketoadipate route after ortho ring cleavage. Genes encoding putative enzymes involved in the degradation were found to be present at fer, ver, and van loci. The transcriptional analysis suggests a carbon source-dependent cotranscription of these loci, substantiating the metabolic studies. Biochemical and quantitative real-time (qRT)-PCR studies revealed the presence of two distinct O-demethylases, viz., VerAB and VanAB, involved in the oxidative demethylation of veratric acid and vanillic acid, respectively. This report describes the various steps involved in metabolizing lignin-derived aromatic compounds at the biochemical level and identifies the genes involved in degrading veratric acid and the arrangement of phenylpropanoid metabolic genes as three distinct inducible transcription units/operons. This study provides insight into the bacterial degradation of lignin-derived aromatics and the potential of P. putida CSV86 as a suitable candidate for producing valuable products. IMPORTANCE Pseudomonas putida CSV86 metabolizes lignin and its metabolic intermediates as a carbon source. Strain CSV86 displays a unique property of preferential utilization of aromatics, including for phenylpropanoids over glucose. This report unravels veratryl alcohol metabolism and genes encoding veratric acid O-demethylase, hitherto unknown in pseudomonads, thereby providing new insight into the

  15. Examining occupational health and safety vulnerability among Canadian workers with disabilities.

    Science.gov (United States)

    Breslin, F Curtis; Lay, A Morgan; Jetha, Arif; Smith, Peter

    2017-05-26

    To compare workers with and without disabilities on their reported workplace hazard exposure and the presence of occupational health and safety vulnerability factors. Working-aged adults in Ontario or British Columbia were recruited to participate in a cross-sectional survey (n = 1988). Self-reported measures included demographic factors, work-related variables, perceived level of activity limitation at work, and presence of work safety vulnerability factors utilizing a novel framework. Reporting a disability at work was significantly associated with greater hazard exposure than those without a disability. In addition, those reporting a disability at work were more likely to be employed in conditions where hazard exposure was combined with inadequate policies and procedures, or hazard exposures were combined with inadequate empowerment. Work safety vulnerability is one way that health inequalities can be perpetuated even among those with disabilities who have found work. Our results suggest that employers and policy makers need to focus on assessing and addressing hazard exposures and targeting occupational health and safety resources in the workplace in a way that includes workers with disabilities. Implications for Rehabilitation Workers with disabilities experience greater hazard exposure than those without a disability. Those with moderate and severe disabilities reported occupational health and safety vulnerability, suggesting that workplace accommodations should be available to a broader range of disability levels. It appears that, above and beyond standard safety procedures, providing workplace accommodations for people with disabilities may further reduce their hazard exposure and improve their safety.

  16. Savannah River Site management response plan for chemical safety vulnerability field assessment. Revision 1

    International Nuclear Information System (INIS)

    Kahal, E.J.; Murphy, S.L.; Salaymeh, S.R.

    1994-09-01

    As part of the U.S. Department of Energy's (DOE) initiative to identify potential chemical safety vulnerabilities in the DOE complex, the Chemical Safety Vulnerability Core Working Group issued a field verification assessment report. While the report concluded that Savannah River Site (SRS) is moving in a positive direction, the report also identified five chemical safety vulnerabilities with broad programmatic impact that are not easily nor quickly remedied. The May 1994 SRS Management Response Plan addressed the five SRS vulnerabilities identified in the field assessment report. The SRS response plan listed observations supporting the vulnerabilities and any actions taken or planned toward resolution. Many of the observations were resolved by simple explanations, such as the existence of implementation plans for Safety Analysis Report updates. Recognizing that correcting individual observations does not suffice in remedying the vulnerabilities, a task team was assembled to address the broader programmatic issues and to recommend corrective actions

  17. Cuestionario de Sucesos Vitales (CSV): Estructura factorial, propiedades psicométricas y datos normativos

    OpenAIRE

    Sandín, Bonifacio; Chorot, Paloma

    2017-01-01

    El objetivo del estudio fue validar el Cuestionario de Sucesos Vitales (CSV). Se utilizaron dos muestras amplias e independientes (rango de edad: 19-67 años). Se aplicó un protocolo en dos momentos temporales (separados por 6 meses) que incluía el CS

  18. Environmental safety and health vulnerabilities of plutonium at the Los Alamos National Laboratory

    International Nuclear Information System (INIS)

    Pillay, K.K.S.

    1995-01-01

    A national effort to assess the environmental safety and health issues of plutonium at nuclear facilities included an assessment of such vulnerabilities at the Los Alamos National Laboratory (LANL). LANL was well below the most serious problem sites, however, the problems are serious enough to require immediate attention and resources are being sought to address the most serious vulnerabilities

  19. Identification of protective actions to reduce the vulnerability of safety-critical systems to malevolent acts: A sensitivity-based decision-making approach

    International Nuclear Information System (INIS)

    Wang, Tai-Ran; Pedroni, Nicola; Zio, Enrico

    2016-01-01

    A classification model based on the Majority Rule Sorting method has been previously proposed by the authors to evaluate the vulnerability of safety-critical systems (e.g., nuclear power plants) with respect to malevolent intentional acts. In this paper, we consider a classification model previously proposed by the authors based on the Majority Rule Sorting method to evaluate the vulnerability of safety-critical systems (e.g., nuclear power plants) with respect to malevolent intentional acts. The model is here used as the basis for solving an inverse classification problem aimed at determining a set of protective actions to reduce the level of vulnerability of the safety-critical system under consideration. To guide the choice of the set of protective actions, sensitivity indicators are originally introduced as measures of the variation in the vulnerability class that a safety-critical system is expected to undergo after the application of a given set of protective actions. These indicators form the basis of an algorithm to rank different combinations of actions according to their effectiveness in reducing the safety-critical systems vulnerability. Results obtained using these indicators are presented with regard to the application of: (i) one identified action at a time, (ii) all identified actions at the same time or (iii) a random combination of identified actions. The results are presented with reference to a fictitious example considering nuclear power plants as the safety-critical systems object of the analysis. - Highlights: • We use a hierarchical framework to represent the vulnerability. • We use an empirical classification model to evaluate vulnerability. • Sensitivity indicators are introduced to rank protective actions. • Constraints (e.g., budget limitations) are accounted for. • Method is applied to fictitious Nuclear Power Plants.

  20. The effects of `non-infrastructural' measures to improve the safety of vulnerable road users : a review of international findings, prepared for the OECD Scientific Expert Group "Safety of vulnerable road users".

    NARCIS (Netherlands)

    Hagenzieker, M.P.

    1997-01-01

    This report reviews the evaluated effects of what can be called `non-infrastructural measures' to improve the safety of vulnerable road users. Three selected areas are discussed: education and training, measures to enhance visibility and conspecuity, and protective devices for bicyclists. Other

  1. Exploring the impacts of safety culture on immigrants' vulnerability in non-motorized crashes: a cross-sectional study.

    Science.gov (United States)

    Chen, Cynthia; Lin, Haiyun; Loo, Becky P Y

    2012-02-01

    Pedestrians and cyclists are a vulnerable group of road users. Immigrants are disproportionally represented in pedestrian and cyclist crashes. We postulate that the mismatch in safety culture between countries of their origin and the U.S.A. contribute to their vulnerability in pedestrian and cyclist crashes. Over time, the differences may disappear and immigrants' traffic behavior gravitates toward those of native-borns. We describe this process as safety assimilation. Using the pedestrian and cyclist crash database in New York City between 2001 and 2003, we examined the effects of foreign-born population, their countries of origin, and time of entry into the USA on census tract-level pedestrian and cyclist crashes. We find that neighborhoods with a higher concentration of immigrants, especially those from Latin America, Eastern Europe, and Asia, have more crashes. Our results also exhibit a pattern of the hypothesized safety assimilation process. The study suggests a higher level of vulnerability of immigrants to pedestrian and cyclist crashes. We propose that targeted policies and programs need to be developed for immigrants of different countries of origin.

  2. The effects of `non-infrastructural' measures to improve the safety of vulnerable road users : a review of international findings, prepared for the OECD Scientific Expert Group "Safety of vulnerable road users".

    OpenAIRE

    Hagenzieker, M.P.

    1997-01-01

    This report reviews the evaluated effects of what can be called `non-infrastructural measures' to improve the safety of vulnerable road users. Three selected areas are discussed: education and training, measures to enhance visibility and conspecuity, and protective devices for bicyclists. Other types of non-infrastructural measures are briefly mentioned.

  3. Safety, mobility and comfort assessment methodologies of intelligent transport systems for vulnerable road users

    NARCIS (Netherlands)

    Malone, K.; Silla, A.; Johanssen, C.; Bell, D.

    2017-01-01

    Introduction: This paper describes the modification and development of methodologies to assess the impacts of Intelligent Transport Systems (ITS) applications for Vulnerable Road users (VRUs) in the domains of safety, mobility and comfort. This effort was carried out in the context of the VRUITS

  4. Childhood Sexual Violence in Indonesia: A Systematic Review.

    Science.gov (United States)

    Rumble, Lauren; Febrianto, Ryan Fajar; Larasati, Melania Niken; Hamilton, Carolyn; Mathews, Ben; Dunne, Michael P

    2018-01-01

    There has been relatively little research into the prevalence of childhood sexual violence (CSV) as well as the risk and protective factors for CSV in low- and middle-income countries including Indonesia. Systematic searches conducted in English and Bahasa Indonesia in this review identified 594 records published between 2006 and 2016 in peer-reviewed journals and other literature including 299 Indonesian records. Fifteen studies, including nine prevalence studies, met the quality appraisal criteria developed for this review. The review found that CSV research is scarce: Only one study included nationally representative prevalence estimates. Varying definitions for CSV, survey methods, and sample characteristics limited the generalizability of the data. The available evidence points to significant risk of sexual violence affecting both girls and boys across many geographical and institutional settings. Married adolescent girls are vulnerable to sexual violence by partners in their homes. Children in schools are vulnerable to CSV by peers and adults. Victims seldom disclose incidents and rarely seek support. In addition, early childhood experiences of trauma were strongly associated with later perpetration of sexual violence and revictimization. Limited information is available about protective factors. This review synthesizes evidence about what is currently known about CSV in Indonesia and identifies the strengths and weaknesses of the existing research. A more robust evidence base regarding CSV is required to better inform policy and justify investment into prevention programs.

  5. Differential use of danger and safety signals in an animal model of anxiety vulnerability: The behavioral economics of avoidance.

    Science.gov (United States)

    Spiegler, Kevin M; Fortress, Ashley M; Pang, Kevin C H

    2018-03-02

    Differential processing of danger and safety signals may underlie symptoms of anxiety disorders and posttraumatic stress disorder. One symptom common to these disorders is pathological avoidance. The present study examined whether danger and safety signals influence avoidance differently in anxiety-vulnerable Wistar-Kyoto (WKY) rats and Sprague Dawley (SD) rats. SD and WKY rats were tested in a novel progressive ratio avoidance task with and without danger or safety signals. Two components of reinforcement, hedonic value and motivation, were determined by fitting an exponentiated demand equation to the data. Hedonic value of avoidance did not differ between SD and WKY rats, but WKY rats had greater motivation to avoid than SD rats. Removal of the safety signal reduced motivation to avoid in SD, but not WKY, rats. Removal of the danger signal did not alter avoidance in either strain. When danger and safety signals were presented simultaneously, WKY rats responded to the danger signals, whereas SD rats responded to the safety signal. The results provide evidence that 1) safety signals enhance motivation to avoid in SD rats, 2) both danger and safety signals influence motivation in WKY rats, and 3) danger signals take precedence over safety signals when presented simultaneously in WKY rats. Thus, anxiety vulnerability is associated with preferential use of danger signals to motivate avoidance. The differential use of danger and safety signals has important implications for the etiology and treatment of pathological avoidance in anxiety disorders and posttraumatic stress disorder. Copyright © 2017. Published by Elsevier Inc.

  6. Vulnerability analysis of a PWR to an external event

    International Nuclear Information System (INIS)

    Aruety, S.; Ilberg, D.; Hertz, Y.

    1980-01-01

    The Vulnerability of a Nuclear Power Plant (NPP) to external events is affected by several factors such as: the degree of redundancy of the reactor systems, subsystems and components; the separation of systems provided in the general layout; the extent of the vulnerable area, i.e., the area which upon being affected by an external event will result in system failure; and the time required to repair or replace the systems, when allowed. The present study offers a methodology, using Probabilistic Safety Analysis, to evaluate the relative importance of the above parameters in reducing the vulnerability of reactor safety systems. Several safety systems of typical PWR's are analyzed as examples. It was found that the degree of redundancy and physical separation of the systems has the most prominent effect on the vulnerability of the NPP

  7. Plutonium working group report on environmental, safety and health vulnerabilities associated with the Department's plutonium storage. Volume 2, Appendix B, Part 2: Hanford site assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    The Hanford Site Self Assessment of Plutonium Environmental Safety and Health (ES and H) Vulnerabilities was conducted in accordance with the US Department of Energy (DOE) Secretary's directive of February 1994. The implementation plans to carry out this directive are contained in the Project Plan and the Assessment Plan. For this assessment, vulnerabilities are defined as conditions or weaknesses that may lead to unnecessary or increased radiation exposure of the workers, release of radioactive materials to the environment, or radiation exposure of the public. The purpose for the Assessment is to evaluate environmental, safety and health vulnerabilities from plutonium operations and storage activities. Acts of sabotage or diversion of plutonium which obviously may have ES and H implications are excluded from this study because separate DOE programs evaluate those issues on a continuing basis. Security and safeguards activities which may have negative impacts on safety are included in the evaluation

  8. The safety net medical home initiative: transforming care for vulnerable populations.

    Science.gov (United States)

    Sugarman, Jonathan R; Phillips, Kathryn E; Wagner, Edward H; Coleman, Katie; Abrams, Melinda K

    2014-11-01

    Despite findings that medical homes may reduce or eliminate health care disparities among underserved and minority populations, most previous medical home pilot and demonstration projects have focused on health care delivery systems serving commercially insured patients and Medicare beneficiaries. To develop a replicable approach to support medical home transformation among diverse practices serving vulnerable and underserved populations. Facilitated by a national program team, convening organizations in 5 states provided coaching and learning community support to safety net practices over a 4-year period. To guide transformation, we developed a framework of change concepts aligned with supporting tools including implementation guides, activity checklists, and measurement instruments. Sixty-five health centers, homeless clinics, private practices, residency training centers, and other safety net practices in Colorado, Idaho, Massachusetts, Oregon, and Pennsylvania. We evaluated implementation of the change concepts using the Patient-Centered Medical Home-Assessment, and conducted a survey of participating practices to assess perceptions of the impact of the technical assistance. All practices implemented key features of the medical home model, and nearly half (47.6%) implemented the 33 identified key changes to a substantial degree as evidenced by level A Patient-Centered Medical Home-Assessment scores. Two thirds of practices that achieved substantial implementation did so only after participating in the initiative for >2 years. By the end of the initiative, 83.1% of sites achieved external recognition as medical homes. Despite resource constraints and high-need populations, safety net clinics made considerable progress toward medical home implementation when provided robust, multimodal support over a 4-year period.

  9. Environmental tests of a digital safety channel: An investigation of stress-related vulnerabilities of computer-based safety system

    International Nuclear Information System (INIS)

    Korsah, K.; Wilson, T.L.; Wood, R.; Tanaka, T.

    1997-01-01

    This article presents the results of environmental stress tests performed on an experimental digital safety channel (EDSC) assembled at the Oak Ridge National Laboratory as part of the Qualification of Advanced Instrumentation and Controls Systems Research program, which was sponsored by the US Nuclear Regulatory Commission. The program is expected to provide recommendations for environmental qualification of digital safety systems. The purpose of the study was to investigate potential vulnerabilities of distributed computer systems used in safety applications when subjected to environmental stressors. The EDSC assembled for the tests employs technologies and digital subsystems representative of those proposed for use in advanced light-water reactors or as retrofits in existing plants. Subsystems include computers, electrical and optical serial communication links, fiber-optic network links, analog-to-digital and digital-to-analog converters, and multiplexers. The EDSC was subjected to selected stressors that are a potential risk to digital equipment in a mild environment. The selected stressors were electromagnetic and radiofrequency interferences (EMI-RFI), temperature, humidity, and smoke exposure. The stressors were applied at levels of intensity considerably higher than the safety channel is likely to experience in a normal nuclear power plant environment. Ranges of stress were selected at a sufficiently high level to induce errors so that failure modes that are characteristic of the technologies employed could be identified. On the basis of the incidence of functional errors observed during testing, EMI-RFI, smoke exposure, and high temperature coupled with high relative humidity, in that order, were found to have the greatest impact of the stressors investigated. The most prevalent stressor-induced upsets, as well as the most severe, were found to occur during the EMI-RFI tests

  10. Plutonium working group report on environmental, safety and health vulnerabilities associated with the department's plutonium storage. Volume II, part 9, Oak Ridge Site working group assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    The objective of the Plutonium Environmental Safety and Health (ES ampersand H) Vulnerability Assessment at the Oak Ridge (OR) Site was to conduct a comprehensive assessment of the ES ampersand H vulnerabilities arising from the storage and handling of its current plutonium holdings. The term open-quotes ES ampersand H Vulnerabilityclose quotes is defined for the purpose of this project to mean conditions or weaknesses that could lead to unnecessary or increased radiation exposure of workers, release of radioactive materials to the environment, or radiation exposure to the public. This assessment was intended to take a open-quotes snap-shotclose quotes of Oak Ridge National Laboratory (ORNL) and the Y-12 Plant's plutonium holdings and associated ES ampersand H vulnerabilities in the time frame of June 1 994. This vulnerability assessment process began with the OR Site Assessment Team (SAT) generating a self-assessment report including proposed vulnerabilities. The SAT identified 55 facilities which contain plutonium and other transuranics they considered might be in-scope for purposes of this study. The Working Group Assessment Team (WGAT), however, determined that 37 of the facilities actually contained only out-of-scope material (e.g., transuranic material not colocated with plutonium or transuranic (TRU) waste). The WGAT performed an independent assessment of the SATs report, conducted facility walkdowns, and reviewed reference documents such as Safety Analysis Reports (SARs), Operational Safety Requirements (OSRs), emergency preparedness plans, and procedures. The results of the WGAT review and open-quotes walkdownsclose quotes (a term as used here incorporating tours, document reviews, and detailed discussions with cognizant personnel) are discussed in Section 3.0. The ES ampersand H vulnerabilities that were identified are documented in Appendix A

  11. The French fire protection concept. Vulnerability analysis

    International Nuclear Information System (INIS)

    Kaercher, M.

    1998-01-01

    The French fire protection concept is based on a principle of three levels of defence in depth: fire prevention, fire containing and fire controlling. Fire prevention is based on arrangements which prevent the fire from starting or which make difficult for the fire to start. Fire containing is based on design measures so that the fire will have no impact on the safety of the installation. For fire controlling, equipment nad personnel are on duty in order to detect, to fight and to gain control over the fire as early as possible. The French fire protection concept gives priority to fire containing based on passive structural measures. All buildings containing safety equipment are divided into fire compartments (or fire areas) and fire cells (or fire zones). Basically, a compartment houses safety equipment belonging to one division (or train) so that the other division is always available to reach the plant safe shut down or to mitigate an accident. Because there is a large number of fire compartments and fire cells, deviations from the general principle can be observed. To this reason the RCC-I (Design and Construction Rules applicable for fire protection) requires to implement an assessment of the principle of division. This assessment is called vulnerability analysis. The vulnerability analysis is usually performed at the end of the project, before erection. It is also possible to perform a vulnerability analysis in an operating nuclear power plant in the scope of a fire safety upgrading programme. In the vulnerability analysis, the functional failure of all the equipment (except for those protected by a qualified fire barrier, designed or able to withstand the fire consequences) within the fire compartment or cell, where the fire breaks out, is postulated. The potential consequences for the plant safety are analysed

  12. Plutonium working group report on environmental, safety and health vulnerabilities associated with the Department's plutonium storage. Volume 2, Appendix B, Part 4: Savannah River Site site assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    The Plutonium Environmental, Safety, and Health (ES and H) Vulnerability Assessment is being conducted by the DOE Office of Environment, Safety, and Health (DOE-EH) to evaluate the ES and H vulnerabilities arising from the Department's storage and handling of its holdings of plutonium and other transuranic isotopes. This report on Savannah River Site (SRS) facilities and materials provides the results of a self-assessment for the purpose of identifying issues as potential vulnerabilities. The report provides data and analyses for the DOE-EH and independent Working Group Assessment Team, which will make the final determination as to ES and H vulnerabilities at SRS. The term ES and H vulnerabilities is defined for the purpose of this assessment to mean conditions that could lead to unnecessary or increased radiation exposure of workers, release of radioactive materials to the environment, or radiation exposure of the public. The self-assessment identifies and prioritizes candidate or potential vulnerabilities and issues for consideration by the Working Group Assessment Team, and will serve as an information base for identifying interim corrective actions and options for the safe management of fissile materials. It will also establish a foundation for decision making regarding the safe management and disposition of DOE plutonium

  13. Plutonium working group report on environmental, safety and health vulnerabilities associated with the Department's plutonium storage. Volume 2, Appendix B, Part 3: Los Alamos National Laboratory site assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    Environmental safety and health (ES and H) vulnerabilities are defined as conditions or weaknesses that may lead to unnecessary or increased radiation exposure of the workers, release of radioactive materials to the environment, or radiation exposure of the public. In response to the initiative by the Secretary of Energy, Los Alamos National Laboratory (LANL) has performed a self assessment of the ES and H vulnerabilities of plutonium inventories at the laboratory. The objective of this site-specific self assessment is to identify and report ES and H vulnerabilities associated with the storage, handling, and processing of plutonium and maintenance of plutonium-contaminated facilities. This self-assessment of ES and H vulnerabilities and validation by a peer group is not another compliance audit or fault-finding exercise. It has a fact finding mission to develop a database of potential environment, safety, and health vulnerabilities that may lead to unnecessary or increased radiation exposure of the workers, release of radioactive materials to the environment, or radiation exposure of the public

  14. Plutonium working group report on environmental, safety and health vulnerabilities associated with the Department's plutonium storage. Volume II, part 2: Hanford working group assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    In a memorandum dated January 24, 1994, the Secretary of Energy initiated a department-wide assessment of current plutonium-related safety and environmental vulnerabilities at Department of Energy (DOE) nuclear facilities. In a March 15, 1994 memorandum, the Secretary directed the Office of Environment, Safety and Health (ES ampersand H) to take the lead in coordinating this assessment, which will help to establish the plutonium portion of the foundation for decision making related to the ES ampersand H aspects of national surplus fissile material disposition efforts. This DOE-wide plutonium vulnerability assessment is intended to provide the information base needed to identify and prioritize interim corrective actions for the safe management of these materials

  15. Social Protection and Vulnerability to Climate Shocks: a Panel Data ...

    African Journals Online (AJOL)

    ' autonomous adaptation by reducing vulnerability to climatic shocks. This paper examines the role of the Productive Safety Net Program in reducing vulnerability to climate related shocks and its impacts on autonomous adaptation strategies ...

  16. Fuzzy vulnerability matrix

    International Nuclear Information System (INIS)

    Baron, Jorge H.; Rivera, S.S.

    2000-01-01

    The so-called vulnerability matrix is used in the evaluation part of the probabilistic safety assessment for a nuclear power plant, during the containment event trees calculations. This matrix is established from what is knows as Numerical Categories for Engineering Judgement. This matrix is usually established with numerical values obtained with traditional arithmetic using the set theory. The representation of this matrix with fuzzy numbers is much more adequate, due to the fact that the Numerical Categories for Engineering Judgement are better represented with linguistic variables, such as 'highly probable', 'probable', 'impossible', etc. In the present paper a methodology to obtain a Fuzzy Vulnerability Matrix is presented, starting from the recommendations on the Numerical Categories for Engineering Judgement. (author)

  17. Plutonium Vulnerability Management Plan

    International Nuclear Information System (INIS)

    1995-03-01

    This Plutonium Vulnerability Management Plan describes the Department of Energy's response to the vulnerabilities identified in the Plutonium Working Group Report which are a result of the cessation of nuclear weapons production. The responses contained in this document are only part of an overall, coordinated approach designed to enable the Department to accelerate conversion of all nuclear materials, including plutonium, to forms suitable for safe, interim storage. The overall actions being taken are discussed in detail in the Department's Implementation Plan in response to the Defense Nuclear Facilities Safety Board (DNFSB) Recommendation 94-1. This is included as Attachment B

  18. Geo-ethical dimension of community's safety: rural and urban population vulnerability analysis methodology

    Science.gov (United States)

    Kostyuchenko, Yuriy; Movchan, Dmytro; Kopachevsky, Ivan; Yuschenko, Maxim

    2016-04-01

    calculate a distribution of losses connected with decision making in land-use is demonstrated. Rural community's vulnerability determines by water availability, quality of soils, effectiveness of land use (including climate change adaptation), intensity of pollutions, crop productivity variations during the period of crop rotation, annual national distribution of crops output, and distance to city centres. It should noted here that "distance to city centres" is not comprehensive indicator of market accessibility in general case: quality and availability of transport infrastructure should be described more detailed on the next stages of analysis. Urban population vulnerability determines by distribution of urban fractures and quality urban environment: density, quality and availability of infrastructure, balance between industrial, residential and recreational zones, effectiveness of urban land use and landscape management, and social policy, particularly, employment. Population density is closely connected with social density, with communications and decision making. Social learning, as the function of social communications, is the way to increase sustainability. Also it possible to say that social sustainability is a function of intensity and efficiency of communications between interlinked and interacted networks in the heterogeneous environment. Therefore the results of study demonstrated that risk management study should includes issues of risk and threats perception, which should be described in framework of appropriate tools and approaches connected with ethical dimension of vulnerability. For instance, problems of accessibility and availability of safety resources in view of social fairness and socio-economic dynamics should be included into future studies in field of risk analysis.

  19. Plutonium working group report on environmental, safety and health vulnerabilities associated with the Department's plutonium storage. Volume II, part 1: Rocky Flats working group assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    The objective of the Plutonium Environment, Safety, and Health (ES ampersand H) Vulnerability Assessment Project was to conduct a comprehensive assessment of the ES ampersand H vulnerabilities arising from the Department of Energy (DOE) storage and handling of its current plutonium holdings. The purpose of this assessment was to identify and prioritize ES ampersand H vulnerabilities that could lead to unnecessary or increased radiation exposure of workers, release of radioactive materials to the environment, or radiation exposure of the public. The results will serve as an information base for identifying interim corrective actions and options for the safe management of fissile materials

  20. Formal Vulnerability Assessment of a maritime transportation system

    International Nuclear Information System (INIS)

    Berle, Oyvind; Asbjornslett, Bjorn Egil; Rice, James B.

    2011-01-01

    World trade increasingly relies on longer, larger and more complex supply chains, where maritime transportation is a vital backbone of such operations. Long and complex supply chain systems are more prone to being vulnerable, though through reviews, no specific methods have been found to assess vulnerabilities of a maritime transportation system. Most existing supply chain risk assessment frameworks require risks to be foreseen to be mitigated, rather than giving transportation systems the ability to cope with unforeseen threats and hazards. In assessing cost-efficiency, societal vulnerability versus industrial cost of measures should be included. This conceptual paper presents a structured Formal Vulnerability Assessment (FVA) methodology, seeking to transfer the safety-oriented Formal Safety Assessment (FSA) framework into the domain of maritime supply chain vulnerability. To do so, the following two alterations are made: (1) The focus of the assessment is defined to ensure the ability of the transportation to serve as a throughput mechanism of goods, and to survive and recover from disruptive events. (2) To cope with low-frequency high-impact disruptive scenarios that were not necessarily foreseen, two parallel tracks of risk assessments need to be pursued-the cause-focused risk assessment as in the FSA, and a consequence-focused failure mode approach.

  1. HEPA Filter Vulnerability Assessment

    International Nuclear Information System (INIS)

    GUSTAVSON, R.D.

    2000-01-01

    This assessment of High Efficiency Particulate Air (HEPA) filter vulnerability was requested by the USDOE Office of River Protection (ORP) to satisfy a DOE-HQ directive to evaluate the effect of filter degradation on the facility authorization basis assumptions. Within the scope of this assessment are ventilation system HEPA filters that are classified as Safety-Class (SC) or Safety-Significant (SS) components that perform an accident mitigation function. The objective of the assessment is to verify whether HEPA filters that perform a safety function during an accident are likely to perform as intended to limit release of hazardous or radioactive materials, considering factors that could degrade the filters. Filter degradation factors considered include aging, wetting of filters, exposure to high temperature, exposure to corrosive or reactive chemicals, and exposure to radiation. Screening and evaluation criteria were developed by a site-wide group of HVAC engineers and HEPA filter experts from published empirical data. For River Protection Project (RPP) filters, the only degradation factor that exceeded the screening threshold was for filter aging. Subsequent evaluation of the effect of filter aging on the filter strength was conducted, and the results were compared with required performance to meet the conditions assumed in the RPP Authorization Basis (AB). It was found that the reduction in filter strength due to aging does not affect the filter performance requirements as specified in the AB. A portion of the HEPA filter vulnerability assessment is being conducted by the ORP and is not part of the scope of this study. The ORP is conducting an assessment of the existing policies and programs relating to maintenance, testing, and change-out of HEPA filters used for SC/SS service. This document presents the results of a HEPA filter vulnerability assessment conducted for the River protection project as requested by the DOE Office of River Protection

  2. Impact Assessment of Its Applications for Vulnerable Road Users

    NARCIS (Netherlands)

    Scholliers, J.; Noort, M. van; Johansson, C.; Mans, D.; Silla, A.; Bell, D.; Hancox, G.; Leden, L.; Giannelos, I.; Bax, B.; Malone, K.

    2016-01-01

    The EU-sponsored VRUITS project has prioritized ITS applications which have a potential to improve the safety, mobility and comfort of vulnerable road users (VRUs) and performed a quantitative safety, mobility and comfort assessment for the 10 most promising systems. The assessment methodology

  3. Impact assessment of ITS applications for vulnerable road users.

    NARCIS (Netherlands)

    Scholliers, J. Noort, M. van Johansson, C. Mans, D. Silla, A. Bell, D. Hancox, G. Leden, L. Giannelos, I. Bax, B. & Malone, K.

    2017-01-01

    The EU-sponsored VRUITS project has prioritized ITS applications which have a potential to improve the safety, mobility and comfort of vulnerable road users (VRUs) and performed a quantitative safety, mobility and comfort assessment for the 10 most promising systems. The assessment methodology

  4. Generic Safety Issue (GSI) 171 -- Engineered Safety Feature (ESF) failure from a loop subsequent to LOCA: Assessment of plant vulnerability and CDF contributions

    International Nuclear Information System (INIS)

    Martinez-Guridi, G.; Samanta, P.; Chu, L.; Yang, J.

    1998-01-01

    Generic Safety Issue 171 (GSI-171), Engineered Safety Feature (ESF) from a Loss Of Offsite Power (LOOP) subsequent to a Loss Of Coolant Accident (LOCA), deals with an accident sequence in which a LOCA is followed by a LOOP. This issue was later broadened to include a LOOP followed by a LOCA. Plants are designed to handle a simultaneous LOCA and LOOP. In this paper, the authors address the unique issues that are involved i LOCA with delayed LOOP (LOCA/LOOP) and LOOP with delayed LOCA (LOOP/LOCA) accident sequences. LOCA/LOOP accidents are analyzed further by developing event-tree/fault-tree models to quantify their contributions to core-damage frequency (CDF) in a pressurized water reactor and a boiling water reactor (PWR and a BWR). Engineering evaluation and judgments are used during quantification to estimate the unique conditions that arise in a LOCA/LOOP accident. The results show that the CDF contribution of such an accident can be a dominant contributor to plant risk, although BWRs are less vulnerable than PWRs

  5. Cybersecurity vulnerabilities in medical devices: a complex environment and multifaceted problem

    Directory of Open Access Journals (Sweden)

    Williams PAH

    2015-07-01

    Full Text Available Patricia AH Williams, Andrew J Woodward eHealth Research Group and Security Research Institute, Edith Cowan University, Perth, WA, Australia Abstract: The increased connectivity to existing computer networks has exposed medical devices to cybersecurity vulnerabilities from which they were previously shielded. For the prevention of cybersecurity incidents, it is important to recognize the complexity of the operational environment as well as to catalog the technical vulnerabilities. Cybersecurity protection is not just a technical issue; it is a richer and more intricate problem to solve. A review of the factors that contribute to such a potentially insecure environment, together with the identification of the vulnerabilities, is important for understanding why these vulnerabilities persist and what the solution space should look like. This multifaceted problem must be viewed from a systemic perspective if adequate protection is to be put in place and patient safety concerns addressed. This requires technical controls, governance, resilience measures, consolidated reporting, context expertise, regulation, and standards. It is evident that a coordinated, proactive approach to address this complex challenge is essential. In the interim, patient safety is under threat. Keywords: cybersecurity, security, safety, wireless, risk, medical devices

  6. Spent fuel working group report on inventory and storage of the Department's spent nuclear fuel and other reactor irradiated nuclear materials and their environmental, safety and health vulnerabilities

    International Nuclear Information System (INIS)

    1993-11-01

    In a memo dated 19 August 1993, Secretary O'Leary assigned the Office of Environment, Safety and Health the primary responsibility to identify, characterize, and assess the safety, health, and environmental vulnerabilities of the DOE's existing storage conditions and facilities for the storage of irradiated reactor fuel and other reactor irradiated nuclear materials. This volume is divided into three major sections. Section 1 contains the Working Group Assessment Team reports on the following facilities: Hanford Site, INEL, SRS, Oak Ridge Site, West Valley Site, LANL, BNL, Sandia, General Atomics (San Diego), Babcock ampersand Wilcox (Lynchburg Technology Center), and ANL. Section 2 contains the Vulnerability Development Forms from most of these sites. Section 3 contains the documents used by the Working Group in implementing this initiative

  7. Vulnerabilities Classification for Safe Development on Android

    Directory of Open Access Journals (Sweden)

    Ricardo Luis D. M. Ferreira

    2016-06-01

    Full Text Available The global sales market is currently led by devices with the Android operating system. In 2015, more than 1 billion smartphones were sold, of which 81.5% were operated by the Android platform. In 2017, it is estimated that 267.78 billion applications will be downloaded from Google Play. According to Qian, 90% of applications are vulnerable, despite the recommendations of rules and standards for the safe software development. This study presents a classification of vulnerabilities, indicating the vulnerability, the safety aspect defined by the Brazilian Association of Technical Standards (Associação Brasileira de Normas Técnicas - ABNT norm NBR ISO/IEC 27002 which will be violated, which lines of code generate the vulnerability and what should be done to avoid it, and the threat agent used by each of them. This classification allows the identification of possible points of vulnerability, allowing the developer to correct the identified gaps.

  8. Plutonium working group report on environmental, safety and health vulnerabilities associated with the Department's plutonium storage. Volume II, Part 5: Argonne National Laboratory - west working group assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    Based on the site visit and walkdowns, the Working Group Assessment Team (WGAT) considers the Site Assessment Team (SAT) report and question sets to be a factual assessment of the facilities. As a result of the Site and WGAT's reviews, six vulnerabilities were identified for further consideration by the Department of Energy (DOE) Plutonium Vulnerability Working Group preparing the final report. All six vulnerabilities were discussed among the respective site teams members and facility experts and agreement was reached. The vulnerabilities by facility identified by the SAT and WGAT are described below. No ranking or priority is implied by the order in which they are listed. In addition the WGAT identified and included issues for the Argonne National Laboratory-West (ANL-W) and DOE line management organizations that are not explicit Environment Safety ampersand Health (ES ampersand H) vulnerabilities

  9. Cybersecurity vulnerabilities in medical devices: a complex environment and multifaceted problem.

    Science.gov (United States)

    Williams, Patricia Ah; Woodward, Andrew J

    2015-01-01

    The increased connectivity to existing computer networks has exposed medical devices to cybersecurity vulnerabilities from which they were previously shielded. For the prevention of cybersecurity incidents, it is important to recognize the complexity of the operational environment as well as to catalog the technical vulnerabilities. Cybersecurity protection is not just a technical issue; it is a richer and more intricate problem to solve. A review of the factors that contribute to such a potentially insecure environment, together with the identification of the vulnerabilities, is important for understanding why these vulnerabilities persist and what the solution space should look like. This multifaceted problem must be viewed from a systemic perspective if adequate protection is to be put in place and patient safety concerns addressed. This requires technical controls, governance, resilience measures, consolidated reporting, context expertise, regulation, and standards. It is evident that a coordinated, proactive approach to address this complex challenge is essential. In the interim, patient safety is under threat.

  10. Cybersecurity vulnerabilities in medical devices: a complex environment and multifaceted problem

    Science.gov (United States)

    Williams, Patricia AH; Woodward, Andrew J

    2015-01-01

    The increased connectivity to existing computer networks has exposed medical devices to cybersecurity vulnerabilities from which they were previously shielded. For the prevention of cybersecurity incidents, it is important to recognize the complexity of the operational environment as well as to catalog the technical vulnerabilities. Cybersecurity protection is not just a technical issue; it is a richer and more intricate problem to solve. A review of the factors that contribute to such a potentially insecure environment, together with the identification of the vulnerabilities, is important for understanding why these vulnerabilities persist and what the solution space should look like. This multifaceted problem must be viewed from a systemic perspective if adequate protection is to be put in place and patient safety concerns addressed. This requires technical controls, governance, resilience measures, consolidated reporting, context expertise, regulation, and standards. It is evident that a coordinated, proactive approach to address this complex challenge is essential. In the interim, patient safety is under threat. PMID:26229513

  11. A Method to Analyze Threats and Vulnerabilities by Using a Cyber Security Test-bed of an Operating NPP

    International Nuclear Information System (INIS)

    Kim, Yong Sik; Son, Choul Woong; Lee, Soo Ill

    2016-01-01

    In order to implement cyber security controls for an Operating NPP, a security assessment should conduct in advance, and it is essential to analyze threats and vulnerabilities for a cyber security risk assessment phase. It might be impossible to perform a penetration test or scanning for a vulnerability analysis because the test may cause adverse effects on the inherent functions of ones. This is the reason why we develop and construct a cyber security test-bed instead of using real I and C systems in the operating NPP. In this paper, we propose a method to analyze threats and vulnerabilities of a specific target system by using a cyber security test-bed. The test-bed is being developed considering essential functions of the selected safety and non-safety system. This paper shows the method to analyze threats and vulnerabilities of a specific target system by using a cyber security test-bed. In order to develop the cyber security test-bed with both safety and non-safety functions, test-bed functions analysis and preliminary threats and vulnerabilities identification have been conducted. We will determine the attack scenarios and conduct the test-bed based vulnerability analysis

  12. A Method to Analyze Threats and Vulnerabilities by Using a Cyber Security Test-bed of an Operating NPP

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Yong Sik; Son, Choul Woong; Lee, Soo Ill [KHNP CRI, Daejeon (Korea, Republic of)

    2016-10-15

    In order to implement cyber security controls for an Operating NPP, a security assessment should conduct in advance, and it is essential to analyze threats and vulnerabilities for a cyber security risk assessment phase. It might be impossible to perform a penetration test or scanning for a vulnerability analysis because the test may cause adverse effects on the inherent functions of ones. This is the reason why we develop and construct a cyber security test-bed instead of using real I and C systems in the operating NPP. In this paper, we propose a method to analyze threats and vulnerabilities of a specific target system by using a cyber security test-bed. The test-bed is being developed considering essential functions of the selected safety and non-safety system. This paper shows the method to analyze threats and vulnerabilities of a specific target system by using a cyber security test-bed. In order to develop the cyber security test-bed with both safety and non-safety functions, test-bed functions analysis and preliminary threats and vulnerabilities identification have been conducted. We will determine the attack scenarios and conduct the test-bed based vulnerability analysis.

  13. Plutonium working group report on environmental, safety and health vulnerabilities associated with the Department's plutonium storage. Volume 2, Appendix B, Part 1: Rocky Flats site assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    The most important vulnerability on a frequency basis is that liquids containing plutonium are stored in containers that are being attacked by the solutions. These containers are presently failing on a random basis. The most important vulnerability on a material at risk basis is that solid plutonium is packaged for short-term storage. These conditions are presently degrading the containers, potentially to failure, which allows release of the material in the building. This assessment comprehensively evaluated environmental, safety and health vulnerabilities resulting from the storage and handling of plutonium at the Rocky Flats Plant. The term ES and H vulnerability, for the purpose of this assessment, means any condition, other than diversion of material, that could lead to unnecessary or increased exposure of workers and the public to radiation or to the release of radioactive materials to the environment

  14. Assessment of Chemical and Radiological Vulnerabilities

    International Nuclear Information System (INIS)

    SETH, S.S.

    2000-01-01

    Following the May 14, 1997 chemical explosion at Hanford's Plutonium Reclamation Facility, the Department of Energy Richland Operations Office and its prime contractor, Fluor Hanford, Inc., completed an extensive assessment to identify and address chemical and radiological safety vulnerabilities at all facilities under the Project Hanford Management Contract. This was a challenging undertaking because of the immense size of the problem, unique technical issues, and competing priorities. This paper focuses on the assessment process, including the criteria and methodology for data collection, evaluation, and risk-based scoring. It does not provide details on the facility-specific results and corrective actions, but discusses the approach taken to address the identified vulnerabilities

  15. Food fraud vulnerability and its key factors

    NARCIS (Netherlands)

    Ruth, van Saskia M.; Huisman, Wim; Luning, Pieternel A.

    2017-01-01

    Background Food fraud prevention and fraud vulnerability reduction are the first steps to combat food fraud and require a recurrent effort throughout the food supply chain. Due to the intentional nature of fraud, it requires different tactics than the common food safety approaches. However,

  16. Perspectives on plant vulnerabilities ampersand other plant and containment improvements

    International Nuclear Information System (INIS)

    LaChance, J.; Kolaczkowski, A.; Kahn, J.

    1996-01-01

    The primary goal of the Individual Plant Examination (IPE) Program was for licensees to identify plant-unique vulnerabilities and actions to address these vulnerabilities. A review of these vulnerabilities and plant improvements that were identified in the IPEs was performed as part of the IPE Insights Program sponsored by the U.S. Nuclear Regulatory Commission (NRC). The purpose of this effort was to characterize the identified vulnerabilities and the impact of suggested plant improvements. No specific definition for open-quotes vulnerabilityclose quotes was provided in NRC Generic Letter 88-20 or in the subsequent NRC IPE submittal guidance documented in NUREG-1335. Thus licensees were left to use their own definitions. Only 20% of the plants explicitly stated that they had vulnerabilities. However, most licensees identified other plant improvements to address issues not explicitly classified as vulnerabilities, but pertaining to areas in which overall plant safety could potentially be increased. The various definitions of open-quotes vulnerabilityclose quotes used by the licensees, explicitly identified vulnerabilities, proposed plant improvements to address these vulnerabilities, and other plant improvements are summarized and discussed

  17. The Vulnerability Formation Mechanism and Control Strategy of the Oil and Gas Pipeline City

    Science.gov (United States)

    Chen, Y. L.; Han, L.

    2017-12-01

    Most of the pipelines of oil and gas pipelines in our country have been for more than 25 years. These pipes are buried underground and was difficult to daily test. In addition, it was vulnerable to environmental, corrosion and natural disasters, So there is a hidden nature of accidents. The rapid development of urbanization, population accumulation, dense building and insufficient safety range are all the reasons for the frequent accidents of oil and gas pipelines. Therefore, to appraise and know the safe condition of the city various regions oil and gas pipelines is vital significant. In order to ensure the safety of oil and gas pipeline city, this paper defines the connotation of oil and gas pipeline city vulnerability according to the previous research on vulnerability. Then from three perspectives of environment, structure and behavior, based on the analytical paradigm of “structure—vulnerability conduct—performance” about oil and gas, the influential indicators of vulnerable oil and gas pipelines were analysed, the vulnerability mechanism framework of Oil and gas pipeline city was also constructed. Finally, the paper proposed the regulating strategy of the vulnerability of the oil and gas pipeline city to decrease its vulnerability index, which can be realize the city’s vulnerability evaluation and provides new ideas for the sustainable development of the city.

  18. Vulnerable Genders, Vulnerable Loves

    DEFF Research Database (Denmark)

    Schleicher, Marianne

    2015-01-01

    This chapter analyses religious reflections on vulnerable genders and vulnerable loves from the Hebrew Bible to early Rabbinic literature. It is based on theories by inter alia Donna Haraway on complex identities, Turner and Maryanski on love as a prerequisite for survival, Michel Foucault...... on gathering knowledge and its often unpremeditated effect of recognition and inclusion, and Judith Butler on cultural intelligibility and subversion from within. With these theories as a departing point for the analysis, the chapter links the vulnerability of complex identities with the vulnerability...... of cultures which leads to the overall understanding that culture can accommodate complex identities associated with individual and cultural vulnerability as long as the overall survival of the culture is not threatened. This understanding questions the feasibility of the ethical position of thinkers...

  19. Proceedings of the Nuclear Criticality Technology Safety Workshop

    Energy Technology Data Exchange (ETDEWEB)

    Rene G. Sanchez

    1998-04-01

    This document contains summaries of most of the papers presented at the 1995 Nuclear Criticality Technology Safety Project (NCTSP) meeting, which was held May 16 and 17 at San Diego, Ca. The meeting was broken up into seven sessions, which covered the following topics: (1) Criticality Safety of Project Sapphire; (2) Relevant Experiments For Criticality Safety; (3) Interactions with the Former Soviet Union; (4) Misapplications and Limitations of Monte Carlo Methods Directed Toward Criticality Safety Analyses; (5) Monte Carlo Vulnerabilities of Execution and Interpretation; (6) Monte Carlo Vulnerabilities of Representation; and (7) Benchmark Comparisons.

  20. A unified framework for risk and vulnerability analysis covering both safety and security

    International Nuclear Information System (INIS)

    Aven, Terje

    2007-01-01

    Recently, we have seen several attempts to establish adequate risk and vulnerability analyses tools and related management frameworks dealing not only with accidental events but also security problems. These attempts have been based on different analysis approaches and using alternative building blocks. In this paper, we discuss some of these and show how a unified framework for such analyses and management tasks can be developed. The framework is based on the use of probability as a measure of uncertainty, as seen through the eyes of the assessor, and define risk as the combination of possible consequences and related uncertainties. Risk and vulnerability characterizations are introduced incorporating ideas both from vulnerability analyses literature as well as from the risk classification scheme introduced by Renn and Klinke

  1. Advanced methods for the risk, vulnerability and resilience assessment of safety-critical engineering components, systems and infrastructures, in the presence of uncertainties

    International Nuclear Information System (INIS)

    Pedroni, Nicolas

    2016-01-01

    Safety-critical industrial installations (e.g., nuclear plants) and infrastructures (e.g., power transmission networks) are complex systems composed by a multitude and variety of heterogeneous 'elements', which are highly interconnected and mutually dependent. In addition, such systems are affected by large uncertainties in the characterization of the failure and recovery behavior of their components, interconnections and interactions. Such characteristics raise concerns with respect to the system risk, vulnerability and resilience properties, which have to be accurately and precisely assessed for decision making purposes. In general, this entails the following main steps: (1) representation of the system to capture its main features; (2) construction of a mathematical model of the system; (3) simulation of the behavior of the system under various uncertain conditions to evaluate the relevant risk, vulnerability and resilience metrics by propagating the uncertainties through the mathematical model; (4) decision making to (optimally) determine the set of protective actions to effectively reduce (resp., increase) the system risk and vulnerability (resp., resilience). New methods to address these issues have been developed in this dissertation. Specifically, the research works have been carried out along two main axes: (1) the study of approaches for uncertainty modeling and quantification; (2) the development of advanced computational methods for the efficient system modeling, simulation and analysis in the presence of uncertainties. (author)

  2. Vulnerability

    Science.gov (United States)

    Taback, I.

    1979-01-01

    The discussion of vulnerability begins with a description of some of the electrical characteristics of fibers before definiting how vulnerability calculations are done. The vulnerability results secured to date are presented. The discussion touches on post exposure vulnerability. After a description of some shock hazard work now underway, the discussion leads into a description of the planned effort and some preliminary conclusions are presented.

  3. Assessment of chemical vulnerabilities in the Hanford high-level waste tanks

    International Nuclear Information System (INIS)

    Meacham, J.E.

    1996-01-01

    The purpose of this report is to summarize results of relevant data (tank farm and laboratory) and analysis related to potential chemical vulnerabilities of the Hanford Site waste tanks. Potential chemical safety vulnerabilities examined include spontaneous runaway reactions, condensed phase waste combustibility, and tank headspace flammability. The major conclusions of the report are the following: Spontaneous runaway reactions are not credible; condensed phase combustion is not likely; and periodic releases of flammable gas can be mitigated by interim stabilization

  4. Safety in traffic for vulnerable military road users

    Directory of Open Access Journals (Sweden)

    Aleksandar J. Bulajić

    2012-04-01

    Full Text Available The Army of Serbia, as a relatively closed system, regulates the field of traffic safety; however, during peacetime, general rules apply to all participants in traffic circulation. The Republic of Serbia is in the group of countries with a high number of road fatalities. The level of traffic safety in the Serbian Army has been on constant increase since 2000, although the relevant transport authorities in the military are not yet satisfied with the achieved level (even one lost life is too much. The increase can be deceptive, since if we take into account the substantial reduction in vehicle use due to various factors in the last few years (poor financial situation in the country as well as in the military, under-investment in the purchase of new vehicles, purchase of transportation services, fewer drivers drafted and more vehicles driven by trained officers, etc., it is not surprising that there are fewer accidents and fewer road deaths and injuries among military personnel. This paper aims at approaching the problem of pedestrian safety as a segment of road safety and at making an educational impact on all members of the military, because they all participate in traffic daily, if not as drivers or passengers, then certainly in large numbers as pedestrians. The basis of this paper is aimed at shedding light on the causes of pedestrian road fatalities due to their mistakes, i. e. 'negligence' of the participants in car accidents with the participation of pedestrians, as well as at proposing measures to reduce and prevent traffic accidents with pedestrians.

  5. Importance of biometrics to addressing vulnerabilities of the U.S. infrastructure

    Science.gov (United States)

    Arndt, Craig M.; Hall, Nathaniel A.

    2004-08-01

    Human identification technologies are important threat countermeasures in minimizing select infrastructure vulnerabilities. Properly targeted countermeasures should be selected and integrated into an overall security solution based on disciplined analysis and modeling. Available data on infrastructure value, threat intelligence, and system vulnerabilities are carefully organized, analyzed and modeled. Prior to design and deployment of an effective countermeasure; the proper role and appropriateness of technology in addressing the overall set of vulnerabilities is established. Deployment of biometrics systems, as with other countermeasures, introduces potentially heightened vulnerabilities into the system. Heightened vulnerabilities may arise from both the newly introduced system complexities and an unfocused understanding of the set of vulnerabilities impacted by the new countermeasure. The countermeasure's own inherent vulnerabilities and those introduced by the system's integration with the existing system are analyzed and modeled to determine the overall vulnerability impact. The United States infrastructure is composed of government and private assets. The infrastructure is valued by their potential impact on several components: human physical safety, physical/information replacement/repair cost, potential contribution to future loss (criticality in weapons production), direct productivity output, national macro-economic output/productivity, and information integrity. These components must be considered in determining the overall impact of an infrastructure security breach. Cost/benefit analysis is then incorporated in the security technology deployment decision process. Overall security risks based on system vulnerabilities and threat intelligence determines areas of potential benefit. Biometric countermeasures are often considered when additional security at intended points of entry would minimize vulnerabilities.

  6. Plutonium working group report on environmental, safety and health vulnerabilities associated with the department's plutonium storage. Volume II, Appendix B, Part 9: Oak Ridge site site team report

    International Nuclear Information System (INIS)

    1994-09-01

    This report provides the input to and results of the Department of Energy (DOE) - Oak Ridge Operations (ORO) DOE Plutonium Environment, Safety and Health (ES ampersand H) Vulnerability Assessment (VA) self-assessment performed by the Site Assessment Team (SAT) for the Oak Ridge National Laboratory (ORNL or X-10) and the Oak Ridge Y-12 Plant (Y-12) sites that are managed by Martin Marietta Energy Systems, Inc. (MMES). As initiated (March 15, 1994) by the Secretary of Energy, the objective of the VA is to identify and rank-order DOE-ES ampersand H vulnerabilities associated for the purpose of decision making on the interim safe management and ultimate disposition of fissile materials. This assessment is directed at plutonium and other co-located transuranics in various forms

  7. Acquisition and extinction of human avoidance behavior: Attenuating effect of safety signals and associations with anxiety vulnerabilities

    Directory of Open Access Journals (Sweden)

    Jony eSheynin

    2014-09-01

    Full Text Available While avoidance behavior is often an adaptive strategy, exaggerated avoidance can be detrimental and result in the development of psychopathologies, such as anxiety disorders. A large animal literature shows that the acquisition and extinction of avoidance behavior in rodents depends on individual differences (e.g., sex, strain and might be modulated by the presence of environmental cues. However, there is a dearth of such reports in human literature, mainly due to the lack of adequate experimental paradigms. In the current study, we employed a computer-based task, where participants control a spaceship and attempt to gain points by shooting an enemy spaceship that appears on the screen. Warning signals predict on-screen aversive events; the participants can learn a protective response to escape or avoid these events. This task has been recently used to reveal facilitated acquisition of avoidance behavior in individuals with anxiety vulnerability, due to female sex or inhibited personality. Here, we extended the task to include an extinction phase, and tested the effect of signals that appeared during safe periods. Healthy young adults (n=122 were randomly assigned to a testing condition with or without such signals. Results showed that the addition of safety signals during the acquisition phase impaired acquisition (in females and facilitated extinction of the avoidance behavior. We also replicated our recent finding of an association between female sex and longer avoidance duration and further showed that females continued to demonstrate more avoidance behavior even on extinction trials when the aversive events no longer occurred. This study is the first to show sex differences on the acquisition and extinction of human avoidance behavior and to demonstrate the role of safety signals in such behavior, highlighting the potential relevance of safety signals for cognitive therapies that focus on extinction learning to treat anxiety symptoms.

  8. Mobility Network and Safety

    Directory of Open Access Journals (Sweden)

    Adriana Galderisi

    2010-04-01

    Full Text Available Mobility network is crucial for ensuring territorial safety with respect to natural and technological hazards. They represent a basic support to community’s everyday life although being exposed elements often characterized by high vulnerability to different hazards and, in the meanwhile, strategic equipments for emergency management. Physical damages or the lack in functioning of those networks may greatly increase the loss of human lives caused by hazardous events as well as produce relevant economic damages at medium and long term. Although the relevance of the mobility networks in assuring territorial safety is at present largely recognized, risk analyses have been long focused on buildings’ vulnerability or, even where they have paid attention to mobility network, they have been mainly focused on the physical damages that a given hazard could may induce on individual elements of such network. It is recent the awareness that mobility network represents a system, characterized by relevant interdependences both among its elements and among network infrastructures and urban systems. Based on these assumptions, this paper points out the heterogeneous aspects of the mobility network vulnerability and their relevance in increasing the overall territorial or urban vulnerability to hazardous events. Therefore, an in-depth investigation of the concept of mobility network vulnerability is provided, in order to highlight the aspects mostly investigated and more recent research perspectives. Finally, a case study in the Campania Region is presented in order to point out how traditional risk analyses, generally referred to individual hazards, can sometimes led to invest in the mobility network improvement or development which, targeted to increase the security of a territory result, on the opposite, in an increase of the territorial vulnerability.

  9. Cognitive decision errors and organization vulnerabilities in nuclear power plant safety management: Modeling using the TOGA meta-theory framework

    International Nuclear Information System (INIS)

    Cappelli, M.; Gadomski, A. M.; Sepiellis, M.; Wronikowska, M. W.

    2012-01-01

    In the field of nuclear power plant (NPP) safety modeling, the perception of the role of socio-cognitive engineering (SCE) is continuously increasing. Today, the focus is especially on the identification of human and organization decisional errors caused by operators and managers under high-risk conditions, as evident by analyzing reports on nuclear incidents occurred in the past. At present, the engineering and social safety requirements need to enlarge their domain of interest in such a way to include all possible losses generating events that could be the consequences of an abnormal state of a NPP. Socio-cognitive modeling of Integrated Nuclear Safety Management (INSM) using the TOGA meta-theory has been discussed during the ICCAP 2011 Conference. In this paper, more detailed aspects of the cognitive decision-making and its possible human errors and organizational vulnerability are presented. The formal TOGA-based network model for cognitive decision-making enables to indicate and analyze nodes and arcs in which plant operators and managers errors may appear. The TOGA's multi-level IPK (Information, Preferences, Knowledge) model of abstract intelligent agents (AIAs) is applied. In the NPP context, super-safety approach is also discussed, by taking under consideration unexpected events and managing them from a systemic perspective. As the nature of human errors depends on the specific properties of the decision-maker and the decisional context of operation, a classification of decision-making using IPK is suggested. Several types of initial situations of decision-making useful for the diagnosis of NPP operators and managers errors are considered. The developed models can be used as a basis for applications to NPP educational or engineering simulators to be used for training the NPP executive staff. (authors)

  10. Cognitive decision errors and organization vulnerabilities in nuclear power plant safety management: Modeling using the TOGA meta-theory framework

    Energy Technology Data Exchange (ETDEWEB)

    Cappelli, M. [UTFISST, ENEA Casaccia, via Anguillarese 301, Rome (Italy); Gadomski, A. M. [ECONA, Centro Interuniversitario Elaborazione Cognitiva Sistemi Naturali e Artificiali, via dei Marsi 47, Rome (Italy); Sepiellis, M. [UTFISST, ENEA Casaccia, via Anguillarese 301, Rome (Italy); Wronikowska, M. W. [UTFISST, ENEA Casaccia, via Anguillarese 301, Rome (Italy); Poznan School of Social Sciences (Poland)

    2012-07-01

    In the field of nuclear power plant (NPP) safety modeling, the perception of the role of socio-cognitive engineering (SCE) is continuously increasing. Today, the focus is especially on the identification of human and organization decisional errors caused by operators and managers under high-risk conditions, as evident by analyzing reports on nuclear incidents occurred in the past. At present, the engineering and social safety requirements need to enlarge their domain of interest in such a way to include all possible losses generating events that could be the consequences of an abnormal state of a NPP. Socio-cognitive modeling of Integrated Nuclear Safety Management (INSM) using the TOGA meta-theory has been discussed during the ICCAP 2011 Conference. In this paper, more detailed aspects of the cognitive decision-making and its possible human errors and organizational vulnerability are presented. The formal TOGA-based network model for cognitive decision-making enables to indicate and analyze nodes and arcs in which plant operators and managers errors may appear. The TOGA's multi-level IPK (Information, Preferences, Knowledge) model of abstract intelligent agents (AIAs) is applied. In the NPP context, super-safety approach is also discussed, by taking under consideration unexpected events and managing them from a systemic perspective. As the nature of human errors depends on the specific properties of the decision-maker and the decisional context of operation, a classification of decision-making using IPK is suggested. Several types of initial situations of decision-making useful for the diagnosis of NPP operators and managers errors are considered. The developed models can be used as a basis for applications to NPP educational or engineering simulators to be used for training the NPP executive staff. (authors)

  11. Plutonium working group report on environmental, safety and health vulnerabilities associated with the department`s plutonium storage. Volume II, Appendix B, Part 9: Oak Ridge site site team report

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1994-09-01

    This report provides the input to and results of the Department of Energy (DOE) - Oak Ridge Operations (ORO) DOE Plutonium Environment, Safety and Health (ES & H) Vulnerability Assessment (VA) self-assessment performed by the Site Assessment Team (SAT) for the Oak Ridge National Laboratory (ORNL or X-10) and the Oak Ridge Y-12 Plant (Y-12) sites that are managed by Martin Marietta Energy Systems, Inc. (MMES). As initiated (March 15, 1994) by the Secretary of Energy, the objective of the VA is to identify and rank-order DOE-ES&H vulnerabilities associated for the purpose of decision making on the interim safe management and ultimate disposition of fissile materials. This assessment is directed at plutonium and other co-located transuranics in various forms.

  12. Plutonium working group report on environmental, safety and health vulnerabilities associated with the Department's plutonium storage. Volume II, Appendix B, Part 8: Argonne National Laboratory - East and New Brunswick Laboratory site assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    The objective of the Plutonium ES ampersand H Vulnerability Assessment Project is to conduct a comprehensive assessment of the environmental, safety and health (ES ampersand H) vulnerabilities arising from the Department's storage and handling of Its current plutonium holdings. The term open-quote ES ampersand H vulnerabilitiesclose quotes is defined for the purpose of this project to mean conditions or weaknesses that could lead to unnecessary or increased radiation exposure of workers, release of radioactive materials to the environment, or radiation exposure of the public. The assessment will identify and prioritize ES ampersand H vulnerabilities, and will serve as an information base for identifying corrective actions and options for the safe management of fissile materials. The Argonne National Laboratory-East (ANL-E) Site Assessment Team (SAT) was formed from Department of Energy (DOE) Chicago Operations Office-Argonne Area Office Personnel, to conduct a self-assessment of the plutonium holdings and any associated ES ampersand H vulnerabilities at the ANL-E site

  13. Potential Safety Benefit of the Blind Spot Detection System for Large Trucks on the Vulnerable Road Users in Taiwan

    Directory of Open Access Journals (Sweden)

    Wang Ming-Hang

    2016-01-01

    Full Text Available Considering motorcyclists, pedestrians and bicyclists as vulnerable road users (VRUs, more than 75 percent of the victims of fatal crashes involving large trucks in Taiwan are VRUs. Most crashes occurred at or were due to the blind spots of large trucks because of the size and traveling locations of the VRUs. This study applies typology and statistical methods to estimate the potential safety benefit of blind spot detection (BSD systems for large trucks on VRUs. The pre-crash scenarios associated with the blind spots of large trucks were derived by counting the maneuvers of large trucks and VRUs, prior to crashes, the truck drivers’ improper behaviors (cause of crashes, and the crash types. The number of crashes and fatalities were counted for the pre-crash scenario relevant to the BSD systems. A value of 0.8 of human machine interface factor (HMIF based on a previous study was applied to estimate the potential safety benefits of the BSD system. The results show that the implementation of BSD systems on all large trucks could help avoid about 24, 10, and 11 percent of large truck-involved crashes with pedestrians, bicycles, and motorcycles, respectively. The BSD systems could also save 5 pedestrians, 3 bicyclists, and 15 motorcyclists per year from crashes involving large trucks.

  14. Update on the Department of Energy's 1994 plutonium vulnerability assessment for the plutonium finishing plant

    International Nuclear Information System (INIS)

    HERZOG, K.R.

    1999-01-01

    A review of the environmental, safety, and health vulnerabilities associated with the continued storage of PFP's inventory of plutonium bearing materials and other SNM. This report re-evaluates the five vulnerabilities identified in 1994 at the PFP that are associated with SNM storage. This new evaluation took a more detailed look and applied a risk ranking process to help focus remediation efforts

  15. Assessing flash flood vulnerability using a multi-vulnerability approach

    Directory of Open Access Journals (Sweden)

    Karagiorgos Konstantinos

    2016-01-01

    Full Text Available In the framework of flood risk assessment, while the understanding of hazard and exposure has significantly improved over the last years, knowledge on vulnerability remains one of the challenges. Current approaches in vulnerability research are characterised by a division between social scientists and natural scientists. In order to close this gap, we present an approach that combines information on physical and social vulnerability in order to merge information on the susceptibility of elements at risk and society. With respect to physical vulnerability, the study is based on local-scale vulnerability models using nonlinear regression approaches. Modified Weibull distributions were fit to the data in order to represent the relationship between process magnitude and degree of loss. With respect to social vulnerability we conducted a door-to-door survey which resulted in particular insights on flood risk awareness and resilience strategies of exposed communities. In general, both physical and social vulnerability were low in comparison with other European studies, which may result from (a specific building regulations in the four Mediterranean test sites as well as general design principles leading to low structural susceptibility of elements at risk, and (b relatively low social vulnerability of citizens exposed. As a result it is shown that a combination of different perspectives of vulnerability will lead to a better understanding of exposure and capacities in flood risk management.

  16. Secure Coding for Safety I and C Systems on Nuclear Power Plants

    International Nuclear Information System (INIS)

    Kim, Y. M.; Park, H. S.; Kim, T. H.

    2015-01-01

    This paper addresses secure coding technologies which can reduce the software vulnerabilities and provides secure coding application guidelines for nuclear safety I and C systems. The use of digital equipment may improve their reliability and reduce maintenance costs. But, the design characteristics of nuclear I and C systems are becoming more complex and the possibility of cyber-attacks using software vulnerabilities has been increased. Software defects, bugs and logic flaws have been consistently the primary causes of software vulnerabilities which can introduce security vulnerabilities. In this study, we described a applying methods for secure coding which can reduce the software vulnerabilities. Software defects lists, countermeasures for each defect and coding rules can be applied properly depending on target system's condition. We expect that the results of this study can help developing the secure coding guidelines and significantly reducing or eliminating vulnerabilities in nuclear safety I and C software

  17. Secure Coding for Safety I and C Systems on Nuclear Power Plants

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Y. M.; Park, H. S. [Korea Institute of Nuclear Safety, Daejeon (Korea, Republic of); Kim, T. H. [Formal Works Inc., Seoul (Korea, Republic of)

    2015-10-15

    This paper addresses secure coding technologies which can reduce the software vulnerabilities and provides secure coding application guidelines for nuclear safety I and C systems. The use of digital equipment may improve their reliability and reduce maintenance costs. But, the design characteristics of nuclear I and C systems are becoming more complex and the possibility of cyber-attacks using software vulnerabilities has been increased. Software defects, bugs and logic flaws have been consistently the primary causes of software vulnerabilities which can introduce security vulnerabilities. In this study, we described a applying methods for secure coding which can reduce the software vulnerabilities. Software defects lists, countermeasures for each defect and coding rules can be applied properly depending on target system's condition. We expect that the results of this study can help developing the secure coding guidelines and significantly reducing or eliminating vulnerabilities in nuclear safety I and C software.

  18. Principles of Security Vulnerability Analysis of stationary industrial installations

    International Nuclear Information System (INIS)

    Borysiewicz, M.

    2006-01-01

    Security and safety have been key priorities at facilities that manufacture, store, use, or handle hazardous chemicals, after the terrorist attacks on the United States of September 11, 2001. Security improvements may be needed, especially at sites that pose a more attractive target to terrorists due to their economic importance, perceived level of consequences, and other factors. The first step in the process of managing security risks is to identify and analyze the threats and the vulnerabilities facing a facility by conducting a Security Vulnerability Analysis (SVA). The SVA is a systematic process that evaluates the likelihood that a threat against a facility will be successful. It considers the potential severity of consequences to the facility itself, to the surrounding community and on the energy supply chain. The objective of conducting a SVA is to identify security hazards, threats, and vulnerabilities facing a facility, and to evaluate the countermeasures to provide for the protection of the public, workers, national interests, the environment, and the company. With this information security risks can be assessed and strategies can be formed to reduce vulnerabilities as required. SVA is a tool to assist management in making decisions on the need for countermeasures to address the threats and vulnerabilities. The paper provides an overview of fundamental steps of SVA for stationary industrial installations. (author)

  19. Vulnerability of employees in businesses with fewer than five workers (micro-enterprises) to occupational safety and health problems.

    Science.gov (United States)

    Park, Jungsun; Park, Jong-Shik; Han, Boyoung; Kim, Yangho

    2017-12-01

    We assessed the characteristics of micro-enterprises (businesses with fewer than five workers) focusing on occupational safety and health (OSH) issues. We performed a secondary analysis of data from the Economically Active Population Supplementary Survey and the fourth Korean Working Conditions Survey of 2014. Relative to larger businesses, micro-enterprises employ more women, temporary workers, and older workers (>55 years). In addition, more workers in micro-enterprises held "elementary occupations" (unskilled or under-skilled) or "sales and service jobs." Key sectors of such employment included the sectors of "wholesale and retail trade" and "hotel and restaurants." Furthermore, lower skilled workers in such micro-enterprises more frequently reported exposure to ergonomic risk factors and subsequent musculoskeletal disorders, and they also experienced a much higher fatality rate due to occupational injuries. Our results indicate that Korean workers in micro-enterprises are more vulnerable to OSH problems than workers in larger businesses. © 2017 Wiley Periodicals, Inc.

  20. Spent Fuel Working Group report on inventory and storage of the Department`s spent nuclear fuel and other reactor irradiated nuclear materials and their environmental, safety and health vulnerabilities. Volume 2, Working Group Assessment Team reports; Vulnerability development forms; Working group documents

    Energy Technology Data Exchange (ETDEWEB)

    1993-11-01

    The Secretary of Energy`s memorandum of August 19, 1993, established an initiative for a Department-wide assessment of the vulnerabilities of stored spent nuclear fuel and other reactor irradiated nuclear materials. A Project Plan to accomplish this study was issued on September 20, 1993 by US Department of Energy, Office of Environment, Health and Safety (EH) which established responsibilities for personnel essential to the study. The DOE Spent Fuel Working Group, which was formed for this purpose and produced the Project Plan, will manage the assessment and produce a report for the Secretary by November 20, 1993. This report was prepared by the Working Group Assessment Team assigned to the Hanford Site facilities. Results contained in this report will be reviewed, along with similar reports from all other selected DOE storage sites, by a working group review panel which will assemble the final summary report to the Secretary on spent nuclear fuel storage inventory and vulnerability.

  1. Understanding Risk Tolerance and Building an Effective Safety Culture

    Science.gov (United States)

    Loyd, David

    2018-01-01

    Estimates range from 65-90 percent of catastrophic mishaps are due to human error. NASA's human factors-related mishaps causes are estimated at approximately 75 percent. As much as we'd like to error-proof our work environment, even the most automated and complex technical endeavors require human interaction... and are vulnerable to human frailty. Industry and government are focusing not only on human factors integration into hazardous work environments, but also looking for practical approaches to cultivating a strong Safety Culture that diminishes risk. Industry and government organizations have recognized the value of monitoring leading indicators to identify potential risk vulnerabilities. NASA has adapted this approach to assess risk controls associated with hazardous, critical, and complex facilities. NASA's facility risk assessments integrate commercial loss control, OSHA (Occupational Safety and Health Administration) Process Safety, API (American Petroleum Institute) Performance Indicator Standard, and NASA Operational Readiness Inspection concepts to identify risk control vulnerabilities.

  2. Quantifying the effectiveness of ITS in improving safety of VRUs

    NARCIS (Netherlands)

    Silla, A.; Rämä, P.; Leden, L.; Noort, M. van; Kruijff, J. de; Bell, D.; Morris, A.; Hancox, G.; Scholliers, J.

    2017-01-01

    This paper presents the results of a safety impact assessment, providing quantitative estimates of the safety impacts of ten intelligent transport systems (ITS) which were designed to improve safety, mobility and comfort of vulnerable road users (VRUs). The evaluation method originally developed to

  3. Vulnerability

    NARCIS (Netherlands)

    Issa, Sahar; van der Molen, Irna; Stel, Nora

    2015-01-01

    This chapter reviews the literature on vulnerability. Together with Chapter 3, that offers a literature review specifically focused on resilience, it lays the conceptual foundations for the empirical chapters in this edited volume. Vulnerability symbolizes the susceptibility of a certain system to

  4. Assessing social vulnerability to drought in South Africa: Policy implication for drought risk reduction

    Directory of Open Access Journals (Sweden)

    Fumiso Muyambo

    2017-01-01

    Full Text Available The aim of this article was to assess and identify social vulnerability of communal farmers to drought in the O.R. Tambo district in the Eastern Cape province of South Africa using a survey data and social vulnerability index (SoVI. Eleven social vulnerability indicators were identified using Bogardi, Birkman and Cardona conceptual framework. The result found that an SoVI estimated for O.R. Tambo district was very high with a Likert scale of 5 for cultural values and practices, security or safety, social networks, social dependence, preparedness strategies and psychological stress attributed for the high value of social vulnerability to drought. Indigenous knowledge and education had an SoVI value of 2, which was of low vulnerability, contributing positively to resilience to drought. The study also found that government involvement in drought risk reduction is limited; as a result, the study recommends that a national, provincial and district municipalities policy on drought risk reduction and mitigation should be developed.

  5. Perspectives on social vulnerability and ways to improve community resilience

    Directory of Open Access Journals (Sweden)

    Chicoș Alina

    2017-06-01

    Full Text Available Scientific recognition of the resilience concept is becoming compelling in extending the way contemporary spatial systems are analysed as well as in defining a new approach in establishing spatial planning principles and policies. In this view, our study emphasises the issue of spatial development in areas prone to earthquakes, floods and landslides. Therefore, resilience requires the assessment of vulnerable spatial components. Local governance interventions are more or less focused on risk management measures. Moreover, building safer communities through risk governance relies on different variables. Making a distinction between risk components and the predictors of increased resilience could shed light on the local decision-making process. In this paper, vulnerability addresses the lack of safety in terms of individual, household and community wellbeing when the issue of environmental restrictions emerge. In order to reduce the vulnerability of communities living in natural risk prone areas, spatial planning often turns to interdisciplinary analysis methods that allow an in-depth perspective on the interplay between social and natural elements. As such, spatial planning stands as the first step in reducing social vulnerability and should approach the less explored advantages of participatory mapping and local knowledge systems.

  6. Applicability of vulnerability maps

    International Nuclear Information System (INIS)

    Andersen, L.J.; Gosk, E.

    1989-01-01

    A number of aspects to vulnerability maps are discussed: the vulnerability concept, mapping purposes, possible users, and applicability of vulnerability maps. Problems associated with general-type vulnerability mapping, including large-scale maps, universal pollutant, and universal pollution scenario are also discussed. An alternative approach to vulnerability assessment - specific vulnerability mapping for limited areas, specific pollutant, and predefined pollution scenario - is suggested. A simplification of the vulnerability concept is proposed in order to make vulnerability mapping more objective and by this means more comparable. An extension of the vulnerability concept to the rest of the hydrogeological cycle (lakes, rivers, and the sea) is proposed. Some recommendations regarding future activities are given

  7. Preliminary regulatory assessment of nuclear power plants vulnerabilities

    International Nuclear Information System (INIS)

    Kostadinov, V.; Petelin, S.

    2004-01-01

    Preliminary attempts to develop models for nuclear regulatory vulnerability assessment of nuclear power plants are presented. Development of the philosophy and computer tools could be new and important insight for management of nuclear operators and nuclear regulatory bodies who face difficult questions about how to assess the vulnerability of nuclear power plants and other nuclear facilities to external and internal threats. In the situation where different and hidden threat sources are dispersed throughout the world, the assessment of security and safe operation of nuclear power plants is very important. Capability to evaluate plant vulnerability to different kinds of threats, like human and natural occurrences and terrorist attacks and preparation of emergency response plans and estimation of costs are of vital importance for assurance of national security. On the basis of such vital insights, nuclear operators and nuclear regulatory bodies could plan and optimise changes in oversight procedures, organisations, equipment, hardware and software to reduce risks taking into account security and safety of nuclear power plants operation, budget, manpower, and other limitations. Initial qualitative estimations of adapted assessments for nuclear applications are shortly presented. (author)

  8. Investigative Operations: Use of Covert Testing to Identify Security Vulnerabilities and Fraud, Waste, and Abuse

    National Research Council Canada - National Science Library

    2007-01-01

    ... and internal control weaknesses at executive branch agencies. These vulnerabilities and internal control weaknesses include those that could compromise homeland security, affect public safety, or have a financial impact on taxpayer's dollars...

  9. Stress Tests and Vulnerability Assessment

    Energy Technology Data Exchange (ETDEWEB)

    Wallner, A. [Austrian Institute of Ecology, Vienna (Austria); Lorenz, P. [ed.; Becker, O. [eds.; Weber, U. [Austrian Institute of Ecology, Vienna (Austria)

    2012-07-01

    After the accident in Fukushima, nuclear safety as topic in anti-nuclear work has gained importance within the Joint Project countries. Therefore, nuclear safety and in particular the activities of the European stress tests were chosen to be the main focus of the Joint Project 2011/2012 as well as the common theme of the national projects. This brochure describes: A) Vulnerability Assessment A critical review of the EU Nuclear Stress Tests in Bulgaria, Hungary, Romania and Ukraine is presented in chapter 1. The review details the main weaknesses identified within the stress tests. Important shortcomings not mentioned in the stress tests reports are also discussed. These evaluations do not claim to be exhaustive, but the findings contribute to a more comprehensive understanding of safety and risk of nuclear power plants in Europe. B) Transparency of the stress tests In chapter 2 the experience of the Joint Project NGOs concerning transparency of the stress tests is presented. The information is not meant to be an evaluation of the transparency of the stress tests in general – such an evaluation is not possible within the scope of this brochure. The evaluation aims to show activities concerning stress tests and how they were conceived by the JP NGOs. Some recommendations for improvement are given. C) Safety focus Within the main topic “nuclear safety” of the Joint Project 2011/2012 the NGOs of each JP country selected a special safety relevant topic, which is/was of particular interest in their country: Bulgaria: The short story of Belene NPP – The victory – Key points of the campaign against the nuclear power plant Romania: Risks of the CANDU reactor design Czech Republic: Results of the conference “Power Plant Load Testing: Safety Inspection or Propaganda?“ Slovakia: Safety deficits of the NPP Mochovce These safety relevant issues are discussed in separate sections within the brochure at hand. (author)

  10. Stress Tests and Vulnerability Assessment

    International Nuclear Information System (INIS)

    Wallner, A.; Lorenz, P.

    2012-01-01

    After the accident in Fukushima, nuclear safety as topic in anti-nuclear work has gained importance within the Joint Project countries. Therefore, nuclear safety and in particular the activities of the European stress tests were chosen to be the main focus of the Joint Project 2011/2012 as well as the common theme of the national projects. This brochure describes: A) Vulnerability Assessment A critical review of the EU Nuclear Stress Tests in Bulgaria, Hungary, Romania and Ukraine is presented in chapter 1. The review details the main weaknesses identified within the stress tests. Important shortcomings not mentioned in the stress tests reports are also discussed. These evaluations do not claim to be exhaustive, but the findings contribute to a more comprehensive understanding of safety and risk of nuclear power plants in Europe. B) Transparency of the stress tests In chapter 2 the experience of the Joint Project NGOs concerning transparency of the stress tests is presented. The information is not meant to be an evaluation of the transparency of the stress tests in general – such an evaluation is not possible within the scope of this brochure. The evaluation aims to show activities concerning stress tests and how they were conceived by the JP NGOs. Some recommendations for improvement are given. C) Safety focus Within the main topic “nuclear safety” of the Joint Project 2011/2012 the NGOs of each JP country selected a special safety relevant topic, which is/was of particular interest in their country: Bulgaria: The short story of Belene NPP – The victory – Key points of the campaign against the nuclear power plant Romania: Risks of the CANDU reactor design Czech Republic: Results of the conference “Power Plant Load Testing: Safety Inspection or Propaganda?“ Slovakia: Safety deficits of the NPP Mochovce These safety relevant issues are discussed in separate sections within the brochure at hand. (author)

  11. Parents' perceived vulnerability and perceived control in preventing Meningococcal C infection: a large-scale interview study about vaccination

    Directory of Open Access Journals (Sweden)

    van der Wal Gerrit

    2008-02-01

    Full Text Available Abstract Background Parents' reported ambivalence toward large-scale vaccination programs for childhood diseases may be related to their perception of the risks of side-effects or safety of vaccination and the risk of contracting the disease. The aim of this study is to evaluate parents' perceptions of their child's risk contracting a Meningococcal C infection and parents' perceived control in preventing infection in relation to their evaluation of the safety, effectiveness and usefulness of vaccination. Methods In a large-scale interview study, a random sample of parents was interviewed after their children had received vaccination against Meningococcal C in a catch-up campaign. Questions were asked about the perceived relative vulnerability of their child contracting an infection, perceived control in preventing an infection, and parents' evaluation of the safety, usefulness and effectiveness of vaccination. Results 61% of 2910 (N = 1763 parents who were approached participated. A higher perceived relative vulnerability of their own child contracting the disease was related to a more positive evaluation of the vaccination campaign, while a lower perceived vulnerability did not result in a more negative evaluation. A higher perceived control in being able to prevent an infection was, however, related to a more critical attitude toward the safety, usefulness and effectiveness of vaccination. Conclusion Perceived relative vulnerability contracting an infection and parents' perceived control in preventing an infection seem to influence parents' evaluation of the vaccination programme. Future studies should determine if, and under which circumstances, these perceptions also affect parents' vaccination behaviour and would be relevant to be taken into account when educating parents about vaccination.

  12. Plutonium working group report on environmental, safety and health vulnerabilities associated with the department's plutonium storage. Volume II, Appendix B, Part 10: Sandia National Laboratories - New Mexico site assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    On March 15, 1994, Secretary O'Leary directed the Office of Environment, Safety and Health to conduct an environment, safety and health (ES ampersand H) vulnerability study of plutonium at DOE sites. This report presents Sandia National Laboratories'/New Mexico (SNL/NM) response to that request. Sandia National Laboratories (SNL) is a multi-program laboratory operated for United States Department of Energy(DOE) by Martin Marietta Corporation. The primary mission of Sandia is research and development of nuclear weapons systems for concept to retirement. The laboratory also has extensive programs in nuclear reactor safety, nuclear safeguards, energy research, and microelectronics. The facilities addressed in the SNL/NM Site Assessment include the Hot Cell Facility (HCF), the Annular Core Research Reactor (ACRR), and dedicated on-site nuclear material storage facilities. Also included in the assessment were sealed radiation sources that contain plutonium

  13. Spent Fuel Working Group report on inventory and storage of the Department's spent nuclear fuel and other reactor irradiated nuclear materials and their environmental, safety and health vulnerabilities

    International Nuclear Information System (INIS)

    1993-11-01

    The Secretary of Energy's memorandum of August 19, 1993, established an initiative for a Department-wide assessment of the vulnerabilities of stored spent nuclear fuel and other reactor irradiated nuclear materials. A Project Plan to accomplish this study was issued on September 20, 1993 by US Department of Energy, Office of Environment, Health and Safety (EH) which established responsibilities for personnel essential to the study. The DOE Spent Fuel Working Group, which was formed for this purpose and produced the Project Plan, will manage the assessment and produce a report for the Secretary by November 20, 1993. This report was prepared by the Working Group Assessment Team assigned to the Hanford Site facilities. Results contained in this report will be reviewed, along with similar reports from all other selected DOE storage sites, by a working group review panel which will assemble the final summary report to the Secretary on spent nuclear fuel storage inventory and vulnerability

  14. Plutonium working group report on environmental, safety and health vulnerabilities associated with the department's plutonium storage. Volume II, Appendix B, Part 11: Lawrence Berkeley Laboratory site assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    The Lawrence Berkeley Laboratory was founded in 1931 on the Berkeley campus of the University of California. The laboratory evolved from accelerator development and related nuclear physics programs to include energy production, atomic imaging, research medicine, and life sciences. The LBL research with actinide elements, including plutonium, focuses principally to develop methods to dispose of nuclear wastes. Also, LBL uses sources of plutonium to calibrate neutron detectors used at the laboratory. All radiological work at LBL is governed by Publication 3000. In accordance with the directive of Energy Secretary O'Leary open-quote Department of Energy Plutonium ES ampersand H Vulnerability Assessment: Project Plan,close-quote April 25, 19941. Sandia National Laboratories/New Mexico has conducted a site assessment of the SNL/NM site's plutonium environment, safety and health (ES ampersand H) vulnerabilities associated with plutonium and other transuranic material. The results are presented in this report

  15. VULNERABILITY OF COMPANIES

    Directory of Open Access Journals (Sweden)

    ARMEAN ANDREEA

    2013-06-01

    Full Text Available In present, the study of vulnerability of companies is increasing in every field due to the unstable economic environment influences. The object of this research is to define and identify vulnerabilities of companies and the establishment of evaluation methods at their level. This article emphasizes the importance and usefulness of one of the best known model in this way, from our point of view, namely Băileşteanu, Negrila Pattern. This pattern covers both external factors and internal ones, that increase vulnerabilities of companies, and fit the companies in which the state of vulnerability are (vitality, viability, vulnerability, high vulnerability, difficulty and high difficulty, with a matrix. The result of the research is that any company belonging to any field, can be analyzed using this model, and assigned to one of the conditions defined within.

  16. The views of experts and residents on social vulnerability to flash floods in an Alpine region of Italy.

    Science.gov (United States)

    De Marchi, Bruna; Scolobig, Anna

    2012-04-01

    This paper reports on research work performed for Floodsite a European Community-funded project on the social aspects of vulnerability in the Adige/Sarca river basin of the Trentino-Alto Adige region, Italy. It identifies some limitations to the use of a fixed set of indicators, which fail to account for either local peculiarities or the intangible aspects that contribute to the shaping of social vulnerability. The authors employed a number of methods to investigate the opinions of professionals and residents on risk and safety, distinguishing between the individual and the institutional components of social vulnerability. Adopting a systemic perspective, they explored the interactions between these two elements, showing how they may give rise to unexpected phenomena. The 'safety paradox' and the 'efficiency paradox' are discussed, emerging when increased protection provided by structural devices and dedicated institutions translates into a lack of awareness and agency on the part of residents. © 2012 The Author(s). Disasters © Overseas Development Institute, 2012.

  17. Laboratory safety and the WHO World Alliance for Patient Safety.

    Science.gov (United States)

    McCay, Layla; Lemer, Claire; Wu, Albert W

    2009-06-01

    Laboratory medicine has been a pioneer in the field of patient safety; indeed, the College of American Pathology first called attention to the issue in 1946. Delivering reliable laboratory results has long been considered a priority, as the data produced in laboratory medicine have the potential to critically influence individual patients' diagnosis and management. Until recently, most attention on laboratory safety has focused on the analytic stage of laboratory medicine. Addressing this stage has led to significant and impressive improvements in the areas over which laboratories have direct control. However, recent data demonstrate that pre- and post-analytical phases are at least as vulnerable to errors; to further improve patient safety in laboratory medicine, attention must now be focused on the pre- and post-analytic phases, and the concept of patient safety as a multi-disciplinary, multi-stage and multi-system concept better understood. The World Alliance for Patient Safety (WAPS) supports improvement of patient safety globally and provides a potential framework for considering the total testing process.

  18. Landslide Vulnerability Assessment (LVAs: A Case Study from Kota Kinabalu, Sabah, Malaysia

    Directory of Open Access Journals (Sweden)

    Rodeano Roslee

    2016-12-01

    Full Text Available DOI: 10.17014/ijog.4.1.49-59The topic on Landslide Vulnerability Assessment (LVAs in Malaysia is relatively new and received little attention from geoscientists and engineers. This research paper tries to formulate the concept of LVAs by taking into account the science and socio-economic aspects. A new approach in vulnerability concept is also introduced herein. To achieve this goal, a framework was designed for assessing the LVAs. The framework was formulated semiquantitatively through the development of database for the risk elements (human and properties based on information from secondary data (technical reports, extensive review of literature, and field observations. The vulnerability parameters included in assessing LVAs are 1 physical implication (building structures, internal materials, property damage, infrastructural facilities, and stabilization actions, 2 social status (injury, fatalities, safety, loss of accommodation, and public awareness, and 3 interference on environment (affected period, daily operation, and diversity. Each considered parameter in the vulnerability assessment is allocated with a certain index value ranges from 0 (0 % damage/victims/period, 0.25 (1 - 25% damage/victims/period, 0.50 (26 - 50% damage/victims/period, 0.75 (51 - 75% damage/victims/period, and 1.00 (75 - 100% damage/victims/period. All of these parameters are compiled and analyzed with “Landslide Distribution Map” (LDM to generate a “Landslide Vulnerability Degree map (LVD”. The LDM was produced based on field studies and satellite image interpretations in order to locate the landslide locations in the studied area. Finally, three types of physical, human, and environment vulnerabilities were then classified into five classes of vulnerabilities, namely: Class 1 (< 0.20: Very Low Vulnerability; Class 2 (0.21 - 0.40: Low Vulnerability; Class 3 (0.41 - 0.60: Medium Vulnerability; Class 4 (0.61 - 0.80: High Vulnerability; and Class 5 (> 0.81: Very

  19. Divergent Hydraulic Safety Strategies in Three Co-occurring Anacardiaceae Tree Species in a Chinese Savanna.

    Science.gov (United States)

    Zhang, Shu-Bin; Zhang, Jiao-Lin; Cao, Kun-Fang

    2016-01-01

    Vulnerability segmentation, the condition under which plant leaves are more vulnerable to drought-induced cavitation than stems, may act as a "safety valve" to protect stems from hydraulic failure. Evergreen, winter-deciduous, and drought-deciduous tree species co-occur in tropical savannas, but there have been no direct studies on the role of vulnerability segmentation and stomatal regulation in maintaining hydraulic safety in trees with these three leaf phenologies. To this end, we selected three Anacardiaceae tree species co-occurring in a Chinese savanna, evergreen Pistacia weinmanniifolia , drought-deciduous Terminthia paniculata , and winter-deciduous Lannea coromandelica , to study inter-species differentiation in leaf and stem hydraulic safety. We found that the two deciduous species had significantly higher sapwood-specific hydraulic conductivity and leaf-specific hydraulic conductance than the evergreen species. Moreover, two deciduous species were more vulnerable to stem cavitation than the evergreen species, although both drought-deciduous species and evergreen species had drought-resistance leaves. The evergreen species maintained a wide hydraulic safety margin (HSM) in stems and leaves; which was achieved by embolism resistance of both stems and leaves and isohydric stomatal control. Both deciduous species had limited HSMs in stems and leaves, being isohydric in the winter-deciduous species and anisohydric in drought-deciduous species. The difference in water potential at 50% loss of hydraulic conductivity between the leaves and the terminal stems (P50 leaf-stem ) was positive in P. weinmanniifolia and L. coromandelica , whereas, T. paniculata exhibited a lack of vulnerability segmentation. In addition, differences in hydraulic architecture were found to be closely related to other structural traits, i.e., leaf mass per area, wood density, and sapwood anatomy. Overall, the winter-deciduous species exhibits a drought-avoidance strategy that maintains

  20. An assessment of fire vulnerability for aged electrical relays

    International Nuclear Information System (INIS)

    Vigil, R.A.; Nowlen, S.P.

    1995-03-01

    There has been some concern that, as nuclear power plants age, protective measures taken to control and minimize the impact of fire may become ineffective, or significantly less effective, and hence result in an increased fire risk. One objective of the Fire Vulnerability of Aged Electrical Components Program is to assess the effects of aging and service wear on the fire vulnerability of electrical equipment. An increased fire vulnerability of components may lead to an overall increase in fire risk to the plant. Because of their widespread use in various electrical safety systems, electromechanical relays were chosen to be the initial components for evaluation. This test program assessed the impact of operational and thermal aging on the vulnerability of these relays to fire-induced damage. Only thermal effects of a fire were examined in this test program. The impact of smoke, corrosive materials, or fire suppression effects on relay performance were not addressed in this test program. The purpose of this test program was to assess whether the fire vulnerability of electrical relays increased with aging. The sequence followed for the test program was to: identify specific relay types, develop three fire scenarios, artificially age several relays, test the unaged and aged relays in the fire exposure scenarios, and compare the results. The relays tested were Agastat GPI, General Electric (GE) HMA, HGA, and HFA. At least two relays of each type were artificially aged and at least two relays of each type were new. Relays were operationally aged by cycling the relay under rated load for 2,000 operations. These relays were then thermally aged for 60 days with their coil energized

  1. Safety Review related to Commercial Grade Digital Equipment in Safety System

    International Nuclear Information System (INIS)

    Yu, Yeongjin; Park, Hyunshin; Yu, Yeongjin; Lee, Jaeheung

    2013-01-01

    The upgrades or replacement of I and C systems on safety system typically involve digital equipment developed in accordance with non-nuclear standards. However, the use of commercial grade digital equipment could include the vulnerability for software common-mode failure, electromagnetic interference and unanticipated problems. Although guidelines and standards for dedication methods of commercial grade digital equipment are provided, there are some difficulties to apply the methods to commercial grade digital equipment for safety system. This paper focuses on regulatory guidelines and relevant documents for commercial grade digital equipment and presents safety review experiences related to commercial grade digital equipment in safety system. This paper focuses on KINS regulatory guides and relevant documents for dedication of commercial grade digital equipment and presents safety review experiences related to commercial grade digital equipment in safety system. Dedication including critical characteristics is required to use the commercial grade digital equipment on safety system in accordance with KEPIC ENB 6370 and EPRI TR-106439. The dedication process should be controlled in a configuration management process. Appropriate methods, criteria and evaluation result should be provided to verify acceptability of the commercial digital equipment used for safety function

  2. Organizational Culture and Safety

    Science.gov (United States)

    Adams, Catherine A.

    2003-01-01

    '..only a fool perseveres in error.' Cicero. Humans will break the most advanced technological devices and override safety and security systems if they are given the latitude. Within the workplace, the operator may be just one of several factors in causing accidents or making risky decisions. Other variables considered for their involvement in the negative and often catastrophic outcomes include the organizational context and culture. Many organizations have constructed and implemented safety programs to be assimilated into their culture to assure employee commitment and understanding of the importance of everyday safety. The purpose of this paper is to examine literature on organizational safety cultures and programs that attempt to combat vulnerability, risk taking behavior and decisions and identify the role of training in attempting to mitigate unsafe acts.

  3. An holistic view on aquifer vulnerability based on a distinction of different types of vulnerability

    Science.gov (United States)

    De Luca, Domenico Antonio; Lasagna, Manuela; Franchino, Elisa

    2016-04-01

    AN HOLISTIC VIEW ON AQUIFER VULNERABILITY BASED ON A DISTINCTION OF DIFFERENT TYPES OF VULNERABILITY D.A. De Luca1 , M. Lasagna1, E. Franchino1 1Department of Earth Sciences, University of Turin The concept of vulnerability is certainly useful in the field of groundwater protection. Nevertheless, within the scientific community, the definition of groundwater vulnerability is still debatable and not clear and conclusive. This is probably due to the fact that researchers often have very different experiences and education. A positive effect of it is a constant exchange of ideas, but there are also negative consequences and difficulties in deepening the issue. The different approaches are very important but they are usable only if the concept of vulnerability is standardized: thus, for the sake of clarity, a number of definitions should be laid down, based on the different types of vulnerability. These definitions can then provide the necessary holistic view for the aquifer vulnerability assessment. Nowadays vulnerability methods focus on the degree of vulnerability and the parameters needed for its evaluation, often neglecting to clarify what is the type of vulnerability the proposed methods are referred. The type of vulnerability, indeed, is both logically and hierarchically superior to the degree of vulnerability. More specifically the type of vulnerability represents the evaluation of the hydrogeological conditions considered in the vulnerability assessment and able to influence the way in which the contamination can take place. Currently the only distinction, based on of the type of vulnerability, is referred to intrinsic and specific vulnerability. Intrinsic vulnerability assesses the susceptibility of the receptor based on the natural properties of the land and subsurface; specific vulnerability also includes properties of the analyzed contaminant. This distinction is useful but not exhaustive. In addition to this, e.g., a distinction of vertical vulnerability

  4. Vulnerability curves vs. vulnerability indicators: application of an indicator-based methodology for debris-flow hazards

    Science.gov (United States)

    Papathoma-Köhle, Maria

    2016-08-01

    The assessment of the physical vulnerability of elements at risk as part of the risk analysis is an essential aspect for the development of strategies and structural measures for risk reduction. Understanding, analysing and, if possible, quantifying physical vulnerability is a prerequisite for designing strategies and adopting tools for its reduction. The most common methods for assessing physical vulnerability are vulnerability matrices, vulnerability curves and vulnerability indicators; however, in most of the cases, these methods are used in a conflicting way rather than in combination. The article focuses on two of these methods: vulnerability curves and vulnerability indicators. Vulnerability curves express physical vulnerability as a function of the intensity of the process and the degree of loss, considering, in individual cases only, some structural characteristics of the affected buildings. However, a considerable amount of studies argue that vulnerability assessment should focus on the identification of these variables that influence the vulnerability of an element at risk (vulnerability indicators). In this study, an indicator-based methodology (IBM) for mountain hazards including debris flow (Kappes et al., 2012) is applied to a case study for debris flows in South Tyrol, where in the past a vulnerability curve has been developed. The relatively "new" indicator-based method is being scrutinised and recommendations for its improvement are outlined. The comparison of the two methodological approaches and their results is challenging since both methodological approaches deal with vulnerability in a different way. However, it is still possible to highlight their weaknesses and strengths, show clearly that both methodologies are necessary for the assessment of physical vulnerability and provide a preliminary "holistic methodological framework" for physical vulnerability assessment showing how the two approaches may be used in combination in the future.

  5. Relationships among Safety Climate, Safety Behavior, and Safety Outcomes for Ethnic Minority Construction Workers

    Directory of Open Access Journals (Sweden)

    Sainan Lyu

    2018-03-01

    Full Text Available In many countries, it is common practice to attract and employ ethnic minority (EM or migrant workers in the construction industry. This primarily occurs in order to alleviate the labor shortage caused by an aging workforce with a lack of new entrants. Statistics show that EM construction workers are more likely to have occupational fatal and nonfatal injuries than their local counterparts; however, the mechanism underlying accidents and injuries in this vulnerable population has been rarely examined. This study aims to investigate relationships among safety climate, safety behavior, and safety outcomes for EM construction workers. To this end, a theoretical research model was developed based on a comprehensive review of the current literature. In total, 289 valid questionnaires were collected face-to-face from 223 Nepalese construction workers and 56 Pakistani construction workers working on 15 construction sites in Hong Kong. Structural equation modelling was employed to validate the constructs and test the hypothesized model. Results show that there were significant positive relationships between safety climate and safety behaviors, and significant negative relationships between safety behaviors and safety outcomes for EM construction workers. This research contributes to the literature regarding EM workers by providing empirical evidence of the mechanisms by which safety climate affects safety behaviors and outcomes. It also provides insights in order to help the key stakeholders formulate safety strategies for EM workers in many areas where numerous EM workers are employed, such as in the U.S., the UK, Australia, Singapore, Malaysia, and the Middle East.

  6. Relationships among Safety Climate, Safety Behavior, and Safety Outcomes for Ethnic Minority Construction Workers.

    Science.gov (United States)

    Lyu, Sainan; Hon, Carol K H; Chan, Albert P C; Wong, Francis K W; Javed, Arshad Ali

    2018-03-09

    In many countries, it is common practice to attract and employ ethnic minority (EM) or migrant workers in the construction industry. This primarily occurs in order to alleviate the labor shortage caused by an aging workforce with a lack of new entrants. Statistics show that EM construction workers are more likely to have occupational fatal and nonfatal injuries than their local counterparts; however, the mechanism underlying accidents and injuries in this vulnerable population has been rarely examined. This study aims to investigate relationships among safety climate, safety behavior, and safety outcomes for EM construction workers. To this end, a theoretical research model was developed based on a comprehensive review of the current literature. In total, 289 valid questionnaires were collected face-to-face from 223 Nepalese construction workers and 56 Pakistani construction workers working on 15 construction sites in Hong Kong. Structural equation modelling was employed to validate the constructs and test the hypothesized model. Results show that there were significant positive relationships between safety climate and safety behaviors, and significant negative relationships between safety behaviors and safety outcomes for EM construction workers. This research contributes to the literature regarding EM workers by providing empirical evidence of the mechanisms by which safety climate affects safety behaviors and outcomes. It also provides insights in order to help the key stakeholders formulate safety strategies for EM workers in many areas where numerous EM workers are employed, such as in the U.S., the UK, Australia, Singapore, Malaysia, and the Middle East.

  7. Safety Justification and Safety Case for Safety-critical Software in Digital Reactor Protection System

    International Nuclear Information System (INIS)

    Kwon, Kee-Choon; Lee, Jang-Soo; Jee, Eunkyoung

    2016-01-01

    Nuclear safety-critical software is under strict regulatory requirements and these regulatory requirements are essential for ensuring the safety of nuclear power plants. The verification & validation (V and V) and hazard analysis of the safety-critical software are required to follow regulatory requirements through the entire software life cycle. In order to obtain a license from the regulatory body through the development and validation of safety-critical software, it is essential to meet the standards which are required by the regulatory body throughout the software development process. Generally, large amounts of documents, which demonstrate safety justification including standard compliance, V and V, hazard analysis, and vulnerability assessment activities, are submitted to the regulatory body during the licensing process. It is not easy to accurately read and evaluate the whole documentation for the development activities, implementation technology, and validation activities. The safety case methodology has been kwon a promising approach to evaluate the level and depth of the development and validation results. A safety case is a structured argument, supported by a body of evidence that provides a compelling, comprehensible, and valid case that a system is safe for a given application in a given operating environment. It is suggested to evaluate the level and depth of the results of development and validation by applying safety case methodology to achieve software safety demonstration. A lot of documents provided as evidence are connected to claim that corresponds to the topic for safety demonstration. We demonstrated a case study in which more systematic safety demonstration for the target system software is performed via safety case construction than simply listing the documents

  8. Safety Justification and Safety Case for Safety-critical Software in Digital Reactor Protection System

    Energy Technology Data Exchange (ETDEWEB)

    Kwon, Kee-Choon; Lee, Jang-Soo [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of); Jee, Eunkyoung [KAIST, Daejeon (Korea, Republic of)

    2016-10-15

    Nuclear safety-critical software is under strict regulatory requirements and these regulatory requirements are essential for ensuring the safety of nuclear power plants. The verification & validation (V and V) and hazard analysis of the safety-critical software are required to follow regulatory requirements through the entire software life cycle. In order to obtain a license from the regulatory body through the development and validation of safety-critical software, it is essential to meet the standards which are required by the regulatory body throughout the software development process. Generally, large amounts of documents, which demonstrate safety justification including standard compliance, V and V, hazard analysis, and vulnerability assessment activities, are submitted to the regulatory body during the licensing process. It is not easy to accurately read and evaluate the whole documentation for the development activities, implementation technology, and validation activities. The safety case methodology has been kwon a promising approach to evaluate the level and depth of the development and validation results. A safety case is a structured argument, supported by a body of evidence that provides a compelling, comprehensible, and valid case that a system is safe for a given application in a given operating environment. It is suggested to evaluate the level and depth of the results of development and validation by applying safety case methodology to achieve software safety demonstration. A lot of documents provided as evidence are connected to claim that corresponds to the topic for safety demonstration. We demonstrated a case study in which more systematic safety demonstration for the target system software is performed via safety case construction than simply listing the documents.

  9. [Precarity, vulnerability, anticipating end-of-life care at home].

    Science.gov (United States)

    Bonneval, Camille

    2016-02-01

    Many patients want to end their life at home. Care teams adapt to these wishes and organise a form of treatment which blends safety of care and the respect of the expectations of the patients and family members. When factors of precarity increase the vulnerability inherent to the end of life, caregivers anticipate and support as best as they can the difficulties encountered as testified by a hospital at home team in Dax. Copyright © 2015 Elsevier Masson SAS. All rights reserved.

  10. METHODOLOGICAL APPROACH TO ANALYSIS AND EVALUATION OF INFORMATION PROTECTION IN INFORMATION SYSTEMS BASED ON VULNERABILITY DANGER

    Directory of Open Access Journals (Sweden)

    Y. M. Krotiuk

    2008-01-01

    Full Text Available The paper considers a methodological approach to an analysis and estimation of information security in the information systems which is based on the analysis of vulnerabilities and an extent of their hazard. By vulnerability hazard it is meant a complexity of its operation as a part of an information system. The required and sufficient vulnerability operational conditions  have  been  determined in the paper. The paper proposes a generalized model for attack realization which is used as a basis for construction of an attack realization model for an operation of a particular vulnerability. A criterion for estimation of information protection in the information systems which is based on the estimation of vulnerability hazard is formulated in the paper. The proposed approach allows to obtain a quantitative estimation of the information system security on the basis of the proposed schemes on realization of typical attacks for the distinguished classes of vulnerabilities.The methodical approach is used for choosing variants to be applied for realization of protection mechanisms in the information systems as well as for estimation of information safety in the operating information systems.

  11. Defining energy vulnerability in mobility. Measuring energy vulnerability in mobility. Acting against energy vulnerability in mobility. Discussing energy vulnerability in mobility. Task no. 4

    International Nuclear Information System (INIS)

    Jouffe, Yves; Massot, Marie-Helene; Noble, Cyprien

    2015-01-01

    Extensive expansion of urban areas generates transportation needs and energy expenses for mobility. Households already impacted by fuel poverty also suffer from energy vulnerability in their mobility. This report was prepared in the framework of the study of fuel poverty in France in the light of several indicators from existing inquiries, databases and modeling tools. The report is organised in 4 parts dealing with: the definition of energy vulnerability in mobility, its measurement, the possible remedial actions, and the discussions about energy vulnerability in mobility through working group meetings, respectively

  12. Livelihoods, vulnerability and adaptation to climate change in Morogoro, Tanzania

    International Nuclear Information System (INIS)

    Paavola, Jouni

    2008-01-01

    This article examines farmers' livelihood responses and vulnerability to climate variability and other stressors in Morogoro, Tanzania, to understand their implications for adaptation to climate change by agricultural households in developing world more generally. In Morogoro, agricultural households have extended cultivation, intensified agriculture, diversified livelihoods and migrated to gain access to land, markets and employment as a response to climatic and other stressors. Some of these responses have depleted and degraded natural resources such as forest, soil and water resources, which will complicate their living with climate change in the future. This will be particularly problematic to vulnerable groups such as women, children and pastoralists who have limited access to employment, markets and public services. In this light, fair adaptation to climate change by agricultural households in Morogoro and elsewhere in developing countries requires several complementary responses. Adaptation efforts should involve effective governance of natural resources because they function as safety nets to vulnerable groups. In addition, strengthening of national markets by infrastructure investments and institutional reforms is needed to give incentives to intensification and diversification in agriculture. Market participation also demands enhancement of human capital by public programs on health, education and wellbeing

  13. Vulnerability of the nuclear power plant in war conditions

    International Nuclear Information System (INIS)

    Stritar, A.; Mavko, B.

    1992-01-01

    In the summer 1991 the Nuclear Power Plant Krsko in Slovenia found itself in the area of military operations. This way probably the first commercial nuclear power plant, to which it was threatened with the air jet attack. A number of never before asked questions had to be answered by the operating staff and supporting organizations. In this paper some aspects of the nuclear power plant safety in war condition are described: the selection of the best plant operating state before the attack and the determination of plant system vulnerability. It was concluded, that the best operating mode, into which the plant should be brought before the attack, is the cold shutdown mode. The problem of Nuclear Power Plant safety in war conditions should be addressed in more detail in the future. (author) [sl

  14. The climate-smart village approach: framework of an integrative strategy for scaling up adaptation options in agriculture

    Directory of Open Access Journals (Sweden)

    Pramod K. Aggarwal

    2018-03-01

    Full Text Available Increasing weather risks threaten agricultural production systems and food security across the world. Maintaining agricultural growth while minimizing climate shocks is crucial to building a resilient food production system and meeting developmental goals in vulnerable countries. Experts have proposed several technological, institutional, and policy interventions to help farmers adapt to current and future weather variability and to mitigate greenhouse gas (GHG emissions. This paper presents the climate-smart village (CSV approach as a means of performing agricultural research for development that robustly tests technological and institutional options for dealing with climatic variability and climate change in agriculture using participatory methods. It aims to scale up and scale out the appropriate options and draw out lessons for policy makers from local to global levels. The approach incorporates evaluation of climate-smart technologies, practices, services, and processes relevant to local climatic risk management and identifies opportunities for maximizing adaptation gains from synergies across different interventions and recognizing potential maladaptation and trade-offs. It ensures that these are aligned with local knowledge and link into development plans. This paper describes early results in Asia, Africa, and Latin America to illustrate different examples of the CSV approach in diverse agroecological settings. Results from initial studies indicate that the CSV approach has a high potential for scaling out promising climate-smart agricultural technologies, practices, and services. Climate analog studies indicate that the lessons learned at the CSV sites would be relevant to adaptation planning in a large part of global agricultural land even under scenarios of climate change. Key barriers and opportunities for further work are also discussed.

  15. Developing an integrated dam safety program

    International Nuclear Information System (INIS)

    Nielsen, N. M.; Lampa, J.

    1996-01-01

    An effort has been made to demonstrate that dam safety is an integral part of asset management which, when properly done, ensures that all objectives relating to safety and compliance, profitability, stakeholders' expectations and customer satisfaction, are achieved. The means to achieving this integration of the dam safety program and the level of effort required for each core function have been identified using the risk management approach to pinpoint vulnerabilities, and subsequently to focus priorities. The process is considered appropriate for any combination of numbers, sizes and uses of dams, and is designed to prevent exposure to unacceptable risks. 5 refs., 1 tab

  16. Are older people a vulnerable group? Philosophical and bioethical perspectives on ageing and vulnerability.

    Science.gov (United States)

    Bozzaro, Claudia; Boldt, Joachim; Schweda, Mark

    2018-05-01

    The elderly are often considered a vulnerable group in public and academic bioethical debates and regulations. In this paper, we examine and challenge this assumption and its ethical implications. We begin by systematically delineating the different concepts of vulnerability commonly used in bioethics, before then examining whether these concepts can be applied to old age. We argue that old age should not, in and of itself, be used as a marker of vulnerability, since ageing is a process that can develop in a variety of different ways and is not always associated with particular experiences of vulnerability. We, therefore, turn to more fundamental phenomenological considerations in order to reconstruct from a first person perspective the intricate interconnections between the experiences of ageing and vulnerability. According to this account, ageing and old age are phenomena in which the basic anthropological vulnerability of human beings can manifest itself in an increased likelihood of harm and exploitation. Thus, we plead for a combined model of vulnerability that helps to avoid problems related to the current concepts of vulnerability. We conclude first that old age as such is not a sufficient criterion for being categorized as vulnerable in applied ethics, and second that reflections on ageing can help to develop a better understanding of the central role of vulnerability in human existence and in applied ethics. © 2018 John Wiley & Sons Ltd.

  17. Securing Public Safety Vehicles: Reducing Vulnerabilities by Leveraging Smart Technology and Design Strategies

    Science.gov (United States)

    2013-12-01

    there are technologies available today that would reduce the risk of vehicle theft and misuse by fortifying vulnerabilities. They offer several levels...confirm identity by identify “what I am (what I do)” in the electronic context of “who am I?”80 Furthermore, biometrics is a digital representation of...can build a comprehensive and effective biometric identification system, improve overall performance, improve system robustness, and reduce the

  18. Methodology for sodium fire vulnerability assessment of sodium cooled fast reactor based on the Monte-Carlo principle

    Energy Technology Data Exchange (ETDEWEB)

    Song, Wei [Nuclear and Radiation Safety Center, P. O. Box 8088, Beijing (China); Wu, Yuanyu [ITER Organization, Route de Vinon-sur-Verdon, 13115 Saint-Paul-lès-Durance (France); Hu, Wenjun [China Institute of Atomic Energy, P. O. Box 275(34), Beijing (China); Zuo, Jiaxu, E-mail: zuojiaxu@chinansc.cn [Nuclear and Radiation Safety Center, P. O. Box 8088, Beijing (China)

    2015-11-15

    Highlights: • Monte-Carlo principle coupling with fire dynamic code is adopted to perform sodium fire vulnerability assessment. • The method can be used to calculate the failure probability of sodium fire scenarios. • A calculation example and results are given to illustrate the feasibility of the methodology. • Some critical parameters and experience are shared. - Abstract: Sodium fire is a typical and distinctive hazard in sodium cooled fast reactors, which is significant for nuclear safety. In this paper, a method of sodium fire vulnerability assessment based on the Monte-Carlo principle was introduced, which could be used to calculate the probabilities of every failure mode in sodium fire scenarios. After that, the sodium fire scenario vulnerability assessment of primary cold trap room of China Experimental Fast Reactor was performed to illustrate the feasibility of the methodology. The calculation result of the example shows that the conditional failure probability of key cable is 23.6% in the sodium fire scenario which is caused by continuous sodium leakage because of the isolation device failure, but the wall temperature, the room pressure and the aerosol discharge mass are all lower than the safety limits.

  19. Methodology for sodium fire vulnerability assessment of sodium cooled fast reactor based on the Monte-Carlo principle

    International Nuclear Information System (INIS)

    Song, Wei; Wu, Yuanyu; Hu, Wenjun; Zuo, Jiaxu

    2015-01-01

    Highlights: • Monte-Carlo principle coupling with fire dynamic code is adopted to perform sodium fire vulnerability assessment. • The method can be used to calculate the failure probability of sodium fire scenarios. • A calculation example and results are given to illustrate the feasibility of the methodology. • Some critical parameters and experience are shared. - Abstract: Sodium fire is a typical and distinctive hazard in sodium cooled fast reactors, which is significant for nuclear safety. In this paper, a method of sodium fire vulnerability assessment based on the Monte-Carlo principle was introduced, which could be used to calculate the probabilities of every failure mode in sodium fire scenarios. After that, the sodium fire scenario vulnerability assessment of primary cold trap room of China Experimental Fast Reactor was performed to illustrate the feasibility of the methodology. The calculation result of the example shows that the conditional failure probability of key cable is 23.6% in the sodium fire scenario which is caused by continuous sodium leakage because of the isolation device failure, but the wall temperature, the room pressure and the aerosol discharge mass are all lower than the safety limits.

  20. PSA based vulnerability and protectability analysis for NPPs

    International Nuclear Information System (INIS)

    Gopika, V.; Sanyasi Rao, V.V.S.; Ghosh, A.K.; Kushwaha, H.S.

    2012-01-01

    Highlights: ► The paper describes the generation of location sets and protection sets. ► Vulnerability and protectability used to rank location sets and protection sets. ► Ranking helps in adequacy of protection measures employed in various locations. ► The procedure for PSA based vital area identification is demonstrated. ► This method has found practical applicability for Indian NPP. -- Abstract: Identification of vital areas in a facility involves assessing the facility and the locations, whose sabotage can result in undesirable (radiological) consequences. Probabilistic Safety Assessment (PSA) technique can find the component failures leading to core damage (a surrogate for radiological consequence) in a systematic manner, which can be extended to identification of vital areas. This paper describes the procedure for the generation of location sets (set of locations whose sabotage can lead to possible core damage) and protection sets (set of locations that must be protected to prevent possible core damage). In addition, measures such as vulnerability and protectability have been introduced, which can be used to rank location sets and protection sets.

  1. Identifying Vulnerable Nodes of Complex Networks in Cascading Failures Induced by Node-Based Attacks

    Directory of Open Access Journals (Sweden)

    Shudong Li

    2013-01-01

    Full Text Available In the research on network security, distinguishing the vulnerable components of networks is very important for protecting infrastructures systems. Here, we probe how to identify the vulnerable nodes of complex networks in cascading failures, which was ignored before. Concerned with random attack (RA and highest load attack (HL on nodes, we model cascading dynamics of complex networks. Then, we introduce four kinds of weighting methods to characterize the nodes of networks including Barabási-Albert scale-free networks (SF, Watts-Strogatz small-world networks (WS, Erdos-Renyi random networks (ER, and two real-world networks. The simulations show that, for SF networks under HL attack, the nodes with small value of the fourth kind of weight are the most vulnerable and the ones with small value of the third weight are also vulnerable. Also, the real-world autonomous system with power-law distribution verifies these findings. Moreover, for WS and ER networks under both RA and HL attack, when the nodes have low tolerant ability, the ones with small value of the fourth kind of weight are more vulnerable and also the ones with high degree are easier to break down. The results give us important theoretical basis for digging the potential safety loophole and making protection strategy.

  2. Vulnerability of damage-accumulating systems

    International Nuclear Information System (INIS)

    Lind, Niels C.

    1996-01-01

    Disastrous failures have shown that systems can be highly vulnerable. Quantified vulnerability can help designers and regulators to decide how much vulnerability is tolerable. Vulnerability of a system to a specified disturbance is defined as the ratio of the probability of failure of the disturbed system to the probability of failure of the undisturbed system. This vulnerability can be specialized to particular system types. It is adapted here to systems that are expected to deteriorate while in service due to processes such as fatigue, creep, corrosion, aging, neglect or insufficient maintenance. Application is illustrated by vulnerability to fatigue under constant and variable stress

  3. Preliminary Safety Analysis Report for the Tokamak Physics Experiment

    International Nuclear Information System (INIS)

    Motloch, C.G.; Bonney, R.F.; Levine, J.D.; Masson, L.S.; Commander, J.C.

    1995-04-01

    This Preliminary Safety Analysis Report (PSAR), includes an indication of the magnitude of facility hazards, complexity of facility operations, and the stage of the facility life-cycle. It presents the results of safety analyses, safety assurance programs, identified vulnerabilities, compensatory measures, and, in general, the rationale describing why the Tokamak Physics Experiment (TPX) can be safely operated. It discusses application of the graded approach to the TPX safety analysis, including the basis for using Department of Energy (DOE) Order 5480.23 and DOE-STD-3009-94 in the development of the PSAR

  4. Mangrove vulnerability index using GIS

    Science.gov (United States)

    Yunus, Mohd Zulkifli Mohd; Ahmad, Fatimah Shafinaz; Ibrahim, Nuremira

    2018-02-01

    Climate change, particularly its associated sea level rise, is major threat to mangrove coastal areas, and it is essential to develop ways to reduce vulnerability through strategic management planning. Environmental vulnerability can be understood as a function of exposure to impacts and the sensitivity and adaptive capacity of ecological systems towards environmental tensors. Mangrove vulnerability ranking using up to 14 parameters found in study area, which is in Pulau Kukup and Sg Pulai, where 1 is low vulnerability and 5 is very high vulnerability. Mangrove Vulnerability Index (MVI) is divided into 3 main categories Physical Mangrove Index (PMI), Biological Mangrove Index (BMI) and Hazard Mangrove Index (HMI).

  5. Automated Software Vulnerability Analysis

    Science.gov (United States)

    Sezer, Emre C.; Kil, Chongkyung; Ning, Peng

    Despite decades of research, software continues to have vulnerabilities. Successful exploitations of these vulnerabilities by attackers cost millions of dollars to businesses and individuals. Unfortunately, most effective defensive measures, such as patching and intrusion prevention systems, require an intimate knowledge of the vulnerabilities. Many systems for detecting attacks have been proposed. However, the analysis of the exploited vulnerabilities is left to security experts and programmers. Both the human effortinvolved and the slow analysis process are unfavorable for timely defensive measure to be deployed. The problem is exacerbated by zero-day attacks.

  6. What Does Vulnerability Mean?

    Science.gov (United States)

    Parley, Fiona F

    2011-01-01

    Protection of those deemed vulnerable has received increasing attention since 2000. This article reports on care staff views of vulnerability using original data from a research study (Parley. "Vulnerability and abuse: an exploration of views of care staff working with people who have learning disabilities," PhD Thesis, 2007) in which care staff…

  7. Redistributing vulnerabilities

    DEFF Research Database (Denmark)

    Seeberg, Jens; Padmawati, Retna Siwi

    2015-01-01

    It is widely accepted that the social distribution of vulnerability in a given society may turn hazardous events into disasters. This distributional approach draws attention to continuities that explain catastrophes by virtue of the workings of society prior to the event. In this paper, we draw...... attention to the social processes whereby vulnerability is modified and renegotiated during the post-disaster period where resources for disaster alleviation and reconstruction enter local communities. Specifically, we explore the social dynamics of house damage classification in the wake of the 2006...... Central Java earthquake, and we explore relations between citizens and the state during post-disaster house reconstruction. We argue that disastrous outcomes of catastrophic events do not follow pre-existing fault lines of vulnerability in a simple or predictable manner, and that the social process...

  8. Procedural and submittal guidance for the individual plant examination of external events (IPEEE) for severe accident vulnerabilities

    International Nuclear Information System (INIS)

    Chen, J.T.; Chokshi, N.C.; Kenneally, R.M.; Kelly, G.B.; Beckner, W.D.; McCracken, C.; Murphy, A.J.; Reiter, L.; Jeng, D.

    1991-06-01

    Based on a Policy statement on Severe Accidents, the licensee of each nuclear power plant is requested to perform an individual plant examination. The plant examination systematically looks for vulnerabilities to severe accidents and cost-effective safety improvements that reduce or eliminate the important vulnerabilities. This document presents guidance for performing and reporting the results of the individual plant examination of external events (IPEEE). The guidance for reporting the results of the individual plant examination of internal events (IPE) is presented in NUREG-1335. 53 refs., 1 figs., 2 tabs

  9. Developing new methodology for nuclear power plants vulnerability assessment

    International Nuclear Information System (INIS)

    Kostadinov, Venceslav

    2011-01-01

    Research highlights: → Paper presents new methodology for vulnerability assessment of nuclear power plants. → First universal quantitative risks assessment model for terrorist attack on a NPPs. → New model enhance security, reliability and safe operation of all energy infrastructure. → Significant research benefits: increased NPPs security, reliability and availability. → Useful new tool for PRA application to evaluation of terrorist threats on NPPs. - Abstract: The fundamental aim of an efficient regulatory emergency preparedness and response system is to provide sustained emergency readiness and to prevent emergency situations and accidents. But when an event occurs, the regulatory mission is to mitigate consequences and to protect people and the environment against nuclear and radiological damage. The regulatory emergency response system, which would be activated in the case of a nuclear and/or radiological emergency and release of radioactivity to the environment, is an important element of a comprehensive national regulatory system of nuclear and radiation safety. In the past, national emergency systems explicitly did not include vulnerability assessments of the critical nuclear infrastructure as an important part of a comprehensive preparedness framework. But after the huge terrorist attack on 11/09/2001, decision-makers became aware that critical nuclear infrastructure could also be an attractive target to terrorism, with the purpose of using the physical and radioactive properties of the nuclear material to cause mass casualties, property damage, and detrimental economic and/or environmental impacts. The necessity to evaluate critical nuclear infrastructure vulnerability to threats like human errors, terrorist attacks and natural disasters, as well as preparation of emergency response plans with estimation of optimized costs, are of vital importance for assurance of safe nuclear facilities operation and national security. In this paper presented

  10. Modelling farm vulnerability to flooding: A step toward vulnerability mitigation policies appraisal

    Science.gov (United States)

    Brémond, P.; Abrami, G.; Blanc, C.; Grelot, F.

    2009-04-01

    Recent catastrophic flood events such as Elbe in 2002 or Rhône in 2003 have shown limits of flood management policies relying on dykes protection: worsening of flood impacts downstream, increased damage by dykes rupture. Those events, among others, contributes to radical changes on the philosophy of flood prevention, with the promotion of new orientations for mitigating flood exposition. Two new trends may have a significant impact on rural areas: floodplain restoration and vulnerability mitigation. The Rhône River program, which is an contract of objectives signed between French Government and local collectivites, is highly illustrative of these new trends and their impact on agricultural sector. In this program, it appears that areas to be concerned by floodplain restoration are agricultural ones, because their supposed vulnerability to flood is expected to be less important to urban areas. As a consequence, agricultural sector is particularly concerned by planned actions on mitigation of assets vulnerability, an important part of the program (financial support of European Union of 7.5 Million euros). Mitigation of agricultural assets vulnerability reveals particularly interesting for two following reasons. Firstly, it is a way to maintain agricultural activities in floodplains yet existing, without promoting flood protection. Secondly, in case of floodplain restoration, vulnerability mitigation is a way for local authorities to compensate over-flooding impacts. In practice, local authorities may financially support farmers for implementing measures to mitigate their farm vulnerability. On the Rhône River, an important work has already been done to identify farm vulnerability to flooding, and propose measures to mitigate it. More than 3 000 farms exposed to flood risk have been identified representing 88 690 ha of agricultural areas which is estimated to generate damage between 400 and 800 Million euros depending on the season of occurrence for a catastrophic

  11. Poverty and Vulnerability - An Interdisciplinary Approach

    OpenAIRE

    Makoka, Donald; Kaplan, Marcus

    2005-01-01

    This paper describes the concepts of poverty and vulnerability as well as the interconnections and differences between them using an interdisciplinary approach. While poverty is a static concept, vulnerability has a forward-looking dimension. We, therefore, review the methodologies that different disciplines use to measure poverty and vulnerability. In particular, the differences between vulnerability to natural disasters, vulnerability to climate change, as well as vulnerability to poverty a...

  12. Vulnerability of complex networks

    Science.gov (United States)

    Mishkovski, Igor; Biey, Mario; Kocarev, Ljupco

    2011-01-01

    We consider normalized average edge betweenness of a network as a metric of network vulnerability. We suggest that normalized average edge betweenness together with is relative difference when certain number of nodes and/or edges are removed from the network is a measure of network vulnerability, called vulnerability index. Vulnerability index is calculated for four synthetic networks: Erdős-Rényi (ER) random networks, Barabási-Albert (BA) model of scale-free networks, Watts-Strogatz (WS) model of small-world networks, and geometric random networks. Real-world networks for which vulnerability index is calculated include: two human brain networks, three urban networks, one collaboration network, and two power grid networks. We find that WS model of small-world networks and biological networks (human brain networks) are the most robust networks among all networks studied in the paper.

  13. Cyber Security Threats to Safety-Critical, Space-Based Infrastructures

    Science.gov (United States)

    Johnson, C. W.; Atencia Yepez, A.

    2012-01-01

    Space-based systems play an important role within national critical infrastructures. They are being integrated into advanced air-traffic management applications, rail signalling systems, energy distribution software etc. Unfortunately, the end users of communications, location sensing and timing applications often fail to understand that these infrastructures are vulnerable to a wide range of security threats. The following pages focus on concerns associated with potential cyber-attacks. These are important because future attacks may invalidate many of the safety assumptions that support the provision of critical space-based services. These safety assumptions are based on standard forms of hazard analysis that ignore cyber-security considerations This is a significant limitation when, for instance, security attacks can simultaneously exploit multiple vulnerabilities in a manner that would never occur without a deliberate enemy seeking to damage space based systems and ground infrastructures. We address this concern through the development of a combined safety and security risk assessment methodology. The aim is to identify attack scenarios that justify the allocation of additional design resources so that safety barriers can be strengthened to increase our resilience against security threats.

  14. Molecular, serological and biological variation among chickpea chlorotic stunt virus isolates from five countries of North Africa and West Asia.

    Science.gov (United States)

    Abraham, A D; Menzel, W; Varrelmann, M; Vetten, H Josef

    2009-01-01

    Chickpea chlorotic stunt virus (CpCSV), a proposed new member of the genus Polerovirus (family Luteoviridae), has been reported only from Ethiopia. In attempts to determine the geographical distribution and variability of CpCSV, a pair of degenerate primers derived from conserved domains of the luteovirus coat protein (CP) gene was used for RT-PCR analysis of various legume samples originating from five countries and containing unidentified luteoviruses. Sequencing of the amplicons provided evidence for the occurrence of CpCSV also in Egypt, Morocco, Sudan, and Syria. Phylogenetic analysis of the CP nucleotide sequences of 18 samples from the five countries revealed the existence of two geographic groups of CpCSV isolates differing in CP sequences by 8-10%. Group I included isolates from Ethiopia and Sudan, while group II comprised those from Egypt, Morocco and Syria. For distinguishing these two groups, a simple RFLP test using HindIII and/or PvuII for cleavage of CP-gene-derived PCR products was developed. In ELISA and immunoelectron microscopy, however, isolates from these two groups could not be distinguished with rabbit antisera raised against a group-I isolate from Ethiopia (CpCSV-Eth) and a group-II isolate from Syria (CpCSV-Sy). Since none of the ten monoclonal antibodies (MAbs) that had been produced earlier against CpCSV-Eth reacted with group-II isolates, further MAbs were produced. Of the seven MAbs raised against CpCSV-Sy, two reacted only with CpCSV-Sy and two others with both CpCSV-Sy and -Eth. This indicated that there are group I- and II-specific and common (species-specific) epitopes on the CpCSV CP and that the corresponding MAbs are suitable for specific detection and discrimination of CpCSV isolates. Moreover, CpCSV-Sy (group II) caused more severe stunting and yellowing in faba bean than CpCSV-Eth (group I). In conclusion, our data indicate the existence of a geographically associated variation in the molecular, serological and presumably

  15. Mothers' Concerns for Personal Safety and Privacy While Breastfeeding: An Unexplored Phenomenon.

    Science.gov (United States)

    Rosen-Carole, Casey; Allen, Katherine; Fagnano, Maria; Dozier, Ann; Halterman, Jill

    2018-04-01

    Preliminary qualitative research in upstate NY shows new mothers are worried about safety while breastfeeding. Little is known regarding prevalence of these concerns and their effect on breastfeeding outcomes. (1) Determine frequency of breastfeeding safety and privacy concerns; (2) Explore their association with breastfeeding outcomes. Mothers were surveyed immediately and 1-month postpartum about breastfeeding goals; both surveys addressed privacy and safety concerns at home, work, and in public. Outcome data included breastfeeding intent, exclusivity, and duration. Breastfeeding/non-breastfeeding mothers were compared using Chi-square and multivariate analyses. A total of 279 women enrolled. Of these 82.8% initiated breastfeeding; at 1-month 72% provided any breast milk, and 44% were exclusively breastfeeding. About 99% felt safe breastfeeding at home; 25% reported privacy concerns; and 5% felt "vulnerable or unsafe" while breastfeeding. At 1-month, 49% agreed there was a safe place to breastfeed/express milk at work (20% unsure). Non-breastfeeding mothers expressed more safety concerns outside home/at work: 18% breastfeeding versus 28% non-breastfeeding outside home; 27% breastfeeding versus 40% non-breastfeeding at work. Nearly 54% who reported feeling vulnerable/unsafe with breastfeeding initiated breastfeeding, compared with 86% not reporting this concern (p = 0.008). Fewer women initiating breastfeeding reported vulnerability/safety (3% breastfeeding versus 14% non-breastfeeding, p = 0.008) or privacy (22% breastfeeding versus 40% non-breastfeeding, p = 0.19) concerns. Associations held after controlling for age, race, parity, insurance, geography, and marital-status. Significant associations between initiation, privacy, and safety concerns did not extend to duration or exclusivity. Many breastfeeding women reported safety and privacy concerns, especially outside the home and at work, which may influence breastfeeding initiation. Further study

  16. Safety concepts for the design of transport and traffic facilities for pedestrians, cyclists, children and disabled in urban areas. Contribution to the 5th National Congress on Traffic Safety, Barcelona, Spain, November 24-26, 1982.

    NARCIS (Netherlands)

    Asmussen, E.

    1982-01-01

    The "vulnerable" road users, pedestrians, cyclists, children and disabled in urban -areas mainly are victims of motorised traffic. The intensity and speed of this motorized traffic are the main agents for the unsafety of the "vulnerable" road users. Safety concepts for urban areas should be directed

  17. Plutonium working group report on environmental, safety and health vulnerabilities associated with the Department's plutonium storage. Volume II, part 8: Argonne National Laboratory - East and New Brunswick Laboratory working group assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    The Plutonium Vulnerability Working Group Assessment Team No. 1 (WGAT-1) visited Argonne National Laboratory-East (ANL-E) and New Brunswick Laboratory (NBL), located at the ANL-Illinois site, from May 23 through May 27 and June 6 through June 10, 1994. The objective of the WGAT-1, the ANL-E Site Assessment Team (SAT), and the NBL SAT was to conduct a comprehensive assessment of the environment, safety, and health (ES ampersand H) vulnerabilities arising at ANL-E and NBL from the storage and handling of the Department's current plutonium holdings. During the first visit to the site (May 23-27), WGAT-1 toured various site facilities and, after each tour, met with SAT members to conduct 'table-top' discussions. In addition, various briefings were given to ANL-E management, NBL management, and DOE management. During the second visit (June 6-10), WGAT-1 completed their assessment report, and met with various site technical representatives

  18. Measuring the consequences of wildfires in a Bayesian network with vulnerability and exposure indicators

    Science.gov (United States)

    Papakosta, Panagiota; Botzler, Sebastian; Krug, Kai; Straub, Daniel

    2013-04-01

    Mediterranean climate type areas have always been experiencing fire events. However, population growth and expansion of urban centers into wildland areas during the 20th century (expansion of wildland-urban interface) has increased the threat to humans and their activities. Life and property losses, damage on infrastructure and crops, and forest degradation are some of the damages caused by wildfires. Although fires repeatedly occur along the Mediterranean basin, not all areas have experienced severe consequences. The extent of damage by wildfires is influenced by several factors, such as population density, vegetation type, topography, weather conditions and social preparedness [1]. Wildfire consequence estimation by means of vulnerability and exposure indicators is an essential part of wildfire risk analysis. Vulnerability indicators express the conditions that increase the susceptibility of a site to the impact of wildfires and exposure indicators describe the elements at risk [2],[3]. Appropriate indicators to measure wildfire vulnerability and exposure can vary with scale and site. The consequences can be classified into economic, social, environmental and safety, and they can be tangible (human life losses, buildings damaged) or intangible (damage of cultural heritage site). As a consequence, a variety of approaches exist and there is a lack of generalized unified easy-to-implement methodologies. In this study we present a methodology for measuring consequences of wildfires in a Mediterranean area in the mesoscale (1 km² spatial resolution). Vulnerability and exposure indicators covering all consequence levels are identified and their interrelations are stressed. Variables such as building materials, roofing type, and average building values are included in the economic vulnerability level. Safety exposure is expressed by population density, demographic structure, street density and distance to closest fire station. Environmental vulnerability of protected

  19. PORT SECURITY-Threats and Vulnerabilities

    OpenAIRE

    Kusi, Bernard

    2015-01-01

    The main objective of this thesis is to identify the threats and the vulnerabilities concerning Takoradi port, and finally recommend measure to overcome the identified threats and vul-nerabilities. Various categories of potential threats and vulnerabilities have been studied throughout the literature review. However, because each port presents a unique sets of threats and vulnerabilities, there was a need to look critically into how Takoradi port operations are being conducted in other to ide...

  20. Safety in urban environment and emergency notice boards

    International Nuclear Information System (INIS)

    Confortini, Claudia; Tira, Maurizio

    2008-01-01

    Reliable and safe urban system conditions have to be a crucial goal of ordinary planning activities. Among planning goals, priority must be given to indications relating to the safety levels to be achieved and to the amount of resources to be directed towards reducing the vulnerability of urban systems and therefore of the measures to be taken. Uban vulnerability cannot in fact be reduced to the sum of the vulnerability of single buildings or to the physical vulnerability of its various components. This research work consists of identifying those urban sub-areas that are important for safety in relation to natural risks, ambits that should be highlighted by means of permanent emergency notice boards/billboards. What are the hazard notices relating to all natural hazards and related risks? Where are they located? Are they clear and straightforward so that all residents and visitors are able to understand them, as it is already the case for road signs (or at least it should be)? What urban sub-areas are worth highlighting in relation to natural risks, acting for example as escape routes or meeting points? How is information for the public managed in order that people are immediately, easily and regularly notified? What is the relation of such signals to ordinary traffic signals? Research into the state of the art of permanent notice boards/billboards of this type, currently distinguished only by sporadic and local initiatives, aims at carrying out a census of and recognizing urban elements already considered as important for reducing the vulnerability of the urban system to different natural calamities and at providing new highlights as regards the identification of new ones. The next step is to work out a decision and common-language strategy for planning these elements and for their adequate signposting, so as to be able to live in the urban environment with awareness, safety and confidence, including with respect to more remote and therefore often neglected

  1. Assessing Risk-Based Performance Indicators in Safety-Critical Systems for Nuclear Power Plants

    OpenAIRE

    TONT Gabriela

    2011-01-01

    The paper proposes framework for a multidisciplinary nuclear risk and safety assessment by modeling uncertainty and combining diverse evidence provided in such a way that it could be used to represent an entire argument about a system's dependability. The identified safety issues are being treated by means of probabilistic safety assessment (PSA). The behavior simulation of power plant in thepresence of risk factors is analyzed from the vulnerability, risk and functional safety viewpoints, hi...

  2. Examining quality function deployment in safety promotion in Sweden.

    Science.gov (United States)

    Kullberg, Agneta; Nordqvist, Cecilia; Lindqvist, Kent; Timpka, Toomas

    2014-09-01

    The first-hand needs and demands of laypersons are not always considered when safety promotion programmes are being developed. We compared focal areas for interventions identified from residents' statements of safety needs with focal areas for interventions identified by local government professionals in a Swedish urban community certified by the international Safe Community movement supported by the World Health Organization. Quantitative and qualitative data on self-expressed safety needs from 787 housing residents were transformed into an intervention design, using the quality function deployment (QFD) technique and compared with the safety intervention programme developed by professionals at the municipality administrative office. The outcome of the comparison was investigated with regard to implications for the Safe Community movement. The QFD analysis identified the initiation and maintenance of social integrative processes in housing areas as the most highly prioritized interventions among the residents, but failed to highlight the safety needs of several vulnerable groups (the elderly, infants and persons with disabilities). The intervention programme designed by the public health professionals did not address the social integrative processes, but it did highlight the vulnerable groups. This study indicates that the QFD technique is suitable for providing residential safety promotion efforts with a quality orientation from the layperson's perspective. Views of public health professionals have to be included to ascertain that the needs of socially deprived residents are adequately taken into account. QFD can augment the methodological toolbox for safety promotion programmes, including interventions in residential areas. © The Author (2013). Published by Oxford University Press. All rights reserved. For Permissions, please email: journals.permissions@oup.com.

  3. Energy vulnerability relationships

    Energy Technology Data Exchange (ETDEWEB)

    Shaw, B.R.; Boesen, J.L.

    1998-02-01

    The US consumption of crude oil resources has been a steadily growing indicator of the vitality and strength of the US economy. At the same time import diversity has also been a rapidly developing dimension of the import picture. In the early 1970`s, embargoes of crude oil from Organization of Producing and Exporting Countries (OPEC) created economic and political havoc due to a significant lack of diversity and a unique set of economic, political and domestic regulatory circumstances. The continued rise of imports has again led to concerns over the security of our crude oil resource but threats to this system must be considered in light of the diversity and current setting of imported oil. This report develops several important issues concerning vulnerability to the disruption of oil imports: (1) The Middle East is not the major supplier of oil to the United States, (2) The US is not vulnerable to having its entire import stream disrupted, (3) Even in stable countries, there exist vulnerabilities to disruption of the export stream of oil, (4) Vulnerability reduction requires a focus on international solutions, and (5) DOE program and policy development must reflect the requirements of the diverse supply. Does this increasing proportion of imported oil create a {open_quotes}dependence{close_quotes}? Does this increasing proportion of imported oil present a vulnerability to {open_quotes}price shocks{close_quotes} and the tremendous dislocations experienced during the 1970`s? Finally, what is the vulnerability of supply disruptions from the current sources of imported oil? If oil is considered to be a finite, rapidly depleting resource, then the answers to these questions must be {open_quotes}yes.{close_quotes} However, if the supply of oil is expanding, and not limited, then dependence is relative to regional supply sources.

  4. The drought risk of maize in the farming-pastoral ecotone in Northern China based on physical vulnerability assessment

    Science.gov (United States)

    Wang, Zhiqiang; Jiang, Jingyi; Ma, Qing

    2016-12-01

    Climate change is affecting every aspect of human activities, especially the agriculture. In China, extreme drought events caused by climate change have posed a great threat to food safety. In this work we aimed to study the drought risk of maize in the farming-pastoral ecotone in Northern China based on physical vulnerability assessment. The physical vulnerability curve was constructed from the relationship between drought hazard intensity index and yield loss rate. The risk assessment of agricultural drought was conducted from the drought hazard intensity index and physical vulnerability curve. The probability distribution of drought hazard intensity index decreased from south-west to north-east and increased from south-east to north-west along the rainfall isoline. The physical vulnerability curve had a reduction effect in three parts of the farming-pastoral ecotone in Northern China, which helped to reduce drought hazard vulnerability on spring maize. The risk of yield loss ratio calculated based on physical vulnerability curve was lower compared with the drought hazard intensity index, which suggested that the capacity of spring maize to resist and adapt to drought is increasing. In conclusion, the farming-pastoral ecotone in Northern China is greatly sensitive to climate change and has a high probability of severe drought hazard. Risk assessment of physical vulnerability can help better understand the physical vulnerability to agricultural drought and can also promote measurements to adapt to climate change.

  5. Decreasing Ambiguity of the Safety Culture Concept

    International Nuclear Information System (INIS)

    Inoue, Shiichiro; Hosoda, Satoshi; Suganuma, Takashi; Monta, Kazuo; Kameda, Akiyuki

    2001-01-01

    The status of the concept of ''safety culture'' is reviewed. It has not sufficiently taken root. One cause for this is the abstract nature of the concept. Organizations must become aware of the necessity of improving safety and have sufficient power to promote this. The culture of safety must be instilled in each employee, so that each of them will feel responsible for identifying weak points in plant safety. The authors devised a tool for a self-assessment of the safety culture. The tool will bring to light information divides, communication gaps, etc. Recognizing the vulnerabilities of the organization by themselves and discussing these weak points among them is the first step to decrease the ambiguity of the safety culture. The next step is to make these gaps known along with agreed-upon countermeasures. The concept of safety culture will be greatly clarified in this way and lead to safer nuclear power plants

  6. Memory Vulnerability Diagnosis for Binary Program

    Directory of Open Access Journals (Sweden)

    Tang Feng-Yi

    2016-01-01

    Full Text Available Vulnerability diagnosis is important for program security analysis. It is a further step to understand the vulnerability after it is detected, as well as a preparatory step for vulnerability repair or exploitation. This paper mainly analyses the inner theories of major memory vulnerabilities and the threats of them. And then suggests some methods to diagnose several types of memory vulnerabilities for the binary programs, which is a difficult task due to the lack of source code. The diagnosis methods target at buffer overflow, use after free (UAF and format string vulnerabilities. We carried out some tests on the Linux platform to validate the effectiveness of the diagnosis methods. It is proved that the methods can judge the type of the vulnerability given a binary program.

  7. Community clusters of tsunami vulnerability in the US Pacific Northwest

    Science.gov (United States)

    Wood, Nathan J.; Jones, Jeanne M.; Spielman, Seth; Schmidtlein, Mathew C.

    2015-01-01

    Many coastal communities throughout the world are threatened by local (or near-field) tsunamis that could inundate low-lying areas in a matter of minutes after generation. Although the hazard and sustainability literature often frames vulnerability conceptually as a multidimensional issue involving exposure, sensitivity, and resilience to a hazard, assessments often focus on one element or do not recognize the hazard context. We introduce an analytical framework for describing variations in population vulnerability to tsunami hazards that integrates (i) geospatial approaches to identify the number and characteristics of people in hazard zones, (ii) anisotropic path distance models to estimate evacuation travel times to safety, and (iii) cluster analysis to classify communities with similar vulnerability. We demonstrate this approach by classifying 49 incorporated cities, 7 tribal reservations, and 17 counties from northern California to northern Washington that are directly threatened by tsunami waves associated with a Cascadia subduction zone earthquake. Results suggest three primary community groups: (i) relatively low numbers of exposed populations with varied demographic sensitivities, (ii) high numbers of exposed populations but sufficient time to evacuate before wave arrival, and (iii) moderate numbers of exposed populations but insufficient time to evacuate. Results can be used to enhance general hazard-awareness efforts with targeted interventions, such as education and outreach tailored to local demographics, evacuation training, and/or vertical evacuation refuges.

  8. Integral urban project and safety. Building barriers or bridges?

    CSIR Research Space (South Africa)

    Landman, K

    2006-03-01

    Full Text Available Planning and design measures can be utilised successfully to enhance feelings of safety in areas where people feel vulnerable. The study of the relationship between crime and the physical environment has resulted in various theoretical approaches...

  9. Vulnerability Identification Errors in Security Risk Assessments

    OpenAIRE

    Taubenberger, Stefan

    2014-01-01

    At present, companies rely on information technology systems to achieve their business objectives, making them vulnerable to cybersecurity threats. Information security risk assessments help organisations to identify their risks and vulnerabilities. An accurate identification of risks and vulnerabilities is a challenge, because the input data is uncertain. So-called ’vulnerability identification errors‘ can occur if false positive vulnerabilities are identified, or if vulnerabilities remain u...

  10. Fuzzing and Vulnerabilities Search

    OpenAIRE

    Stanislav Evgenyevich Kirillov; Nikolai Petrovich Lavrentiev

    2013-01-01

    Fuzzing for vulnerabilities can be very effective if we know the input data format. This work contains description of network message format recovery algorithm and the usage of restored data model in fuzzing and vulnerabilities search.

  11. Aren't we all vulnerable: why do vulnerability analysis?

    Energy Technology Data Exchange (ETDEWEB)

    Moench, Marcus

    2011-11-15

    The idea of 'vulnerability' is widely-used shorthand for the disproportionate impacts that climate change will have on high-risk groups and fragile ecosystems. Decision makers increasingly want to target adaptation funding to those people and environments most affected by climate change. They must also be able to monitor the effectiveness of their investments. Vulnerability analysis is sometimes presented as the solution to these wants and needs — but existing approaches are often of little use: at best, they reiterate what we already know; at worst, they are used to justify entrenched agendas. To be truly useful as a basis for dialogue, action and accountability, the meaning of 'vulnerability' must be clarified and the methods for analysing it greatly strengthened. This means establishing standard, replicable approaches that differentiate between the roles and exposure of stakeholders, systems and institutions.

  12. Evaluating safety-critical organizations - emphasis on the nuclear industry

    Energy Technology Data Exchange (ETDEWEB)

    Reiman, Teemu; Oedewald, Pia (VTT, Technical Research Centre of Finland (Finland))

    2009-04-15

    An organizational evaluation plays a key role in the monitoring, as well as controlling and steering, of the organizational safety culture. If left unattended, organizations have a tendency to gradually drift into a condition where they have trouble identifying their vulnerabilities and mechanisms or practices that create or maintain these vulnerabilities. The aim of an organizational evaluation should be to promote increased understanding of the sociotechnical system and its changing vulnerabilities. Evaluation contributes to organizational development and management. Evaluations are used in various situations, but when the aim is to learn about possible new vulnerabilities, identify organizational reasons for problems, or prepare for future challenges, the organization is most open to genuine surprises and new findings. It is recommended that organizational evaluations should be conducted when - there are changes in the organizational structures - new tools are implemented - when the people report increased workplace stress or a decreased working climate - when incidents and near-misses increase - when work starts to become routine - when weak signals (such as employees voicing safety concerns or other worries, the organization 'feels' different, organizational climate has changed) are perceived. In organizations that already have a high safety level, safety managers work for their successors. This means that they seldom see the results of their successful efforts to improve safety. This is due to the fact that it takes time for the improvement to become noticeable in terms of increased measurable safety levels. The most challenging issue in an organizational evaluation is the definition of criteria for safety. We have adopted a system safety perspective and we state that an organization has a high potential for safety when - safety is genuinely valued and the members of the organization are motivated to put effort on achieving high levels of safety

  13. Evaluating safety-critical organizations - emphasis on the nuclear industry

    International Nuclear Information System (INIS)

    Reiman, Teemu; Oedewald, Pia

    2009-04-01

    An organizational evaluation plays a key role in the monitoring, as well as controlling and steering, of the organizational safety culture. If left unattended, organizations have a tendency to gradually drift into a condition where they have trouble identifying their vulnerabilities and mechanisms or practices that create or maintain these vulnerabilities. The aim of an organizational evaluation should be to promote increased understanding of the sociotechnical system and its changing vulnerabilities. Evaluation contributes to organizational development and management. Evaluations are used in various situations, but when the aim is to learn about possible new vulnerabilities, identify organizational reasons for problems, or prepare for future challenges, the organization is most open to genuine surprises and new findings. It is recommended that organizational evaluations should be conducted when - there are changes in the organizational structures - new tools are implemented - when the people report increased workplace stress or a decreased working climate - when incidents and near-misses increase - when work starts to become routine - when weak signals (such as employees voicing safety concerns or other worries, the organization 'feels' different, organizational climate has changed) are perceived. In organizations that already have a high safety level, safety managers work for their successors. This means that they seldom see the results of their successful efforts to improve safety. This is due to the fact that it takes time for the improvement to become noticeable in terms of increased measurable safety levels. The most challenging issue in an organizational evaluation is the definition of criteria for safety. We have adopted a system safety perspective and we state that an organization has a high potential for safety when - safety is genuinely valued and the members of the organization are motivated to put effort on achieving high levels of safety - it is

  14. spatially identifying vulnerable areas

    African Journals Online (AJOL)

    The model structure is aimed at understanding the critical vulnerable factors that ... This paper incorporates multiple criteria and rank risk factors. ..... In terms of quantifying vulnerable areas within the country, the analysis is done based on 9 ...

  15. RiskSOAP: Introducing and applying a methodology of risk self-awareness in road tunnel safety.

    Science.gov (United States)

    Chatzimichailidou, Maria Mikela; Dokas, Ioannis M

    2016-05-01

    Complex socio-technical systems, such as road tunnels, can be designed and developed with more or less elements that can either positively or negatively affect the capability of their agents to recognise imminent threats or vulnerabilities that possibly lead to accidents. This capability is called risk Situation Awareness (SA) provision. Having as a motive the introduction of better tools for designing and developing systems that are self-aware of their vulnerabilities and react to prevent accidents and losses, this paper introduces the Risk Situation Awareness Provision (RiskSOAP) methodology to the field of road tunnel safety, as a means to measure this capability in this kind of systems. The main objective is to test the soundness and the applicability of RiskSOAP to infrastructure, which is advanced in terms of technology, human integration, and minimum number of safety requirements imposed by international bodies. RiskSOAP is applied to a specific road tunnel in Greece and the accompanying indicator is calculated twice, once for the tunnel design as defined by updated European safety standards and once for the 'as-is' tunnel composition, which complies with the necessary safety requirements, but calls for enhancing safety according to what EU and PIARC further suggest. The derived values indicate the extent to which each tunnel version is capable of comprehending its threats and vulnerabilities based on its elements. The former tunnel version seems to be more enhanced both in terms of it risk awareness capability and safety as well. Another interesting finding is that despite the advanced tunnel safety specifications, there is still room for enriching the safe design and maintenance of the road tunnel. Copyright © 2016 Elsevier Ltd. All rights reserved.

  16. Fuzzing and Vulnerabilities Search

    Directory of Open Access Journals (Sweden)

    Stanislav Evgenyevich Kirillov

    2013-02-01

    Full Text Available Fuzzing for vulnerabilities can be very effective if we know the input data format. This work contains description of network message format recovery algorithm and the usage of restored data model in fuzzing and vulnerabilities search.

  17. Safety issues at the defense production reactors

    International Nuclear Information System (INIS)

    1987-01-01

    The United States produces plutonium and tritium for use in nuclear weapons at the defense production reactors - the N Reactor in Washington and the Savannah River reactors in South Carolina. This report reaches general conclusions about the management of those reactors and highlights a number of safety and technical issues that should be resolved. The report provides an assessment of the safety management, safety review, and safety methodology employed by the Department of Energy and the private contractors who operate the reactors for the federal government. This report examines the safety objective established by the Department of Energy for the production reactors and the process the Department of its contractors use to implement the objective; focuses on a variety of uncertainties concerning the production reactors, particularly those related to potential vulnerabilities to severe accidents; and identifies ways in which the DOE approach to management of the safety of the production reactors can be improved

  18. Probabilistic approaches to LCO's and surveillance requirements for standby safety systems

    International Nuclear Information System (INIS)

    Lofgren, E.V.; Varcolik, F.

    1982-11-01

    Results are presented for a comprehensive analysis of risk-based methods for establishing Limiting Conditions for Operation (LCO) and surveillance requirements for on-line test and repair of nuclear power plant safety system components. Limiting Conditions for Operation refers to the legal constraint on safety system component outage times that are imposed by the NRC as part of the reactor operating license. Generally, when a safety system component is removed for repair or test for a period of time there is a period of increased vulnerability concerning the probability that the affected safety system will be available to mitigate an accident. This period of increased vulnerability exists until the component is restored to service. The constraint on the duration of this period, the allowed outage time (AOT), is the aspect of LCOs that is of interest here. In particular, methods are reviewed and developed that relate measures of risk to the AOT. Only by explicitly relating risk to AOT can outage times be constrained by placing limits on risk. Methods developed for relating risk measures to outage times are presented. The review and analysis of risk related methods for establishing LCOs are described

  19. Selective vulnerability in brain hypoxia

    DEFF Research Database (Denmark)

    Cervos-Navarro, J.; Diemer, Nils Henrik

    1991-01-01

    Neuropathology, selective vulnerability, brain hypoxia, vascular factors, excitotoxicity, ion homeostasis......Neuropathology, selective vulnerability, brain hypoxia, vascular factors, excitotoxicity, ion homeostasis...

  20. Extreme vulnerability of smallholder farmers to agricultural risks and climate change in Madagascar.

    Science.gov (United States)

    Harvey, Celia A; Rakotobe, Zo Lalaina; Rao, Nalini S; Dave, Radhika; Razafimahatratra, Hery; Rabarijohn, Rivo Hasinandrianina; Rajaofara, Haingo; Mackinnon, James L

    2014-04-05

    Across the tropics, smallholder farmers already face numerous risks to agricultural production. Climate change is expected to disproportionately affect smallholder farmers and make their livelihoods even more precarious; however, there is limited information on their overall vulnerability and adaptation needs. We conducted surveys of 600 households in Madagascar to characterize the vulnerability of smallholder farmers, identify how farmers cope with risks and explore what strategies are needed to help them adapt to climate change. Malagasy farmers are particularly vulnerable to any shocks to their agricultural system owing to their high dependence on agriculture for their livelihoods, chronic food insecurity, physical isolation and lack of access to formal safety nets. Farmers are frequently exposed to pest and disease outbreaks and extreme weather events (particularly cyclones), which cause significant crop and income losses and exacerbate food insecurity. Although farmers use a variety of risk-coping strategies, these are insufficient to prevent them from remaining food insecure. Few farmers have adjusted their farming strategies in response to climate change, owing to limited resources and capacity. Urgent technical, financial and institutional support is needed to improve the agricultural production and food security of Malagasy farmers and make their livelihoods resilient to climate change.

  1. Safer electronic health records safety assurance factors for EHR resilience

    CERN Document Server

    Sittig, Dean F

    2015-01-01

    This important volume provide a one-stop resource on the SAFER Guides along with the guides themselves and information on their use, development, and evaluation. The Safety Assurance Factors for EHR Resilience (SAFER) guides, developed by the editors of this book, identify recommended practices to optimize the safety and safe use of electronic health records (EHRs). These guides are designed to help organizations self-assess the safety and effectiveness of their EHR implementations, identify specific areas of vulnerability, and change their cultures and practices to mitigate risks.This book pr

  2. Process Control Systems in the Chemical Industry: Safety vs. Security

    Energy Technology Data Exchange (ETDEWEB)

    Jeffrey Hahn; Thomas Anderson

    2005-04-01

    Traditionally, the primary focus of the chemical industry has been safety and productivity. However, recent threats to our nation’s critical infrastructure have prompted a tightening of security measures across many different industry sectors. Reducing vulnerabilities of control systems against physical and cyber attack is necessary to ensure the safety, security and effective functioning of these systems. The U.S. Department of Homeland Security has developed a strategy to secure these vulnerabilities. Crucial to this strategy is the Control Systems Security and Test Center (CSSTC) established to test and analyze control systems equipment. In addition, the CSSTC promotes a proactive, collaborative approach to increase industry's awareness of standards, products and processes that can enhance the security of control systems. This paper outlines measures that can be taken to enhance the cybersecurity of process control systems in the chemical sector.

  3. Cultural Safety and the Duty of Care.

    Science.gov (United States)

    Fulcher, Leon C.

    2002-01-01

    Examines the notion of cultural safety in relation to the duty of care mandate assigned to child welfare workers when the state intervenes in family life, focusing on the vulnerabilities of rural and indigenous youth in New Zealand to cultural racism. Asserts that child welfare professionals have a professional obligation to enhance their cultural…

  4. Web Application Vulnerabilities

    OpenAIRE

    Yadav, Bhanu

    2014-01-01

    Web application security has been a major issue in information technology since the evolvement of dynamic web application. The main objective of this project was to carry out a detailed study on the top three web application vulnerabilities such as injection, cross site scripting, broken authentication and session management, present the situation where an application can be vulnerable to these web threats and finally provide preventative measures against them. ...

  5. Mapping human vulnerability to climate change in the Brazilian Amazon: The construction of a municipal vulnerability index.

    Science.gov (United States)

    Menezes, Júlia Alves; Confalonieri, Ulisses; Madureira, Ana Paula; Duval, Isabela de Brito; Santos, Rhavena Barbosa Dos; Margonari, Carina

    2018-01-01

    Vulnerability, understood as the propensity to be adversely affected, has attained importance in the context of climate change by helping to understand what makes populations and territories predisposed to its impacts. Conditions of vulnerability may vary depending on the characteristics of each territory studied-social, environmental, infrastructural, public policies, among others. Thus, the present study aimed to evaluate what makes the municipalities of the state of Amazonas, Brazil, vulnerable to climate change in the context of the largest tropical forest in the world, and which regions of the State are the most susceptible. A Municipal Vulnerability Index was developed, which was used to associate current socio-environmental characteristics of municipalities with climate change scenarios in order to identify those that may be most affected by climate change. The results showed that poor adaptive capacity and poverty had the most influence on current vulnerability of the municipalities of Amazonas with the most vulnerable areas being the southern, northern, and eastern regions of the state. When current vulnerability was related to future climate change projections, the most vulnerable areas were the northern, northeastern, extreme southern, and southwestern regions. From a socio-environmental and climatic point of view, these regions should be a priority for public policy efforts to reduce their vulnerability and prepare them to cope with the adverse aspects of climate change.

  6. Mapping human vulnerability to climate change in the Brazilian Amazon: The construction of a municipal vulnerability index.

    Directory of Open Access Journals (Sweden)

    Júlia Alves Menezes

    Full Text Available Vulnerability, understood as the propensity to be adversely affected, has attained importance in the context of climate change by helping to understand what makes populations and territories predisposed to its impacts. Conditions of vulnerability may vary depending on the characteristics of each territory studied-social, environmental, infrastructural, public policies, among others. Thus, the present study aimed to evaluate what makes the municipalities of the state of Amazonas, Brazil, vulnerable to climate change in the context of the largest tropical forest in the world, and which regions of the State are the most susceptible. A Municipal Vulnerability Index was developed, which was used to associate current socio-environmental characteristics of municipalities with climate change scenarios in order to identify those that may be most affected by climate change. The results showed that poor adaptive capacity and poverty had the most influence on current vulnerability of the municipalities of Amazonas with the most vulnerable areas being the southern, northern, and eastern regions of the state. When current vulnerability was related to future climate change projections, the most vulnerable areas were the northern, northeastern, extreme southern, and southwestern regions. From a socio-environmental and climatic point of view, these regions should be a priority for public policy efforts to reduce their vulnerability and prepare them to cope with the adverse aspects of climate change.

  7. Nuclear Safety through International Cooperation

    International Nuclear Information System (INIS)

    Flory, Denis

    2013-01-01

    The Fukushima Daiichi nuclear accident was the worst at a nuclear facility since the Chernobyl accident in 1986. It caused deep public anxiety and damaged confidence in nuclear power. Following this accident, strengthening nuclear safety standards and emergency response has become an imperative at the global level. The IAEA is leading in developing a global approach, and the IAEA Action Plan on Nuclear Safety is providing a comprehensive framework and acting as a significant driving force to identify lessons learned and to implement safety improvements. Strengthening nuclear safety is addressed through a number of measures proposed in the Action Plan including 12 main actions focusing on safety assessments in the light of the accident. Significant progress has been made in assessing safety vulnerabilities of nuclear power plants, strengthening the IAEA's peer review services, improvements in emergency preparedness and response capabilities, strengthening and maintaining capacity building, as well as widening the scope and enhancing communication and information sharing with Member States, international organizations and the public. Progress has also been made in reviewing the IAEA's safety standards, which continue to be widely applied by regulators, operators and the nuclear industry in general, with increased attention and focus on accident prevention, in particular severe accidents, and emergency preparedness and response.

  8. Mining Bug Databases for Unidentified Software Vulnerabilities

    Energy Technology Data Exchange (ETDEWEB)

    Dumidu Wijayasekara; Milos Manic; Jason Wright; Miles McQueen

    2012-06-01

    Identifying software vulnerabilities is becoming more important as critical and sensitive systems increasingly rely on complex software systems. It has been suggested in previous work that some bugs are only identified as vulnerabilities long after the bug has been made public. These vulnerabilities are known as hidden impact vulnerabilities. This paper discusses the feasibility and necessity to mine common publicly available bug databases for vulnerabilities that are yet to be identified. We present bug database analysis of two well known and frequently used software packages, namely Linux kernel and MySQL. It is shown that for both Linux and MySQL, a significant portion of vulnerabilities that were discovered for the time period from January 2006 to April 2011 were hidden impact vulnerabilities. It is also shown that the percentage of hidden impact vulnerabilities has increased in the last two years, for both software packages. We then propose an improved hidden impact vulnerability identification methodology based on text mining bug databases, and conclude by discussing a few potential problems faced by such a classifier.

  9. Open Source Vulnerability Database Project

    Directory of Open Access Journals (Sweden)

    Jake Kouns

    2008-06-01

    Full Text Available This article introduces the Open Source Vulnerability Database (OSVDB project which manages a global collection of computer security vulnerabilities, available for free use by the information security community. This collection contains information on known security weaknesses in operating systems, software products, protocols, hardware devices, and other infrastructure elements of information technology. The OSVDB project is intended to be the centralized global open source vulnerability collection on the Internet.

  10. Tsunami survivors' perspectives on vulnerability and vulnerability reduction: evidence from Koh Phi Phi Don and Khao Lak, Thailand.

    Science.gov (United States)

    Steckley, Marylynn; Doberstein, Brent

    2011-07-01

    This paper presents the results of primary research with 40 survivors of the 2004 Indian Ocean tsunami in two communities: Khao Lak (n=20) and Koh Phi Phi Don (n=20), Thailand. It traces tsunami survivors' perceptions of vulnerability, determines whether residents felt that the tsunami affected different communities differently, identifies the populations and sub-community groups that survivors distinguished as being more vulnerable than others, highlights community-generated ideas about vulnerability reduction, and pinpoints a range of additional vulnerability reduction actions. Tsunami survivors most consistently identified the 'most vulnerable' community sub-populations as women, children, the elderly, foreigners, and the poor. In Khao Lak, however, respondents added 'Burmese migrants' to this list, whereas in Koh Phi Phi Don, they added 'Thai Muslims'. Results suggest that the two case study communities, both small, coastal, tourism-dominated communities no more than 100 kilometres apart, have differing vulnerable sub-groups and environmental vulnerabilities, requiring different post-disaster vulnerability reduction efforts. © 2011 The Author(s). Disasters © Overseas Development Institute, 2011.

  11. Cotton genetic resources and crop vulnerability

    Science.gov (United States)

    A report on the genetic vulnerability of cotton was provided to the National Genetic Resources Advisory Council. The report discussed crop vulnerabilities associated with emerging diseases, emerging pests, and a narrowing genetic base. To address these crop vulnerabilities, the report discussed the ...

  12. Vulnerability and resilience: a critical nexus.

    Science.gov (United States)

    Lotz, Mianna

    2016-02-01

    Not all forms of human fragility or vulnerability are unavoidable. Sometimes we knowingly and intentionally impose conditions of vulnerability on others; and sometimes we knowingly and intentionally enter into and assume conditions of vulnerability for ourselves (for example, when we decide to trust or forgive, enter into intimate relationships with others, become a parent, become a subject of medical or psychotherapeutic treatment, and the like). In this article, I propose a presently overlooked basis on which one might evaluate whether the imposition or assumption of vulnerability is acceptable, and on which one might ground a significant class of vulnerability-related obligations. Distinct from existing accounts of the importance of promoting autonomy in conditions of vulnerability, this article offers a preliminary exploration of the nature, role, and importance of resilience promotion, its relationship to autonomy promotion, and its prospects for improving human wellbeing in autonomy inhibiting conditions.

  13. VT - Vermont Social Vulnerability Index

    Data.gov (United States)

    Vermont Center for Geographic Information — Social vulnerability refers to the resilience of communities when responding to or recovering from threats to public health. The Vermont Social Vulnerability Index...

  14. Animal models to study plaque vulnerability

    NARCIS (Netherlands)

    Schapira, K.; Heeneman, S.; Daemen, M. J. A. P.

    2007-01-01

    The need to identify and characterize vulnerable atherosclerotic lesions in humans has lead to the development of various animal models of plaque vulnerability. In this review, current concepts of the vulnerable plaque as it leads to an acute coronary event are described, such as plaque rupture,

  15. ICMPv6 RA Flooding Vulnerability Research

    Directory of Open Access Journals (Sweden)

    Linas Jočys

    2016-06-01

    Full Text Available ICMPv6 is the newest version of internet control message protocol, whose main purpose is to send error message indicating packet processing failure. It is know that ICMPv6 is technologically vulnerable. One of those vulnerabilities is the ICMPv6 RA flooding vulnerability, which can lead to systems in Local Area Network slow down or full stop. This paper will discuss Windows (XP, 7, 8.1 and Linux Ubuntu 14 operating systems resistance to RA flooding attack research and countermeasures to minimize this vulnerability.

  16. Assessing vulnerability of urban African communities

    DEFF Research Database (Denmark)

    Karlsson Nyed, Patrik; Jean-Baptiste, Nathalie; Herslund, Lise Byskov

    2014-01-01

    East African cities are in the process of assessing their vulnerabilities to climate change, but face difficulties in capturing the complexity of the various facets of vulnerability. This holistic approach, captures four different dimensions of vulnerability to flooding - Assets, Institutions......, Attitudes and the Physical environment, with Dar es Salaam, Tanzania, as a case city. The methodology is actively involving the expertise of the stakeholders, and uses GIS to analyze and compile the data. The final output is presented as a comprehensible map, delineating the varying vulnerability...

  17. Ethics in Community-Based Research with Vulnerable Children: Perspectives from Rwanda.

    Directory of Open Access Journals (Sweden)

    Theresa Betancourt

    Full Text Available A "risk of harm" protocol to identify youth in need of immediate emergency assistance in a study on mental health and HIV in Rwanda among 680 youth ages 10-17 is described. Cases are presented that describe the experience in using this protocol to ensure safety of participants, with ethical and logistical challenges considered. Among the population of the study, 3.2% were deemed "risk of harm." The most prevalent presenting problem was non-fatal suicidal behavior (91% of risk of harm cases, with 36% having a history of a reported previous attempt. Challenges included: acute food insecurity/significant poverty; lack of support/adequate supervision from family members; family violence; alcohol abuse; and HIV-related stigma. Development of a "risk of harm" protocol and collaboration between study staff, community leadership, health authorities, and health workers are critical to ensuring participants' safety in research among vulnerable populations.

  18. Examination of alternatives to upgrade fire safety in operating NPPs

    International Nuclear Information System (INIS)

    Park, J. H.; Jung, I. S.

    2003-01-01

    For the Kori unit 2,3,4, Younggwang 1,2 and Ulchin 1,2 fire protection vulnerabilities and further improvement items are investigated. The most major problem is that those plants do not have plant-specific Fire Hazard Analysis Report. To improve fire safety of those plants, their own Fire Hazard Analysis should be proceed at first. Then, according to results of Fire Hazard Analysis, fire protection improvement program should be implemented. For the assurance of long term fire safety, result of Fire Hazard Analysis should be incorporated in the FSAR and periodically reviewed the impact of design change to fire safety

  19. Vulnerability assessment to Drought in Various Provinces, approach towards risk management in the country

    Directory of Open Access Journals (Sweden)

    F. Nasrnia

    2016-05-01

    deal with drought in the community and reflect the effects of drought on people's ability to cope with the event. The physical vulnerability is related to the characteristics and the structure of society, infrastructure and services that are the result of the damage caused by drought. In the present study, the economic dimension of vulnerability, including GDP per capita, value added in agriculture, value added in industry and the impact of drought on the GDP. Under the criteria of social vulnerability, population density, population growth, the rate of literacy, vulnerable populations, the costs of health and safety and the impact of drought on employment were considered. The physical dimensions of vulnerability include the rate of irrigated land and road density since the objective of this study was to assess vulnerability to drought in various provinces of the country, the required data for all provinces except for Alborz province was collected in 1391 from intelligence sources. To determine the importance of different dimensions of vulnerability as well as the sub-phase in each dimension, the questionnaire was used for paired comparisons. As for the tens of experts, specialists and professionals who have expertise using the Delphi method is incorporated. In general, the importance of physical vulnerability is more than economic and social vulnerability. On the other hand, according to the results the economic and social vulnerability is important, too. The results of this study showed that the importance of the physical vulnerability was more than the economic and social vulnerability and economic vulnerability and social importance were the same. In the economic vulnerability sub-criteria of per capita GDP, in the social vulnerability sub-criteria of population density and in the physical vulnerability sub-criteria of road density have the most importance. These findings may reflect the fact that when drought occurs, access to infrastructure, services and markets

  20. Motherhood, Marketization, and Consumer Vulnerability

    DEFF Research Database (Denmark)

    Davies, Andrea; Prothero, Andrea; Sørensen, Elin

    2010-01-01

    This article explores consumer vulnerability and the role of public policy by focusing on new mothers. Developing the consumer vulnerability model of Baker, Gentry, and Rittenburg, the authors consider how medical contexts, political and legal factors, economic resources, societal prescriptions...... a time of physical and psychological changes in mothers-to-be. This article illustrates that the extended market logic dominating contemporary mothering environments both contributes to and has the potential to exacerbate new mothers’ vulnerability, raising important challenges for public policy, both...

  1. Groundwater vulnerability mapping of Qatar aquifers

    Science.gov (United States)

    Baalousha, Husam Musa

    2016-12-01

    Qatar is one of the most arid countries in the world with limited water resources. With little rainfall and no surface water, groundwater is the only natural source of fresh water in the country. Whilst the country relies mainly on desalination of seawater to secure water supply, groundwater has extensively been used for irrigation over the last three decades, which caused adverse environmental impact. Vulnerability assessment is a widely used tool for groundwater protection and land-use management. Aquifers in Qatar are carbonate with lots of fractures, depressions and cavities. Karst aquifers are generally more vulnerable to contamination than other aquifers as any anthropogenic-sourced contaminant, especially above a highly fractured zone, can infiltrate quickly into the aquifer and spread over a wide area. The vulnerability assessment method presented in this study is based on two approaches: DRASTIC and EPIK, within the framework of Geographical Information System (GIS). Results of this study show that DRASTIC vulnerability method suits Qatar hydrogeological settings more than EPIK. The produced vulnerability map using DRASTIC shows coastal and karst areas have the highest vulnerability class. The southern part of the country is located in the low vulnerability class due to occurrence of shale formation within aquifer media, which averts downward movement of contaminants.

  2. A pragmatic analysis of vulnerability in clinical research.

    Science.gov (United States)

    Wendler, David

    2017-09-01

    Identifying which subjects are vulnerable, and implementing safeguards to protect them, is widely regarded as essential to clinical research. Commentators have endorsed a number of responses to these challenges and have thereby made significant progress in understanding vulnerability in clinical research. At the same time, this literature points to a central contradiction which calls into question its potential to protect vulnerable subjects in practice. Specifically, analysis suggests that all human subjects are vulnerable and vulnerability in clinical research is comparative and context dependent, in the sense that individuals are vulnerable relative to others and in some contexts only. Yet, if everyone is vulnerable, there seems to be no point in citing the vulnerability of some individuals. Moreover, the conclusion that everyone is vulnerable seems inconsistent with the claims that vulnerability is comparative and context dependent, raising concern over whether it will be possible to develop a comprehensive account of vulnerability that is internally consistent. The solution to this dilemma lies in recognition of the fact that the practical significance of claims regarding vulnerability depends on the context in which they are used. The claims that appear to lead to the central contradiction are in fact accurate conclusions that follow from different uses of the term 'vulnerability'. The present manuscript describes this 'pragmatic' approach to vulnerability in clinical research and considers its implications for ensuring that subjects receive appropriate protection. Published 2017. This article is a U.S. Government work and is in the public domain in the USA.

  3. Not the usual suspects: addressing layers of vulnerability.

    Science.gov (United States)

    Luna, Florencia; Vanderpoel, Sheryl

    2013-07-01

    This paper challenges the traditional account of vulnerability in healthcare which conceptualizes vulnerability as a list of identifiable subpopulations. This list of 'usual suspects', focusing on groups from lower resource settings, is a narrow account of vulnerability. In this article we argue that in certain circumstances middle-class individuals can be also rendered vulnerable. We propose a relational and layered account of vulnerability and explore this concept using the case study of cord blood (CB) banking. In the first section, two different approaches to 'vulnerability' are contrasted: categorical versus layered. In the second section, we describe CB banking and present a case study of CB banking in Argentina. We examine the types of pressure that middle-class pregnant women feel when considering CB collection and storage. In section three, we use the CB banking case study to critique the categorical approach to vulnerability: this model is unable to account for the ways in which these women are vulnerable. A layered account of vulnerability identifies several ways in which middle-class women are vulnerable. Finally, by utilizing the layered approach, this paper suggests how public health policies could be designed to overcome vulnerabilities. © 2013 John Wiley & Sons Ltd.

  4. Differential Vulnerability to Hurricanes in Cuba, Haiti, and the Dominican Republic: The Contribution of Education

    Directory of Open Access Journals (Sweden)

    Adelheid Pichler

    2013-09-01

    Full Text Available The possible impacts of the level of formal education on different aspects of disaster management, prevention, alarm, emergency, or postdisaster activities, were studied in a comparative perspective for three countries with a comparable exposure to hurricane hazards but different capacities for preventing harm. The study focused on the role of formal education in reducing vulnerability operating through a long-term learning process and put particular emphasis on the education of women. The comparative statistical analysis of the three countries was complemented through qualitative studies in Cuba and the Dominican Republic collected in 2010-2011. We also analyzed to what degree targeted efforts to reduce vulnerability were interconnected with other policy domains, including education and science, health, national defense, regional development, and cultural factors. We found that better education in the population had clear short-term effects on reducing vulnerability through awareness about crucial information, faster and more efficient responses to alerts, and better postdisaster recuperation. However, there were also important longer term effects of educational efforts to reduce social vulnerability through the empowerment of women, its effect on the quality of institutions and social networks for mutual assistance creating a general culture of safety and preparedness. Not surprisingly, on all three accounts Cuba clearly did the best; whereas Haiti was worst, and the Dominican Republic took an intermediate position.

  5. Extending Vulnerability Assessment to Include Life Stages Considerations.

    Science.gov (United States)

    Hodgson, Emma E; Essington, Timothy E; Kaplan, Isaac C

    2016-01-01

    Species are experiencing a suite of novel stressors from anthropogenic activities that have impacts at multiple scales. Vulnerability assessment is one tool to evaluate the likely impacts that these stressors pose to species so that high-vulnerability cases can be identified and prioritized for monitoring, protection, or mitigation. Commonly used semi-quantitative methods lack a framework to explicitly account for differences in exposure to stressors and organism responses across life stages. Here we propose a modification to commonly used spatial vulnerability assessment methods that includes such an approach, using ocean acidification in the California Current as an illustrative case study. Life stage considerations were included by assessing vulnerability of each life stage to ocean acidification and were used to estimate population vulnerability in two ways. We set population vulnerability equal to: (1) the maximum stage vulnerability and (2) a weighted mean across all stages, with weights calculated using Lefkovitch matrix models. Vulnerability was found to vary across life stages for the six species explored in this case study: two krill-Euphausia pacifica and Thysanoessa spinifera, pteropod-Limacina helicina, pink shrimp-Pandalus jordani, Dungeness crab-Metacarcinus magister and Pacific hake-Merluccius productus. The maximum vulnerability estimates ranged from larval to subadult and adult stages with no consistent stage having maximum vulnerability across species. Similarly, integrated vulnerability metrics varied greatly across species. A comparison showed that some species had vulnerabilities that were similar between the two metrics, while other species' vulnerabilities varied substantially between the two metrics. These differences primarily resulted from cases where the most vulnerable stage had a low relative weight. We compare these methods and explore circumstances where each method may be appropriate.

  6. A Study of Cyber Security Activities for Development of Safety-related Controller

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Myeongkyun; Song, Seunghwan; Yoo, Kwanwoo; Yun, Donghwa [Korea Univ., Seoul (Korea, Republic of)

    2014-05-15

    Nuclear Power Plant Regulatory guide describes the regulatory requirements to implement cyber security activities to ensure that design and operate to respond to cyber threats that exploited to vulnerability of digital-based technologies associated with safety-related digital instrumentation and control systems at nuclear power plants. Cyber security activities coverage is instrumentation and control systems to perform safety functions and digital-based equipment to use development, test, analysis and asset for instrumentation and control systems. Regulatory guidance is required to the cyber security activities that should be performed in each development phase of safety-related controller. Development organization should establish and implement to cyber security plans for responding to cyber threats throughout each lifecycle phase and the result of the cyber security activities should be generated to the documents. In addition, the independent verification and validation organization should perform simulated penetration test for enhancing response capabilities to cyber security threats and development organization should establish and implement response hardening solutions for the cyber security vulnerabilities identified in the simulated penetration test.

  7. A Study of Cyber Security Activities for Development of Safety-related Controller

    International Nuclear Information System (INIS)

    Lee, Myeongkyun; Song, Seunghwan; Yoo, Kwanwoo; Yun, Donghwa

    2014-01-01

    Nuclear Power Plant Regulatory guide describes the regulatory requirements to implement cyber security activities to ensure that design and operate to respond to cyber threats that exploited to vulnerability of digital-based technologies associated with safety-related digital instrumentation and control systems at nuclear power plants. Cyber security activities coverage is instrumentation and control systems to perform safety functions and digital-based equipment to use development, test, analysis and asset for instrumentation and control systems. Regulatory guidance is required to the cyber security activities that should be performed in each development phase of safety-related controller. Development organization should establish and implement to cyber security plans for responding to cyber threats throughout each lifecycle phase and the result of the cyber security activities should be generated to the documents. In addition, the independent verification and validation organization should perform simulated penetration test for enhancing response capabilities to cyber security threats and development organization should establish and implement response hardening solutions for the cyber security vulnerabilities identified in the simulated penetration test

  8. Multi-dimensional flood vulnerability assessment using data envelopment analysis

    Science.gov (United States)

    Zahid, Zalina; Saharizan, Nurul Syuhada; Hamzah, Paezah; Hussin, Siti Aida Sheikh; Khairi, Siti Shaliza Mohd

    2017-11-01

    Malaysia has been greatly impacted by flood during monsoon seasons. Even though flood prone areas are well identified, assessment on the vulnerability of the disaster is lacking. Assessment of flood vulnerability, defined as the potential for loss when a disaster occurs, is addressed in this paper. The focus is on the development of flood vulnerability measurement in 11 states in Peninsular Malaysia using a non-parametric approach of Data Envelopment Analysis. Scores for three dimensions of flood vulnerability (Population Vulnerability, Social Vulnerability and Biophysical) were calculated using secondary data of selected input and output variables across an 11-year period from 2004 to 2014. The results showed that Johor and Pahang were the most vulnerable to flood in terms of Population Vulnerability, followed by Kelantan, the most vulnerable to flood in terms of Social Vulnerability and Kedah, Pahang and Terengganu were the most vulnerable to flood in terms of Biophysical Vulnerability among the eleven states. The results also showed that the state of Johor, Pahang and Kelantan to be most vulnerable across the three dimensions. Flood vulnerability assessment is important as it provides invaluable information that will allow the authority to identify and develop plans for flood mitigation and to reduce the vulnerability of flood at the affected regions.

  9. Modeling Coastal Vulnerability through Space and Time.

    Science.gov (United States)

    Hopper, Thomas; Meixler, Marcia S

    2016-01-01

    Coastal ecosystems experience a wide range of stressors including wave forces, storm surge, sea-level rise, and anthropogenic modification and are thus vulnerable to erosion. Urban coastal ecosystems are especially important due to the large populations these limited ecosystems serve. However, few studies have addressed the issue of urban coastal vulnerability at the landscape scale with spatial data that are finely resolved. The purpose of this study was to model and map coastal vulnerability and the role of natural habitats in reducing vulnerability in Jamaica Bay, New York, in terms of nine coastal vulnerability metrics (relief, wave exposure, geomorphology, natural habitats, exposure, exposure with no habitat, habitat role, erodible shoreline, and surge) under past (1609), current (2015), and future (2080) scenarios using InVEST 3.2.0. We analyzed vulnerability results both spatially and across all time periods, by stakeholder (ownership) and by distance to damage from Hurricane Sandy. We found significant differences in vulnerability metrics between past, current and future scenarios for all nine metrics except relief and wave exposure. The marsh islands in the center of the bay are currently vulnerable. In the future, these islands will likely be inundated, placing additional areas of the shoreline increasingly at risk. Significant differences in vulnerability exist between stakeholders; the Breezy Point Cooperative and Gateway National Recreation Area had the largest erodible shoreline segments. Significant correlations exist for all vulnerability (exposure/surge) and storm damage combinations except for exposure and distance to artificial debris. Coastal protective features, ranging from storm surge barriers and levees to natural features (e.g. wetlands), have been promoted to decrease future flood risk to communities in coastal areas around the world. Our methods of combining coastal vulnerability results with additional data and across multiple time

  10. Social vulnerability assessment: a growing practice in Europe?

    Science.gov (United States)

    Tapsell, S.; McC arthy, S.

    2012-04-01

    This paper builds upon work on social vulnerability from the CapHaz-Net consortium, an ongoing research project funded by the European Commission in its 7th Framework Programme. The project focuses on the social dimensions of natural hazards, as well as on regional practices of risk prevention and management, and aims at improving the resilience of European societies to natural hazards, paying particular attention to social capacity building. The topic of social vulnerability is one of seven themes being addressed in the project. There are various rationales for examining the relevance of social vulnerability to natural hazards. Vulnerability assessment has now been accepted as a requirement for the effective development of emergency management capability, and assessment of social vulnerability has been recognised as being integral to understanding the risk to natural hazards. The aim of our research was to examine social vulnerability, how it might be understood in the context of natural hazards in Europe, and how social vulnerability can be addressed to increase social capacity. The work comprised a review of research on social vulnerability to different natural hazards within Europe and included concepts and definitions of social vulnerability (and related concepts), the purpose of vulnerability assessment and who decides who is vulnerable, different approaches to assessing or measuring social vulnerability (such as the use of 'classical' quantitative vulnerability indicators and qualitative community-based approaches, along with the advantages and disadvantages of both), conceptual frameworks for assessing social vulnerability and three case studies of social vulnerability studies within Europe: flash floods in the Italian Alps, fluvial flooding in Germany and heat waves in Spain. The review reveals variable application of social vulnerability analysis across Europe and there are indications why this might be the case. Reasons could range from the scale of

  11. Development of a security vulnerability assessment process for the RAMCAP chemical sector.

    Science.gov (United States)

    Moore, David A; Fuller, Brad; Hazzan, Michael; Jones, J William

    2007-04-11

    The Department of Homeland Security (DHS), Directorate of Information Analysis & Infrastructure Protection (IAIP), Protective Services Division (PSD), contracted the American Society of Mechanical Engineers Innovative Technologies Institute, LLC (ASME ITI, LLC) to develop guidance on Risk Analysis and Management for Critical Asset Protection (RAMCAP). AcuTech Consulting Group (AcuTech) has been contracted by ASME ITI, LLC, to provide assistance by facilitating the development of sector-specific guidance on vulnerability analysis and management for critical asset protection for the chemical manufacturing, petroleum refining, and liquefied natural gas (LNG) sectors. This activity involves two key tasks for these three sectors: Development of a screening to supplement DHS understanding of the assets that are important to protect against terrorist attack and to prioritize the activities. Development of a standard security vulnerability analysis (SVA) framework for the analysis of consequences, vulnerabilities, and threats. This project involves the cooperative effort of numerous leading industrial companies, industry trade associations, professional societies, and security and safety consultants representative of those sectors. Since RAMCAP is a voluntary program for ongoing risk management for homeland security, sector coordinating councils are being asked to assist in communicating the goals of the program and in encouraging participation. The RAMCAP project will have a profound and positive impact on all sectors as it is fully developed, rolled-out and implemented. It will help define the facilities and operations of national and regional interest for the threat of terrorism, define standardized methods for analyzing consequences, vulnerabilities, and threats, and describe best security practices of the industry. This paper will describe the results of the security vulnerability analysis process that was developed and field tested for the chemical manufacturing

  12. Development of a security vulnerability assessment process for the RAMCAP chemical sector

    International Nuclear Information System (INIS)

    Moore, David A.; Fuller, Brad; Hazzan, Michael; Jones, J. William

    2007-01-01

    The Department of Homeland Security (DHS), Directorate of Information Analysis and Infrastructure Protection (IAIP), Protective Services Division (PSD), contracted the American Society of Mechanical Engineers Innovative Technologies Institute, LLC (ASME ITI, LLC) to develop guidance on Risk Analysis and Management for Critical Asset Protection (RAMCAP). AcuTech Consulting Group (AcuTech) has been contracted by ASME ITI, LLC, to provide assistance by facilitating the development of sector-specific guidance on vulnerability analysis and management for critical asset protection for the chemical manufacturing, petroleum refining, and liquefied natural gas (LNG) sectors. This activity involves two key tasks for these three sectors:*Development of a screening to supplement DHS understanding of the assets that are important to protect against terrorist attack and to prioritize the activities. *Development of a standard security vulnerability analysis (SVA) framework for the analysis of consequences, vulnerabilities, and threats. This project involves the cooperative effort of numerous leading industrial companies, industry trade associations, professional societies, and security and safety consultants representative of those sectors. Since RAMCAP is a voluntary program for ongoing risk management for homeland security, sector coordinating councils are being asked to assist in communicating the goals of the program and in encouraging participation. The RAMCAP project will have a profound and positive impact on all sectors as it is fully developed, rolled-out and implemented. It will help define the facilities and operations of national and regional interest for the threat of terrorism, define standardized methods for analyzing consequences, vulnerabilities, and threats, and describe best security practices of the industry. This paper will describe the results of the security vulnerability analysis process that was developed and field tested for the chemical manufacturing

  13. A vulnerability-centric requirements engineering framework : Analyzing security attacks, countermeasures, and requirements based on vulnerabilities

    NARCIS (Netherlands)

    Elahi, G.; Yu, E.; Zannone, N.

    2010-01-01

    Many security breaches occur because of exploitation of vulnerabilities within the system. Vulnerabilities are weaknesses in the requirements, design, and implementation, which attackers exploit to compromise the system. This paper proposes a methodological framework for security requirements

  14. Impediments for the application of risk-informed decision making in nuclear safety

    International Nuclear Information System (INIS)

    Hahn, L.

    2001-01-01

    A broad application of risk-informed decision making in the regulation of safety of nuclear power plants is hindered by the lack of quantitative risk and safety standards as well as of precise instruments to demonstrate an appropriate safety. An additional severe problem is associated with the difficulty to harmonize deterministic design requirements and probabilistic safety assessment. The problem is strengthened by the vulnerability of PSA for subjective influences and the potential of misuse. Beside this scepticism the nuclear community is encouraged to intensify the efforts to improve the quality standards for probabilistic safety assessments and their quality assurance. A prerequisite for reliable risk-informed decision making processes is also a well-defined and transparent relationship between deterministic and probabilistic safety approaches. (author)

  15. A measure of vulnerability and damage tolerance

    International Nuclear Information System (INIS)

    Lind, Niels C.

    1995-01-01

    The purpose of the paper is to present probabilistic definitions of 'vulnerability' and 'damage tolerance'. A new measure of damage is also proposed. Disastrous failures, such as of the Titanic or the Chernobyl reactor, have revealed that some systems can be highly vulnerable. A seemingly insignificant damage can reduce such a system's resistance severely. Attempts to write design code requirements for damage tolerance or structural integrity have not been successful so far. One reason is that these ideas have not been defined with the necessary precision. The suggested definitions aim to be general, applicable to all engineered systems, and readily specializable to particular system types. Vulnerability is defined as the ratio of the failure probability of the damaged system to the failure probability of the undamaged system. It is argued that 'vulnerability' and 'damage tolerance' are complementary concepts. Damage tolerance is defined as the reciprocal of vulnerability. Vulnerability and damage tolerance both concern hypothetical future damage. A damage factor, applicable for the analysis of an existing structure in an assessed state of damage, is defined analogous to vulnerability. Application is illustrated by examples

  16. Assessing the Security Vulnerabilities of Correctional Facilities

    Energy Technology Data Exchange (ETDEWEB)

    Morrison, G.S.; Spencer, D.S.

    1998-10-27

    The National Institute of Justice has tasked their Satellite Facility at Sandia National Laboratories and their Southeast Regional Technology Center in Charleston, South Carolina to devise new procedures and tools for helping correctional facilities to assess their security vulnerabilities. Thus, a team is visiting selected correctional facilities and performing vulnerability assessments. A vulnerability assessment helps to identi~ the easiest paths for inmate escape, for introduction of contraband such as drugs or weapons, for unexpected intrusion fi-om outside of the facility, and for the perpetration of violent acts on other inmates and correctional employees, In addition, the vulnerability assessment helps to quantify the security risks for the facility. From these initial assessments will come better procedures for performing vulnerability assessments in general at other correctional facilities, as well as the development of tools to assist with the performance of such vulnerability assessments.

  17. Drug abuse: vulnerability and transition to addiction.

    Science.gov (United States)

    Le Moal, M

    2009-05-01

    Intrinsic vulnerability is central to the transition of recreational drug use to misuse. Several factors contribute to vulnerability, inherent or acquired, and they account for the huge individual differences observed concerning the propensity to enter in the addiction process. Some of the multifactional causes for a vulnerable phenotype will be examined: genetic factors, age and gender influences, various comorbidities and epidemiological observations. Stress-induced vulnerability will be particularly reviewed because it provides a good model for a pathophysiological research and for relating environmental events to biological consequences of drug vulnerability, namely through the striato-cortical dopamine system. Experimental studies are generally blind concerning these historical factors that contribute vulnerability and a critical evaluation of current animal models is needed. The transition of the last stage of the process, addiction, is conceptualized as a progression from homeostasis to allostasis and then, to pathology.

  18. A methodology for a quantitative assessment of safety culture in NPPs based on Bayesian networks

    International Nuclear Information System (INIS)

    Kim, Young Gab; Lee, Seung Min; Seong, Poong Hyun

    2017-01-01

    Highlights: • A safety culture framework and a quantitative methodology to assess safety culture were proposed. • The relation among Norm system, Safety Management System and worker's awareness was established. • Safety culture probability at NPPs was updated by collecting actual organizational data. • Vulnerable areas and the relationship between safety culture and human error were confirmed. - Abstract: For a long time, safety has been recognized as a top priority in high-reliability industries such as aviation and nuclear power plants (NPPs). Establishing a safety culture requires a number of actions to enhance safety, one of which is changing the safety culture awareness of workers. The concept of safety culture in the nuclear power domain was established in the International Atomic Energy Agency (IAEA) safety series, wherein the importance of employee attitudes for maintaining organizational safety was emphasized. Safety culture assessment is a critical step in the process of enhancing safety culture. In this respect, assessment is focused on measuring the level of safety culture in an organization, and improving any weakness in the organization. However, many continue to think that the concept of safety culture is abstract and unclear. In addition, the results of safety culture assessments are mostly subjective and qualitative. Given the current situation, this paper suggests a quantitative methodology for safety culture assessments based on a Bayesian network. A proposed safety culture framework for NPPs would include the following: (1) a norm system, (2) a safety management system, (3) safety culture awareness of worker, and (4) Worker behavior. The level of safety culture awareness of workers at NPPs was reasoned through the proposed methodology. Then, areas of the organization that were vulnerable in terms of safety culture were derived by analyzing observational evidence. We also confirmed that the frequency of events involving human error

  19. Buildings vs. ballistics: Quantifying the vulnerability of buildings to volcanic ballistic impacts using field studies and pneumatic cannon experiments

    Science.gov (United States)

    Williams, G. T.; Kennedy, B. M.; Wilson, T. M.; Fitzgerald, R. H.; Tsunematsu, K.; Teissier, A.

    2017-09-01

    Recent casualties in volcanic eruptions due to trauma from blocks and bombs necessitate more rigorous, ballistic specific risk assessment. Quantitative assessments are limited by a lack of experimental and field data on the vulnerability of buildings to ballistic hazards. An improved, quantitative understanding of building vulnerability to ballistic impacts is required for informing appropriate life safety actions and other risk reduction strategies. We assessed ballistic impacts to buildings from eruptions at Usu Volcano and Mt. Ontake in Japan and compiled available impact data from eruptions elsewhere to identify common damage patterns from ballistic impacts to buildings. We additionally completed a series of cannon experiments which simulate ballistic block impacts to building claddings to investigate their performance over a range of ballistic projectile velocities, masses and energies. Our experiments provide new insights by quantifying (1) the hazard associated with post-impact shrapnel from building and rock fragments; (2) the effect of impact obliquity on damage; and (3) the additional impact resistance buildings possess when claddings are struck in areas directly supported by framing components. This was not well identified in previous work which may have underestimated building vulnerability to ballistic hazards. To improve assessment of building vulnerability to ballistics, we use our experimental and field data to develop quantitative vulnerability models known as fragility functions. Our fragility functions and field studies show that although unreinforced buildings are highly vulnerable to large ballistics (> 20 cm diameter), they can still provide shelter, preventing death during eruptions.

  20. Safeguard Vulnerability Analysis Program (SVAP)

    International Nuclear Information System (INIS)

    Gilman, F.M.; Dittmore, M.H.; Orvis, W.J.; Wahler, P.S.

    1980-01-01

    This report gives an overview of the Safeguard Vulnerability Analysis Program (SVAP) developed at Lawrence Livermore National Laboratory. SVAP was designed as an automated method of analyzing the safeguard systems at nuclear facilities for vulnerabilities relating to the theft or diversion of nuclear materials. SVAP addresses one class of safeguard threat: theft or diversion of nuclear materials by nonviolent insiders, acting individually or in collusion. SVAP is a user-oriented tool which uses an interactive input medium for preprocessing the large amounts of safeguards data. Its output includes concise summary data as well as detailed vulnerability information

  1. Vulnerability of multiple-barrier systems

    International Nuclear Information System (INIS)

    Lind, N.C.

    1996-01-01

    'Vulnerability' is defined as the ratio of the probability of failure of a damaged system to the probability of failure of the undamaged system. This definition applies to all engineered systems and can be specialized to particular system types. Some disastrous failures (e.g., Chernobyl) have shown that systems can be highly vulnerable. open-quotes Defense in depthclose quotes is a powerful design principle, reducing vulnerability when the consequences of failure can be catastrophic. In the nuclear industry, defense in depth is widely used in radiation protection, reactor control, and shutdown systems. A multiple-barrier system is a simple example of a system that has defense in depth. The idea is that the system is not vulnerable. It cannot fail if one barrier fails because there is another to take its place. This idea is untenable in waste management, but a quantified vulnerability of a system can help owners, designers, and regulators decide how much defense in depth is desirable or enough. Many multiple-barrier systems can be modeled as systems of components physically in a series, each individually able to prevent failure. Components typically have bimodal distributions of the service time to failure, as illustrated by an example of application to a hypothetical nuclear fuel waste repository

  2. Fluctuation between grandiose and vulnerable narcissism.

    Science.gov (United States)

    Gore, Whitney L; Widiger, Thomas A

    2016-10-01

    Current literature on narcissistic personality disorder has emphasized a distinction between grandiose and vulnerable narcissism. Some researchers have further suggested that narcissistic persons fluctuate between grandiose and vulnerable narcissism. However, this perception has been confined largely to clinical experience with no systematic research testing the hypothesis. Clinicians and clinical psychology professors in the current study identified 143 persons who fit a description of either a grandiose or a vulnerable narcissist and indicated the extent to which these persons ever demonstrated traits of the complementary variant. The results supported the fluctuation hypothesis, particularly for episodes of vulnerable narcissism in persons identified as a grandiose narcissist. Correlations of the grandiose and vulnerable narcissism traits with a brief five-factor model measure corroborated past trait descriptions of the 2 respective variants of narcissism. The results of the current study are compared with existing cross-sectional and longitudinal research, and suggestions for future research are provided. (PsycINFO Database Record (c) 2016 APA, all rights reserved).

  3. Vulnerability to cavitation, hydraulic efficiency, growth and survival in an insular pine (Pinus canariensis).

    Science.gov (United States)

    López, Rosana; López de Heredia, Unai; Collada, Carmen; Cano, Francisco Javier; Emerson, Brent C; Cochard, Hervé; Gil, Luis

    2013-06-01

    It is widely accepted that hydraulic failure due to xylem embolism is a key factor contributing to drought-induced mortality in trees. In the present study, an attempt is made to disentangle phenotypic plasticity from genetic variation in hydraulic traits across the entire distribution area of a tree species to detect adaptation to local environments. A series of traits related to hydraulics (vulnerability to cavitation and hydraulic conductivity in branches), growth performance and leaf mass per area were assessed in eight Pinus canariensis populations growing in two common gardens under contrasting environments. In addition, the neutral genetic variability (FST) and the genetic differentiation of phenotypic variation (QST) were compared in order to identify the evolutionary forces acting on these traits. The variability for hydraulic traits was largely due to phenotypic plasticity. Nevertheless, the vulnerability to cavitation displayed a significant genetic variability (approx. 5 % of the explained variation), and a significant genetic × environment interaction (between 5 and 19 % of the explained variation). The strong correlation between vulnerability to cavitation and survival in the xeric common garden (r = -0·81; P < 0·05) suggests a role for the former in the adaptation to xeric environments. Populations from drier sites and higher temperature seasonality were less vulnerable to cavitation than those growing at mesic sites. No trade-off between xylem safety and efficiency was detected. QST of parameters of the vulnerability curve (0·365 for P50 and the slope of the vulnerability curve and 0·452 for P88) differed substantially from FST (0·091), indicating divergent selection. In contrast, genetic drift alone was found to be sufficient to explain patterns of differentiation for xylem efficiency and growth. The ability of P. canariensis to inhabit a wide range of ecosystems seemed to be associated with high phenotypic plasticity and some degree of local

  4. Climate Vulnerability and Human Migration in Global Perspective

    Science.gov (United States)

    Grecequet, Martina; DeWaard, Jack; Hellmann, Jessica J.; Abel, Guy J.

    2018-01-01

    The relationship between climate change and human migration is not homogenous and depends critically on the differential vulnerability of population and places. If places and populations are not vulnerable, or susceptible, to climate change, then the climate–migration relationship may not materialize. The key to understanding and, from a policy perspective, planning for whether and how climate change will impact future migration patterns is therefore knowledge of the link between climate vulnerability and migration. However, beyond specific case studies, little is known about this association in global perspective. We therefore provide a descriptive, country-level portrait of this relationship. We show that the negative association between climate vulnerability and international migration holds only for countries least vulnerable to climate change, which suggests the potential for trapped populations in more vulnerable countries. However, when analyzed separately by life supporting sector (food, water, health, ecosystem services, human habitat, and infrastructure) and vulnerability dimension (exposure, sensitivity, and adaptive capacity), we detect evidence of a relationship among more, but not the most, vulnerable countries. The bilateral (i.e., country-to-country) migration show that, on average, people move from countries of higher vulnerability to lower vulnerability, reducing global risk by 15%. This finding is consistent with the idea that migration is a climate adaptation strategy. Still, ~6% of bilateral migration is maladaptive with respect to climate change, with some movement toward countries with greater climate change vulnerability. PMID:29707262

  5. Climate Vulnerability and Human Migration in Global Perspective.

    Science.gov (United States)

    Grecequet, Martina; DeWaard, Jack; Hellmann, Jessica J; Abel, Guy J

    2017-05-01

    The relationship between climate change and human migration is not homogenous and depends critically on the differential vulnerability of population and places. If places and populations are not vulnerable, or susceptible, to climate change, then the climate-migration relationship may not materialize. The key to understanding and, from a policy perspective, planning for whether and how climate change will impact future migration patterns is therefore knowledge of the link between climate vulnerability and migration. However, beyond specific case studies, little is known about this association in global perspective. We therefore provide a descriptive, country-level portrait of this relationship. We show that the negative association between climate vulnerability and international migration holds only for countries least vulnerable to climate change, which suggests the potential for trapped populations in more vulnerable countries. However, when analyzed separately by life supporting sector (food, water, health, ecosystem services, human habitat, and infrastructure) and vulnerability dimension (exposure, sensitivity, and adaptive capacity), we detect evidence of a relationship among more, but not the most, vulnerable countries. The bilateral (i.e., country-to-country) migration show that, on average, people move from countries of higher vulnerability to lower vulnerability, reducing global risk by 15%. This finding is consistent with the idea that migration is a climate adaptation strategy. Still, ~6% of bilateral migration is maladaptive with respect to climate change, with some movement toward countries with greater climate change vulnerability.

  6. Methods to Secure Databases Against Vulnerabilities

    Science.gov (United States)

    2015-12-01

    for several languages such as C, C++, PHP, Java and Python [16]. MySQL will work well with very large databases. The documentation references...using Eclipse and connected to each database management system using Python and Java drivers provided by MySQL , MongoDB, and Datastax (for Cassandra...tiers in Python and Java . Problem MySQL MongoDB Cassandra 1. Injection a. Tautologies Vulnerable Vulnerable Not Vulnerable b. Illegal query

  7. Determining Vulnerability Importance in Environmental Impact Assessment

    International Nuclear Information System (INIS)

    Toro, Javier; Duarte, Oscar; Requena, Ignacio; Zamorano, Montserrat

    2012-01-01

    The concept of vulnerability has been used to describe the susceptibility of physical, biotic, and social systems to harm or hazard. In this sense, it is a tool that reduces the uncertainties of Environmental Impact Assessment (EIA) since it does not depend exclusively on the value assessments of the evaluator, but rather is based on the environmental state indicators of the site where the projects or activities are being carried out. The concept of vulnerability thus reduces the possibility that evaluators will subjectively interpret results, and be influenced by outside interests and pressures during projects. However, up until now, EIA has been hindered by a lack of effective methods. This research study analyzes the concept of vulnerability, defines Vulnerability Importance and proposes its inclusion in qualitative EIA methodology. The method used to quantify Vulnerability Importance is based on a set of environmental factors and indicators that provide a comprehensive overview of the environmental state. The results obtained in Colombia highlight the usefulness and objectivity of this method since there is a direct relation between this value and the environmental state of the departments analyzed. - Research Highlights: ► The concept of vulnerability could be considered defining Vulnerability Importance included in qualitative EIA methodology. ► The use of the concept of environmental vulnerability could reduce the subjectivity of qualitative methods of EIA. ► A method to quantify the Vulnerability Importance proposed provides a comprehensive overview of the environmental state. ► Results in Colombia highlight the usefulness and objectivity of this method.

  8. Living probabilistic safety assessment (LPSA)

    International Nuclear Information System (INIS)

    1999-08-01

    Over the past few years many nuclear power plant organizations have performed probabilistic safety assessments (PSAs) to identify and understand key plant vulnerabilities. As a result of the availability of these PSA studies, there is a desire to use them to enhance plant safety and to operate the nuclear stations in the most efficient manner. PSA is an effective tool for this purpose as it assists plant management to target resources where the largest benefit to plant safety can be obtained. However, any PSA which is to be used in this way must have a credible and defensible basis. Thus, it is very important to have a high quality 'living PSA' accepted by the plant and the regulator. With this background in mind, the IAEA has prepared this report on Living Probabilistic Safety Assessment (LPSA) which addresses the updating, documentation, quality assurance, and management and organizational requirements for LPSA. Deficiencies in the areas addressed in this report would seriously reduce the adequacy of the LPSA as a tool to support decision making at NPPs. This report was reviewed by a working group during a Technical Committee Meeting on PSA Applications to Improve NPP Safety held in Madrid, Spain, from 23 to 27 February 1998

  9. Analysis of Zero-Day Vulnerabilities in Java

    OpenAIRE

    Marius Popa

    2013-01-01

    The zero-day vulnerability is a security lack of the computer system that is unknown to software vendor. This kind of vulnerability permits building attack strategies for gaining the access to the resources and data of a computer system. The main issue of the topic is how a computer system can be protected by zero-day vulnerabilities using the actual security procedures and tools for identifying the potential attacks that exploit the vulnerabilities unknown to computer users and software prov...

  10. Assessing environmental vulnerability in EIA-The content and context of the vulnerability concept in an alternative approach to standard EIA procedure

    International Nuclear Information System (INIS)

    Kvaerner, Jens; Swensen, Grete; Erikstad, Lars

    2006-01-01

    In the traditional EIA procedure environmental vulnerability is only considered to a minor extent in the early stages when project alternatives are worked out. In Norway, an alternative approach to EIA, an integrated vulnerability model (IVM), emphasising environmental vulnerability and alternatives development in the early stages of EIA, has been tried out in a few pilot cases. This paper examines the content and use of the vulnerability concept in the IVM approach, and discusses the concept in an EIA context. The vulnerability concept is best suited to overview analyses and large scale spatial considerations. The concept is particularly useful in the early stages of EIA when alternatives are designed and screened. By introducing analyses of environmental vulnerability at the start of the EIA process, the environment can be a more decisive issue for the creation of project alternatives as well as improving the basis for scoping. Vulnerability and value aspects should be considered as separate dimensions. There is a need to operate with a specification between general and specific vulnerability. The concept of environmental vulnerability has proven useful in a wide range of disciplines. Different disciplines have different lengths of experience regarding vulnerability. In disciplines such as landscape planning and hydrogeology we find elements suitable as cornerstones in the further development of an interdisciplinary methodology. Further development of vulnerability criteria in different disciplines and increased public involvement in the early stages of EIA are recommended

  11. Social vulnerability indicators as a sustainable planning tool

    International Nuclear Information System (INIS)

    Lee, Yung-Jaan

    2014-01-01

    In the face of global warming and environmental change, the conventional strategy of resource centralization will not be able to cope with a future of increasingly extreme climate events and related disasters. It may even contribute to inter-regional disparities as a result of these events. To promote sustainable development, this study offers a case study of developmental planning in Chiayi, Taiwan and a review of the relevant literature to propose a framework of social vulnerability indicators at the township level. The proposed framework can not only be used to measure the social vulnerability of individual townships in Chiayi, but also be used to capture the spatial developmental of Chiayi. Seventeen social vulnerability indicators provide information in five dimensions. Owing to limited access to relevant data, the values of only 13 indicators were calculated. By simply summarizing indicators without using weightings and by using zero-mean normalization to standardize the indicators, this study calculates social vulnerability scores for each township. To make social vulnerability indicators more useful, this study performs an overlay analysis of social vulnerability and patterns of risk associated with national disasters. The social vulnerability analysis draws on secondary data for 2012 from Taiwan's National Geographic Information System. The second layer of analysis consists of the flood potential ratings of the Taiwan Water Resources Agency as an index of biophysical vulnerability. The third layer consists of township-level administrative boundaries. Analytical results reveal that four out of the 18 townships in Chiayi not only are vulnerable to large-scale flooding during serious flood events, but also have the highest degree of social vulnerability. Administrative boundaries, on which social vulnerability is based, do not correspond precisely to “cross-administrative boundaries,” which are characteristics of the natural environment. This study adopts

  12. Social vulnerability indicators as a sustainable planning tool

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Yung-Jaan, E-mail: yungjaanlee@gmail.com

    2014-01-15

    In the face of global warming and environmental change, the conventional strategy of resource centralization will not be able to cope with a future of increasingly extreme climate events and related disasters. It may even contribute to inter-regional disparities as a result of these events. To promote sustainable development, this study offers a case study of developmental planning in Chiayi, Taiwan and a review of the relevant literature to propose a framework of social vulnerability indicators at the township level. The proposed framework can not only be used to measure the social vulnerability of individual townships in Chiayi, but also be used to capture the spatial developmental of Chiayi. Seventeen social vulnerability indicators provide information in five dimensions. Owing to limited access to relevant data, the values of only 13 indicators were calculated. By simply summarizing indicators without using weightings and by using zero-mean normalization to standardize the indicators, this study calculates social vulnerability scores for each township. To make social vulnerability indicators more useful, this study performs an overlay analysis of social vulnerability and patterns of risk associated with national disasters. The social vulnerability analysis draws on secondary data for 2012 from Taiwan's National Geographic Information System. The second layer of analysis consists of the flood potential ratings of the Taiwan Water Resources Agency as an index of biophysical vulnerability. The third layer consists of township-level administrative boundaries. Analytical results reveal that four out of the 18 townships in Chiayi not only are vulnerable to large-scale flooding during serious flood events, but also have the highest degree of social vulnerability. Administrative boundaries, on which social vulnerability is based, do not correspond precisely to “cross-administrative boundaries,” which are characteristics of the natural environment. This study

  13. Environmental and Personal Safety: No Vision Required. Practice Report

    Science.gov (United States)

    Bozeman, Laura A.

    2004-01-01

    Personal safety is an important issue for all people, regardless of their physical capabilities. For people with visual impairments (that is, those who are blind or have low vision), real concerns exist regarding their vulnerability to crime and their greater risk of attack. With a nationwide increase in crime in the United States, "Three out of…

  14. Plutonium working group report on environmental, safety and health vulnerabilities associated with the Department's plutonium storage. Volume II, part 3: Los Alamos National Laboratory working group assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    The Los Alamos National Laboratory (LANL) was established in 1943 with its sole mission to develop a fission bomb. Since that time, the mission of the Laboratory has expanded to include not only the primary one of nuclear weapon stockpile stewardship, but also one that supports energy, biomedical, environmental, and physical research. As part of the Laboratory's primary and diverse missions, many forms of plutonium materials are used and stored. Over the years of production and use of plutonium at Department of Energy (DOE) sites, some events have occurred that were unexpected and that have resulted in environmental, safety, and/or health concerns. Some of these events have led to improvements that will preclude these concerns from arising again. However, the end of the cold war and the expansion of the Laboratory mission have introduced the possibility of new vulnerabilities

  15. Anthropology in Agricultural Health and Safety Research and Intervention.

    Science.gov (United States)

    Arcury, Thomas

    2017-01-01

    Agriculture remains a dangerous industry, even as agricultural science and technology continue to advance. Research that goes beyond technological changes to address safety culture and policy are needed to improve health and safety in agriculture. In this commentary, I consider the potential for anthropology to contribute to agricultural health and safety research by addressing three aims: (1) I briefly consider what the articles in this issue of the Journal of Agromedicine say about anthropologists in agricultural health and safety; (2) I discuss what anthropologists can add to agricultural health and safety research; and (3) I examine ways in which anthropologists can participate in agricultural health and safety research. In using their traditions of rigorous field research to understand how those working in agriculture perceive and interpret factors affecting occupational health and safety (their "emic" perspective), and translating this perspective to improve the understanding of occupational health professionals and policy makers (an "etic" perspective), anthropologists can expose myths that limit improvements in agricultural health and safety. Addressing significant questions, working with the most vulnerable agricultural communities, and being outside establishment agriculture provide anthropologists with the opportunity to improve health and safety policy and regulation in agriculture.

  16. Global analysis of urban surface water supply vulnerability

    International Nuclear Information System (INIS)

    Padowski, Julie C; Gorelick, Steven M

    2014-01-01

    This study presents a global analysis of urban water supply vulnerability in 71 surface-water supplied cities, with populations exceeding 750 000 and lacking source water diversity. Vulnerability represents the failure of an urban supply-basin to simultaneously meet demands from human, environmental and agricultural users. We assess a baseline (2010) condition and a future scenario (2040) that considers increased demand from urban population growth and projected agricultural demand. We do not account for climate change, which can potentially exacerbate or reduce urban supply vulnerability. In 2010, 35% of large cities are vulnerable as they compete with agricultural users. By 2040, without additional measures 45% of cities are vulnerable due to increased agricultural and urban demands. Of the vulnerable cities in 2040, the majority are river-supplied with mean flows so low (1200 liters per person per day, l/p/d) that the cities experience ‘chronic water scarcity’ (1370 l/p/d). Reservoirs supply the majority of cities facing individual future threats, revealing that constructed storage potentially provides tenuous water security. In 2040, of the 32 vulnerable cities, 14 would reduce their vulnerability via reallocating water by reducing environmental flows, and 16 would similarly benefit by transferring water from irrigated agriculture. Approximately half remain vulnerable under either potential remedy. (letter)

  17. Safety studies on Korean fusion DEMO plant using integrated safety assessment methodology

    International Nuclear Information System (INIS)

    Oh, Kyemin; Kang, Myoung-suk; Heo, Gyunyoung; Kim, Hyoung-chan

    2014-01-01

    Highlights: •The purpose of this paper is to suggest methodology that can investigate safety issues and provides a case study for Korean fusion DEMO plant. •The concepts of integrated safety assessment methodology (ISAM) that can be applied in addressing regulatory requirements and recognizing safety issues for K-DEMO were emphasized. •Phenomena identification and ranking table (PIRT) was proposed. It can recognize vulnerabilities of systems and identify the gaps in technical areas requiring additional researches. •This work is expected to contribute on the conceptual design of safety features for K-DEMO to design engineers and the guidance for regulatory requirements to licensers. -- Abstract: The purpose of this paper is to suggest methodology that can investigate safety issues and provides a case study for Korean fusion DEMO plant (K-DEMO) as a part of R and D program through the National Fusion Research Institute of Korea. Even though nuclear regulation and licensing framework is well setup due to the operating and design experience of Pressurized Water Reactors (PWRs) since 1970s, the regulatory authority of South Korea has concerns on the challenge of facing new nuclear facilities including K-DEMO due to the differences in systems, materials, and inherent safety feature from conventional PWRs. Even though the follow-up of the ITER license process facilitates to deal with significant safety issues of fusion facilities, a licensee as well as a licenser should identify the gaps between ITER and DEMO in terms of safety issues. First we reviewed the methods of conducting safety analysis for unprecedented nuclear facilities such as Generation IV reactors, particularly very high temperature reactor (VHTR), which is called as integrated safety assessment methodology (ISAM). Second, the analysis for the conceptual design of K-DEMO on the basis of ISAM was conducted. The ISAM consists of five analytical tools to develop the safety requirements from licensee

  18. Safety studies on Korean fusion DEMO plant using integrated safety assessment methodology

    Energy Technology Data Exchange (ETDEWEB)

    Oh, Kyemin; Kang, Myoung-suk [Kyung Hee University, Youngin-si, Gyeonggi-do 446-701 (Korea, Republic of); Heo, Gyunyoung, E-mail: gheo@khu.ac.kr [Kyung Hee University, Youngin-si, Gyeonggi-do 446-701 (Korea, Republic of); Kim, Hyoung-chan [National Fusion Research Institute, Daejeon-si 305-333 (Korea, Republic of)

    2014-10-15

    Highlights: •The purpose of this paper is to suggest methodology that can investigate safety issues and provides a case study for Korean fusion DEMO plant. •The concepts of integrated safety assessment methodology (ISAM) that can be applied in addressing regulatory requirements and recognizing safety issues for K-DEMO were emphasized. •Phenomena identification and ranking table (PIRT) was proposed. It can recognize vulnerabilities of systems and identify the gaps in technical areas requiring additional researches. •This work is expected to contribute on the conceptual design of safety features for K-DEMO to design engineers and the guidance for regulatory requirements to licensers. -- Abstract: The purpose of this paper is to suggest methodology that can investigate safety issues and provides a case study for Korean fusion DEMO plant (K-DEMO) as a part of R and D program through the National Fusion Research Institute of Korea. Even though nuclear regulation and licensing framework is well setup due to the operating and design experience of Pressurized Water Reactors (PWRs) since 1970s, the regulatory authority of South Korea has concerns on the challenge of facing new nuclear facilities including K-DEMO due to the differences in systems, materials, and inherent safety feature from conventional PWRs. Even though the follow-up of the ITER license process facilitates to deal with significant safety issues of fusion facilities, a licensee as well as a licenser should identify the gaps between ITER and DEMO in terms of safety issues. First we reviewed the methods of conducting safety analysis for unprecedented nuclear facilities such as Generation IV reactors, particularly very high temperature reactor (VHTR), which is called as integrated safety assessment methodology (ISAM). Second, the analysis for the conceptual design of K-DEMO on the basis of ISAM was conducted. The ISAM consists of five analytical tools to develop the safety requirements from licensee

  19. Exploring the safety in numbers effect for vulnerable road users on a macroscopic scale.

    Science.gov (United States)

    Tasic, Ivana; Elvik, Rune; Brewer, Simon

    2017-12-01

    A "Safety in Numbers" effect for a certain group of road users is present if the number of crashes increases at a lower rate than the number of road users. The existence of this effect has been invoked to justify investments in multimodal transportation improvements in order to create more sustainable urban transportation systems by encouraging walking, biking, and transit ridership. The goal of this paper is to explore safety in numbers effect for cyclists and pedestrians in areas with different levels of access to multimodal infrastructure. Data from Chicago served to estimate the expected number of crashes on the census tract level by applying Generalized Additive Models (GAM) to capture spatial dependence in crash data. Measures of trip generation, multimodal infrastructure, network connectivity and completeness, and accessibility were used to model travel exposure in terms of activity, number of trips, trip length, travel opportunities, and conflicts. The results show that a safety in numbers effect exists on a macroscopic level for motor vehicles, pedestrians, and bicyclists. Copyright © 2017 Elsevier Ltd. All rights reserved.

  20. Groundwater vulnerability map for South Africa

    African Journals Online (AJOL)

    Chiedza Musekiwa

    Coastal vulnerability is the degree to which a coastal system is susceptible to, ... methods, indicator-based approaches, GIS-based decision support systems and ..... E 2005, 'Coastal Vulnerability and Risk Parameters', European Water, vol.

  1. Detecting C Program Vulnerabilities

    OpenAIRE

    Anton, Ermakov; Natalia, Kushik

    2011-01-01

    C/C++ language is widely used for developing tools in various applications, in particular, software tools for critical systems are often written in C language. Therefore, the security of such software should be thoroughly tested, i.e., the absence of vulnerabilities has to be confirmed. When detecting C program vulnerabilities static source code analysis can be used. In this paper, we present a short survey of existing software tools for such analysis and show that for some kinds of C code vu...

  2. Mental vulnerability as a risk factor for depression

    DEFF Research Database (Denmark)

    Østergaard, Ditte; Dalton, Susanne Oksbjerg; Bidstrup, Pernille Envold

    2012-01-01

    Mental vulnerability (i.e. a tendency to experience psychosomatic symptoms, mental symptoms or interpersonal problems) is associated with various diseases. This study investigated whether mental vulnerability is associated with hospitalization for depression.......Mental vulnerability (i.e. a tendency to experience psychosomatic symptoms, mental symptoms or interpersonal problems) is associated with various diseases. This study investigated whether mental vulnerability is associated with hospitalization for depression....

  3. Safety of Transcranial Direct Current Stimulation: Evidence Based Update 2016.

    Science.gov (United States)

    Bikson, Marom; Grossman, Pnina; Thomas, Chris; Zannou, Adantchede Louis; Jiang, Jimmy; Adnan, Tatheer; Mourdoukoutas, Antonios P; Kronberg, Greg; Truong, Dennis; Boggio, Paulo; Brunoni, André R; Charvet, Leigh; Fregni, Felipe; Fritsch, Brita; Gillick, Bernadette; Hamilton, Roy H; Hampstead, Benjamin M; Jankord, Ryan; Kirton, Adam; Knotkova, Helena; Liebetanz, David; Liu, Anli; Loo, Colleen; Nitsche, Michael A; Reis, Janine; Richardson, Jessica D; Rotenberg, Alexander; Turkeltaub, Peter E; Woods, Adam J

    2016-01-01

    This review updates and consolidates evidence on the safety of transcranial Direct Current Stimulation (tDCS). Safety is here operationally defined by, and limited to, the absence of evidence for a Serious Adverse Effect, the criteria for which are rigorously defined. This review adopts an evidence-based approach, based on an aggregation of experience from human trials, taking care not to confuse speculation on potential hazards or lack of data to refute such speculation with evidence for risk. Safety data from animal tests for tissue damage are reviewed with systematic consideration of translation to humans. Arbitrary safety considerations are avoided. Computational models are used to relate dose to brain exposure in humans and animals. We review relevant dose-response curves and dose metrics (e.g. current, duration, current density, charge, charge density) for meaningful safety standards. Special consideration is given to theoretically vulnerable populations including children and the elderly, subjects with mood disorders, epilepsy, stroke, implants, and home users. Evidence from relevant animal models indicates that brain injury by Direct Current Stimulation (DCS) occurs at predicted brain current densities (6.3-13 A/m(2)) that are over an order of magnitude above those produced by conventional tDCS. To date, the use of conventional tDCS protocols in human trials (≤40 min, ≤4 milliamperes, ≤7.2 Coulombs) has not produced any reports of a Serious Adverse Effect or irreversible injury across over 33,200 sessions and 1000 subjects with repeated sessions. This includes a wide variety of subjects, including persons from potentially vulnerable populations. Copyright © 2016 Elsevier Inc. All rights reserved.

  4. Vulnerability, Health Agency and Capability to Health.

    Science.gov (United States)

    Straehle, Christine

    2016-01-01

    One of the defining features of the capability approach (CA) to health, as developed in Venkatapuram's book Health Justice, is its aim to enable individual health agency. Furthermore, the CA to health hopes to provide a strong guideline for assessing the health-enabling content of social and political conditions. In this article, I employ the recent literature on the liberal concept of vulnerability to assess the CA. I distinguish two kinds of vulnerability. Considering circumstantial vulnerability, I argue that liberal accounts of vulnerability concerned with individual autonomy, align with the CA to health. Individuals should, as far as possible, be able to make health-enabling decisions about their lives, and their capability to do so should certainly not be hindered by public policy. The CA to health and a vulnerability-based analysis then work alongside to define moral responsibilities and designate those who hold them. Both approaches demand social policy to address circumstances that hinder individuals from taking health-enabling decisions. A background condition of vulnerability, on the other hand, even though it hampers the capability for health, does not warrant the strong moral claim proposed by the CA to health to define health as a meta-capability that should guide social policy. Nothing in our designing social policy could change the challenge to health agency when we deal with background conditions of vulnerability. © 2016 John Wiley & Sons Ltd.

  5. Plutonium working group report on environmental, safety and health vulnerabilities associated with the Department's plutonium storage. Volume 2, Appendix A: Process and protocol

    International Nuclear Information System (INIS)

    1994-09-01

    This appendix contains documentation prepared by the Plutonium ES and H Vulnerability Working Group for conducting the Plutonium ES and H Vulnerability Assessment and training the assessment teams. It has the following five parts. (1) The Project Plan describes the genesis of the project, sets forth the goals, objectives and scope, provides definitions, the projected schedule, and elements of protocol. (2) The Assessment Plan provides a detailed methodology necessary to guide the many professionals who have been recruited to conduct the DOE-wide assessment. It provides guidance on which types and forms of plutonium are to be considered within the scope of the assessment, and lays out the assessment methodology to be used. (3) The memorandum from the Project to Operations Office Managers provides the protocol and direction for participation in the assessment by external stakeholders and members of the public; and the guidance for the physical inspection of plutonium materials in storage. (4) The memorandum from the Project to the assessment teams provides guidance for vulnerability screening criteria, vulnerability evaluation and prioritization process, and vulnerability quantification for prioritization. (5) The Team Training manual was used at the training session held in Colorado Springs on April 19--21, 1994 for all members of the Working Group Assessment Teams and for the leaders of the Site Assessment Teams. The goal was to provide the same training to all of the individuals who would be conducting the assessments, and thereby provide consistency in the conduct of the assessments and uniformity in reporting of the results. The training manual in Section A.5 includes supplemental material provided to the attendees after the meeting

  6. Vulnerability of Forests in India: A National Scale Assessment.

    Science.gov (United States)

    Sharma, Jagmohan; Upgupta, Sujata; Jayaraman, Mathangi; Chaturvedi, Rajiv Kumar; Bala, Govindswamy; Ravindranath, N H

    2017-09-01

    Forests are subjected to stress from climatic and non-climatic sources. In this study, we have reported the results of inherent, as well as climate change driven vulnerability assessments for Indian forests. To assess inherent vulnerability of forests under current climate, we have used four indicators, namely biological richness, disturbance index, canopy cover, and slope. The assessment is presented as spatial profile of inherent vulnerability in low, medium, high and very high vulnerability classes. Fourty percent forest grid points in India show high or very high inherent vulnerability. Plantation forests show higher inherent vulnerability than natural forests. We assess the climate change driven vulnerability by combining the results of inherent vulnerability assessment with the climate change impact projections simulated by the Integrated Biosphere Simulator dynamic global vegetation model. While 46% forest grid points show high, very high, or extremely high vulnerability under future climate in the short term (2030s) under both representative concentration pathways 4.5 and 8.5, such grid points are 49 and 54%, respectively, in the long term (2080s). Generally, forests in the higher rainfall zones show lower vulnerability as compared to drier forests under future climate. Minimizing anthropogenic disturbance and conserving biodiversity can potentially reduce forest vulnerability under climate change. For disturbed forests and plantations, adaptive management aimed at forest restoration is necessary to build long-term resilience.

  7. Closing the Health Care Gap in Communities: A Safety Net System Approach.

    Science.gov (United States)

    Gabow, Patricia A

    2016-10-01

    The goal of U.S. health care should be good health for every American. This daunting goal will require closing the health care gap in communities with a particular focus on the most vulnerable populations and the safety net institutions that disproportionately serve these communities. This Commentary describes Denver Health's (DH's) two-pronged approach to achieving this goal: (1) creating an integrated system that focuses on the needs of vulnerable populations, and (2) creating an approach for financial viability, quality of care, and employee engagement. The implementation and outcomes of this approach at DH are described to provide a replicable model. An integrated delivery system serving vulnerable populations should go beyond the traditional components found in most integrated health systems and include components such as mental health services, school-based clinics, and correctional health care, which address the unique and important needs of, and points of access for, vulnerable populations. In addition, the demands that a safety net system experiences from an open-door policy on access and revenue require a disciplined approach to cost, quality of care, and employee engagement. For this, DH chose Lean, which focuses on reducing waste to respect the patients and employees within its health system, as well as all citizens. DH's Lean effort produced almost $195 million of financial benefit, impressive clinical outcomes, and high employee engagement. If this two-pronged approach were widely adopted, health systems across the United States would improve their chances of giving better care at costs they can afford for every person in society.

  8. Recent mortality statistics for distally exposed A-bomb survivors: The lifetime cancer risk for exposure under 50 cGy (rad)

    International Nuclear Information System (INIS)

    Nussbaum, R.H.; Belsey, R.E.; Koehnlein, W.

    1990-01-01

    An analysis of mortality statistics from the most recent Life Span Study reports of Hiroshima and Nagasaki survivors (covering both the 1950-1982 and the 1950-1985 follow-up periods) indicates a significant difference (p < 0.001) in cancer mortality rates between two distally exposed groups of survivors with organ-absorbed radiation doses under 40 cSv. This implies a mean incremental lifetime cancer risk (exclusive of leukemias) of about 25 excess fatal cancers per 10,000 persons exposed to one additional cSv (rem) of ionizing radiation for persons who had been exposed to doses in the range 1-40 cSv above background levels. This risk value is independent of whether the original (T65DR) dosimetry assignments (choosing a value of 10 for the relative biological effectiveness of neutrons) or the new dosimetry estimates (DS86) are used. The present estimate of A-bomb survivor radiogenic cancer risk associated with low dose exposure was obtained directly from the observed cancer deaths in the low-dose exposure groups without reliance on model-dependent extrapolation from high-dose data. This low-dose risk estimate is about ten times larger than the risk estimates adopted previously by national and international radiation commissions as a basis for current radiation safety guidelines for workers and the general public. (author)

  9. Climate Change Vulnerability Analysis of Baluran National Park

    Directory of Open Access Journals (Sweden)

    Beny Harjadi

    2016-12-01

    Full Text Available Every ecosystem has a different level of susceptibility to environmental disturbances it receives, both from natural factors or anthropogenic disturbance. National Park (NP Baluran is one national park that has a representation of a complete ecosystem that includes upland forest ecosystems, lowland forests, coastal forests, mangroves, savanna and evergreen forest. The objective of this study is to get a formula calculation of vulnerability analysis of constant and dynamic factors. Baluran NP vulnerability assessment to climate change done by looking at the dynamic and fixed factors. Vulnerability remains a vulnerability factor to the condition of the original (control, whereas vulnerability is the vulnerability of the dynamic change factors which affected the condition from the outside. Constant Vulnerability (CV in  Baluran NP dominated resistant conditions (61%, meaning that the geomorphology and other fixed factors (slope and slope direction/aspect, then the condition in Baluran NP sufficiently resilient to climate change. Dynamic Vulnerability (DV is the vulnerability of an area or areas that change because of pressure from external factors. DV is influenced by climatic factors (WI = Wetness Index, soil (SBI = Soil Brightness Index, and vegetation (GI = Greenness Index. DV in  Baluran NP from 1999 to 2010 shifted from the original category of being (84.76% and shifted to the susceptible (59.88%.  The role of remote sensing for the analysis of raster digital system, while the geographic information system to display the results of cartographic maps.

  10. The SAVI vulnerability assessment model

    International Nuclear Information System (INIS)

    Winblad, A.E.

    1987-01-01

    The assessment model ''Systematic Analysis of Vulnerability to Intrusion'' (SAVI) presented in this report is a PC-based path analysis model. It can provide estimates of protection system effectiveness (or vulnerability) against a spectrum of outsider threats including collusion with an insider adversary. It calculates one measure of system effectiveness, the probability of interruption P(I), for all potential adversary paths. SAVI can perform both theft and sabotage vulnerability analyses. For theft, the analysis is based on the assumption that adversaries should be interrupted either before they can accomplish removal of the target material from its normal location or removal from the site boundary. For sabotage, the analysis is based on the assumption that adversaries should be interrupted before completion of their sabotage task

  11. Europe's vulnerability to energy crises

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2008-01-15

    The growing dependency of Europe as a whole on energy imports and anticipated further increases in energy prices reinforce the concerns about meeting the energy demand in the future. The objective of the Study is to identify the threats leading to potential energy crises and suggest solutions for facing, in an appropriate way, the related key challenges. In addition, the Study intends to develop a number of indicators effective enough to assess the level of different types of vulnerability, as well the overall vulnerability of a country or region, including threats to physical disruption, higher energy prices etc. The use of vulnerability indicators is highly recommended for all WEC-European countries, as well as to policy makers and market players.

  12. The Unfair Commercial Practices Directive and Vulnerable Consumers

    DEFF Research Database (Denmark)

    Trzaskowski, Jan

    the economic behaviour of consumers ‘below 1 average’ even though the practice does not meet the requirements of professional diligence. The Directive’s adoption of the European Court of Justice’s ‘average consumer’ entails that protection is generally provided only for those who are far from vulnerable......Consumer protection is deeply anchored in EU law, including the Treaty and the Charter of Fundamental Rights. This article discusses the concept of consumer vulnerability and how vulnerable consumers are protected in the context of commercial practices which is fully harmonised by the Unfair....... The Directive’s Article 5(3) concerning vulnerable consumers protects only—and to a limited extent—groups who are vulnerable due to mental or physical infirmity, age or credulity. Even though consumers make many good choices, all consumers are vulnerable in certain situations—often due to time constraints...

  13. Energy Vulnerability and EU-Russia Energy Relations

    Directory of Open Access Journals (Sweden)

    Edward Hunter Christie

    2009-08-01

    Full Text Available The concept of energy vulnerability is reviewed and discussed with a focus on Russia’s foreign energy relations, in particular those with European countries. A definition and a conceptual framework for quantifying energy vulnerability are proposed in the context of a review of recent research on energy vulnerability indices. In particular it is suggested that source country diversification should be reflected using the expected shortfall measure used in financial economics, rather than the Herfindahl-Hirschman or Shannon-Wiener indices, and that the former should then enter a calibrated function in order to yield expected economic loss. The issues of asymmetric failure probabilities and accidental versus intentional supply disruptions are then discussed with examples of recent Russian actions. Energy vulnerability measurement and modelling should ultimately inform policy. In particular, member states should legislate that no energy infrastructure project by one or more member states may increase the energy vulnerability of another member state. Additionally, European environmental policies, notably the EU ETS, should be amended so as to account for induced changes in energy vulnerability. Finally, member states should increase the level of transparency and disclosure with respect to gas import statistics and gas supply contracts.

  14. Vulnerability maps for Druzba crude oil pipeline

    International Nuclear Information System (INIS)

    Hladik, P.; Hosnedl, P.; Buresova, H.; Corbet, J.

    2012-01-01

    Maps of risk for individual environmental aspects within the protection zone of the Czech part of the Druzba crude oil pipeline (505.7 km) were developed based on a modified 'H and V index' method. Risk data were added into a GIS of the Druzba pipeline so that the system could be used as conceptual material in the field of environmental protection (a base for the new SCADA system). Considered environmental aspects were assessed in terms of their vulnerability. The criteria were defined as the vulnerability of the aquatic environment (surface waters and ground waters), the vulnerability of soil environment and the vulnerability of biotic components of the environment. (authors)

  15. Some international perspectives on legislation for the management of human-induced safety risks

    Directory of Open Access Journals (Sweden)

    Alfonso Niemand

    2016-01-01

    Full Text Available Legislation that governs the health and safety of communities near major-hazard installations in South Africa is largely based on existing legislation that had been developed in the United Kingdom and other European Union countries. The latter was developed as a consequence of several major human-induced technological disasters in Europe. The history of the evolution of health-and-safety legislation for the protection of vulnerable communities in European Union (EU countries, France, Malaysia and the USA is explored through a literature survey. A concise comparison is drawn between EU countries, the USA and South Africa to obtain an exploratory view of whether current South-African legislation represents an optimum model for the protection of the health-and-safety of workers and communities near major-hazard installations. The authors come to the conclusion that South-African legislation needs revision as was done in the UK in 2011. Specific areas in the legislation that need revision are an overlap between occupational health and safety and environmental legislation, appropriate land-use planning for the protection of communities near major-hazard installations, the inclusion of vulnerability studies and the refinement of appropriate decision-making instruments such as risk assessment. This article is the first in a series that forms part of a broader study aimed at the development of an optimised model for the regulatory management of human-induced health and safety risks associated with hazardous installations in South Africa.

  16. The politics of vulnerability and resilience

    NARCIS (Netherlands)

    Frerks, G.E.; Warner, J.F.; Weijs, B.

    2011-01-01

    Much conceptual confusion exists over the concepts of vulnerability and (social) resilience, reinforced by the different paradigms (the article identifies four) and disciplinary traditions underlying their use. While since the 1980s the social construction of "vulnerability" as a driver for disaster

  17. A Methodology for Evaluating Quantitative Nuclear Safety Culture Impact

    Energy Technology Data Exchange (ETDEWEB)

    Han, Kiyoon; Jae, Moosung [Hanyang University, Seoul (Korea, Republic of)

    2015-05-15

    Through several accidents of NPPs including the Fukushima Daiichi in 2011 and Chernobyl accidents in 1986, nuclear safety culture has been emphasized in reactor safety world-widely. In Korea, KHNP evaluates the safety culture of NPP itself. KHNP developed the principles of the safety culture in consideration of the international standards. A questionnaire and interview questions are also developed based on these principles and it is used for evaluating the safety culture. However, existing methodology to evaluate the safety culture has some disadvantages. First, it is difficult to maintain the consistency of the assessment. Second, the period of safety culture assessment is too long (every two years) so it has limitations in preventing accidents occurred by a lack of safety culture. Third, it is not possible to measure the change in the risk of NPPs by weak safety culture since it is not clearly explains the effect of safety culture on the safety of NPPs. In this study, Safety Culture Impact Assessment Model (SCIAM) is developed overcoming these disadvantages. In this study, SCIAM which overcoming disadvantages of exiting safety culture assessment method is developed. SCIAM uses SCII to monitor the statues of the safety culture periodically and also uses RCDF to quantify the safety culture impact on NPP's safety. It is significant that SCIAM represents the standard of the healthy nuclear safety culture, while the exiting safety culture assessment presented only vulnerability of the safety culture of organization. SCIAM might contribute to monitoring the level of safety culture periodically and, to improving the safety of NPP.

  18. A Methodology for Evaluating Quantitative Nuclear Safety Culture Impact

    International Nuclear Information System (INIS)

    Han, Kiyoon; Jae, Moosung

    2015-01-01

    Through several accidents of NPPs including the Fukushima Daiichi in 2011 and Chernobyl accidents in 1986, nuclear safety culture has been emphasized in reactor safety world-widely. In Korea, KHNP evaluates the safety culture of NPP itself. KHNP developed the principles of the safety culture in consideration of the international standards. A questionnaire and interview questions are also developed based on these principles and it is used for evaluating the safety culture. However, existing methodology to evaluate the safety culture has some disadvantages. First, it is difficult to maintain the consistency of the assessment. Second, the period of safety culture assessment is too long (every two years) so it has limitations in preventing accidents occurred by a lack of safety culture. Third, it is not possible to measure the change in the risk of NPPs by weak safety culture since it is not clearly explains the effect of safety culture on the safety of NPPs. In this study, Safety Culture Impact Assessment Model (SCIAM) is developed overcoming these disadvantages. In this study, SCIAM which overcoming disadvantages of exiting safety culture assessment method is developed. SCIAM uses SCII to monitor the statues of the safety culture periodically and also uses RCDF to quantify the safety culture impact on NPP's safety. It is significant that SCIAM represents the standard of the healthy nuclear safety culture, while the exiting safety culture assessment presented only vulnerability of the safety culture of organization. SCIAM might contribute to monitoring the level of safety culture periodically and, to improving the safety of NPP

  19. Vulnerability of schools to floods in Nyando River catchment, Kenya.

    Science.gov (United States)

    Ochola, Samuel O; Eitel, Bernhard; Olago, Daniel O

    2010-07-01

    This paper assesses the vulnerability of schools to floods in the Nyando River catchment (3,600 km(2)) in western Kenya and identifies measures needed to reduce this vulnerability. It surveys 130 schools in the lower reaches, where flooding is a recurrent phenomenon. Of the primary schools assessed, 40% were vulnerable, 48% were marginally vulnerable and 12% were not vulnerable. Of the secondary schools, 8% were vulnerable, 73% were marginally vulnerable and 19% were not vulnerable. Vulnerability to floods is due to a lack of funds, poor building standards, local topography, soil types and inadequate drainage. The Constituencies Development Fund (CDF), established in 2003, provides financial support to cover school construction and reconstruction costs; CDF Committees are expected to adopt school building standards. In an effort to promote safe and resilient construction and retrofitting to withstand floods, this paper presents vulnerability reduction strategies and recommendations for incorporating minimum standards in the on-going Primary School Infrastructure Programme Design.

  20. Oil vulnerability index of oil-importing countries

    International Nuclear Information System (INIS)

    Gupta, Eshita

    2008-01-01

    This paper assesses the relative oil vulnerability of 26 net oil-importing countries for the year 2004 on the basis of various indicators - the ratio of value of oil imports to gross domestic product (GDP), oil consumption per unit of GDP, GDP per capita and oil share in total energy supply, ratio of domestic reserves to oil consumption, exposure to geopolitical oil market concentration risks as measured by net oil import dependence, diversification of supply sources, political risk in oil-supplying countries, and market liquidity. The approach using the principal component technique has been adopted to combine these individual indicators into a composite index of oil vulnerability. Such an index captures the relative sensitivity of various economies towards developments of the international oil market, with a higher index indicating higher vulnerability. The results show that there are considerable differences in the values of individual indicators of oil vulnerability and overall oil vulnerability index among the countries (both inter and intraregional). (author)

  1. Oil vulnerability index of oil-importing countries

    Energy Technology Data Exchange (ETDEWEB)

    Gupta, Eshita [The Energy and Resources Institute, Darbari Seth Block, Habitat Place, New Delhi 110 003 (India)

    2008-03-15

    This paper assesses the relative oil vulnerability of 26 net oil-importing countries for the year 2004 on the basis of various indicators - the ratio of value of oil imports to gross domestic product (GDP), oil consumption per unit of GDP, GDP per capita and oil share in total energy supply, ratio of domestic reserves to oil consumption, exposure to geopolitical oil market concentration risks as measured by net oil import dependence, diversification of supply sources, political risk in oil-supplying countries, and market liquidity. The approach using the principal component technique has been adopted to combine these individual indicators into a composite index of oil vulnerability. Such an index captures the relative sensitivity of various economies towards developments of the international oil market, with a higher index indicating higher vulnerability. The results show that there are considerable differences in the values of individual indicators of oil vulnerability and overall oil vulnerability index among the countries (both inter and intraregional). (author)

  2. Situating Hazard Vulnerability: People's Negotiations with Wildfire Environments in the U.S. Southwest

    Science.gov (United States)

    Collins, Timothy W.; Bolin, Bob

    2009-09-01

    This article is based on a multimethod study designed to clarify influences on wildfire hazard vulnerability in Arizona’s White Mountains, USA. Findings reveal that multiple factors operating across scales generate socially unequal wildfire risks. At the household scale, conflicting environmental values, reliance on fire insurance and firefighting institutions, a lack of place dependency, and social vulnerability (e.g., a lack of financial, physical, and/or legal capacity to reduce risks) were found to be important influences on wildfire risk. At the regional-scale, the shift from a resource extraction to environmental amenity-based economy has transformed ecological communities, produced unequal social distributions of risks and resources, and shaped people’s social and environmental interactions in everyday life. While working-class locals are more socially vulnerable than amenity migrants to wildfire hazards, they have also been more active in attempting to reduce risks in the aftermath of the disastrous 2002 Rodeo-Chediski fire. Social tensions between locals and amenity migrants temporarily dissolved immediately following the disaster, only to be exacerbated by the heightened perception of risk and the differential commitment to hazard mitigation displayed by these groups over a 2-year study period. Findings suggest that to enhance wildfire safety, environmental managers should acknowledge the environmental benefits associated with hazardous landscapes, the incentives created by risk management programs, and the specific constraints to action for relevant social groups in changing human-environmental context.

  3. Integrated risk management of safety and development on transportation corridors

    International Nuclear Information System (INIS)

    Thekdi, Shital A.; Lambert, James H.

    2015-01-01

    Prioritization of investments to protect safety and performance of multi-regional transportation networks from adjacent land development is a key concern for infrastructure agencies, land developers, and other stakeholders. Despite ample literature describing relationships between transportation and land use, no evidence-based methods exist for monitoring corridor needs on a large scale. Risk analysis is essential to the preservation of system safety and capacity, including avoidance of costly retrofits, regret, and belated action. This paper introduces the Corridor Trace Analysis (CTA) for prioritizing corridor segments that are vulnerable to adjacent land development. The method integrates several components: (i) estimation of likelihood of adjacent land development, using influence diagram and rule-based modeling, (ii) characterization of access point density using geospatial methods, and (iii) plural-model evaluation of corridors, monitoring indices of land development likelihood, access point densities, and traffic volumes. The results inform deployment of options that include closing access points, restricting development, and negotiation of agencies and developers. The CTA method is demonstrated on a region encompassing 6000 centerline miles (about 10,000 km) of transportation corridors. The method will be of interest to managers investing in safety and performance of infrastructure systems, balancing safety, financial, and other criteria of concern for diverse stakeholders. - Highlights: • The Corridor Trace Analysis (CTA) method for prioritizing transportation corridors. • The CTA method studies corridors vulnerable to adjacent land development. • The CTA method quantifies the influence of risk scenarios on agency priorities. • The CTA method is demonstrated on 6000 miles of critical transportation corridor

  4. Evaluation of a Stranger Safety Training Programme for Adults with Williams Syndrome

    Science.gov (United States)

    Fisher, M. H.

    2014-01-01

    Background: Individuals with Williams syndrome (WS) are reported to display increased sociability towards strangers, leading to increased social vulnerability. No research has examined real life interactions of adults with WS towards strangers and no interventions have been implemented to teach stranger safety skills to this population. Method:…

  5. Groundwater Vulnerability Map for South Africa | Musekiwa | South ...

    African Journals Online (AJOL)

    Vulnerability of groundwater is a relative, non-measurable and dimensionless property which is based on the concept that some land areas are more vulnerable to groundwater contamination than others. Maps showing groundwater vulnerability assist with the identification of areas more susceptible to contamination than ...

  6. 6 CFR 27.400 - Chemical-terrorism vulnerability information.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Chemical-terrorism vulnerability information. 27... FACILITY ANTI-TERRORISM STANDARDS Other § 27.400 Chemical-terrorism vulnerability information. (a... that constitute Chemical-terrorism Vulnerability Information (CVI), as defined in § 27.400(b). The...

  7. Motivating signage prompts safety belt use among drivers exiting senior communities.

    Science.gov (United States)

    Cox, B S; Cox, A B; Cox, D J

    2000-01-01

    Senior drivers are vulnerable to automobile crashes and subsequent injury and death. Safety belts reduce health risks associated with auto crashes. Therefore, it is important to encourage senior drivers to wear safety belts while driving. Using an AB design, replicated five times, we evaluated the short- and long-term effects of a sign with the message "BUCKLE UP, STAY SAFE" attached to a stop sign at the exits of five different senior communities. Safety belt use was stable during two pretreatment assessments averaged across the five sites and 250 drivers (72% and 68% usage), but significantly increased following installation of these signs (94% usage). Six months after installation of the signs, the effect persisted (88% usage). Use of such signs may be a cost-effective way of promoting safety belt use.

  8. Nuclear material production cycle vulnerability analysis

    International Nuclear Information System (INIS)

    Bott, T.F.

    1996-01-01

    This paper discusses a method for rapidly and systematically identifying vulnerable equipment in a nuclear material or similar production process and ranking that equipment according to its attractiveness to a malevolent attacker. A multistep approach was used in the analysis. First, the entire production cycle was modeled as a flow diagram. This flow diagram was analyzed using graph theoretical methods to identify processes in the production cycle and their locations. Models of processes that were judged to be particularly vulnerable based on the cycle analysis then were developed in greater detail to identify equipment in that process that is vulnerable to intentional damage

  9. Comparative studies of groundwater vulnerability assessment

    Science.gov (United States)

    Maria, Rizka

    2018-02-01

    Pollution of groundwater is a primary issue because aquifers are susceptible to contamination from land use and anthropogenic impacts. Groundwater susceptibility is intrinsic and specific. Intrinsic vulnerability refers to an aquifer that is susceptible to pollution and to the geological and hydrogeological features. Vulnerability assessment is an essential step in assessing groundwater contamination. This approach provides a visual analysis for helping planners and decision makers to achieve the sustainable management of water resources. Comparative studies are applying different methodologies to result in the basic evaluation of the groundwater vulnerability. Based on the comparison of methods, there are several advantages and disadvantages. SI can be overlaid on DRASTIC and Pesticide DRASTIC to extract the divergence in sensitivity. DRASTIC identifies low susceptibility and underestimates the pollution risk while Pesticide DRASTIC and SI represents better risk and is recommended for the future. SINTACS method generates very high vulnerability zones with surface waters and aquifer interactions. GOD method could be adequate for vulnerability mapping in karstified carbonate aquifers at small-moderate scales, and EPIK method can be used for large scale. GOD method is suitable for designing large area such as land management while DRASTIC has good accuracy and more real use in geoenvironmental detailed studies.

  10. An Extreme-Value Approach to Anomaly Vulnerability Identification

    Science.gov (United States)

    Everett, Chris; Maggio, Gaspare; Groen, Frank

    2010-01-01

    The objective of this paper is to present a method for importance analysis in parametric probabilistic modeling where the result of interest is the identification of potential engineering vulnerabilities associated with postulated anomalies in system behavior. In the context of Accident Precursor Analysis (APA), under which this method has been developed, these vulnerabilities, designated as anomaly vulnerabilities, are conditions that produce high risk in the presence of anomalous system behavior. The method defines a parameter-specific Parameter Vulnerability Importance measure (PVI), which identifies anomaly risk-model parameter values that indicate the potential presence of anomaly vulnerabilities, and allows them to be prioritized for further investigation. This entails analyzing each uncertain risk-model parameter over its credible range of values to determine where it produces the maximum risk. A parameter that produces high system risk for a particular range of values suggests that the system is vulnerable to the modeled anomalous conditions, if indeed the true parameter value lies in that range. Thus, PVI analysis provides a means of identifying and prioritizing anomaly-related engineering issues that at the very least warrant improved understanding to reduce uncertainty, such that true vulnerabilities may be identified and proper corrective actions taken.

  11. Assessing vulnerability

    NARCIS (Netherlands)

    Hellmuth, M.; Kabat, P.

    2003-01-01

    It is in the shantytowns and rural villages of the Third World that floods and droughts strike hardest and deepest. Vulnerability to the vagaries of climate depends not only on location, but, crucially, on the capacity of the victims to cope with the impacts of extreme weather. So, where are the

  12. Reconceptualizing Vulnerability in Personal Narrative Writing with Youths

    Science.gov (United States)

    Johnson, Elisabeth

    2014-01-01

    Through a student/teacher classroom conflict, the author explores ways adults produce student writers as vulnerable. Drawing on post-structural concepts of adolescence, identity production, interrogation, and vulnerability, the author details how an English teacher invited students to perform vulnerability in personal narratives about issues like…

  13. Working up a Debt: Students as Vulnerable Consumers

    Science.gov (United States)

    Robson, Julie; Farquhar, Jillian Dawes; Hindle, Christopher

    2017-01-01

    Students are recognized as vulnerable consumers where financial matters are concerned, particularly with reference to indebtedness. This study examines student indebtedness in order to initiate wider debate about student vulnerability. We consider vulnerability as dynamic and temporal, linked to an event that renders the consumer susceptible to…

  14. Áreas vulnerables en el centro de Madrid

    Directory of Open Access Journals (Sweden)

    Agustín Hernández Aja

    2007-07-01

    This document shows an vulnerability analysis of the central area of Madrid taken it as the field of APE-00.01. Its objective is to delimit “vulnerable areas” so there can be evaluated the opportunities for interve trough them and then define the best tools in detriment of their vulnerability reasons. To determinate those areas we have developed a sociodemographic analysis where we have found those units of population with vulnerable values. Once determinated, we have synthetize them to define them as easy drafts that makes understandable the work area for later on establish a vulnerable areas catalogue with spatial homogeneity and significant size. The basic nucleus of the análisis has been the sociodemographic fact, based on homogeneus data sources for all the area so they could be referenced to specific spacial areas. In each case has been advised other possible indicators of vulnerability including a signifier selection of thrm on the fifth chapter.

  15. The Relationship between Grandiose and Vulnerable (Hypersensitive Narcissism

    Directory of Open Access Journals (Sweden)

    Emanuel Jauk

    2017-09-01

    Full Text Available Narcissistic grandiosity is characterized by overt expressions of feelings of superiority and entitlement, while narcissistic vulnerability reflects hypersensitivity and introversive self-absorbedness. Clinical evidence suggests that grandiosity is accompanied by vulnerable aspects, pointing to a common foundation. Subclinical personality research, however, views grandiose and vulnerable narcissism as independent traits. Grandiose narcissism displays substantial correlation with extraversion, while vulnerable narcissism correlates highly with introversion. We investigated if (1 controlling for intro-/extraversion might reveal a “common core” of grandiose and vulnerable narcissism, and if (2 the correlation between both aspects might be higher at higher levels of narcissism. Latent variable structural equation modeling and segmented regression analysis confirmed these hypotheses in a large non-clinical sample (N = 1,006. Interindividual differences in intro-/extraversion mask the common core of grandiose and vulnerable narcissism. The association between both aspects increases at high levels (upper 10% of grandiose narcissism, which suggests a possible transition to clinically relevant (pathological narcissism.

  16. The Relationship between Grandiose and Vulnerable (Hypersensitive) Narcissism

    Science.gov (United States)

    Jauk, Emanuel; Weigle, Elena; Lehmann, Konrad; Benedek, Mathias; Neubauer, Aljoscha C.

    2017-01-01

    Narcissistic grandiosity is characterized by overt expressions of feelings of superiority and entitlement, while narcissistic vulnerability reflects hypersensitivity and introversive self-absorbedness. Clinical evidence suggests that grandiosity is accompanied by vulnerable aspects, pointing to a common foundation. Subclinical personality research, however, views grandiose and vulnerable narcissism as independent traits. Grandiose narcissism displays substantial correlation with extraversion, while vulnerable narcissism correlates highly with introversion. We investigated if (1) controlling for intro-/extraversion might reveal a “common core” of grandiose and vulnerable narcissism, and if (2) the correlation between both aspects might be higher at higher levels of narcissism. Latent variable structural equation modeling and segmented regression analysis confirmed these hypotheses in a large non-clinical sample (N = 1,006). Interindividual differences in intro-/extraversion mask the common core of grandiose and vulnerable narcissism. The association between both aspects increases at high levels (upper 10%) of grandiose narcissism, which suggests a possible transition to clinically relevant (pathological) narcissism. PMID:28955288

  17. Statistics of software vulnerability detection in certification testing

    Science.gov (United States)

    Barabanov, A. V.; Markov, A. S.; Tsirlov, V. L.

    2018-05-01

    The paper discusses practical aspects of introduction of the methods to detect software vulnerability in the day-to-day activities of the accredited testing laboratory. It presents the approval results of the vulnerability detection methods as part of the study of the open source software and the software that is a test object of the certification tests under information security requirements, including software for communication networks. Results of the study showing the allocation of identified vulnerabilities by types of attacks, country of origin, programming languages used in the development, methods for detecting vulnerability, etc. are given. The experience of foreign information security certification systems related to the detection of certified software vulnerabilities is analyzed. The main conclusion based on the study is the need to implement practices for developing secure software in the development life cycle processes. The conclusions and recommendations for the testing laboratories on the implementation of the vulnerability analysis methods are laid down.

  18. Vulnerability, Borderline Personality Disorders. Clinical and ...

    African Journals Online (AJOL)

    Borderline personality disorder and vulnerability are difficult to assess and are rather elusive to define. A case study material is presented from a cognitive analytical model. An attempt of the dominant features of cognitive analytical therapy and discussion of vulnerability in relation to personality disorder is provided.

  19. [Aged woman's vulnerability related to AIDS].

    Science.gov (United States)

    Silva, Carla Marins; Lopes, Fernanda Maria do Valle Martins; Vargens, Octavio Muniz da Costa

    2010-09-01

    This article is a systhematic literature review including the period from 1994 to 2009, whose objective was to discuss the aged woman's vulnerability in relation to Acquired Imunodeficiency Syndrome (Aids). The search for scientific texts was accomplished in the following databases: Biblioteca Virtual em Saúde, Scientific Eletronic Library Online (SciELO), Literatura Latino-Americana e do Caribe em Ciências da Saúde (LILACS) and Medical Literature Analysis and Retrieval System Online (MEDLINE). The descriptors used were vulnerability, woman and Aids. Eighteen texts were analyzed, including articles in scientific journals, thesis and dissertations. As a conclusion, it was noted that aged women and vulnerability to Aids are directly related, through gender characteristics including submission and that were built historical and socially. We consider as fundamental the development of studies which may generate publications accessible to women, in order to help them see themselves as persons vulnerable to Aids contagion just for being women.

  20. Extinction vulnerability of coral reef fishes.

    Science.gov (United States)

    Graham, Nicholas A J; Chabanet, Pascale; Evans, Richard D; Jennings, Simon; Letourneur, Yves; Aaron Macneil, M; McClanahan, Tim R; Ohman, Marcus C; Polunin, Nicholas V C; Wilson, Shaun K

    2011-04-01

    With rapidly increasing rates of contemporary extinction, predicting extinction vulnerability and identifying how multiple stressors drive non-random species loss have become key challenges in ecology. These assessments are crucial for avoiding the loss of key functional groups that sustain ecosystem processes and services. We developed a novel predictive framework of species extinction vulnerability and applied it to coral reef fishes. Although relatively few coral reef fishes are at risk of global extinction from climate disturbances, a negative convex relationship between fish species locally vulnerable to climate change vs. fisheries exploitation indicates that the entire community is vulnerable on the many reefs where both stressors co-occur. Fishes involved in maintaining key ecosystem functions are more at risk from fishing than climate disturbances. This finding is encouraging as local and regional commitment to fisheries management action can maintain reef ecosystem functions pending progress towards the more complex global problem of stabilizing the climate. © 2011 Blackwell Publishing Ltd/CNRS.

  1. The vulnerability of Australian rural communities to climate variability and change: Part I—Conceptualising and measuring vulnerability

    NARCIS (Netherlands)

    Nelson, R.; Kokic, P.; Crimp, S.; Meinke, H.B.; Howden, S.M.

    2010-01-01

    Vulnerability is a term frequently used to describe the potential threat to rural communities posed by climate variability and change. Despite growing use of the term, analytical measures of vulnerability that are useful for prioritising and evaluating policy responses are yet to evolve. Demand for

  2. A synthesized biophysical and social vulnerability assessment for Taiwan

    Science.gov (United States)

    Lee, Yung-Jaan

    2017-11-01

    Taiwan, located in the Western Pacific, is a country that is one of the most vulnerable to disasters that are associated with the changing climate; it is located within the Ring of Fire, which is the most geologically active region in the world. The environmental and geological conditions in Taiwan are sensitive and vulnerable to such disasters. Owing to increasing urbanization in Taiwan, floods and climate-related disasters have taken an increasing toll on human lives. As global warming accelerates the rising of sea levels and increasing of the frequency of extreme weather events, disasters will continue to affect socioeconomic development and human conditions. Under such circumstances, researchers and policymakers alike must recognize the importance of providing useful knowledge concerning vulnerability, disaster recovery and resilience. Strategies for reducing vulnerability and climate-related disaster risks and for increasing resilience involve preparedness, mitigation and adaptation. In the last two decades, extreme climate events have caused severe flash floods, debris flows, landslides, and other disasters and have had negative effects of many sectors, including agriculture, infrastructure and health. Since climate change is expected to have a continued impact on socio-economic development, this work develops a vulnerability assessment framework that integrates both biophysical and social vulnerability and supports synthesized vulnerability analyses to identify vulnerable areas in Taiwan. Owing to its geographical, geological and climatic features, Taiwan is susceptible to earthquakes, typhoons, droughts and various induced disasters. Therefore, Taiwan has the urgent task of establishing a framework for assessing vulnerability as a planning and policy tool that can be used to identify not only the regions that require special attention but also hotspots in which efforts should be made to reduce vulnerability and the risk of climate-related disaster. To

  3. Mental Vulnerability as a Predictor of Early Mortality

    DEFF Research Database (Denmark)

    Eplov, Lene F.; Jørgensen, Torben; Segel, S.

    2005-01-01

    BACKGROUND: Studies have demonstrated that mental vulnerability (ie, a tendency to experience psychosomatic symptoms or inadequate interpersonal interactions) is associated with various diseases. The objective of our study is to evaluate whether mental vulnerability is a risk factor for early...... mortality. METHODS: We conducted a prospective cohort study of 3 random samples of the population in Copenhagen County, Denmark selected in 1976, 1982-1984, and 1991 (n = 6435). Baseline data collection included measures of mental vulnerability, social factors, comorbidity, biologic risk markers (eg, blood...... of mortality as the result of natural causes. The association between mental vulnerability and survival was examined using Kaplan-Meir plots and Cox proportional-hazard models adjusting for possible confounding factors. RESULTS: With respect to mental vulnerability, 79% of the sample was classified...

  4. Assessing intrinsic and specific vulnerability models ability to indicate groundwater vulnerability to groups of similar pesticides: A comparative study

    Science.gov (United States)

    Douglas, Steven; Dixon, Barnali; Griffin, Dale W.

    2018-01-01

    With continued population growth and increasing use of fresh groundwater resources, protection of this valuable resource is critical. A cost effective means to assess risk of groundwater contamination potential will provide a useful tool to protect these resources. Integrating geospatial methods offers a means to quantify the risk of contaminant potential in cost effective and spatially explicit ways. This research was designed to compare the ability of intrinsic (DRASTIC) and specific (Attenuation Factor; AF) vulnerability models to indicate groundwater vulnerability areas by comparing model results to the presence of pesticides from groundwater sample datasets. A logistic regression was used to assess the relationship between the environmental variables and the presence or absence of pesticides within regions of varying vulnerability. According to the DRASTIC model, more than 20% of the study area is very highly vulnerable. Approximately 30% is very highly vulnerable according to the AF model. When groundwater concentrations of individual pesticides were compared to model predictions, the results were mixed. Model predictability improved when concentrations of the group of similar pesticides were compared to model results. Compared to the DRASTIC model, the AF model more accurately predicts the distribution of the number of contaminated wells within each vulnerability class.

  5. Medicare Payment Penalties and Safety Net Hospital Profitability: Minimal Impact on These Vulnerable Hospitals.

    Science.gov (United States)

    Bazzoli, Gloria J; Thompson, Michael P; Waters, Teresa M

    2018-02-08

    To examine relationships between penalties assessed by Medicare's Hospital Readmission Reduction Program and Value-Based Purchasing Program and hospital financial condition. Centers for Medicare and Medicaid Services, American Hospital Association, and Area Health Resource File data for 4,824 hospital-year observations. Bivariate and multivariate analysis of pooled cross-sectional data. Safety net hospitals have significantly higher HRRP/VBP penalties, but, unlike nonsafety net hospitals, increases in their penalty rate did not significantly affect their total margins. Safety net hospitals appear to rely on nonpatient care revenues to offset higher penalties for the years studied. While reassuring, these funding streams are volatile and may not be able to compensate for cumulative losses over time. © Health Research and Educational Trust.

  6. Assessing local vulnerability to climate change in Ecuador.

    Science.gov (United States)

    Fernandez, Mario Andres; Bucaram, Santiago J; Renteria, Willington

    2015-01-01

    Vulnerability assessments have become necessary to increase the understanding of climate-sensitive systems and inform resource allocation in developing countries. Challenges arise when poor economic and social development combines with heterogeneous climatic conditions. Thus, finding and harmonizing good-quality data at local scale may be a significant hurdle for vulnerability research. In this paper we assess vulnerability to climate change at a local level in Ecuador. We take Ecuador as a case study as socioeconomic data are readily available. To incorporate the spatial and temporal pattern of the climatic variables we use reanalysis datasets and empirical orthogonal functions. Our assessment strategy relies on the statistical behavior of climatic and socioeconomic indicators for the weighting and aggregation mechanism into a composite vulnerability indicator. Rather than assuming equal contribution to the formation of the composite indicator, we assume that the weights of the indicators vary inversely as the variance over the cantons (administrative division of Ecuador). This approach captures the multi-dimensionality of vulnerability in a comprehensive form. We find that the least vulnerable cantons concentrate around Ecuador's largest cities (e.g. Quito and Guayaquil); however, approximately 20 % of the national population lives in other cantons that are categorized as highly and very highly vulnerable to climate change. Results also show that the main determinants of high vulnerability are the lack of land tenure in agricultural areas and the nonexistence of government-funded programs directed to environmental and climate change management.

  7. [Safety Walkround as a risk assessment tool: the first Italian experience].

    Science.gov (United States)

    Levati, A; Amato, S; Adrario, E; De Flaviis, C; Delia, C; Milesi, S; Petrini, F; Bevilacqua, L

    2009-01-01

    In 2007 the Study Group "Clinical Risk Management" of the Italian Society of Anaesthesia and Intensive Care Unit (SIAARTI) performed a multicentric study in Intensive Care Unit (ICU) to assess the feasibility and efficacy of the Safety WalkRound (SWR) as a tool for the risk assessment. As the environment and organization of ICU are more complex than anaesthesia ones, mainly due to the severity of patients, high number of involved healthcare givers and different kinds of procedures, the Study Group decided that a check list is not fit for ICU and , after a careful review of the literature, chose to test the Safety WalkRound. in four Italian General ICUs. The SWR was born in 2003 when Frankel plans a structured interview of 15 questions (about 50% open) to collect operators' opinion about rate and type of errors, near misses, communication, problems regarding the report of adverse events and suggestions to increase patient safety. Consequently SWR is a tool of risk assessment alternative to the Incident Reporting which is marked by a diffuse underreporting of operators. Although the SWR is a new tool not validated in Italian language neither published in Italy on PubMed journals , the Study Group has decided that it might be fit for the organization of Italian Healthcare System. A back translation of the validated model of Joint Commission was provided and the translated version has been lightly changed to be employed in hospitals with and without Incident Reporting . The questions have been changed or introduced on the basis of the organization vulnerabilities detected with observational techniques or Focus Group. The interview performed in Italy contains 16 questions classified into five groups: a) error, b) error prevention, c) communication, teamwork and leadership, d) error discussion and e) relationship with patients and their families. The answers collected have been analyzed to detect the vulnerabilities in the organizations and specify the improvements to

  8. VuWiki: An Ontology-Based Semantic Wiki for Vulnerability Assessments

    Science.gov (United States)

    Khazai, Bijan; Kunz-Plapp, Tina; Büscher, Christian; Wegner, Antje

    2014-05-01

    The concept of vulnerability, as well as its implementation in vulnerability assessments, is used in various disciplines and contexts ranging from disaster management and reduction to ecology, public health or climate change and adaptation, and a corresponding multitude of ideas about how to conceptualize and measure vulnerability exists. Three decades of research in vulnerability have generated a complex and growing body of knowledge that challenges newcomers, practitioners and even experienced researchers. To provide a structured representation of the knowledge field "vulnerability assessment", we have set up an ontology-based semantic wiki for reviewing and representing vulnerability assessments: VuWiki, www.vuwiki.org. Based on a survey of 55 vulnerability assessment studies, we first developed an ontology as an explicit reference system for describing vulnerability assessments. We developed the ontology in a theoretically controlled manner based on general systems theory and guided by principles for ontology development in the field of earth and environment (Raskin and Pan 2005). Four key questions form the first level "branches" or categories of the developed ontology: (1) Vulnerability of what? (2) Vulnerability to what? (3) What reference framework was used in the vulnerability assessment?, and (4) What methodological approach was used in the vulnerability assessment? These questions correspond to the basic, abstract structure of the knowledge domain of vulnerability assessments and have been deduced from theories and concepts of various disciplines. The ontology was then implemented in a semantic wiki which allows for the classification and annotation of vulnerability assessments. As a semantic wiki, VuWiki does not aim at "synthesizing" a holistic and overarching model of vulnerability. Instead, it provides both scientists and practitioners with a uniform ontology as a reference system and offers easy and structured access to the knowledge field of

  9. Modifying the ECC-based grouping-proof RFID system to increase inpatient medication safety.

    Science.gov (United States)

    Ko, Wen-Tsai; Chiou, Shin-Yan; Lu, Erl-Huei; Chang, Henry Ker-Chang

    2014-09-01

    RFID technology is increasingly used in applications that require tracking, identification, and authentication. It attaches RFID-readable tags to objects for identification and execution of specific RFID-enabled applications. Recently, research has focused on the use of grouping-proofs for preserving privacy in RFID applications, wherein a proof of two or more tags must be simultaneously scanned. In 2010, a privacy-preserving grouping proof protocol for RFID based on ECC in public-key cryptosystem was proposed but was shown to be vulnerable to tracking attacks. A proposed enhancement protocol was also shown to have defects which prevented proper execution. In 2012, Lin et al. proposed a more efficient RFID ECC-based grouping proof protocol to promote inpatient medication safety. However, we found this protocol is also vulnerable to tracking and impersonation attacks. We then propose a secure privacy-preserving RFID grouping proof protocol for inpatient medication safety and demonstrate its resistance to such attacks.

  10. Climate change & extreme weather vulnerability assessment framework.

    Science.gov (United States)

    2012-12-01

    The Federal Highway Administrations (FHWAs) Climate Change and Extreme Weather Vulnerability : Assessment Framework is a guide for transportation agencies interested in assessing their vulnerability : to climate change and extreme weather event...

  11. Women, Human-Wildlife Conflict, and CBNRM: Hidden Impacts and Vulnerabilities in Kwandu Conservancy, Namibia

    Directory of Open Access Journals (Sweden)

    Kathryn Elizabeth Khumalo

    2015-01-01

    Full Text Available Community-based natural resource management (CBNRM programmes are designed to ensure that rural residents benefit from conservation initiatives. But where human-wildlife conflict threatens life and livelihood, wildlife impacts can undermine the goals of CBNRM. Based on research on women′s experiences in Namibia′s Kwandu Conservancy, we examine both the visible and hidden impacts of human-wildlife conflict. In Kwandu Conservancy, the effects of human-wildlife conflict are ongoing, reaching beyond direct material losses to include hidden impacts such as persistent worries about food insecurity, fears for physical safety, and lost investments. Existing vulnerabilities related to poverty and marital statuses make some women more susceptible to wildlife impacts, and less able to recover from losses or to access compensation. This process may actually deepen the vulnerability of women whose economic status is already marginal. Because the benefits of wildlife conservation accrue at multiple scales, we recommend that the cost of human-wildlife conflict be better distributed, with additional resources for prevention and compensation made available for conservancy residents.

  12. County Population Vulnerability

    Data.gov (United States)

    City and County of Durham, North Carolina — This layer summarizes the social vulnerability index for populations within each county in the United States at scales 1:3m and below. It answers the question...

  13. The double tragedy of agriculture vulnerability to climate variability in Africa: How vulnerable is smallholder agriculture to rainfall variability in Ghana?

    Directory of Open Access Journals (Sweden)

    Emmanuel K. Derbile

    2016-04-01

    Full Text Available This article analysed vulnerability of smallholder agriculture to climate variability, particularly the alternating incidences of drought and heavy precipitation events in Ghana. Although there is an unmet need for understanding the linkages between climate change and livelihoods, the urgent need for climate change adaptation planning (CCAP in response to climate change makes vulnerability assessment even more compelling in development research. The data for analysis were collected from two complementary studies. These included a regional survey in the Upper West Region and an in-depth study in three selected communities in the Sissala East District. The results showed that smallholder agriculture is significantly vulnerable to climate variability in the region and that three layers of vulnerability can be identified in a ladder of vulnerability. Firstly, farmers are confronted with the double tragedy of droughts and heavy precipitation events, which adversely affect both crops and livestock. Secondly, farmers have to decide on crops for adaptation, but each option – whether indigenous crops, new early-maturing crops or genetically modified crops – predisposes farmers to a different set of risks. Finally, the overall impact is a higher-level vulnerability, namely the risk of total livelihood failure and food insecurity. The article recommended CCAP and an endogenous development (ED approach to addressing agriculture vulnerability to climate variability within the framework of decentralisation and local governance in Ghana. Keywords: Climate variability; agriculture; vulnerability; endogenous development; Ghana

  14. Windows Server 2012 vulnerabilities and security

    Directory of Open Access Journals (Sweden)

    Gabriel R. López

    2015-09-01

    Full Text Available This investigation analyses the history of the vulnerabilities of the base system Windows Server 2012 highlighting the most critic vulnerabilities given every 4 months since its creation until the current date of the research. It was organized by the type of vulnerabilities based on the classification of the NIST. Next, given the official vulnerabilities of the system, the authors show how a critical vulnerability is treated by Microsoft in order to countermeasure the security flaw. Then, the authors present the recommended security approaches for Windows Server 2012, which focus on the baseline software given by Microsoft, update, patch and change management, hardening practices and the application of Active Directory Rights Management Services (AD RMS. AD RMS is considered as an important feature since it is able to protect the system even though it is compromised using access lists at a document level. Finally, the investigation of the state of the art related to the security of Windows Server 2012 shows an analysis of solutions given by third parties vendors, which offer security products to secure the base system objective of this study. The recommended solution given by the authors present the security vendor Symantec with its successful features and also characteristics that the authors considered that may have to be improved in future versions of the security solution.

  15. Integrated flash flood vulnerability assessment: Insights from East Attica, Greece

    Science.gov (United States)

    Karagiorgos, Konstantinos; Thaler, Thomas; Heiser, Micha; Hübl, Johannes; Fuchs, Sven

    2016-10-01

    In the framework of flood risk assessment, vulnerability is a key concept to assess the susceptibility of elements at risk. Besides the increasing amount of studies on flash floods available, in-depth information on vulnerability in Mediterranean countries was missing so far. Moreover, current approaches in vulnerability research are driven by a divide between social scientists who tend to view vulnerability as representing a set of socio-economic factors, and natural scientists who view vulnerability in terms of the degree of loss to an element at risk. Further, vulnerability studies in response to flash flood processes are rarely answered in the literature. In order to close this gap, this paper implemented an integrated vulnerability approach focusing on residential buildings exposed to flash floods in Greece. In general, both physical and social vulnerability was comparable low, which is interpreted as a result from (a) specific building regulations in Greece as well as general design principles leading to less structural susceptibility of elements at risk exposed, and (b) relatively low economic losses leading to less social vulnerability of citizens exposed. The population show high risk awareness and coping capacity to response to natural hazards event and in the same time the impact of the events are quite low, because of the already high use of local protection measures. The low vulnerability score for East Attica can be attributed especially to the low physical vulnerability and the moderate socio-economic well-being of the area. The consequence is to focus risk management strategies mainly in the reduction of the social vulnerability. By analysing both physical and social vulnerability an attempt was made to bridge the gap between scholars from sciences and humanities, and to integrate the results of the analysis into the broader vulnerability context.

  16. Characterization of a Syrian Chickpea chlorotic stunt virus strain and production of polyclonal antibodies for its detection

    Directory of Open Access Journals (Sweden)

    Yaseen ALNAASAN

    2013-05-01

    Full Text Available Reverse transcription-polymerase chain reaction analysis with two primer sets of luteoviruses was used to characterize an isolate of Chickpea chlorotic stunt virus (CpCSv, genus Polerovirus, family Luteoviridae (SC402-08 collected from Lattakia, Syria, during the 2007‒2008 chickpea growing season. Sequence analysis revealed that the coat protein gene of the isolate shared nucleotide sequence identities ranging from 97 to 98% with the CpCSv isolates from Egypt, morocco and Syria. The capsid protein was separated as a protein of approximately 20 kDa in sodium dodecyl sulphate polyacrylamide gel electrophoresis, and was visually detected by its reaction with CpCSV monoclonal antibody in Western blot. SC402-08 isolate of CpCSV was purified from faba bean-infected plants, and yielded 112–182 μg of purified virions kg-1 of infected tissue. The purified preparation was injected into a white rabbit, and an antiserum was obtained and used to detect CpCSv in infected tissues by tissue-blot immunoassay. The antiserum obtained was able to detect CpCSv by the immunoassay up to a dilution of 1:1,024,000.

  17. Present status of some virus diseases affecting legume crops in Tunisia, and partial characterization of Chickpea chlorotic stunt virus

    Directory of Open Access Journals (Sweden)

    Asma NAJAR

    2011-09-01

    Full Text Available Field surveys were conducted in Tunisia during the 2005‒2006, 2006‒2007 and 2009‒2010 growing seasons to identify viruses which produce yellowing, reddening and/or stunting symptoms of chickpea, faba bean and pea crops. Tissue blot immunoassay (TBIA results showed that Chickpea chlorotic stunt virus (CpCSV was the most common virus, followed by Faba bean necrotic yellows virus, Bean leafroll virus and Beet western yellows virus. The coat protein (CP gene nucleotide sequence of seven CpCSV isolates collected from different regions of Tunisia was compared with sequences of five other isolates in the NCBI database. A homology tree of the CP nucleotide sequences was prepared and CpCSV isolates were grouped into two clusters. The first group contained two Tunisian CpCSV chickpea isolates collected from Bizerte and Kef; sequenced regions showed a high nucleotiode homology (95% to that of the Ethiopian and Sudanese CpCSV isolates. The second group included five Tunisian isolates: two from chickpea, two from pea and one from faba bean, which showed a high homology (96% when compared with the Moroccan, Egyptian and Syrian CpCSV isolates.

  18. Perspectives on contextual vulnerability in discourses of climate conflict

    Science.gov (United States)

    Okpara, U. T.; Stringer, L. C.; Dougill, A. J.

    2016-02-01

    The science of climate security and conflict is replete with controversies. Yet the increasing vulnerability of politically fragile countries to the security consequences of climate change is widely acknowledged. Although climate conflict reflects a continuum of conditional forces that coalesce around the notion of vulnerability, how different portrayals of vulnerability influence the discursive formation of climate conflict relations remains an exceptional but under-researched issue. This paper combines a systematic discourse analysis with a vulnerability interpretation diagnostic tool to explore (i) how discourses of climate conflict are constructed and represented, (ii) how vulnerability is communicated across discourse lines, and (iii) the strength of contextual vulnerability against a deterministic narrative of scarcity-induced conflict, such as that pertaining to land. Systematically characterising climate conflict discourses based on the central issues constructed, assumptions about mechanistic relationships, implicit normative judgements and vulnerability portrayals, provides a useful way of understanding where discourses differ. While discourses show a wide range of opinions "for" and "against" climate conflict relations, engagement with vulnerability has been less pronounced - except for the dominant context centrism discourse concerned about human security (particularly in Africa). In exploring this discourse, we observe an increasing sense of contextual vulnerability that is oriented towards a concern for complexity rather than predictability. The article concludes by illustrating that a turn towards contextual vulnerability thinking will help advance a constructivist theory-informed climate conflict scholarship that recognises historicity, specificity, and variability as crucial elements of contextual totalities of any area affected by climate conflict.

  19. Narrative self-constitution and vulnerability to co-authoring.

    Science.gov (United States)

    McConnell, Doug

    2016-02-01

    All people are vulnerable to having their self-concepts shaped by others. This article investigates that vulnerability using a theory of narrative self-constitution. According to narrative self-constitution, people depend on others to develop and maintain skills of self-narration and they are vulnerable to having the content of their self-narratives co-authored by others. This theoretical framework highlights how vulnerability to co-authoring is essential to developing a self-narrative and, thus, the possibility of autonomy. However, this vulnerability equally entails that co-authors can undermine autonomy by contributing disvalued content to the agent's self-narrative and undermining her authorial skills. I illustrate these processes with the first-hand reports of several women who survived sexual abuse as children. Their narratives of survival and healing reveal the challenges involved in (re)developing the skills required to manage vulnerability to co-authoring and how others can help in this process. Finally, I discuss some of the implications of co-authoring for the healthcare professional and the therapeutic relationship.

  20. Temelin safety monitor

    International Nuclear Information System (INIS)

    Mlady, O.

    2000-01-01

    Temelin NPP is a WWER-1000/320 two unit plant under construction, originally designed according to the standards of the former Soviet Union. After a series of reviews in the 80s, a decision was taken to upgrade the design of Temelin, including the supply of fuel and instrumentation and instrumentation and control system (I and C). Details on the current design and other related safety matters were presented to the nuclear community in a meeting organized by the IAEA in November 1994. Based upon recommendations of IAEA OSART missions, post TMI requirements and Temelin Risk Audit recommendations it was decided to perform a Probabilistic Safety Assessment within the Temelin PSA Project. The general purpose of this project was to perform systematic examination of the Temelin Unit 1 NPP for severe accident vulnerabilities by performance of a Level 1 and 2 PSA study. In addition to the completion of Temelin documented living PSA model, the decision was to develop and implement a PSA based software tool able to analyze real and scheduled plant conditions for determining the risk impact of plant configurations and on-line maintenance activities. This paper provides an overview of the key features of the Temelin Safety Monitor, describes its development activities and its current status and intended use at Temelin NPP for PSA applications. (author)

  1. Social Vulnerability and Ebola Virus Disease in Rural Liberia.

    Directory of Open Access Journals (Sweden)

    John A Stanturf

    Full Text Available The Ebola virus disease (EVD epidemic that has stricken thousands of people in the three West African countries of Liberia, Sierra Leone, and Guinea highlights the lack of adaptive capacity in post-conflict countries. The scarcity of health services in particular renders these populations vulnerable to multiple interacting stressors including food insecurity, climate change, and the cascading effects of disease epidemics such as EVD. However, the spatial distribution of vulnerable rural populations and the individual stressors contributing to their vulnerability are unknown. We developed a Social Vulnerability Classification using census indicators and mapped it at the district scale for Liberia. According to the Classification, we estimate that districts having the highest social vulnerability lie in the north and west of Liberia in Lofa, Bong, Grand Cape Mount, and Bomi Counties. Three of these counties together with the capital Monrovia and surrounding Montserrado and Margibi counties experienced the highest levels of EVD infections in Liberia. Vulnerability has multiple dimensions and a classification developed from multiple variables provides a more holistic view of vulnerability than single indicators such as food insecurity or scarcity of health care facilities. Few rural Liberians are food secure and many cannot reach a medical clinic in <80 minutes. Our results illustrate how census and household survey data, when displayed spatially at a sub-county level, may help highlight the location of the most vulnerable households and populations. Our results can be used to identify vulnerability hotspots where development strategies and allocation of resources to address the underlying causes of vulnerability in Liberia may be warranted. We demonstrate how social vulnerability index approaches can be applied in the context of disease outbreaks, and our methods are relevant elsewhere.

  2. Modeling groundwater vulnerability to pollution using Optimized DRASTIC model

    International Nuclear Information System (INIS)

    Mogaji, Kehinde Anthony; Lim, Hwee San; Abdullar, Khiruddin

    2014-01-01

    The prediction accuracy of the conventional DRASTIC model (CDM) algorithm for groundwater vulnerability assessment is severely limited by the inherent subjectivity and uncertainty in the integration of data obtained from various sources. This study attempts to overcome these problems by exploring the potential of the analytic hierarchy process (AHP) technique as a decision support model to optimize the CDM algorithm. The AHP technique was utilized to compute the normalized weights for the seven parameters of the CDM to generate an optimized DRASTIC model (ODM) algorithm. The DRASTIC parameters integrated with the ODM algorithm predicted which among the study areas is more likely to become contaminated as a result of activities at or near the land surface potential. Five vulnerability zones, namely: no vulnerable(NV), very low vulnerable (VLV), low vulnerable (LV), moderate vulnerable (MV) and high vulnerable (HV) were identified based on the vulnerability index values estimated with the ODM algorithm. Results show that more than 50% of the area belongs to both moderate and high vulnerable zones on the account of the spatial analysis of the produced ODM-based groundwater vulnerability prediction map (GVPM).The prediction accuracy of the ODM-based – GVPM with the groundwater pH and manganese (Mn) concentrations established correlation factors (CRs) result of 90 % and 86 % compared to the CRs result of 62 % and 50 % obtained for the validation accuracy of the CDM – based GVPM. The comparative results, indicated that the ODM-based produced GVPM is more reliable than the CDM – based produced GVPM in the study area. The study established the efficacy of AHP as a spatial decision support technique in enhancing environmental decision making with particular reference to future groundwater vulnerability assessment

  3. A knowledge integration approach to flood vulnerability

    Science.gov (United States)

    Mazzorana, Bruno; Fuchs, Sven

    2014-05-01

    Understanding, qualifying and quantifying vulnerability is an essential need for implementing effective and efficient flood risk mitigation strategies; in particular if possible synergies between different mitigation alternatives, such as active and passive measures, should be achieved. In order to combine different risk management options it is necessary to take an interdisciplinary approach to vulnerability reduction, and as a result the affected society may be willing to accept a certain degree of self-responsibility. However, due to differing mono-disciplinary approaches and regional foci undertaken until now, different aspects of vulnerability to natural hazards in general and to floods in particular remain uncovered and as a result the developed management options remain sub-optimal. Taking an even more fundamental viewpoint, the empirical vulnerability functions used in risk assessment specifically fail to capture physical principles of the damage-generating mechanisms to the build environment. The aim of this paper is to partially close this gap by discussing a balanced knowledge integration approach which can be used to resolve the multidisciplinary disorder in flood vulnerability research. Modelling techniques such as mathematical-physical modelling of the flood hazard impact to and response from the building envelope affected, and formative scenario analyses of possible consequences in terms of damage and loss are used in synergy to provide an enhanced understanding of vulnerability and to render the derived knowledge into interdisciplinary mitigation strategies. The outlined formal procedure allows for a convincing knowledge alignment of quantified, but partial, information about vulnerability as a result of the application of physical and engineering notions and valuable, but often underspecified, qualitative argumentation strings emerging from the adopted socio-economic viewpoint.

  4. Trends in traffic fatalities in Mexico: examining progress on the decade of action for road safety 2011-2020.

    Science.gov (United States)

    Cervantes-Trejo, Arturo; Leenen, Iwin; Fabila-Carrasco, John Stewart; Rojas-Vargas, Roy

    2016-11-01

    We explore demographic, temporal and geographic patterns of 256,588 road traffic fatalities from 1998 to 2013 in Mexico, in context of UN´s decade of action for road safety 2010-2020 (DARS). Combined traffic mortality data and population counts were analyzed using mixed-effects logistic regression, distinguishing sex-age groups, vulnerable and protected road users, and municipal size. Rapid growth from 1998 to 2008 in traffic mortality rates has been reversed since 2009. Most deaths averted are among young male protected road users (reduction of 0.95 fatalities per 100,000 per year in males 12-49). In spite of a steady decrease over the full study period, mortality rates remain high in vulnerable road users over 50, with a high mortality rate of 26 per 100,000 males over 75 years in 2013. Progress on the reduction of deaths advances in Mexico, in line with DARS targets. National road safety efforts require strengthening. Initiatives should target vulnerable road users, specifically adults >50 years in urban areas. Strengthening of drink driving programs aimed at young drivers/occupants is promising.

  5. Coastal vulnerability: climate change and natural hazards perspectives

    Science.gov (United States)

    Romieu, E.; Vinchon, C.

    2009-04-01

    Introduction Studying coastal zones as a territorial concept (Integrated coastal zone management) is an essential issue for managers, as they have to consider many different topics (natural hazards, resources management, tourism, climate change…). The recent approach in terms of "coastal vulnerability" studies (since the 90's) is the main tool used nowadays to help them in evaluating impacts of natural hazards on coastal zones, specially considering climate change. This present communication aims to highlight the difficulties in integrating this concept in risk analysis as it is usually practiced in natural hazards sciences. 1) Coastal vulnerability as a recent issue The concept of coastal vulnerability mainly appears in the International panel on climate change works of 1992 (IPCC. 2001), where it is presented as essential for climate change adaptation. The concept has been defined by a common methodology which proposes the assessment of seven indicators, in regards to a sea level rise of 1m in 2100: people affected, people at risk, capital value at loss, land at loss, wetland at loss, potential adaptation costs, people at risk assuming this adaptation. Many national assessments have been implemented (Nicholls, et al. 1995) and a global assessment was proposed for three indicators (Nicholls, et al. 1999). The DINAS-Coast project reuses this methodology to produce the DIVA-tool for coastal managers (Vafeidis, et al. 2004). Besides, many other methodologies for national or regional coastal vulnerability assessments have been developed (review by (UNFCCC. 2008). The use of aggregated vulnerability indicators (including geomorphology, hydrodynamics, climate change…) is widespread: the USGS coastal vulnerability index is used worldwide and was completed by a social vulnerability index (Boruff, et al. 2005). Those index-based methods propose a vulnerability mapping which visualise indicators of erosion, submersion and/or socio economic sensibility in coastal zones

  6. Social vulnerability to climate-induced natural disasters

    DEFF Research Database (Denmark)

    Rubin, Olivier

    2014-01-01

    This paper conducts an analysis of the socioeconomic determinants of Vietnam's cross-provincial variations in natural disaster vulnerability. The purpose is twofold: (i) to capture disaggregated vulnerability variations normally obscured by national statistics, thereby providing more nuanced...... insights into Vietnam's vulnerability to natural disasters; and (ii) to take advantage of the fact that the overall political system and key institutional structures to a large extent are constant across Vietnam's provinces, which makes the analysis a novel addition to the many disaster studies based...

  7. Assessing European wild fire vulnerability

    Science.gov (United States)

    Oehler, F.; Oliveira, S.; Barredo, J. I.; Camia, A.; Ayanz, J. San Miguel; Pettenella, D.; Mavsar, R.

    2012-04-01

    Wild fire vulnerability is a measure of potential socio-economic damage caused by a fire in a specific area. As such it is an important component of long-term fire risk management, helping policy-makers take informed decisions about adequate expenditures for fire prevention and suppression, and to target those regions at highest risk. This paper presents a first approach to assess wild fire vulnerability at the European level. A conservative approach was chosen that assesses the cost of restoring the previous land cover after a potential fire. Based on the CORINE Land Cover, a restoration cost was established for each land cover class at country level, and an average restoration time was assigned according to the recovery capacity of the land cover. The damage caused by fire was then assessed by discounting the cost of restoring the previous land cover over the restoration period. Three different vulnerability scenarios were considered assuming low, medium and high fire severity causing different levels of damage. Over Europe, the potential damage of wild land fires ranges from 10 - 13, 732 Euro*ha-1*yr-1 for low fire severity, 32 - 45,772 Euro*ha-1*yr-1 for medium fire severity and 54 - 77,812 Euro*ha-1*yr-1 for high fire severity. The least vulnerable are natural grasslands, moors and heathland and sclerophyllous vegetation, while the highest cost occurs for restoring broad-leaved forest. Preliminary validation comparing these estimates with official damage assessments for past fires shows reasonable results. The restoration cost approach allows for a straightforward, data extensive assessment of fire vulnerability at European level. A disadvantage is the inherent simplification of the evaluation procedure with the underestimation of non-markets goods and services. Thus, a second approach has been developed, valuing individual wild land goods and services and assessing their annual flow which is lost for a certain period of time in case of a fire event. However

  8. Plutonium working group report on environmental, safety and health vulnerabilities associated with the department's plutonium storage. Volume II, part 4: Savannah River Site working group assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    The purpose of this report is to present the results of a plutonium ES ampersand H vulnerability assessment at the Savannah River Site (SRS). The assessment at SRS is part of a broader plutonium ES ampersand H vulnerability assessment being made by the DOE, encompassing all DOE sites with plutonium holdings. Vulnerabilities across all the sites will be identified and prioritized as a basis for determining the necessity and schedule for taking corrective action

  9. Vulnerability Assessments in Ethical Hacking

    OpenAIRE

    Ashiqur Rahman ,; Md. SarwarAlam Rasel; Asaduzzaman Noman; Shakh Md. Alimuzjaman Alim

    2016-01-01

    Ethical hackers use the same methods and techniques to test and bypass a system's defenses as their less-principled counterparts, but rather than taking advantage of any vulnerabilities found, they document them and provide actionable advice on how to fix them so the organization can improve its overall security. The purpose of ethical hacking is to evaluate the security of a network or system's infrastructure. It entails finding and attempting to exploit any vulnerabilities to de...

  10. Software Design Level Security Vulnerabilities

    OpenAIRE

    S. Rehman; K. Mustafa

    2011-01-01

    Several thousand software design vulnerabilities have been reported through established databases. But they need to be structured and classified to be optimally usable in the pursuit of minimal and effective mitigation mechanism. In order we developed a criterion set for a communicative description of the same to serve the purpose as a taxonomic description of security vulnerabilities, arising in the design phase of Software development lifecycle. This description is a part of an effort to id...

  11. AVQS: Attack Route-Based Vulnerability Quantification Scheme for Smart Grid

    Directory of Open Access Journals (Sweden)

    Jongbin Ko

    2014-01-01

    Full Text Available A smart grid is a large, consolidated electrical grid system that includes heterogeneous networks and systems. Based on the data, a smart grid system has a potential security threat in its network connectivity. To solve this problem, we develop and apply a novel scheme to measure the vulnerability in a smart grid domain. Vulnerability quantification can be the first step in security analysis because it can help prioritize the security problems. However, existing vulnerability quantification schemes are not suitable for smart grid because they do not consider network vulnerabilities. We propose a novel attack route-based vulnerability quantification scheme using a network vulnerability score and an end-to-end security score, depending on the specific smart grid network environment to calculate the vulnerability score for a particular attack route. To evaluate the proposed approach, we derive several attack scenarios from the advanced metering infrastructure domain. The experimental results of the proposed approach and the existing common vulnerability scoring system clearly show that we need to consider network connectivity for more optimized vulnerability quantification.

  12. AVQS: attack route-based vulnerability quantification scheme for smart grid.

    Science.gov (United States)

    Ko, Jongbin; Lim, Hyunwoo; Lee, Seokjun; Shon, Taeshik

    2014-01-01

    A smart grid is a large, consolidated electrical grid system that includes heterogeneous networks and systems. Based on the data, a smart grid system has a potential security threat in its network connectivity. To solve this problem, we develop and apply a novel scheme to measure the vulnerability in a smart grid domain. Vulnerability quantification can be the first step in security analysis because it can help prioritize the security problems. However, existing vulnerability quantification schemes are not suitable for smart grid because they do not consider network vulnerabilities. We propose a novel attack route-based vulnerability quantification scheme using a network vulnerability score and an end-to-end security score, depending on the specific smart grid network environment to calculate the vulnerability score for a particular attack route. To evaluate the proposed approach, we derive several attack scenarios from the advanced metering infrastructure domain. The experimental results of the proposed approach and the existing common vulnerability scoring system clearly show that we need to consider network connectivity for more optimized vulnerability quantification.

  13. Risk-informed, performance-based safety-security interface

    International Nuclear Information System (INIS)

    Mrowca, B.; Eltawila, F.

    2012-01-01

    Safety-security interface is a term that is used as part of the commercial nuclear power security framework to promote coordination of the many potentially adverse interactions between plant security and plant safety. Its object is to prevent the compromise of either. It is also used to describe the concept of building security into a plant's design similar to the long standing practices used for safety therefore reducing the complexity of the operational security while maintaining or enhancing overall security. With this in mind, the concept of safety-security interface, when fully implemented, can influence a plant's design, operation and maintenance. It brings the approach use for plant security to one that is similar to that used for safety. Also, as with safety, the application of risk-informed techniques to fully implement and integrate safety and security is important. Just as designers and operators have applied these techniques to enhance and focus safety, these same techniques can be applied to security to not only enhance and focus the security but also to aid in the implementation of effective techniques to address the safety-security interfaces. Implementing this safety-security concept early within the design process can prevent or reduce security vulnerabilities through low cost solutions that often become difficult and expensive to retrofit later in the design and/or post construction period. These security considerations address many of the same issues as safety in ensuring that the response of equipment and plant personnel are adequate. That is, both safety and security are focused on reaching safe shutdown and preventing radiological release. However, the initiation of challenges and the progression of actions in response these challenges and even the definitions of safe shutdown can be considerably different. This paper explores the techniques and limitations that are employed to fully implement a risk-informed, safety-security interface

  14. New approach to analyzing vulnerability

    International Nuclear Information System (INIS)

    O'Callaghan, P.B.; Carlson, R.L.; Riedeman, G.W.

    1986-01-01

    The Westinghouse Hanford Company (WHC) has recently completed construction of the Fuel Cycle Plant (FCP) at Richland, Washington. At start-up the facility will fabricate driver fuel for the Fast Flux Test Facility in the Secure Automated Fabrication line. After construction completion, but before facility certification, the Department of Energy (DOE) Richland Operation Office requested that a vulnerability analysis be performed which assumed multiple insiders as a threat to the security system. A unique method of analyzing facility vulnerabilities was developed at the Security Applications Center (SAC), which is managed by WHC for DOE. The method that was developed verifies a previous vulnerability assessment, as well as introducing a modeling technique which analyzes security alarms in relation to delaying factors and possible insider activities. With this information it is possible to assess the relative strength or weakness of various possible routes to and from a target within a facility

  15. Plutonium working group report on environmental, safety and health vulnerabilities associated with the Department's plutonium storage. Volume II, part 7: Mound working group assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    This is the report of a visit to the Mound site by the Working Group Assessment Team (WGAT) to assess plutonium vulnerabilities. Purposes of the visit were: to review results of the site's self assessment of current practices for handling and storing plutonium; to conduct an independent assessment of these practices; to reconcile differences and assemble a final list of vulnerabilities; to calculate consequences and probability for each vulnerability; and to issue a report to the Working Group. This report, representing completion of the Mound visit, will be compiled along with those from all other sites with plutonium inventories as part of a final report to the Secretary of Energy

  16. Climate change: are we all vulnerable?: Reconsidering inequalities

    International Nuclear Information System (INIS)

    Magnan, Alexandre

    2013-01-01

    This bibliographical note presents a book in which the author reviews two generally accepted ideas: first, the poorest communities would be the most vulnerable to climate change due to their weak adaptation capacities, and second, such an adaptation would only be an issue of projection on a long term. Based on his works on coastal areas and on his experience on issues of vulnerability and adaptation to climate change he shows that all societies are potentially vulnerable. He uses the notion of 'impact chains', introduces three global parameters for these chains (temperatures, sea level, and precipitation regime), and outlines the always increasing complexity of causes-consequences relationships. He discusses two key concepts: vulnerability as the degree at which a system might be affected by climate changes, and the adaptation capacity which is developed by societies to reduce their vulnerability to environmental changes

  17. Susceptibility to mountain hazards in Austria - paradigms of vulnerability revisited

    Science.gov (United States)

    Fuchs, Sven

    2010-05-01

    The concept of vulnerability is pillared by multiple disciplinary theories underpinning either a technical or a social origin of the concept and resulting in a range of paradigms for either a qualitative or quantitative assessment of vulnerability. However, efforts to reduce susceptibility to hazards and to create disaster-resilient communities require intersections among these theories, since human activity cannot be seen independently from the environmental setting. Acknowledging different roots of disciplinary paradigms, issues determining structural, economic, institutional and social vulnerability are discussed with respect to mountain hazards in Austria. The underlying idea of taking such an integrative viewpoint was the cognition that human action in mountain environments affects the state of vulnerability, and the state of vulnerability in turn shapes the possibilities of human action. It is argued that structural vulnerability as originator results in considerable economic vulnerability, generated by the institutional settings of dealing with natural hazards and shaped by the overall societal framework. Hence, the vulnerability of a specific location and within a considered point of time is triggered by the hazardous event and the related physical susceptibility of structures, such as buildings located on a torrent fan. Depending on the specific institutional settings, economic vulnerability of individuals or of the society results, above all with respect to imperfect loss compensation mechanisms in the areas under investigation. While this potential for harm can be addressed as social vulnerability, the concept of institutional vulnerability has been developed with respect to the overall political settings of governmental risk management. As a result, the concept of vulnerability, as being used in natural sciences, can be extended by integration of possible reasons why such physical susceptibility of structures exists, and by integration of compensation

  18. Identification of vulnerability within a child and family health service.

    Science.gov (United States)

    Kimla, Katarina; Nathanson, Dania; Woolfenden, Susan; Zwi, Karen

    2017-11-21

    Objective The aims of the present study were to describe the prevalence of vulnerability in a cohort of newborns, identify the factors that increase the risk of vulnerability and examine whether those who are most vulnerable are receiving home visits. Methods A prospective cross-sectional study was performed using data collected from questionnaires completed by child and family health nurses and obstetric discharge summaries for each mother-baby dyad. Descriptive frequencies and percentages are used to describe the proportions of children who were vulnerable, offered services and had risk factors for vulnerability. Categorical data were compared using Pearson's Chi-squared analysis. Results In all, 1517 newborns were included in the present study. Of these, 40.5% were identified as vulnerable and 13.9% had two or more risk factors for vulnerability (95% confidence interval (CI) 12-16%). The most common risk factors were biological. Across all newborns, 33.7% were visited at home, and 74.6% of vulnerable newborns were offered a home visit. Children identified as vulnerable were more likely to have a home visit than those who were not (z for 95% CI=1.96; Pvulnerability allowed the offer of home visiting to be directed towards those most likely to benefit. What is known about the topic? Of the Australian child population, 10-20% are vulnerable to adverse health, developmental and wellbeing outcomes. Vulnerable infants are at a greater risk of becoming vulnerable children, adolescents and adults over the life course. Biological and psychosocial risk factors for vulnerability are well described. Families with the greatest need are often the least likely to access or receive support, and have lower utilisation of preventative health services despite evidence that support in the first few years of life can significantly improve long-term outcomes. What does this paper add? This paper provides a detailed description of vulnerabilities in a cohort of newborns and

  19. Seismic safety of building structures of NPP Kozloduy III

    International Nuclear Information System (INIS)

    Varbanov, G.I.; Kostov, M.K.; Stefanov, D.D.; Kaneva, A.D.

    2005-01-01

    In the proposed paper is presented a general summary of the analyses carried out to evaluate the dynamic behavior and to assess the seismic safety of some safety related building structures of NPP Kozloduy. The design seismic loads for the site of Kozloduy NPP has been reevaluated and increased during and after the construction of investigated Units 5 and 6. Deterministic and probabilistic approaches are applied to assess the seismic vulnerability of the investigated structures, taking into account the newly defined seismic excitations. The presented results show sufficient seismic safety for the studied critical structures and good efficiency of the seismic upgrading. The applicability of the investigated structures at sites with some higher seismic activities is discussed. The presented study is dealing mainly with the civil structures of the Reactor building, Turbine hall, Diesel Generator Station and Water Intake Structure. (authors)

  20. A socioeconomic profile of vulnerable land to desertification in Italy.

    Science.gov (United States)

    Salvati, Luca

    2014-01-01

    Climate changes, soil vulnerability, loss in biodiversity, and growing human pressure are threatening Mediterranean-type ecosystems which are increasingly considered as a desertification hotspot. In this region, land vulnerability to desertification strongly depends on the interplay between natural and anthropogenic factors. The present study proposes a multivariate exploratory analysis of the relationship between the spatial distribution of land vulnerability to desertification and the socioeconomic contexts found in three geographical divisions of Italy (north, center and south) based on statistical indicators. A total of 111 indicators describing different themes (demography, human settlements, labor market and human capital, rural development, income and wealth) were used to discriminate vulnerable from non-vulnerable areas. The resulting socioeconomic profile of vulnerable areas in northern and southern Italy diverged significantly, the importance of demographic and economic indicators being higher in southern Italy than in northern Italy. On the contrary, human settlement indicators were found more important to discriminate vulnerable and non-vulnerable areas in northern Italy, suggesting a role for peri-urbanization in shaping the future vulnerable areas. An in-depth knowledge of the socioeconomic characteristics of vulnerable land may contribute to scenarios' modeling and the development of more effective policies to combat desertification. © 2013 Elsevier B.V. All rights reserved.

  1. Food handling in the household environment as a vulnerability factor to foodborne diseases

    Directory of Open Access Journals (Sweden)

    Carla Rosane Paz Arruda Teo

    2016-06-01

    Full Text Available Introduction: the concept of food security and nutrition is based on the regular and sufficient access to food of adequate quality and it implies food safety as one of its dimensions. Objective: to analyze the sanitary and hygienic conditions of food handling in households in Chapecó (SC, Brazil. Materials and Methods: descriptive study with 138 households selected by systematic sampling to a 5% significance level and a 4% acceptable error. We applied a questionnaire to the person who was the responsible for food handling in each household. We used descriptive and inferential statistics and we interpreted the data according to health vulnerability framework. Results: we highlight that 50.7% (n=70 reported to just wash vegetables with water, 71% (n=98 reported to wash cutting boards with detergent and cold water, 33, 3% (n=46 reported the use of raw eggs. There was no association between the source of water supply and sanitary failures observed. Conclusions: safe food handling procedures are not adopted in a reasonable proportion of households, which may explain the vulnerability to foodborne diseases in these environments.

  2. Climate change vulnerability assessment in Georgia

    Science.gov (United States)

    Binita KC; J. Marshall Shepherd; Cassandra Johnson Gaither

    2015-01-01

    Climate change is occurring in the Southeastern United States, and one manifestation is changes in frequency and intensity of extreme events. A vulnerability assessment is performed in the state of Georgia (United States) at the county level from 1975 to 2012 in decadal increments. Climate change vulnerability is typically measured as a function of exposure to physical...

  3. Predicting Vulnerability Risks Using Software Characteristics

    Science.gov (United States)

    Roumani, Yaman

    2012-01-01

    Software vulnerabilities have been regarded as one of the key reasons for computer security breaches that have resulted in billions of dollars in losses per year (Telang and Wattal 2005). With the growth of the software industry and the Internet, the number of vulnerability attacks and the ease with which an attack can be made have increased. From…

  4. Mental vulnerability--a risk factor for ischemic heart disease

    DEFF Research Database (Denmark)

    Eplov, Lene Falgaard; Jørgensen, Torben; Birket-Smith, Morten

    2006-01-01

    OBJECTIVE: The purpose of this study is to examine whether mental vulnerability is a risk factor for the development of ischemic heart disease (IHD) after adjustment for well-established risk factors. METHODS: In three prospective cohort studies in Copenhagen County, Denmark, we recorded the level...... of mental vulnerability and possible risk factors to IHD at baseline. For follow-up, the sample was linked to relevant registries to identify all cases of fatal and nonfatal IHD. The relationship between mental vulnerability and IHD was examined using both Kaplan-Meir and Cox proportional hazard models...... adjusting for possible confounding factors. RESULTS: Mental vulnerability was significantly associated with the risk for IHD (medium mental vulnerability: hazard ratio 1.41, 95% confidence interval 1.04-1.91; and high mental vulnerability: hazard ratio 2.05; 95% confidence interval 1.46-2.88), after...

  5. Development of a heat vulnerability index for New York State.

    Science.gov (United States)

    Nayak, S G; Shrestha, S; Kinney, P L; Ross, Z; Sheridan, S C; Pantea, C I; Hsu, W H; Muscatiello, N; Hwang, S A

    2017-12-01

    The frequency and intensity of extreme heat events are increasing in New York State (NYS) and have been linked with increased heat-related morbidity and mortality. But these effects are not uniform across the state and can vary across large regions due to regional sociodemographic and environmental factors which impact an individual's response or adaptive capacity to heat and in turn contribute to vulnerability among certain populations. We developed a heat vulnerability index (HVI) to identify heat-vulnerable populations and regions in NYS. Census tract level environmental and sociodemographic heat-vulnerability variables were used to develop the HVI to identify heat-vulnerable populations and areas. Variables were identified from a comprehensive literature review and climate-health research in NYS. We obtained data from 2010 US Census Bureau and 2011 National Land Cover Database. We used principal component analysis to reduce correlated variables to fewer uncorrelated components, and then calculated the cumulative HVI for each census tract by summing up the scores across the components. The HVI was then mapped across NYS (excluding New York City) to display spatial vulnerability. The prevalence rates of heat stress were compared across HVI score categories. Thirteen variables were reduced to four meaningful components representing 1) social/language vulnerability; 2) socioeconomic vulnerability; 3) environmental/urban vulnerability; and 4) elderly/ social isolation. Vulnerability to heat varied spatially in NYS with the HVI showing that metropolitan areas were most vulnerable, with language barriers and socioeconomic disadvantage contributing to the most vulnerability. Reliability of the HVI was supported by preliminary results where higher rates of heat stress were collocated in the regions with the highest HVI. The NYS HVI showed spatial variability in heat vulnerability across the state. Mapping the HVI allows quick identification of regions in NYS that could

  6. Rockfall vulnerability assessment for reinforced concrete buildings

    Science.gov (United States)

    Mavrouli, O.; Corominas, J.

    2010-10-01

    The vulnerability of buildings to the impact of rockfalls is a topic that has recently attracted increasing attention in the scientific literature. The quantification of the vulnerability, when based on empirical or heuristic approaches requires data recorded from historical rockfalls, which are not always available. This is the reason why appropriate alternatives are required. The use of analytical and numerical models can be one of them. In this paper, a methodology is proposed for the analytical evaluation of the vulnerability of reinforced concrete buildings. The vulnerability is included in the risk equation by incorporating the uncertainty of the impact location of the rock block and the subsequent damage level. The output is a weighted vulnerability that ranges from 0 to 1 and expresses the potential damage that a rock block causes to a building in function of its velocity and size. The vulnerability is calculated by the sum of the products of the probability of block impact on each element of the building and its associated damage state, the latter expressed in relative recovery cost terms. The probability of exceeding a specific damage state such as non-structural, local, partial, extensive or total collapse is also important for the quantification of risk and to this purpose, several sets of fragility curves for various rock diameters and increasing velocities have been prepared. An example is shown for the case of a simple reinforced concrete building and impact energies from 0 to 4075 kJ.

  7. Aircraft vulnerability analysis by modelling and simulation

    CSIR Research Space (South Africa)

    Willers, CJ

    2014-09-01

    Full Text Available attributable to misuse of the weapon or to missile performance restrictions. This paper analyses some of the factors affecting aircraft vulnerability and demonstrates a structured analysis of the risk and aircraft vulnerability problem. The aircraft...

  8. Helping air quality managers identify vulnerable communities

    CSIR Research Space (South Africa)

    Wright, C

    2008-10-01

    Full Text Available population exposure and vulnerability risk prioritisation model is proposed for potential use by air quality managers in conjunction with their air quality management plans. The model includes factors such as vulnerability caused by poverty, respiratory...

  9. Island Partition of Distribution System with Distributed Generators Considering Protection of Vulnerable Nodes

    Directory of Open Access Journals (Sweden)

    Gang Xu

    2017-10-01

    Full Text Available To improve the reliability of power supply in the case of the fault of distribution system with multiple distributed generators (DGs and reduce the influence of node voltage fluctuation on the stability of distribution system operation in power restoration, this paper proposes an island partition strategy of the distribution system considering the protection of vulnerable nodes. First of all, the electrical coupling coefficient of neighboring nodes is put forward according to distribution system topology and equivalent electrical impedance, and the power-dependence relationship between neighboring nodes is calculated based on the direction and level of the power flow between nodes. Then, the bidirectional transmission of the coupling features of neighboring nodes is realized through the modified PageRank algorithm, thus identifying the vulnerable nodes that have a large influence on the stability of distribution system operation. Next, combining the index of node vulnerability, an island partition model is constructed with the restoration of important loads as the primary goal. In addition, the mutually exclusive firefly algorithm (MEFA is also proposed to realize the interaction of learning and competition among fireflies, thus enhancing the globally optimal solution search ability of the algorithm proposed. The proposed island partition method is verified with a Pacific Gas and Electric Company (PG and E 60-node test system. Comparison with other methods demonstrates that the new method is feasible for the distribution system with multiple types of distributed generations and valid to enhance the stability and safety of the grid with a relatively power restoration ratio.

  10. Vulnerabilities in snakebites in Sao Paulo, Brazil

    Directory of Open Access Journals (Sweden)

    Maria Rita Bertolozzi

    2015-01-01

    Full Text Available ABSTRACTOBJECTIVE To describe elements of vulnerability of victims of snakebite.METHODS This qualitative, descriptive, cross-sectional study had, as theoretical framework, the concept of vulnerability in individual, social, and programmatic dimensions. We interviewed 21 patients admitted into a hospital specialized in the care of accidents caused by venomous animals. The interviews were analyzed according to a discourse analysis technique.RESULTS Patients were mainly young men, living in remote countryside areas, where health services frequently have limited resources. We found social and individual conditions of vulnerability, such as precarious schooling, low professional qualification, housing without access to piped water, no sewage treated, and no regular garbage collection, and lack of knowledge on this health problem. Regarding the programmatic dimension, we found limited accessibility to the health services that could affect the prognosis and the frequency of sequelae and deaths.CONCLUSIONS Considering such vulnerabilities evoke the need to improve the program for control the Accidents by Venomous Animals and the training of health workers, we highlight the potential use of the concept of vulnerability, which may amplify the understanding and the recommendations for the practice and education related to snakebites.

  11. Assessing the social vulnerability to malaria in Rwanda.

    Science.gov (United States)

    Bizimana, Jean-Pierre; Twarabamenye, Emmanuel; Kienberger, Stefan

    2015-01-07

    Since 2004, malaria interventions in Rwanda have resulted in substantial decline of malaria incidence. However, this achievement is fragile as potentials for local malaria transmissions remain. The risk of getting malaria infection is partially explained by social conditions of vulnerable populations. Since vulnerability to malaria is both influenced by social and environmental factors, its complexity cannot be measured by a single value. The aim of this paper is, therefore, to apply a composite indicator approach for assessing social vulnerability to malaria in Rwanda. This assessment informs the decision-makers in targeting malaria interventions and allocating limited resources to reduce malaria burden in Rwanda. A literature review was used to conceptualize the social vulnerability to malaria and to select the appropriate vulnerability indicators. Indicators used in the index creation were classified into susceptibility and lack of resilience vulnerability domains. The main steps followed include selection of indicators and datasets, imputation of missing values, descriptive statistics, normalization and weighting of indicators, local sensitivity analysis and indicators aggregation. Correlation analysis helped to empirically evidence the association between the indicators and malaria incidence. The high values of social vulnerability to malaria are found in Gicumbi, Rusizi, Nyaruguru and Gisagara, and low values in Muhanga, Nyarugenge, Kicukiro and Nyanza. The most influential susceptibility indicators to increase malaria are population change (r = 0.729), average number of persons per bedroom (r = 0.531), number of households affected by droughts and famines (r = 0.591), and area used for irrigation (r = 0.611). The bed net ownership (r = -0.398) and poor housing wall materials (0.378) are the lack of resilience indicators that significantly correlate with malaria incidence. The developed composite index social vulnerability to malaria

  12. Pharmacologic studies in vulnerable populations: Using the pediatric experience.

    Science.gov (United States)

    Zimmerman, Kanecia; Gonzalez, Daniel; Swamy, Geeta K; Cohen-Wolkowiez, Michael

    2015-11-01

    Historically, few data exist to guide dosing in children and pregnant women. Multiple barriers to inclusion of these vulnerable populations in clinical trials have led to this paucity of data. However, federal legislation targeted at pediatric therapeutics, innovative clinical trial design, use of quantitative clinical pharmacology methods, pediatric thought leadership, and collaboration have successfully overcome many existing barriers. This success has resulted in improved knowledge on pharmacokinetics, safety, and efficacy of therapeutics in children. To date, research in pregnant women has not been characterized by similar success. Wide gaps in knowledge remain despite the common use of therapeutics in pregnancy. Given the similar barriers to drug research and development in pediatric and pregnant populations, the route toward success in children may serve as a model for the advancement of drug development and appropriate drug administration in pregnant women. Copyright © 2015 Elsevier Inc. All rights reserved.

  13. Tripartite Governance: Enabling Successful Implementations with Vulnerable Populations.

    Science.gov (United States)

    Kennedy, Margaret Ann

    2016-01-01

    Vulnerable populations are often at a distinct disadvantage when it comes to the implementation of health information systems in an equitable, appropriate, and timely manner. The disadvantages experienced by vulnerable populations are innumerable and include lack of representation, lack of appropriate levels of funding, lack of resources and capacity, and lack of representation. Increasingly, models of representation for complex implementations involve a tripartite project governance model. This tripartite partnership distributes accountability across all partners, and ensures that vulnerable populations have an equitable contribution to the direction of implementation according to their needs. This article shares lessons learned and best practices from complex tripartite partnerships supporting implementations with vulnerable populations in Canada.

  14. Current diagnostic modalities for vulnerable plaque detection

    NARCIS (Netherlands)

    J.A. Schaar (Johannes); F. Mastik (Frits); E.S. Regar (Eveline); C.A. den Uil (Corstiaan); F.J.H. Gijsen (Frank); J.J. Wentzel (Jolanda); P.W.J.C. Serruys (Patrick); A.F.W. van der Steen (Ton)

    2007-01-01

    textabstractRupture of vulnerable plaques is the main cause of acute coronary syndrome and myocardial infarction. Identification of vulnerable plaques is therefore essential to enable the development of treatment modalities to stabilize such plaques. Several diagnostic methods are currently tested

  15. Childhood physical abuse and aggression: Shame and narcissistic vulnerability.

    Science.gov (United States)

    Keene, Amanda C; Epps, James

    2016-01-01

    This study examined narcissistic vulnerability and shame-proneness as potential mediators between childhood physical abuse (CPA) and adult anger and aggression. Participants were 400 undergraduate students, 134 of whom had a history of CPA. All participants completed self-report questionnaires assessing history of CPA, shame-proneness, narcissistic vulnerability, physical aggression, trait anger, and hostility. Results indicated abused participants were more angry and aggressive and experienced higher levels of shame-proneness and narcissistic vulnerability than nonabused participants. Multiple mediation analyses showed that narcissistic vulnerability, but not shame-proneness, partially mediated the relation between abuse and physical aggression. However, narcissistic vulnerability and shame-proneness both emerged as partial mediators between abuse and the anger and hostility variables. These findings suggest that narcissistic vulnerability and shame-proneness may function as mediators of adjustment following childhood maltreatment. Study limitations and recommendations for future research are discussed. Copyright © 2015 Elsevier Ltd. All rights reserved.

  16. Factors Contributing to Exacerbating Vulnerabilities in Global Clinical Trials

    Science.gov (United States)

    da Silva, Ricardo E.; Amato, Angélica A.; Guilhem, Dirce B.; de Carvalho, Marta R.; Lima, Elisangela da C.; Novaes, Maria Rita C. G.

    2018-01-01

    Background: Although policies and guidelines make use of the concept of vulnerability, few define it. The European Union's directive for clinical trials does not include explanations for or the reasoning behind the designation of certain groups as vulnerable. Emerging economies from lower middle-income countries have, in recent years, had the largest average annual growth rate, as well as increase, in number of clinical trials registered in the US government's database. Nevertheless, careful supervision of research activities has to be ensured. Objective: To describe and analyze the features of the clinical trials involving vulnerable populations in various countries classified by development status and geographic region. Methods: Retrospective study that involved analysis of data obtained from the International Clinical Trials Registry Platform (ICTRP) database between 01/2014 and 12/2014 from countries with (i) highest trial densities during 2005 to 2012, (ii) highest average growth rate in clinical trials, and (iii) greatest trial capabilities. Results: Statistical analysis of this study showed that patients incapable of giving consent personally are 11.4 times more likely to be vulnerable patients than patients who are capable, and that patients in upper-middle-income countries are 1.7 times more likely to be vulnerable patients than patients from high-income countries when participating in global clinical trials. Malaysia (21%), Egypt (20%), Turkey (19%), Israel (18%), and Brazil (17%) had the highest percentages of vulnerable populations involving children. Conclusions: Although the inability to provide consent personally was a factor associated with vulnerability, arbitrary criteria may have been considered when classifying the populations of clinical trials as vulnerable. The EU Clinical Trials Register should provide guidance regarding exactly what aspects or factors should be taken into account to frame given populations as vulnerable, because

  17. Mapping social-ecological vulnerability to inform local decision making.

    Science.gov (United States)

    Thiault, Lauric; Marshall, Paul; Gelcich, Stefan; Collin, Antoine; Chlous, Frédérique; Claudet, Joachim

    2018-04-01

    An overarching challenge of natural resource management and biodiversity conservation is that relationships between people and nature are difficult to integrate into tools that can effectively guide decision making. Social-ecological vulnerability offers a valuable framework for identifying and understanding important social-ecological linkages, and the implications of dependencies and other feedback loops in the system. Unfortunately, its implementation at local scales has hitherto been limited due at least in part to the lack of operational tools for spatial representation of social-ecological vulnerability. We developed a method to map social-ecological vulnerability based on information on human-nature dependencies and ecosystem services at local scales. We applied our method to the small-scale fishery of Moorea, French Polynesia, by combining spatially explicit indicators of exposure, sensitivity, and adaptive capacity of both the resource (i.e., vulnerability of reef fish assemblages to fishing) and resource users (i.e., vulnerability of fishing households to the loss of fishing opportunity). Our results revealed that both social and ecological vulnerabilities varied considerably through space and highlighted areas where sources of vulnerability were high for both social and ecological subsystems (i.e., social-ecological vulnerability hotspots) and thus of high priority for management intervention. Our approach can be used to inform decisions about where biodiversity conservation strategies are likely to be more effective and how social impacts from policy decisions can be minimized. It provides a new perspective on human-nature linkages that can help guide sustainability management at local scales; delivers insights distinct from those provided by emphasis on a single vulnerability component (e.g., exposure); and demonstrates the feasibility and value of operationalizing the social-ecological vulnerability framework for policy, planning, and participatory

  18. Drought vulnerability assesssment and mapping in Morocco

    Science.gov (United States)

    Imani, Yasmina; Lahlou, Ouiam; Bennasser Alaoui, Si; Naumann, Gustavo; Barbosa, Paulo; Vogt, Juergen

    2014-05-01

    Drought vulnerability assessment and mapping in Morocco Authors: Yasmina Imani 1, Ouiam Lahlou 1, Si Bennasser Alaoui 1 Paulo Barbosa 2, Jurgen Vogt 2, Gustavo Naumann 2 1: Institut Agronomique et Vétérinaire Hassan II (IAV Hassan II), Rabat Morocco. 2: European Commission, Joint Research Centre (JRC), Institute for Environment and Sustainability (IES), Ispra, Italy. In Morocco, nearly 50% of the population lives in rural areas. They are mostly small subsistent farmers whose production depends almost entirely on rainfall. They are therefore very sensitive to drought episodes that may dramatically affect their incomes. Although, as a consequence of the increasing frequency, length and severity of drought episodes in the late 90's, the Moroccan government decided, to move on from a crisis to a risk management approach, drought management remains in practice mainly reactive and often ineffective. The lack of effectiveness of public policy is in part a consequence of the poor understanding of drought vulnerability at the rural community level, which prevents the development of efficient mitigation actions and adaptation strategies, tailored to the needs and specificities of each rural community. Thus, the aim of this study is to assess and map drought vulnerability at the rural commune level in the Oum Er-Rbia basin which is a very heterogeneous basin, showing a big variability of climates, landscapes, cropping systems and social habits. Agricultural data collected from the provincial and local administrations of Agriculture and socio-economic data from the National Department of Statistics were used to compute a composite vulnerability index (DVI) integrating four different components: (i) the renewable natural capacity, (ii) the economic capacity, (iii) human and civic resources, and (iv) infrastructure and technology. The drought vulnerability maps that were derived from the computation of the DVI shows that except very specific areas, most of the Oum er Rbia

  19. Extreme rainfall, vulnerability and risk: a continental-scale assessment for South America

    Science.gov (United States)

    Vorosmarty, Charles J.; de Guenni, Lelys Bravo; Wollheim, Wilfred M.; Pellerin, Brian A.; Bjerklie, David M.; Cardoso, Manoel; D'Almeida, Cassiano; Colon, Lilybeth

    2013-01-01

    Extreme weather continues to preoccupy society as a formidable public safety concern bearing huge economic costs. While attention has focused on global climate change and how it could intensify key elements of the water cycle such as precipitation and river discharge, it is the conjunction of geophysical and socioeconomic forces that shapes human sensitivity and risks to weather extremes. We demonstrate here the use of high-resolution geophysical and population datasets together with documentary reports of rainfall-induced damage across South America over a multi-decadal, retrospective time domain (1960–2000). We define and map extreme precipitation hazard, exposure, affectedpopulations, vulnerability and risk, and use these variables to analyse the impact of floods as a water security issue. Geospatial experiments uncover major sources of risk from natural climate variability and population growth, with change in climate extremes bearing a minor role. While rural populations display greatest relative sensitivity to extreme rainfall, urban settings show the highest rates of increasing risk. In the coming decades, rapid urbanization will make South American cities the focal point of future climate threats but also an opportunity for reducing vulnerability, protecting lives and sustaining economic development through both traditional and ecosystem-based disaster risk management systems.

  20. Extreme rainfall, vulnerability and risk: a continental-scale assessment for South America.

    Science.gov (United States)

    Vörösmarty, Charles J; Bravo de Guenni, Lelys; Wollheim, Wilfred M; Pellerin, Brian; Bjerklie, David; Cardoso, Manoel; D'Almeida, Cassiano; Green, Pamela; Colon, Lilybeth

    2013-11-13

    Extreme weather continues to preoccupy society as a formidable public safety concern bearing huge economic costs. While attention has focused on global climate change and how it could intensify key elements of the water cycle such as precipitation and river discharge, it is the conjunction of geophysical and socioeconomic forces that shapes human sensitivity and risks to weather extremes. We demonstrate here the use of high-resolution geophysical and population datasets together with documentary reports of rainfall-induced damage across South America over a multi-decadal, retrospective time domain (1960-2000). We define and map extreme precipitation hazard, exposure, affectedpopulations, vulnerability and risk, and use these variables to analyse the impact of floods as a water security issue. Geospatial experiments uncover major sources of risk from natural climate variability and population growth, with change in climate extremes bearing a minor role. While rural populations display greatest relative sensitivity to extreme rainfall, urban settings show the highest rates of increasing risk. In the coming decades, rapid urbanization will make South American cities the focal point of future climate threats but also an opportunity for reducing vulnerability, protecting lives and sustaining economic development through both traditional and ecosystem-based disaster risk management systems.

  1. Vulnerability assessment and mitigation for the Chinese railway system under floods

    International Nuclear Information System (INIS)

    Hong, Liu; Ouyang, Min; Peeta, Srinivas; He, Xiaozheng; Yan, Yongze

    2015-01-01

    The economy of China and the travel needs of its citizens depend significantly on the continuous and reliable services provided by its railway system. However, this system is subject to frequent natural hazards, such as floods, earthquakes, and debris flow. A mechanism to assess the railway system vulnerability under these hazards and the design of effective vulnerability mitigation strategies are essential to the reliable functioning of the railway system. This article proposes a comprehensive methodology to quantitatively assess the railway system vulnerability under floods using historical data and GIS technology. The proposed methodology includes a network representation of the railway system, the generation of flood event scenarios, a method to estimate railway link vulnerability, and a quantitative vulnerability value computation approach. The railway system vulnerability is evaluated in terms of its service disruption related to the number of interrupted trains and the durations of interruption. A maintenance strategy to mitigate vulnerability is proposed that simultaneously considers link vulnerability and number of trains using it. Numerical experiments show that the flood-induced vulnerability of the proposed representation of the Chinese railway system reaches its maximum monthly value in July, and the proposed vulnerability mitigation strategy is more effective compared to other strategies. - Highlights: • We propose a methodology to assess flood-induced railway system vulnerability. • Railway system vulnerability is evaluated in terms of its service disruption. • Chinese railway system reaches its maximum monthly vulnerability in July. • We propose an effective maintenance strategy considering link vulnerability and burden

  2. Identifying Vulnerabilities and Hardening Attack Graphs for Networked Systems

    Energy Technology Data Exchange (ETDEWEB)

    Saha, Sudip; Vullinati, Anil K.; Halappanavar, Mahantesh; Chatterjee, Samrat

    2016-09-15

    We investigate efficient security control methods for protecting against vulnerabilities in networked systems. A large number of interdependent vulnerabilities typically exist in the computing nodes of a cyber-system; as vulnerabilities get exploited, starting from low level ones, they open up the doors to more critical vulnerabilities. These cannot be understood just by a topological analysis of the network, and we use the attack graph abstraction of Dewri et al. to study these problems. In contrast to earlier approaches based on heuristics and evolutionary algorithms, we study rigorous methods for quantifying the inherent vulnerability and hardening cost for the system. We develop algorithms with provable approximation guarantees, and evaluate them for real and synthetic attack graphs.

  3. Social Vulnerability and Ebola Virus Disease in Rural Liberia.

    Science.gov (United States)

    Stanturf, John A; Goodrick, Scott L; Warren, Melvin L; Charnley, Susan; Stegall, Christie M

    2015-01-01

    The Ebola virus disease (EVD) epidemic that has stricken thousands of people in the three West African countries of Liberia, Sierra Leone, and Guinea highlights the lack of adaptive capacity in post-conflict countries. The scarcity of health services in particular renders these populations vulnerable to multiple interacting stressors including food insecurity, climate change, and the cascading effects of disease epidemics such as EVD. However, the spatial distribution of vulnerable rural populations and the individual stressors contributing to their vulnerability are unknown. We developed a Social Vulnerability Classification using census indicators and mapped it at the district scale for Liberia. According to the Classification, we estimate that districts having the highest social vulnerability lie in the north and west of Liberia in Lofa, Bong, Grand Cape Mount, and Bomi Counties. Three of these counties together with the capital Monrovia and surrounding Montserrado and Margibi counties experienced the highest levels of EVD infections in Liberia. Vulnerability has multiple dimensions and a classification developed from multiple variables provides a more holistic view of vulnerability than single indicators such as food insecurity or scarcity of health care facilities. Few rural Liberians are food secure and many cannot reach a medical clinic in Liberia may be warranted. We demonstrate how social vulnerability index approaches can be applied in the context of disease outbreaks, and our methods are relevant elsewhere.

  4. Vulnerability in north- central Vietnam

    DEFF Research Database (Denmark)

    Casse, Thorkil; Milhøj, Anders; Nguyen, Thao Phuong

    2015-01-01

    This article examines changes in livelihood strategies in response to flooding. It does so on the basis of a household survey which was undertaken in three provinces in north central Vietnam. All households in the survey were regularly affected by flooding, but only poor households experience a l...... the impact of flooding in the provinces. The article ends by looking at the vulnerability-resilience debate concluding that the poorer households could enter a vulnerability loop, unless new strategies to cope with natural hazards are suggested....

  5. Managing a network vulnerability assessment

    CERN Document Server

    Peltier, Thomas R; Blackley, John A

    2003-01-01

    Managing a Network Vulnerability Assessment provides a formal framework for finding and eliminating network security threats, ensuring that no vulnerabilities are overlooked. This thorough overview focuses on the steps necessary to successfully manage an assessment, including the development of a scope statement, the understanding and proper use of assessment methodology, the creation of an expert assessment team, and the production of a valuable response report. The book also details what commercial, freeware, and shareware tools are available, how they work, and how to use them.

  6. 6 CFR 27.215 - Security vulnerability assessments.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Security vulnerability assessments. 27.215 Section 27.215 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.215 Security vulnerability...

  7. Vulnerability of families with children with intestinal stomas

    Directory of Open Access Journals (Sweden)

    Clara Ferraz Lazarini Zacarin

    2014-06-01

    Full Text Available Intestinal stomas cause transformations in the body and create specific and continuous needs for care that imply in hospitalization and surgeries. In this context, we applied the concept of family vulnerability in order to identify the vulnerability of the family living with a child who has intestinal stoma. It is a qualitative study which interviewed the mothers of children with this chronic condition. We used narrative analysis based on the concept of family vulnerability. The results display that the family has gone through previous noteworthy experiences associated with the child’s condition. The family cares for the child on their own and seeks ways to control the situation and regain autonomy, hoping for stoma reversal. Based on the concept of vulnerability, we observed that these families can be considered vulnerable, for they experience threats to their autonomy, but are moved by the hope of reversal and intestinal tract reconstruction. doi: 10.5216/ree.v16i2.26639.

  8. Feedback from incident reporting: information and action to improve patient safety.

    Science.gov (United States)

    Benn, J; Koutantji, M; Wallace, L; Spurgeon, P; Rejman, M; Healey, A; Vincent, C

    2009-02-01

    Effective feedback from incident reporting systems in healthcare is essential if organisations are to learn from failures in the delivery of care. Despite the wide-scale development and implementation of incident reporting in healthcare, studies in the UK suggest that information concerning system vulnerabilities could be better applied to improve operational safety within organisations. In this article, the findings and implications of research to identify forms of effective feedback from incident reporting are discussed, to promote best practices in this area. The research comprised a mixed methods review to investigate mechanisms of effective feedback for healthcare, drawing upon experience within established reporting programmes in high-risk industry and transport domains. Systematic searches of published literature were undertaken, and 23 case studies describing incident reporting programmes with feedback were identified for analysis from the international healthcare literature. Semistructured interviews were undertaken with 19 subject matter experts across a range of domains, including: civil aviation, maritime, energy, rail, offshore production and healthcare. In analysis, qualitative information from several sources was synthesised into practical requirements for developing effective feedback in healthcare. Both action and information feedback mechanisms were identified, serving safety awareness, improvement and motivational functions. The provision of actionable feedback that visibly improved systems was highlighted as important in promoting future reporting. Fifteen requirements for the design of effective feedback systems were identified, concerning: the role of leadership, the credibility and content of information, effective dissemination channels, the capacity for rapid action and the need for feedback at all levels of the organisation, among others. Above all, the safety-feedback cycle must be closed by ensuring that reporting, analysis and

  9. Tsunami vulnerability assessment in the western coastal belt in Sri Lanka

    Science.gov (United States)

    Ranagalage, M. M.

    2017-12-01

    26th December 2004 tsunami disaster has caused massive loss of life, damage to coastal infrastructures and disruption to economic activities in the coastal belt of Sri Lanka. Tsunami vulnerability assessment is a requirement for disaster risk and vulnerability reduction. It plays a major role in identifying the extent and level of vulnerabilities to disasters within the communities. There is a need for a clearer understanding of the disaster risk patterns and factors contributing to it in different parts of the coastal belt. The main objective of this study is to investigate tsunami vulnerability assessment of Moratuwa Municipal council area in Sri Lanka. We have selected Moratuwa area due to considering urbanization pattern and Tsunami hazards of the country. Different data sets such as one-meter resolution LiDAR data, orthophoto, population, housing data and road layer were employed in this study. We employed tsunami vulnerability model for 1796 housing units located there, for a tsunami scenario with a maximum run-up 8 meters. 86% of the total land area affected by the tsunami in 8 meters scenarios. Additionally, building population has been used to estimate population in different vulnerability levels. The result shows that 32% of the buildings have extremely critical vulnerability level, 46% have critical vulnerability level, 22% have high vulnerability level, and 1% have a moderate vulnerability. According to the population estimation model results, 18% reside building with extremely critical vulnerability, 43% with critical vulnerability, 36% with high vulnerability and 3% belong to moderate vulnerability level. The results of the study provide a clear picture of tsunami vulnerability. Outcomes of this analysis can use as a valuable tool for urban planners to assess the risk and extent of disaster risk reduction which could be achieved via suitable mitigation measures to manage the coastal belt in Sri Lanka.

  10. Macroeconomic Vulnerability in Developing Countries: Approaches and Issues

    OpenAIRE

    Anuradha Seth; Amr Ragab

    2012-01-01

    Economic vulnerability is approached from micro- and macroeconomic perspectives. While the microeconomic perspective is concerned with the impact of shocks on the well-being of individual households, the macroeconomic perspective focuses on the impact of these shocks on economic growth. This paper reviews the literature on macroeconomic vulnerability and finds that there is no single approach to understanding macroeconomic vulnerability in the context of financial and economic crises in devel...

  11. Design of Service Oriented Architecture(SOA)-based Software Vulnerability Analysis Method for Digital I and C System in NPP

    International Nuclear Information System (INIS)

    Song, J. G.; Lee, C. K.; Kwon, K. C.; Kim, K. H.; Kim, S. S.

    2011-01-01

    Diverse cyber security issues due to the vulnerability of the digital control systems have been brought up in the existing IT environments while advancement and propagation of digital I and C systems have improved convenience through automation. The recent example of Stuxnet proved that stability in the digital I and C system could not be secured due to an air gap of physical security elements. Therefore, it is required to discover new approaches toward cyber security that will overcome the limitation on security in a closed environment. In particular, there is a rapid increase in the importance of cyber security seen in guidelines published by IAEA and U.S. NRC shows that cyber security as well as physical security draws worldwide attention as a key component for nuclear system safety. To incorporate the new guide requirement, cyber security threats are analyzed by ITbase security elements for finding best practice approaches. The vulnerabilities identified by the general security threats and defined mitigation activities can include many different methods and strategies. This research suggests a method for analyzing vulnerability and assessment the nuclear digital I and C cyber security

  12. Design of Service Oriented Architecture(SOA)-based Software Vulnerability Analysis Method for Digital I and C System in NPP

    Energy Technology Data Exchange (ETDEWEB)

    Song, J. G.; Lee, C. K.; Kwon, K. C. [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of); Kim, K. H. [Shinsegae Information and Communication Co., Seoul (Korea, Republic of); Kim, S. S. [Hannam University, Daejeon (Korea, Republic of)

    2011-05-15

    Diverse cyber security issues due to the vulnerability of the digital control systems have been brought up in the existing IT environments while advancement and propagation of digital I and C systems have improved convenience through automation. The recent example of Stuxnet proved that stability in the digital I and C system could not be secured due to an air gap of physical security elements. Therefore, it is required to discover new approaches toward cyber security that will overcome the limitation on security in a closed environment. In particular, there is a rapid increase in the importance of cyber security seen in guidelines published by IAEA and U.S. NRC shows that cyber security as well as physical security draws worldwide attention as a key component for nuclear system safety. To incorporate the new guide requirement, cyber security threats are analyzed by ITbase security elements for finding best practice approaches. The vulnerabilities identified by the general security threats and defined mitigation activities can include many different methods and strategies. This research suggests a method for analyzing vulnerability and assessment the nuclear digital I and C cyber security

  13. The principle of vulnerability and its potential applications in bioethics

    Directory of Open Access Journals (Sweden)

    Demény Enikő

    2016-12-01

    Full Text Available The principle of vulnerability is a specific principle within European Bioethics. On the one hand, vulnerability expresses human limits and frailty on the other hand it represents moral and ethical action principles. In this paper a discussion on the relationship between the concepts of autonomy, vulnerability and responsibility is proposed and presentation of some possible applications of the principle of vulnerability within bioethics. In conclusion, some potential benefits of applying the principle of vulnerability as well as possible difficulties in its application are highlighted.

  14. Hazard Classification and Auditable Safety Analysis for the 1300-N Emergency Dump Basin

    International Nuclear Information System (INIS)

    Kloster, G.L.

    1998-01-01

    This document combines three analytical functions consisting of (1) the hazards baseline of the Emergency Dump Basin (EDB) for surveillance and maintenance, (2) the final hazard classification for the facility, and (3) and auditable safety analysis. This document also describes the potential hazards contained within the EDB at the N Reactor complex and the vulnerabilities of those hazards. The EDB segment is defined and confirmed its independence from other segments at the site by demonstrating that no potential adverse interactions exist between the segments. No EDB hazards vulnerabilities were identified that require reliance on either active, mitigative, or protective measures; adequate facility structural integrity exists to safely control the hazards

  15. An Integrated Method of Supply Chains Vulnerability Assessment

    Directory of Open Access Journals (Sweden)

    Jiaguo Liu

    2016-01-01

    Full Text Available Supply chain vulnerability identification and evaluation are extremely important to mitigate the supply chain risk. We present an integrated method to assess the supply chain vulnerability. The potential failure mode of the supply chain vulnerability is analyzed through the SCOR model. Combining the fuzzy theory and the gray theory, the correlation degree of each vulnerability indicator can be calculated and the target improvements can be carried out. In order to verify the effectiveness of the proposed method, we use Kendall’s tau coefficient to measure the effect of different methods. The result shows that the presented method has the highest consistency in the assessment compared with the other two methods.

  16. Anaphylaxis vulnerable groups

    African Journals Online (AJOL)

    Ehab

    Age groups vulnerable to serious attacks of anaphylaxis include infants, teenagers, pregnant women, and the elderly. Concomitant diseases, such as severe or uncontrolled asthma, cardiovascular disease, mastocytosis or clonal mast cell disorders and the concurrent use of some medications such as beta adrenergic ...

  17. Focus on CSIR research in water resources: improved methods for aquifer vulnerability assessments and protocols (AVAP) for producing vulnerability maps, taking into account information on soils

    CSIR Research Space (South Africa)

    Colvin, C

    2007-08-01

    Full Text Available for Aquifer Vulnerability Assessments and Protocols (AVAP) for producing vulnerability maps, taking into account information on soils Groundwater resources are increas- ingly threatened by pollution. The AVAP project was initiated to develop improved... characteristics. Both intrinsic and specific vulnerability are taken into account. The approach used to determine the vulnerability of the in- termediate zone involved the descrip- tion and quantification of the factors that influence vulnerability (unsatu...

  18. Integrated methodology for the evaluation of the vulnerability of archaeological sites: the Roman Theater of Verona

    International Nuclear Information System (INIS)

    Cescatti, Elvis; Lorenzoni, Filippo; Caldon, Mauro; Modena, Claudio; Da Porto, Francesca

    2016-01-01

    The knowledge-based methodologies for assessing the structural safety and vulnerability of historical buildings are based on the application of an operational approach that is divided into several phases including historical research, the execution of non-destructive or moderately destructive investigations, monitoring and structural analysis. Monitoring is a useful tool to be used throughout the whole process of knowledge not only in the preliminary diagnosis, but also for the control of the quality and effectiveness of the interventions, in the context of appropriate conservation programs e protection of the object being studied. From this point of view, monitoring becomes essential for: (i) the evaluation of the real structural behavior and the identification of vulnerabilities, prior to the execution of any intervention; (ii) minimization and optimization of interventions, firstly by providing indications regarding those that are not necessary and / or invasive. This methodology has been recently applied and valid from the authors to an archaeological site of particular relevance: the Roman Theater of Verona. The deepening of the knowledge phase (historical analysis, survey, study of the subsoil, properties of materials), combined with the installation of a permanent monitoring system and the structural modeling, allowed to obtain a reliable assessment of the site's vulnerabilities with the aim of guaranteeing in an effective and careful protection and enhancement.

  19. Review Article: A comparison of flood and earthquake vulnerability assessment indicators

    Science.gov (United States)

    de Ruiter, Marleen C.; Ward, Philip J.; Daniell, James E.; Aerts, Jeroen C. J. H.

    2017-07-01

    In a cross-disciplinary study, we carried out an extensive literature review to increase understanding of vulnerability indicators used in the disciplines of earthquake- and flood vulnerability assessments. We provide insights into potential improvements in both fields by identifying and comparing quantitative vulnerability indicators grouped into physical and social categories. Next, a selection of index- and curve-based vulnerability models that use these indicators are described, comparing several characteristics such as temporal and spatial aspects. Earthquake vulnerability methods traditionally have a strong focus on object-based physical attributes used in vulnerability curve-based models, while flood vulnerability studies focus more on indicators applied to aggregated land-use classes in curve-based models. In assessing the differences and similarities between indicators used in earthquake and flood vulnerability models, we only include models that separately assess either of the two hazard types. Flood vulnerability studies could be improved using approaches from earthquake studies, such as developing object-based physical vulnerability curve assessments and incorporating time-of-the-day-based building occupation patterns. Likewise, earthquake assessments could learn from flood studies by refining their selection of social vulnerability indicators. Based on the lessons obtained in this study, we recommend future studies for exploring risk assessment methodologies across different hazard types.

  20. A Technique of Software Safety Analysis in the Design Phase for PLC Based Safety-Critical Systems

    International Nuclear Information System (INIS)

    Koo, Seo-Ryong; Kim, Chang-Hwoi

    2017-01-01

    The purpose of safety analysis, which is a method of identifying portions of a system that have the potential for unacceptable hazards, is firstly to encourage design changes that will reduce or eliminate hazards and, secondly, to conduct special analyses and tests that can provide increased confidence in especially vulnerable portions of the system. For the design and implementation phase of the PLC based systems, we proposed a technique for software design specification and analysis, and this technique enables us to generate software design specifications (SDSs) in nuclear fields. For the safety analysis in the design phase, we used architecture design blocks of NuFDS to represent the architecture of the software. On the basis of the architecture design specification, we can directly generate the fault tree and then use the fault tree for qualitative analysis. Therefore, we proposed a technique of fault tree synthesis, along with a universal fault tree template for the architecture modules of nuclear software. Through our proposed fault tree synthesis in this work, users can use the architecture specification of the NuFDS approach to intuitively compose fault trees that help analyze the safety design features of software.

  1. Assessing local vulnerability to climate change in Ecuador

    OpenAIRE

    Fernandez, Mario Andres; Bucaram, Santiago J.; Renteria, Willington

    2015-01-01

    Vulnerability assessments have become necessary to increase the understanding of climate-sensitive systems and inform resource allocation in developing countries. Challenges arise when poor economic and social development combines with heterogeneous climatic conditions. Thus, finding and harmonizing good-quality data at local scale may be a significant hurdle for vulnerability research. In this paper we assess vulnerability to climate change at a local level in Ecuador. We take Ecuador as a c...

  2. Mental vulnerability and survival after cancer

    DEFF Research Database (Denmark)

    Nakaya, Naoki; Bidstrup, Pernille E; Eplov, Lene F

    2009-01-01

    BACKGROUND: It has been hypothesized that personality traits affect survival after cancer, but studies have produced inconsistent results. This study examined the association between mental vulnerability and survival after cancer in Denmark in a prospective cohort study. METHODS: Between 1976...... and 2001, 12733 residents of Copenhagen completed a questionnaire eliciting information on a 12-item mental vulnerability scale, as well as various personal data. Follow-up in the Danish Cancer Registry until 2003 identified 884 incident cases of primary cancer, and follow-up for death from the date...... of cancer diagnosis until 2003 identified 382 deaths. Mental vulnerability scores were divided into 4 approximately equal-sized groups. Cox proportional hazards regression models were used to estimate the hazard ratio (HR) of all-cause mortality. RESULTS: Multivariate HR for all-cause mortality for persons...

  3. Workplace support after breast cancer treatment: recognition of vulnerability.

    Science.gov (United States)

    Tiedtke, Corine; Dierckx de Casterlé, Bernadette; Donceel, Peter; de Rijk, Angelique

    2015-01-01

    Support from the workplace seems to be a key element in addressing the poor return-to-work (RTW) rate of employees with breast cancer. We aim to acquire an in-depth understanding of how Flemish employees experience their RTW after breast cancer and the support from the workplace. Fourteen in-depth interviews of women who experienced breast cancer and returned to work (high school graduates, age range 42-55 years, mean age 48 at time of surgery) were analysed using the Qualitative Analysis Guide of Leuven (QUAGOL), based on a Grounded Theory approach. The key experiences were feeling vulnerable, feeling able to work and need for support. Although little diversity in RTW experiences was found, the background of the vulnerability varied. Women experienced support (which could be emotional or practical) only as adequate if it addressed their specific vulnerability. Employees felt particularly vulnerable. Vulnerability is not the same as low-work ability and as such it should be added as theoretical concept in RTW research. Adequate workplace support addresses the specific vulnerability of an individual woman. Our study offers a nuanced insight into the RTW process of breast cancer survivors. Upon actual return-to-work (RTW) after breast cancer treatment, women feel vulnerable but able to work and, hence, have a high need for workplace support. Support from the workplace during RTW after breast cancer treatment is experienced as adequate when it expresses genuine recognition of the individual woman's vulnerability.

  4. Testing partonic charge symmetry at a high-energy electron collider

    International Nuclear Information System (INIS)

    Hobbs, T.J.; Londergan, J.T.; Murdock, D.P.; Thomas, A.W.

    2011-01-01

    We examine the possibility that one could measure partonic charge symmetry violation (CSV) by comparing neutrino or antineutrino production through charged-current reactions induced by electrons or positrons at a possible electron collider at the LHC. We calculate the magnitude of CSV that might be expected at such a facility. We show that this is likely to be a several percent effect, substantially larger than the typical CSV effects expected for partonic reactions.

  5. IT Security Vulnerability and Incident Response Management

    NARCIS (Netherlands)

    Hafkamp, W.H.M.; Paulus, S.; Pohlman, N.; Reimer, H.

    2006-01-01

    This paper summarises the results of a Dutch PhD research project on IT security vulnerability and incident response management, which is supervised by the University of Twente in the Netherlands and which is currently in its final stage. Vulnerabilities are ‘failures or weaknesses in computer

  6. Managing Risk, Reducing Vulnerability and Enhancing Productivity ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Managing Risk, Reducing Vulnerability and Enhancing Productivity under a Changing Climate. The countries of the Greater Horn of Africa are particularly vulnerable to drought, exacerbated by widespread poverty and dependence on rainfed agriculture. Even with normal rainfall, the region does not produce enough food to ...

  7. A preliminary analysis of quantifying computer security vulnerability data in "the wild"

    Science.gov (United States)

    Farris, Katheryn A.; McNamara, Sean R.; Goldstein, Adam; Cybenko, George

    2016-05-01

    A system of computers, networks and software has some level of vulnerability exposure that puts it at risk to criminal hackers. Presently, most vulnerability research uses data from software vendors, and the National Vulnerability Database (NVD). We propose an alternative path forward through grounding our analysis in data from the operational information security community, i.e. vulnerability data from "the wild". In this paper, we propose a vulnerability data parsing algorithm and an in-depth univariate and multivariate analysis of the vulnerability arrival and deletion process (also referred to as the vulnerability birth-death process). We find that vulnerability arrivals are best characterized by the log-normal distribution and vulnerability deletions are best characterized by the exponential distribution. These distributions can serve as prior probabilities for future Bayesian analysis. We also find that over 22% of the deleted vulnerability data have a rate of zero, and that the arrival vulnerability data is always greater than zero. Finally, we quantify and visualize the dependencies between vulnerability arrivals and deletions through a bivariate scatterplot and statistical observations.

  8. Assessing vulnerability to drought: identifying underlying factors across Europe

    Science.gov (United States)

    Urquijo, Julia; Gonzalez Tánago, Itziar; Ballesteros, Mario; De Stefano, Lucia

    2015-04-01

    Drought is considered one of the most severe and damaging natural hazards in terms of people and sectors affected and associated losses. Drought is a normal and recurrent climatic phenomenon that occurs worldwide, although its spatial and temporal characteristics vary significantly among climates. In the case of Europe, in the last thirty years, the region has suffered several drought events that have caused estimated economic damages over a €100 billion and have affected almost 20% of its territory and population. In recent years, there has been a growing awareness among experts and authorities of the need to shift from a reactive crisis approach to a drought risk management approach, as well as of the importance of designing and implementing policies, strategies and plans at country and river basin levels to deal with drought. The identification of whom and what is vulnerable to drought is a central aspect of drought risk mitigation and planning and several authors agree that societal vulnerability often determines drought risk more than the actual precipitation shortfalls. The final aim of a drought vulnerability assessment is to identify the underlying sources of drought impact, in order to develop policy options that help to enhance coping capacity and therefore to prevent drought impact. This study identifies and maps factors underlying vulnerability to drought across Europe. The identification of factors influencing vulnerability starts from the analysis of past drought impacts in four European socioeconomic sectors. This analysis, along with an extensive literature review, led to the selection of vulnerability factors that are both relevant and adequate for the European context. Adopting the IPCC model, vulnerability factors were grouped to describe exposure, sensitivity and adaptive capacity. The aggregation of these components has resulted in the mapping of vulnerability to drought across Europe at NUTS02 level. Final results have been compared with

  9. Transdisciplinary knowledge integration : cases from integrated assessment and vulnerability assessment

    NARCIS (Netherlands)

    Hinkel, J.

    2008-01-01

    Keywords: climate change, integrated assessment, knowledge integration, transdisciplinary research, vulnerability, vulnerability assessment.
    This thesis explores how transdisciplinary knowledge integration can be facilitated in the context of integrated assessments and vulnerability

  10. Assessment of human-natural system characteristics influencing global freshwater supply vulnerability

    Science.gov (United States)

    Padowski, Julie C.; Gorelick, Steven M.; Thompson, Barton H.; Rozelle, Scott; Fendorf, Scott

    2015-10-01

    Global freshwater vulnerability is a product of environmental and human dimensions, however, it is rarely assessed as such. Our approach identifies freshwater vulnerability using four broad categories: endowment, demand, infrastructure, and institutions, to capture impacts on natural and managed water systems within the coupled human-hydrologic environment. These categories are represented by 19 different endogenous and exogenous characteristics affecting water supply vulnerability. By evaluating 119 lower per capita income countries (Yemen and Djibouti nearly as vulnerable. Surprising similarities in vulnerability were also found among geographically disparate nations such as Vietnam, Sri Lanka, and Guatemala. Determining shared patterns of freshwater vulnerability provides insights into why water supply vulnerabilities are manifested in human-water systems at the national scale.

  11. Inherent safety characteristics of innovative reactors

    International Nuclear Information System (INIS)

    Heil, J.A.

    1995-11-01

    The added safety value of innovative or third generation reactor designs has been evaluated in order to determine the most suitable candidate for Dutch government funded research and development support. To this end, four innovative reactor concepts, viz. PIUS (Process Inherent Ultimate Safety), PRISM (Power Reactor Innovative Small), HTR-M (High Temperature Reactor Module) and MHTGR (Modular High Temperature Gas-cooled Reactor), have been studied and their passive and inherent safety characteristics have been outlined. Also the outlook for further technological and industrial development has been considered. The results of the study confirm the perspective of the innovative reactors for reduced dependence on active safety provisions and for a further reduced vulnerability to technical failures and human errors. The accident responses to generic accident initiators, viz. reactivity and cooling accidents, and also to reactor specific accidents show that neither active safety systems nor short term operator actions are required for maintaining the reactor core in a controlled and coolable condition. Whether this gives rise to a higher total safety of the innovative reactor designs, compared to evolutionary or advanced reactors, cannot be concluded. Supplementary experimental and analytical analyses of reactor specific accidents are required to be able to assess the safety of these innovative designs in a more quantitative manner. It is believed that the safety case of innovative reactors, which are less dependent on active safety systems, can be communicated with the general public in a more transparent way. Considering the perspective for further technological and industrial development it is not expected that any of the considered innovative reactor concepts will become commercially available within the next one to two decades. However, they could be made available earlier if they would receive sufficient financial backing. Considering the added safety perspectives

  12. Cyber Security Penetration Test for Digital Safety I and C Systems

    International Nuclear Information System (INIS)

    Lee, C. K.; Kim, D. H.; Kwon, K. C.; Joo, H. K.; Song, J. S.

    2010-01-01

    In the Korea Nuclear I and C Systems Development project the platforms for plant protection systems are developed, which function as a reactor shutdown, actuation of engineered safety features and a control of the related equipment. Those are fully digitalized through the use of safety-grade programmable logic controllers (PLCs) and few types of communication network. However the Regulatory Guide 1.152 (Rev. 02) was published by the U.S. NRC in 2006 and it recommended the application of a cyber security to the safety systems in the Nuclear Power Plant (NPP). Therefore to incorporate the new licensing requirement, a cyber security risk assessment is performed for the platforms. Then the vulnerabilities identified by the risk assessment are validated by penetration test. This paper summarizes test scenario, test results and their incorporation into system design

  13. Reducing vulnerability among pastoralists in Northern Kenya

    International Development Research Centre (IDRC) Digital Library (Canada)

    CCAA

    vulnerability among pastoralist communities in Mandera and Turkana in Northern Kenya, led by the Kenyan NGO ... to understand how people have experienced droughts and other ... norms and gender roles may make them more or less vulnerable, ... and see direct impacts on the resources they depend on for their.

  14. Hydrologic vulnerability of tribal reservation lands across the U.S.

    Science.gov (United States)

    Jones, C., Jr.; Leibowitz, S. G.; Sawicz, K. A.; Comeleo, R. L.; Stratton, L. E.

    2017-12-01

    We apply the hydrologic landscapes (HL) concept to assess the hydrologic vulnerability to climate of the United States (U.S.) with special emphasis on tribal lands. The basic assumption of the HL approach is that catchments that share similar physical and climatic characteristics are expected to have similar hydrologic characteristics. We map climate vulnerability by integrating a retrospective analysis of historical climate and hydrology into the HL approach, comparing this baseline of variability with future projections of temperature, precipitation, potential evapotranspiration, snow accumulation, climatic moisture, surplus water, and seasonality of the water surplus. Projections that are not within two standard deviations of the historical decadal average contribute to the vulnerability index for each metric. This allows stakeholders and/or water resource managers to understand the potential impacts of future conditions. The resulting vulnerability maps show that temperature and potential evapotranspiration are consistently projected to have high vulnerability indices across the U.S. including all tribal reservations. Precipitation vulnerability is not as spatially-uniform as temperature. Most areas with snow are projected to experience significant changes in future snow accumulation. The seasonality vulnerability map shows that mountainous areas in the West are most prone to changes in seasonality. This paper illustrates how the HL approach can help assess climatic and hydrologic vulnerability for disadvantaged groups across the U.S. By combining the HL concept and climate vulnerability analyses, we provide an approach that can assist tribal resource managers to perform vulnerability assessments and adaptation plans, which is a major priority for the tribes nationwide.

  15. Ecosystem Vulnerability Review: Proposal of an Interdisciplinary Ecosystem Assessment Approach

    Science.gov (United States)

    Weißhuhn, Peter; Müller, Felix; Wiggering, Hubert

    2018-06-01

    To safeguard the sustainable use of ecosystems and their services, early detection of potentially damaging changes in functional capabilities is needed. To support a proper ecosystem management, the analysis of an ecosystem's vulnerability provide information on its weaknesses as well as on its capacity to recover after suffering an impact. However, the application of the vulnerability concept to ecosystems is still an emerging topic. After providing background on the vulnerability concept, we summarize existing ecosystem vulnerability research on the basis of a systematic literature review with a special focus on ecosystem type, disciplinary background, and more detailed definition of the ecosystem vulnerability components. Using the Web of ScienceTM Core Collection, we overviewed the literature from 1991 onwards but used the 5 years from 2011 to 2015 for an in-depth analysis, including 129 articles. We found that ecosystem vulnerability analysis has been applied most notably in conservation biology, climate change research, and ecological risk assessments, pinpointing a limited spreading across the environmental sciences. It occurred primarily within marine and freshwater ecosystems. To avoid confusion, we recommend using the unambiguous term ecosystem vulnerability rather than ecological, environmental, population, or community vulnerability. Further, common ground has been identified, on which to define the ecosystem vulnerability components exposure, sensitivity, and adaptive capacity. We propose a framework for ecosystem assessments that coherently connects the concepts of vulnerability, resilience, and adaptability as different ecosystem responses. A short outlook on the possible operationalization of the concept by ecosystem vulnerabilty indices, and a conclusion section complete the review.

  16. Vulnerability of birds to climate change in California's Sierra Nevada

    Directory of Open Access Journals (Sweden)

    Rodney B. Siegel

    2014-06-01

    Full Text Available In a rapidly changing climate, effective bird conservation requires not only reliable information about the current vulnerability of species of conservation concern, but also credible projections of their future vulnerability. Such projections may enable managers to preempt or reduce emerging climate-related threats through appropriate habitat management. We used NatureServe's Climate Change Vulnerability Index (CCVI to predict vulnerability to climate change of 168 bird species that breed in the Sierra Nevada mountains of California, USA. The CCVI assesses species-specific exposure and sensitivity to climate change within a defined geographic area, through the integration of (a species' range maps, (b information about species' natural history traits and ecological relationships, (c historic and current climate data, and (d spatially explicit climate change projections. We conducted the assessment under two different downscaled climate models with divergent projections about future precipitation through the middle of the 21st century. Assessments differed relatively little under the two climate models. Of five CCVI vulnerability ranking categories, only one species, White-tailed Ptarmigan (Lagopus leucura, received the most vulnerable rank, Extremely Vulnerable. No species received the second-highest vulnerability ranking, Highly Vulnerable. Sixteen species scored as Moderately Vulnerable using one or both climate models: Common Merganser (Mergus merganser, Osprey (Pandion haliaetus, Bald Eagle (Haliaeetus leucocephalus, Northern Goshawk (Accipiter gentilis, Peregrine Falcon (Falco peregrinus, Prairie Falcon (Falco mexicanus, Spotted Sandpiper (Actitis macularius, Great Gray Owl (Strix nebulosa, Black Swift (Cypseloides niger, Clark's Nutcracker (Nucifraga columbiana, American Dipper (Cinclus mexicanus, Swainson's Thrush (Catharus ustulatus, American Pipit (Anthus rubescens, Gray-crowned Rosy-Finch (Leucosticte tephrocotis, Pine Grosbeak

  17. GIS Based Measurement and Regulatory Zoning of Urban Ecological Vulnerability

    Directory of Open Access Journals (Sweden)

    Xiaorui Zhang

    2015-07-01

    Full Text Available Urban ecological vulnerability is measured on the basis of ecological sensitivity and resilience based on the concept analysis of vulnerability. GIS-based multicriteria decision analysis (GIS-MCDA methods are used, supported by the spatial analysis tools of GIS, to define different levels of vulnerability for areas of the urban ecology. These areas are further classified into different types of regulatory zones. Taking the city of Hefei in China as the empirical research site, this study uses GIS-MCDA, including the index system, index weights and overlay rules, to measure the degree of its ecological vulnerability on the GIS platform. There are eight indices in the system. Raking and analytical hierarchy process (AHP methods are used to calculate index weights according to the characteristics of the index system. The integrated overlay rule, including selection of the maximum value, and weighted linear combination (WLC are applied as the overlay rules. In this way, five types of vulnerability areas have been classified as follows: very low vulnerability, low vulnerability, medium vulnerability, high vulnerability and very high vulnerability. They can be further grouped into three types of regulatory zone of ecological green line, ecological grey line and ecological red line. The study demonstrates that ecological green line areas are the largest (53.61% of the total study area and can be intensively developed; ecological grey line areas (19.59% of the total area can serve as the ecological buffer zone, and ecological red line areas (26.80% cannot be developed and must be protected. The results indicate that ecological green line areas may provide sufficient room for future urban development in Hefei city. Finally, the respective regulatory countermeasures are put forward. This research provides a scientific basis for decision-making around urban ecological protection, construction and sustainable development. It also provides theoretical method

  18. Measuring vulnerability to disaster displacement

    Science.gov (United States)

    Brink, Susan A.; Khazai, Bijan; Power, Christopher; Wenzel, Friedemann

    2015-04-01

    Large scale disasters can cause devastating impacts in terms of population displacement. Between 2008 and 2013, on average 27 million people were displaced annually by disasters (Yonetani 2014). After large events such as hurricane Katrina or the Port-au-Prince earthquake, images of inadequate public shelter and concerns about large scale and often inequitable migration have been broadcast around the world. Population displacement can often be one of the most devastating and visible impacts of a natural disaster. Despite the importance of population displacement in disaster events, measures to understand the socio-economic vulnerability of a community often use broad metrics to estimate the total socio-economic risk of an event rather than focusing on the specific impacts that a community faces in a disaster. Population displacement is complex and multi-causal with the physical impact of a disaster interacting with vulnerability arising from the response, environmental issues (e.g., weather), cultural concerns (e.g., expectations of adequate shelter), and many individual factors (e.g., mobility, risk perception). In addition to the complexity of the causes, population displacement is difficult to measure because of the wide variety of different terms and definitions and its multi-dimensional nature. When we speak of severe population displacement, we may refer to a large number of displaced people, an extended length of displacement or associated difficulties such as poor shelter quality, risk of violence and crime in shelter communities, discrimination in aid, a lack of access to employment or other difficulties that can be associated with large scale population displacement. We have completed a thorough review of the literature on disaster population displacement. Research has been conducted on historic events to understand the types of negative impacts associated with population displacement and also the vulnerability of different groups to these impacts. We

  19. SSL/TLS Vulnerability Detection Using Black Box Approach

    Science.gov (United States)

    Gunawan, D.; Sitorus, E. H.; Rahmat, R. F.; Hizriadi, A.

    2018-03-01

    Socket Secure Layer (SSL) and Transport Layer Security (TLS) are cryptographic protocols that provide data encryption to secure the communication over a network. However, in some cases, there are vulnerability found in the implementation of SSL/TLS because of weak cipher key, certificate validation error or session handling error. One of the most vulnerable SSL/TLS bugs is heartbleed. As the security is essential in data communication, this research aims to build a scanner that detect the SSL/TLS vulnerability by using black box approach. This research will focus on heartbleed case. In addition, this research also gathers information about existing SSL in the server. The black box approach is used to test the output of a system without knowing the process inside the system itself. For testing purpose, this research scanned websites and found that some of the websites still have SSL/TLS vulnerability. Thus, the black box approach can be used to detect the vulnerability without considering the source code and the process inside the application.

  20. Ethical practice in internet research involving vulnerable people: lessons from a self-harm discussion forum study (SharpTalk).

    Science.gov (United States)

    Sharkey, Siobhan; Jones, Ray; Smithson, Janet; Hewis, Elaine; Emmens, Tobit; Ford, Tamsin; Owens, Christabel

    2011-12-01

    The internet is widely used for health information and support, often by vulnerable people. Internet-based research raises both familiar and new ethical problems for researchers and ethics committees. While guidelines for internet-based research are available, it is unclear to what extent ethics committees use these. Experience of gaining research ethics approval for a UK study (SharpTalk), involving internet-based discussion groups with young people who self-harm and health professionals is described. During ethical review, unsurprisingly, concerns were raised about the vulnerability of potential participants. These were dominated by the issue of anonymity, which also affected participant safety and consent. These ethical problems are discussed, and our solutions, which included: participant usernames specific to the study, a closed website, private messaging facilities, a direct contact email to researchers, information about forum rules displayed on the website, a 'report' button for participants, links to online support, and a discussion room for forum moderators. This experience with SharpTalk suggests that an approach to ethics, which recognises the relational aspects of research with vulnerable people, is particularly useful for internet-based health research. The solutions presented here can act as guidance for researchers developing proposals and for ethics committees reviewing them.

  1. Examining social, physical, and environmental dimensions of tornado vulnerability in Texas.

    Science.gov (United States)

    Siebeneck, Laura

    2016-01-01

    To develop a vulnerability model that captures the social, physical, and environmental dimensions of tornado vulnerability of Texas counties. Guided by previous research and methodologies proposed in the hazards and emergency management literature, a principle components analysis is used to create a tornado vulnerability index. Data were gathered from open source information available through the US Census Bureau, American Community Surveys, and the Texas Natural Resources Information System. Texas counties. The results of the model yielded three indices that highlight geographic variability of social vulnerability, built environment vulnerability, and tornado hazard throughout Texas. Further analyses suggest that counties with the highest tornado vulnerability include those with high population densities and high tornado risk. This article demonstrates one method for assessing statewide tornado vulnerability and presents how the results of this type of analysis can be applied by emergency managers towards the reduction of tornado vulnerability in their communities.

  2. Vulnerability of networks of interacting Markov chains.

    Science.gov (United States)

    Kocarev, L; Zlatanov, N; Trajanov, D

    2010-05-13

    The concept of vulnerability is introduced for a model of random, dynamical interactions on networks. In this model, known as the influence model, the nodes are arranged in an arbitrary network, while the evolution of the status at a node is according to an internal Markov chain, but with transition probabilities that depend not only on the current status of that node but also on the statuses of the neighbouring nodes. Vulnerability is treated analytically and numerically for several networks with different topological structures, as well as for two real networks--the network of infrastructures and the EU power grid--identifying the most vulnerable nodes of these networks.

  3. DOE contractor vulnerability analysis: DPA or MAIT

    International Nuclear Information System (INIS)

    Six, D.E.; Nichols, D.H.

    1980-01-01

    Two vulnerability analysis techniques, Diversion Path Analysis (DPA) and Matrix Analysis of the Insider Threat (MAIT), were applied by EG and G Idaho, Inc. Safeguards and Security to the same item accountable SNM storage area at INEL. Technical and cost data for each methodology were collected and compared. A recommendation that MAIT be utilized for future vulnerability analyses of item accountable SNM storage and use areas operated by EG and G Idaho for DOE-ID resulted. Unclassified results of the two techniques and MAIT/DPA technical and cost comparisons will be presented which show that MAIT can be used for vulnerability analyses to comply with Department of Energy (DOE) requirements

  4. A proactive approach for maritime safety policy making for the Gulf of Finland: seeking best practices

    DEFF Research Database (Denmark)

    Haapasaari, Päivi Elisabet; Helle, Inari; Lehikoinen, Annukka

    2015-01-01

    A rapid increase in maritime traffic together with challenging navigation conditions and a vulnerable ecosystem has evoked calls for improving maritime safety in the Gulf of Finland, the Baltic Sea. It is suggested that these improvements will be the result of adopting a regionally effective...

  5. Vulnerability and Adaptation to Climate Change: Agricultural ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    2016-04-21

    Apr 21, 2016 ... Much of this biodiversity is highly vulnerable to climate change. ... an astonishing range of life forms found nowhere else on the planet. ... As well as improving information on climate change vulnerabilities, ... They also note negative effects on traditional knowledge, which is seen as losing its sacred power.

  6. Configuration Fuzzing for Software Vulnerability Detection.

    Science.gov (United States)

    Dai, Huning; Murphy, Christian; Kaiser, Gail

    2010-02-15

    Many software security vulnerabilities only reveal themselves under certain conditions, i.e., particular configurations of the software together with its particular runtime environment. One approach to detecting these vulnerabilities is fuzz testing, which feeds a range of randomly modified inputs to a software application while monitoring it for failures. However, typical fuzz testing makes no guarantees regarding the syntactic and semantic validity of the input, or of how much of the input space will be explored. To address these problems, in this paper we present a new testing methodology called configuration fuzzing. Configuration fuzzing is a technique whereby the configuration of the running application is randomly modified at certain execution points, in order to check for vulnerabilities that only arise in certain conditions. As the application runs in the deployment environment, this testing technique continuously fuzzes the configuration and checks "security invariants" that, if violated, indicate a vulnerability; however, the fuzzing is performed in a duplicated copy of the original process, so that it does not affect the state of the running application. In addition to discussing the approach and describing a prototype framework for implementation, we also present the results of a case study to demonstrate the approach's efficiency.

  7. The Safety of Ingested Caffeine: A Comprehensive Review

    Directory of Open Access Journals (Sweden)

    Jennifer L. Temple

    2017-05-01

    Full Text Available Caffeine is the most widely consumed psychoactive drug in the world. Natural sources of caffeine include coffee, tea, and chocolate. Synthetic caffeine is also added to products to promote arousal, alertness, energy, and elevated mood. Over the past decade, the introduction of new caffeine-containing food products, as well as changes in consumption patterns of the more traditional sources of caffeine, has increased scrutiny by health authorities and regulatory bodies about the overall consumption of caffeine and its potential cumulative effects on behavior and physiology. Of particular concern is the rate of caffeine intake among populations potentially vulnerable to the negative effects of caffeine consumption: pregnant and lactating women, children and adolescents, young adults, and people with underlying heart or other health conditions, such as mental illness. Here, we review the research into the safety and safe doses of ingested caffeine in healthy and in vulnerable populations. We report that, for healthy adults, caffeine consumption is relatively safe, but that for some vulnerable populations, caffeine consumption could be harmful, including impairments in cardiovascular function, sleep, and substance use. We also identified several gaps in the literature on which we based recommendations for the future of caffeine research.

  8. Virtuous aging and existential vulnerability.

    Science.gov (United States)

    Laceulle, Hanne

    2017-12-01

    In its efforts to overcome problematic views that associate aging with inevitable decline, contemporary gerontology shows a tendency to focus predominantly on age-related vulnerabilities that science may try to remedy and control. However, gerontology should also offer languages to address vulnerabilities that cannot be remedied because they intrinsically belong to the human condition. After all, these are increasingly radically encountered in later life and should therefore be reflected upon in the study of aging. Humanistic gerontology seems to be the most promising field to look for languages capable of contemplating such existential vulnerabilities. The potential contribution of philosophy in this field remains underdeveloped so far, however. This article therefore aims to introduce insights from the philosophical tradition to (humanistic) gerontology. More specifically, it focuses on the tradition of virtue ethics, arguing that virtue is a particularly relevant notion to explore in dealing with existential vulnerability in later life. The notion of virtue is clarified by discussing a selection of philosophical perspectives on this topic, by Aristotle, MacIntyre and Swanton. Next a brief overview will be given of some of the ways the notion of virtue has found its way into gerontological discourse so far. The article ends with an analysis of the merits of virtue-ethical discourse for the study of aging and later life, and pleads for more inclusion of philosophical ideas such as virtue in gerontology, as these can enrich our conceptual frameworks and help us relate to deep existential questions regarding the experience of aging. Copyright © 2017 Elsevier Inc. All rights reserved.

  9. Vulnerability of birds to climate change in California's Sierra Nevada

    OpenAIRE

    Rodney B. Siegel; Peter Pyle; James H. Thorne; Andrew J. Holguin; Christine A. Howell; Sarah Stock; Morgan W. Tingley

    2014-01-01

    In a rapidly changing climate, effective bird conservation requires not only reliable information about the current vulnerability of species of conservation concern, but also credible projections of their future vulnerability. Such projections may enable managers to preempt or reduce emerging climate-related threats through appropriate habitat management. We used NatureServe's Climate Change Vulnerability Index (CCVI) to predict vulnerability to climate change of 168 bird species that breed i...

  10. Vulnerability of European freshwater catchments to climate change.

    Science.gov (United States)

    Markovic, Danijela; Carrizo, Savrina F; Kärcher, Oskar; Walz, Ariane; David, Jonathan N W

    2017-09-01

    Climate change is expected to exacerbate the current threats to freshwater ecosystems, yet multifaceted studies on the potential impacts of climate change on freshwater biodiversity at scales that inform management planning are lacking. The aim of this study was to fill this void through the development of a novel framework for assessing climate change vulnerability tailored to freshwater ecosystems. The three dimensions of climate change vulnerability are as follows: (i) exposure to climate change, (ii) sensitivity to altered environmental conditions and (iii) resilience potential. Our vulnerability framework includes 1685 freshwater species of plants, fishes, molluscs, odonates, amphibians, crayfish and turtles alongside key features within and between catchments, such as topography and connectivity. Several methodologies were used to combine these dimensions across a variety of future climate change models and scenarios. The resulting indices were overlaid to assess the vulnerability of European freshwater ecosystems at the catchment scale (18 783 catchments). The Balkan Lakes Ohrid and Prespa and Mediterranean islands emerge as most vulnerable to climate change. For the 2030s, we showed a consensus among the applied methods whereby up to 573 lake and river catchments are highly vulnerable to climate change. The anthropogenic disruption of hydrological habitat connectivity by dams is the major factor reducing climate change resilience. A gap analysis demonstrated that the current European protected area network covers climate change. Priority should be placed on enhancing stakeholder cooperation at the major basin scale towards preventing further degradation of freshwater ecosystems and maintaining connectivity among catchments. The catchments identified as most vulnerable to climate change provide preliminary targets for development of climate change conservation management and mitigation strategies. © 2017 John Wiley & Sons Ltd.

  11. Rethinking vulnerability analysis and governance with emphasis on a participatory approach.

    Science.gov (United States)

    Rossignol, Nicolas; Delvenne, Pierre; Turcanu, Catrinel

    2015-01-01

    This article draws on vulnerability analysis as it emerged as a complement to classical risk analysis, and it aims at exploring its ability for nurturing risk and vulnerability governance actions. An analysis of the literature on vulnerability analysis allows us to formulate a three-fold critique: first, vulnerability analysis has been treated separately in the natural and the technological hazards fields. This separation prevents vulnerability from unleashing the full range of its potential, as it constrains appraisals into artificial categories and thus already closes down the outcomes of the analysis. Second, vulnerability analysis focused on assessment tools that are mainly quantitative, whereas qualitative appraisal is a key to assessing vulnerability in a comprehensive way and to informing policy making. Third, a systematic literature review of case studies reporting on participatory approaches to vulnerability analysis allows us to argue that participation has been important to address the above, but it remains too closed down in its approach and would benefit from embracing a more open, encompassing perspective. Therefore, we suggest rethinking vulnerability analysis as one part of a dynamic process between opening-up and closing-down strategies, in order to support a vulnerability governance framework. © 2014 Society for Risk Analysis.

  12. [A systemic risk analysis of hospital management processes by medical employees--an effective basis for improving patient safety].

    Science.gov (United States)

    Sobottka, Stephan B; Eberlein-Gonska, Maria; Schackert, Gabriele; Töpfer, Armin

    2009-01-01

    Due to the knowledge gap that exists between patients and health care staff the quality of medical treatment usually cannot be assessed securely by patients. For an optimization of safety in treatment-related processes of medical care, the medical staff needs to be actively involved in preventive and proactive quality management. Using voluntary, confidential and non-punitive systematic employee surveys, vulnerable topics and areas in patient care revealing preventable risks can be identified at an early stage. Preventive measures to continuously optimize treatment quality can be defined by creating a risk portfolio and a priority list of vulnerable topics. Whereas critical incident reporting systems are suitable for continuous risk assessment by detecting safety-relevant single events, employee surveys permit to conduct a systematic risk analysis of all treatment-related processes of patient care at any given point in time.

  13. The Challenges of Electronic Health Records and Diabetes Electronic Prescribing: Implications for Safety Net Care for Diverse Populations

    Directory of Open Access Journals (Sweden)

    Neda Ratanawongsa

    2017-01-01

    Full Text Available Widespread electronic health record (EHR implementation creates new challenges in the diabetes care of complex and diverse populations, including safe medication prescribing for patients with limited health literacy and limited English proficiency. This review highlights how the EHR electronic prescribing transformation has affected diabetes care for vulnerable patients and offers recommendations for improving patient safety through EHR electronic prescribing design, implementation, policy, and research. Specifically, we present evidence for (1 the adoption of RxNorm; (2 standardized naming and picklist options for high alert medications such as insulin; (3 the widespread implementation of universal medication schedule and language-concordant labels, with the expansion of electronic prescription 140-character limit; (4 enhanced bidirectional communication with pharmacy partners; and (5 informatics and implementation research in safety net healthcare systems to examine how EHR tools and practices affect diverse vulnerable populations.

  14. Analyses Of Two End-User Software Vulnerability Exposure Metrics

    Energy Technology Data Exchange (ETDEWEB)

    Jason L. Wright; Miles McQueen; Lawrence Wellman

    2012-08-01

    The risk due to software vulnerabilities will not be completely resolved in the near future. Instead, putting reliable vulnerability measures into the hands of end-users so that informed decisions can be made regarding the relative security exposure incurred by choosing one software package over another is of importance. To that end, we propose two new security metrics, average active vulnerabilities (AAV) and vulnerability free days (VFD). These metrics capture both the speed with which new vulnerabilities are reported to vendors and the rate at which software vendors fix them. We then examine how the metrics are computed using currently available datasets and demonstrate their estimation in a simulation experiment using four different browsers as a case study. Finally, we discuss how the metrics may be used by the various stakeholders of software and to software usage decisions.

  15. Seychelles, a vulnerable or resilient SIDS? A local perspective

    Directory of Open Access Journals (Sweden)

    Dean Philpot

    2015-05-01

    Full Text Available This article analyses perceptions of residents of the Seychelles in the western Indian Ocean in relation to a long-running debate over small island developing states (SIDS as to whether they are vulnerable or resilient. The results of data obtained from 25 key informant interviews and 70 household surveys conducted in 2013 showed that respondents perceived their country to be both vulnerable and resilient. Moreover, the data revealed that the relationship between vulnerability and resilience was complex, and that five interpretations of that relationship were evident: conflict, compromise, complementarity, symbiosis and transformation. Also, the conceptual distance between the two terms – vulnerability and resilience – was shown to be closer than may be commonly assumed. Finally, the paper questions whether the debate over vulnerability versus resilience is rightly confined to SIDS or could be equally applied to other states.

  16. Modelling homogeneous regions of social vulnerability to malaria in Rwanda.

    Science.gov (United States)

    Bizimana, Jean Pierre; Kienberger, Stefan; Hagenlocher, Michael; Twarabamenye, Emmanuel

    2016-03-31

    Despite the decline in malaria incidence due to intense interventions, potentials for malaria transmission persist in Rwanda. To eradicate malaria in Rwanda, strategies need to expand beyond approaches that focus solely on malaria epidemiology and also consider the socioeconomic, demographic and biological/disease-related factors that determine the vulnerability of potentially exposed populations. This paper analyses current levels of social vulnerability to malaria in Rwanda by integrating a set of weighted vulnerability indicators. The paper uses regionalisation techniques as a spatially explicit approach for delineating homogeneous regions of social vulnerability to malaria. This overcomes the limitations of administrative boundaries for modelling the trans-boundary social vulnerability to malaria. The utilised approach revealed high levels of social vulnerability to malaria in the highland areas of Rwanda, as well as in remote areas where populations are more susceptible. Susceptibility may be due to the populations' lacking the capacity to anticipate mosquito bites, or lacking resilience to cope with or recover from malaria infection. By highlighting the most influential indicators of social vulnerability to malaria, the applied approach indicates which vulnerability domains need to be addressed, and where appropriate interventions are most required. Interventions to improve the socioeconomic development in highly vulnerable areas could prove highly effective, and provide sustainable outcomes against malaria in Rwanda. This would ultimately increase the resilience of the population and their capacity to better anticipate, cope with, and recover from possible infection.

  17. Risk assessment by dynamic representation of vulnerability, exploitation, and impact

    Science.gov (United States)

    Cam, Hasan

    2015-05-01

    Assessing and quantifying cyber risk accurately in real-time is essential to providing security and mission assurance in any system and network. This paper presents a modeling and dynamic analysis approach to assessing cyber risk of a network in real-time by representing dynamically its vulnerabilities, exploitations, and impact using integrated Bayesian network and Markov models. Given the set of vulnerabilities detected by a vulnerability scanner in a network, this paper addresses how its risk can be assessed by estimating in real-time the exploit likelihood and impact of vulnerability exploitation on the network, based on real-time observations and measurements over the network. The dynamic representation of the network in terms of its vulnerabilities, sensor measurements, and observations is constructed dynamically using the integrated Bayesian network and Markov models. The transition rates of outgoing and incoming links of states in hidden Markov models are used in determining exploit likelihood and impact of attacks, whereas emission rates help quantify the attack states of vulnerabilities. Simulation results show the quantification and evolving risk scores over time for individual and aggregated vulnerabilities of a network.

  18. Road safety issues for bus transport management.

    Science.gov (United States)

    Cafiso, Salvatore; Di Graziano, Alessandro; Pappalardo, Giuseppina

    2013-11-01

    Because of the low percentage of crashes involving buses and the assumption that public transport improves road safety by reducing vehicular traffic, public interest in bus safety is not as great as that in the safety of other types of vehicles. It is possible that less attention is paid to the significance of crashes involving buses because the safety level of bus systems is considered to be adequate. The purpose of this study was to evaluate the knowledge and perceptions of bus managers with respect to safety issues and the potential effectiveness of various technologies in achieving higher safety standards. Bus managers were asked to give their opinions on safety issues related to drivers (training, skills, performance evaluation and behaviour), vehicles (maintenance and advanced devices) and roads (road and traffic safety issues) in response to a research survey. Kendall's algorithm was used to evaluate the level of concordance. The results showed that the majority of the proposed items were considered to have great potential for improving bus safety. The data indicated that in the experience of the participants, passenger unloading and pedestrians crossing near bus stops are the most dangerous actions with respect to vulnerable users. The final results of the investigation showed that start inhibition, automatic door opening, and the materials and internal architecture of buses were considered the items most strongly related to bus passenger safety. Brake assistance and vehicle monitoring systems were also considered to be very effective. With the exception of driver assistance systems for passenger and pedestrian safety, the perceptions of the importance of other driver assistance systems for vehicle monitoring and bus safety were not unanimous among the bus company managers who participated in this survey. The study results showed that the introduction of new technologies is perceived as an important factor in improving bus safety, but a better understanding

  19. Intrinsic vulnerability assessment of Sette Comuni Plateau aquifer (Veneto Region, Italy).

    Science.gov (United States)

    Cucchi, Franco; Franceschini, Giuliana; Zini, Luca; Aurighi, Marina

    2008-09-01

    Maps illustrating the different degrees of vulnerability within a given area are integral to environmental protection and management policies. The assessment of the intrinsic vulnerability of karst areas is difficult since the type and stage of karst development and the related underground discharge behavior are difficult to determine and quantify. Geographic Information Systems techniques are applied to the evaluation of the vulnerability of an aquifer in the alpine karst area of the Sette Comuni Plateau, in the Veneto Region of northern Italy. The water resources of the studied aquifer are of particular importance to the local communities. This aquifer must therefore be protected from both inappropriate use as well as possible pollution. The SINTACS and SINTACS P(RO) K(ARST) vulnerability assessment methods have been utilized here to create the vulnerability map. SINTACS P(RO) K(ARST) is an adaptation of the parametric managerial model (SINTACS) to karst hydrostructures. The vulnerability map reveals vast zones (81% of the analyzed areas) with a high degree of vulnerability. The presence of well-developed karst structures in these highly vulnerable areas facilitate water percolation, thereby enhancing the groundwater vulnerability risk. Only 1.5 of the studied aquifer have extremely high-vulnerability levels, however these areas include all of the major springs utilized for human consumption. This vulnerability map of the Sette Comuni Plateau aquifer is an indispensable tool for both the effective management of water resources and as support to environmental planning in the Sette Comuni Plateau area.

  20. Vulnerability of the global terrestrial ecosystems to climate change.

    Science.gov (United States)

    Li, Delong; Wu, Shuyao; Liu, Laibao; Zhang, Yatong; Li, Shuangcheng

    2018-05-27

    Climate change has far-reaching impacts on ecosystems. Recent attempts to quantify such impacts focus on measuring exposure to climate change but largely ignore ecosystem resistance and resilience, which may also affect the vulnerability outcomes. In this study, the relative vulnerability of global terrestrial ecosystems to short-term climate variability was assessed by simultaneously integrating exposure, sensitivity, and resilience at a high spatial resolution (0.05°). The results show that vulnerable areas are currently distributed primarily in plains. Responses to climate change vary among ecosystems and deserts and xeric shrublands are the most vulnerable biomes. Global vulnerability patterns are determined largely by exposure, while ecosystem sensitivity and resilience may exacerbate or alleviate external climate pressures at local scales; there is a highly significant negative correlation between exposure and sensitivity. Globally, 61.31% of the terrestrial vegetated area is capable of mitigating climate change impacts and those areas are concentrated in polar regions, boreal forests, tropical rainforests, and intact forests. Under current sensitivity and resilience conditions, vulnerable areas are projected to develop in high Northern Hemisphere latitudes in the future. The results suggest that integrating all three aspects of vulnerability (exposure, sensitivity, and resilience) may offer more comprehensive and spatially explicit adaptation strategies to reduce the impacts of climate change on terrestrial ecosystems. This article is protected by copyright. All rights reserved. This article is protected by copyright. All rights reserved.

  1. Vulnerability of Coastal Communities from Storm Surge and Flood Disasters

    Science.gov (United States)

    Bathi, Jejal Reddy; Das, Himangshu S.

    2016-01-01

    Disasters in the form of coastal storms and hurricanes can be very destructive. Preparing for anticipated effects of such disasters can help reduce the public health and economic burden. Identifying vulnerable population groups can help prioritize resources for the most needed communities. This paper presents a quantitative framework for vulnerability measurement that incorporates both socioeconomic and flood inundation vulnerability. The approach is demonstrated for three coastal communities in Mississippi with census tracts being the study unit. The vulnerability results are illustrated as thematic maps for easy usage by planners and emergency responders to assist in prioritizing their actions to vulnerable populations during storm surge and flood disasters. PMID:26907313

  2. Safety goals and safety culture opening plenary. 1. WANO's Role in Maintaining and Improving Safety Culture

    International Nuclear Information System (INIS)

    Tsutsumi, Ryosuke

    2001-01-01

    focus on reactor safety and reliability. WANO provides an excellent program for members to always improve their safety performance. Continuous improvement of safety performance is important to maintaining the safety culture. The basic improvement cycle includes identifying issues, setting objectives, designing solutions, implementing solutions, evaluating solutions, and tracking success. WANO members have a common aim: to improve the operational safety in their NPPs. Without exception, plant managers hope that the safety culture takes root deeply in the minds of plant staffs in their daily work and that all members of NPP staffs make every effort to carry out their jobs with the safety culture in mind. However, safety culture is very vulnerable. No matter how hard plant people work, once they think their plant is safe, the safety of the plant starts decaying at that instant. Let me remind you that safety culture is a daily thing and can never be completed. Humility is essential for the people at a plant because complacency immediately destroys the safety culture. Participation in WANO programs and communicating with various fellow plant staff all over the world can keep plant people alert and encourage unfailing efforts for safety. This is what WANO can be proud of

  3. Plutonium vulnerability issues at Hanford's Plutonium Finishing Plant

    International Nuclear Information System (INIS)

    Feldt, E.; Templeton, D.W.; Tholen, E.

    1995-01-01

    The Plutonium Finishing Plant (PFP) at the Hanford, Washington Site was operated to produce plutonium (Pu) metal and oxide for national defense purposes. Due to the production requirements and methods utilized to meet national needs and the abrupt shutdown of the plant in the late 1980s, the plant was left in a condition that poses a risk of radiation exposure to plant workers, of accidental radioactive material release to the environment, and of radiation exposure to the public. In early 1994, an Environmental Impact Statement (EIS) to determine the best methods for cleaning out and stabilizing Pu materials in the PFP was started. While the EIS is being prepared, a number of immediate actions have been completed or are underway to significantly reduce the greatest hazards in the PFP. Recently, increased attention his been paid to Pu risks at Department of Energy (DOE) facilities resulting in the Department-wide Plutonium Vulnerability Assessment and a recommendation by the Defense Nuclear Facilities Safety Board (DNFSB) for DOE to develop integrated plans for managing its nuclear materials

  4. Cavitation vulnerability in roots and shoots: does Populus euphratica Oliv., a poplar from arid areas of Central Asia, differ from other poplar species?

    Science.gov (United States)

    Hukin, D; Cochard, H; Dreyer, E; Le Thiec, D; Bogeat-Triboulot, M B

    2005-08-01

    Populus euphratica is a poplar species growing in arid regions of Central Asia, where its distribution remains nevertheless restricted to river-banks or to areas with an access to deep water tables. To test whether the hydraulic architecture of this species differs from that of other poplars with respect to this ecological distribution, the vulnerability to cavitation of P. euphratica was compared with that of P. alba and of P. trichocarpa x koreana. The occurrence of a potential hydraulic segmentation through cavitation was also investigated by assessing the vulnerability of roots, stems, and leaf mid-rib veins. Cryo-scanning electron microscopy (cryo-SEM) was used to assess the level of embolism in fine roots and leaf mid-ribs and a low pressure flowmeter (LPFM) was used for stems and main roots. The cryo-SEM technique was validated against LPFM measurements on paired samples. In P. alba and P. trichocarpa x koreana, leaf mid-ribs were more vulnerable to cavitation than stems and roots. In P. euphratica, leaf mid-ribs and stems were equally vulnerable and, contrary to what has been observed in other species, roots were significantly less vulnerable than shoots. P. euphratica was by far the most vulnerable. The water potential inducing 50% loss of conductivity in stems was close to -0.7 MPa, against approximately -1.45 MPa for the two others species. Such a large vulnerability was confirmed by recording losses of conductivity during a gradual drought. Moreover, significant stem embolism was recorded before stomatal closure, indicating the lack of an efficient safety margin for hydraulic functions in this species. Embolism was not reversed by rewatering. These observations are discussed with respect to the ecology of P. euphratica.

  5. Red Team Operations to Assess Information Technology Vulnerabilities

    NARCIS (Netherlands)

    Veltman, M.; Parker, R.L.

    1999-01-01

    All Information and Communication Technology (ICT) systems have vulnerabilities. Weaknesses in these systems are introduced either during the specification, implementation or operational phase. Leaving aside these introduced vulnerabilities are intentional or unintentional, the fact remains that

  6. Data and code files for co-occurrence modeling project

    Data.gov (United States)

    U.S. Environmental Protection Agency — Files included are original data inputs on stream fishes (fish_data_OEPA_2012.csv), water chemistry (OEPA_WATER_2012.csv), geographic data (NHD_Plus_StreamCat);...

  7. What if quality of damage data is poor: an Entity-Vulnerability approach for flood vulnerability assessment

    Science.gov (United States)

    Naso, Susanna; Chen, Albert S.; Djordjević, Slobodan; Aronica, Giuseppe T.

    2015-04-01

    The classical approach to flood defence, aimed at reducing the probability of flooding through hard defences, has been substituted by flood risk management approach which accepts the idea of coping with floods and aims at reducing not only the probability of flooding, but also the consequences. In this view, the concept of vulnerability becomes central, such as the (non-structural) measures for its increment. On 22 November 2011, an exceptional rainstorm hit the Longano catchment (North-East part of Sicily, Italy) producing local heavy rainfall, mud-debris flow and flash flooding. The flash flood involved property, buildings, roads and more than 100 commercial estates have suffered severe damages. Some days after the event, the municipality provided people forms to describe the damages that occurred on their properties. Unfortunately, the lack of common guidelines in compiling them, their coarseness and the impossibility to have monetary information on them (such us damage data from previous events), did not allow the implementation of a detailed damage analysis. What we're developing in this work is a method for a qualitative evaluation of the consequences of floods, based on vulnerability curves for structures and classes of entities at risk. The difficulty in deriving the vulnerability curves for different building typologies, as function of the water depth, was due to the lack of quantitative information both on damages caused by previous events and on buildings' value. To solve the problem we submitted a questionnaire to a team of experts asking for an estimation of building damages to different hypothetical inundation depths. What we wanted to obtain was deriving the vulnerability data from technicians' experience, believing in the fundamental importance of the collaboration among research and professional engineers. Through the elaboration and the synthesis of the experts' estimations we derived the vulnerability curves for different building typologies and

  8. Monitoring the Vulnerability of Energy Supply System

    International Nuclear Information System (INIS)

    Gnansonounou, E.

    2006-01-01

    Due to the increasing complexity of the world evolution, the public decision makers, the energy supply industry and the consumers in industrialised countries are more and more sensitive to the vulnerability of energy supply. The emergence of new big consumer countries and the perspective of oil and gas depletion at the end of the current century raise the concerns about how to share fairly the remaining resources for the common and sustainable development of the mankind. Erratic energy prices discourage investment and delay the energy transition. Voluntary measures are needed mainly in industrialised countries in order to develop alternative and sustainable energy sources and to avoid world struggle for energy procurement. In this contribution a synthetic energy vulnerability index is defined for monitoring energy supply vulnerability. The proposed index is based on energy intensity, oil and gas import dependency, CO 2 content of primary energy supply, electricity supply vulnerability and non-diversity in transport fuels. The preliminary assessment of this synthetic index for selected industrialised countries provides promising results that need however further refinement.(author)

  9. Analysis of computational vulnerabilities in digital repositories

    Directory of Open Access Journals (Sweden)

    Valdete Fernandes Belarmino

    2015-04-01

    Full Text Available Objective. Demonstrates the results of research that aimed to analyze the computational vulnerabilities of digital directories in public Universities. Argues the relevance of information in contemporary societies like an invaluable resource, emphasizing scientific information as an essential element to constitute scientific progress. Characterizes the emergence of Digital Repositories and highlights its use in academic environment to preserve, promote, disseminate and encourage the scientific production. Describes the main software for the construction of digital repositories. Method. The investigation identified and analyzed the vulnerabilities that are exposed the digital repositories using Penetration Testing running. Discriminating the levels of risk and the types of vulnerabilities. Results. From a sample of 30 repositories, we could examine 20, identified that: 5% of the repositories have critical vulnerabilities, 85% high, 25% medium and 100% lowers. Conclusions. Which demonstrates the necessity to adapt actions for these environments that promote informational security to minimizing the incidence of external and / or internal systems attacks.Abstract Grey Text – use bold for subheadings when needed.

  10. Vulnerability to Climate Change in Rural Nicaragua

    Science.gov (United States)

    Byrne, T. R.; Townshend, I.; Byrne, J. M.; McDaniel, S. A.

    2013-12-01

    While there is a growing recognition of the impact that climate change may have on human development, there has been a shift in focus from an impacts-led assessment approach towards a vulnerability-led assessment approach. This research operationalizes the IPCC's definition of vulnerability in a sub-national assessment to understand how different factors that shape vulnerability to climate change vary spatially across rural Nicaragua. The research utilizes the Food and Agriculture Organization of the United Nations' (FAO UN) CropWat model to evaluate how the annual yield of two of Nicaragua's staple crops may change under projected changes in temperature and precipitation. This analysis of agricultural sensitivity under exposure to climate change is then overlain with an indicator-based assessment of adaptive capacity in rural Nicaraguan farming households. Adaptive capacity was evaluated using household survey data from the 2001 National Household Survey on Living Standards Measurement, which was provided to us by the FAO UN. The result is a map representing current vulnerability to future climate change, and can serve as a basis for targeting policy interventions in rural Nicaragua.

  11. Groundwater vulnerability assessment in karstic aquifers using COP method.

    Science.gov (United States)

    Bagherzadeh, Somayeh; Kalantari, Nasrollah; Nobandegani, Amir Fadaei; Derakhshan, Zahra; Conti, Gea Oliveri; Ferrante, Margherita; Malekahmadi, Roya

    2018-05-02

    Access to safe and reliable drinking water is amongst the important indicators of development in each society, and water scarcity is one of the challenges and limitations affecting development at national and regional levels and social life and economic activity areas. Generally, there are two types of drinking water sources: the first type is surface waters, including lakes, rivers, and streams and the second type is groundwaters existing in aquifers. Amongst aquifers, karst aquifers play an important role in supplying water sources of the world. Therefore, protecting these aquifers from pollution sources is of paramount importance. COP method is amongst the methods to investigate the intrinsic vulnerability of this type of aquifers, so that areas susceptible to contamination can be determined before being contaminated and these sources can be protected. In the present study, COP method was employed in order to spot the regions that are prone to contamination in the region. This method uses the properties of overlying geological layers above the water table (O factor), the concentration of flow (C factor), and precipitation (P factor) over the aquifer, as the parameters to assess the intrinsic vulnerability of groundwater resources. In this regard, geographical information system (GIS) and remote sensing (RS) were utilized to prepare the mentioned factors and the intrinsic vulnerability map was obtained. The results of COP method indicated that the northwest and the west of the region are highly and very vulnerable. This study indicated that regions with low vulnerability were observed in eastern areas, which accounted for 15.6% of the area. Moderate vulnerability was 40% and related to the northeast and southeast of the area. High vulnerability was 38.2% and related to western and southwestern regions. Very high vulnerability was 6.2% and related to the northwest of the area. By means of the analysis of sensitivity of the model, it was determined that the focus

  12. 77 FR 28894 - Maritime Vulnerability Self-Assessment Tool

    Science.gov (United States)

    2012-05-16

    ... DEPARTMENT OF HOMELAND SECURITY Transportation Security Administration Maritime Vulnerability Self... maritime vulnerability self- assessment tool. SUMMARY: The Transportation Security Administration (TSA) announces that the TSA Maritime Self-Assessment Risk Module (TMSARM), developed to support the United States...

  13. Cognitive vulnerability to depression : genetic and environmental influences

    NARCIS (Netherlands)

    Antypa, Niki

    2011-01-01

    This thesis explores cognitive vulnerability to depression and the interplay between genetic and environmental influences. Cognitive vulnerability to depression is characterized by negative patterns of information processing. One aspect is cognitive reactivity - the tendency to respond with

  14. Malware Sandbox Analysis for Secure Observation of Vulnerability Exploitation

    Science.gov (United States)

    Yoshioka, Katsunari; Inoue, Daisuke; Eto, Masashi; Hoshizawa, Yuji; Nogawa, Hiroki; Nakao, Koji

    Exploiting vulnerabilities of remote systems is one of the fundamental behaviors of malware that determines their potential hazards. Understanding what kind of propagation tactics each malware uses is essential in incident response because such information directly links with countermeasures such as writing a signature for IDS. Although recently malware sandbox analysis has been studied intensively, little work is done on securely observing the vulnerability exploitation by malware. In this paper, we propose a novel sandbox analysis method for securely observing malware's vulnerability exploitation in a totally isolated environment. In our sandbox, we prepare two victim hosts. We first execute the sample malware on one of these hosts and then let it attack the other host which is running multiple vulnerable services. As a simple realization of the proposed method, we have implemented a sandbox using Nepenthes, a low-interaction honeypot, as the second victim. Because Nepenthes can emulate a variety of vulnerable services, we can efficiently observe the propagation of sample malware. In the experiments, among 382 samples whose scan capabilities are confirmed, 381 samples successfully started exploiting vulnerabilities of the second victim. This indicates the certain level of feasibility of the proposed method.

  15. Climate change and safety at work with ionizing radiations.

    Science.gov (United States)

    Contessa, Gian Marco; Grandi, Carlo; Scognamiglio, Mario; Genovese, Elisabetta; Sandri, Sandro

    2016-01-01

    The accident at Tokyo Electric Power Company's (TEPCO's) Fukushima Daiichi nuclear power plant (NPP) has been one of the dominant topic in nuclear safety and it has brought new attention on the matter of accidents in NPPs due to external events related to natural causes. Climate change has risen new risks and the growing probability of extreme external events has increased exposure and vulnerability of workers in the nuclear sector. However extreme natural events are a threat not only to NPPs but to all facilities dealing with radioactive material and in an emergency scenario they can affect the effectiveness and implementation of safety devices and procedures and also prevent communications, causing delays in the readiness of response. It is clear that adaptation strategies are necessary to cope with emerging changes in climate and a new nuclear safety culture is growing, that addresses accidents initiated not only by internal but also by external events.

  16. A new approach to analyzing vulnerability

    International Nuclear Information System (INIS)

    O'Callaghan, P.B.; Carlson, R.L.; Riedeman, G.W.

    1986-01-01

    The Westinghouse Hanford Company (WHC) has recently completed construction of the Fuel Cycle Plant (FCP) at Richland, Washington. At start-up the facility will fabricate driver fuel for the Fast Flux Test Facility in the Secure Automated Fabrication line. After construction completion, but before facility certification, the Department of Energy (DOE) Richland Operation Office requested that a vulnerability analysis be performed which assumed multiple insiders as a threat to the security system. A unique method of analyzing facility vulnerabilities was developed at the Security Applications Center (SAC), which is managed by WHC for DOE. The method that was developed verifies a previous vulnerability assessment, as well as introducing a modeling technique which analyzes security alarms in relation to delaying factors and possible insider activities. With this information it is possible to assess the relative strength or weakness of various possible routes to and from a target within a facility,

  17. Assessing species vulnerability to climate change

    Science.gov (United States)

    Pacifici, Michela; Foden, Wendy B.; Visconti, Piero; Watson, James E. M.; Butchart, Stuart H. M.; Kovacs, Kit M.; Scheffers, Brett R.; Hole, David G.; Martin, Tara G.; Akçakaya, H. Resit; Corlett, Richard T.; Huntley, Brian; Bickford, David; Carr, Jamie A.; Hoffmann, Ary A.; Midgley, Guy F.; Pearce-Kelly, Paul; Pearson, Richard G.; Williams, Stephen E.; Willis, Stephen G.; Young, Bruce; Rondinini, Carlo

    2015-03-01

    The effects of climate change on biodiversity are increasingly well documented, and many methods have been developed to assess species' vulnerability to climatic changes, both ongoing and projected in the coming decades. To minimize global biodiversity losses, conservationists need to identify those species that are likely to be most vulnerable to the impacts of climate change. In this Review, we summarize different currencies used for assessing species' climate change vulnerability. We describe three main approaches used to derive these currencies (correlative, mechanistic and trait-based), and their associated data requirements, spatial and temporal scales of application and modelling methods. We identify strengths and weaknesses of the approaches and highlight the sources of uncertainty inherent in each method that limit projection reliability. Finally, we provide guidance for conservation practitioners in selecting the most appropriate approach(es) for their planning needs and highlight priority areas for further assessments.

  18. The invisibility of men in South African violence prevention policy: national prioritization, male vulnerability, and framing prevention

    Science.gov (United States)

    van Niekerk, Ashley; Tonsing, Susanne; Seedat, Mohamed; Jacobs, Roxanne; Ratele, Kopano; McClure, Roderick

    2015-01-01

    Background South Africa has a significant violence problem. The exposure of girls and women to interpersonal violence is widespread, and the victimization of men, especially to severe and homicidal forms of aggression, is of considerable concern, with male homicide eight times the global rate. In the last two decades, there have been a plethora of South African policies to promote safety. However, indications suggest that the policy response to violence is not coherently formulated, comprehensive, or evenly implemented. Objective This study examines selected South African national legislative instruments in terms of their framing and definition of violence and its typology, vulnerable populations, and prevention. Design This study comprises a directed content analysis of selected legislative documents from South African ministries mandated to prevent violence and its consequences or tasked with the prevention of key contributors to violence. Documents were selected using an electronic keyword search method and analyzed independently by two researchers. Results The legislative documents recognized the high levels of violence, confirmed the prioritization of selected vulnerable groups, especially women, children, disabled persons, and rural populations, and above all drew on criminological perspectives to emphasize tertiary prevention interventions. There is a policy focus on the protection and support of victims and the prosecution of perpetrators, but near absent recognition of men as victims. Conclusions There is a need to broaden the policy framework from primarily criminological and prosecutorial perspectives to include public health contributions. It is likewise important to enlarge the conceptions of vulnerability to include men alongside other vulnerable groups. These measures are important for shaping and resourcing prevention decisions and strengthening primary prevention approaches to violence. PMID:26228996

  19. The invisibility of men in South African violence prevention policy: national prioritization, male vulnerability, and framing prevention

    Directory of Open Access Journals (Sweden)

    Ashley van Niekerk

    2015-07-01

    Full Text Available Background: South Africa has a significant violence problem. The exposure of girls and women to interpersonal violence is widespread, and the victimization of men, especially to severe and homicidal forms of aggression, is of considerable concern, with male homicide eight times the global rate. In the last two decades, there have been a plethora of South African policies to promote safety. However, indications suggest that the policy response to violence is not coherently formulated, comprehensive, or evenly implemented. Objective: This study examines selected South African national legislative instruments in terms of their framing and definition of violence and its typology, vulnerable populations, and prevention. Design: This study comprises a directed content analysis of selected legislative documents from South African ministries mandated to prevent violence and its consequences or tasked with the prevention of key contributors to violence. Documents were selected using an electronic keyword search method and analyzed independently by two researchers. Results: The legislative documents recognized the high levels of violence, confirmed the prioritization of selected vulnerable groups, especially women, children, disabled persons, and rural populations, and above all drew on criminological perspectives to emphasize tertiary prevention interventions. There is a policy focus on the protection and support of victims and the prosecution of perpetrators, but near absent recognition of men as victims. Conclusions: There is a need to broaden the policy framework from primarily criminological and prosecutorial perspectives to include public health contributions. It is likewise important to enlarge the conceptions of vulnerability to include men alongside other vulnerable groups. These measures are important for shaping and resourcing prevention decisions and strengthening primary prevention approaches to violence.

  20. The invisibility of men in South African violence prevention policy: national prioritization, male vulnerability, and framing prevention.

    Science.gov (United States)

    van Niekerk, Ashley; Tonsing, Susanne; Seedat, Mohamed; Jacobs, Roxanne; Ratele, Kopano; McClure, Roderick

    2015-01-01

    South Africa has a significant violence problem. The exposure of girls and women to interpersonal violence is widespread, and the victimization of men, especially to severe and homicidal forms of aggression, is of considerable concern, with male homicide eight times the global rate. In the last two decades, there have been a plethora of South African policies to promote safety. However, indications suggest that the policy response to violence is not coherently formulated, comprehensive, or evenly implemented. This study examines selected South African national legislative instruments in terms of their framing and definition of violence and its typology, vulnerable populations, and prevention. This study comprises a directed content analysis of selected legislative documents from South African ministries mandated to prevent violence and its consequences or tasked with the prevention of key contributors to violence. Documents were selected using an electronic keyword search method and analyzed independently by two researchers. The legislative documents recognized the high levels of violence, confirmed the prioritization of selected vulnerable groups, especially women, children, disabled persons, and rural populations, and above all drew on criminological perspectives to emphasize tertiary prevention interventions. There is a policy focus on the protection and support of victims and the prosecution of perpetrators, but near absent recognition of men as victims. There is a need to broaden the policy framework from primarily criminological and prosecutorial perspectives to include public health contributions. It is likewise important to enlarge the conceptions of vulnerability to include men alongside other vulnerable groups. These measures are important for shaping and resourcing prevention decisions and strengthening primary prevention approaches to violence.

  1. Human Rights and Vulnerability. Examples of Sexism and Ageism

    Directory of Open Access Journals (Sweden)

    Mª DEL CARMEN BARRANCO AVILÉS

    2015-12-01

    Full Text Available A human rights based approach applied to the idea of ‘vulnerable group’ connects vulnerability and structural discrimination. The Convention on the Rights of Persons with Disability provides some elements that allow to state that we are facing a new paradigm in the International Human Rights Law. One of the keys for the understanding of this new framework is the assumption of the disadvantage related to vulnerability as, at least in a part, socially built and ideologically justified. Sexism and ageism are examples of how ideologies reinforce vulnerability of women, children and aged persons transforming them in groups which members are in risk of discrimination.

  2. Flood vulnerability of critical infrastructure in Cork, Ireland

    Directory of Open Access Journals (Sweden)

    de Bruijn Karin M.

    2016-01-01

    Full Text Available Recent flood events in Ireland and particularly in County Cork have caused significant disruption to health service provisions, interruption of water and power supplies, and damage to roads and other transportation infrastructure, affecting the lives of hundreds of thousands of people over a prolonged period of weeks. These events clearly reveal- the vulnerability of the critical infrastructure to flooding and the dependence of society on critical infrastructure. In order to reduce the flood vulnerability and increase the resilience of the critical infrastructure networks in the future, detailed evidence-based analysis and assessment is essential. To this end a case study has been carried out on Cork City which analyses this vulnerability as it was in 2009, and as it is currently, and identifies adaptation options to reduce the future vulnerability of critical infrastructure to flooding and to build a more resilient society. This paper describes the storyline approach and CIrcle tool and their application to Cork City which focused on the analysis of the flood vulnerability of critical infrastructure and the impacts of failure of the infrastructure for other critical functions and on society.

  3. What's in a word? Conflicting interpretations of vulnerability in climate change research

    International Nuclear Information System (INIS)

    O'Brien, Karen; Eriksen, Siri; Schjolden, Ane; Nygaard, Lynn

    2004-01-01

    In this paper, we discuss two competing interpretations of vulnerability in the climate change literature and consider the implications for both research and policy. The first interpretation, which can be referred to as the ''end point'' approach, views vulnerability as a residual of climate change impacts minus adaptation. The second interpretation, which takes vulnerability as a ''starting point'', views vulnerability as a general characteristic generated by multiple factors and processes. Viewing vulnerability as an end point considers that adaptations and adaptive capacity determine vulnerability, whereas viewing vulnerability as a starting point holds that vulnerability determines adaptive capacity. The practical consequences of these two interpretations are illustrated through the examples of Norway and Mozambique. We show that, if the underlying causes and contexts of vulnerability are not taken into account, there is a danger of underestimating the magnitude (large), scope (social arid environmental) and urgency (high) of climate change. (author)

  4. Health Impacts of Climate Change in Pacific Island Countries: A Regional Assessment of Vulnerabilities and Adaptation Priorities.

    Science.gov (United States)

    McIver, Lachlan; Kim, Rokho; Woodward, Alistair; Hales, Simon; Spickett, Jeffery; Katscherian, Dianne; Hashizume, Masahiro; Honda, Yasushi; Kim, Ho; Iddings, Steven; Naicker, Jyotishma; Bambrick, Hilary; McMichael, Anthony J; Ebi, Kristie L

    2016-11-01

    Between 2010 and 2012, the World Health Organization Division of Pacific Technical Support led a regional climate change and health vulnerability assessment and adaptation planning project, in collaboration with health sector partners, in 13 Pacific island countries-Cook Islands, Federated States of Micronesia, Fiji, Kiribati, Marshall Islands, Nauru, Niue, Palau, Samoa, Solomon Islands, Tonga, Tuvalu, and Vanuatu. We assessed the vulnerabilities of Pacific island countries to the health impacts of climate change and planned adaptation strategies to minimize such threats to health. This assessment involved a combination of quantitative and qualitative techniques. The former included descriptive epidemiology, time series analyses, Poisson regression, and spatial modeling of climate and climate-sensitive disease data, in the few instances where this was possible; the latter included wide stakeholder consultations, iterative consensus building, and expert opinion. Vulnerabilities were ranked using a "likelihood versus impact" matrix, and adaptation strategies were prioritized and planned accordingly. The highest-priority climate-sensitive health risks in Pacific island countries included trauma from extreme weather events, heat-related illnesses, compromised safety and security of water and food, vector-borne diseases, zoonoses, respiratory illnesses, psychosocial ill-health, non-communicable diseases, population pressures, and health system deficiencies. Adaptation strategies relating to these climate change and health risks could be clustered according to categories common to many countries in the Pacific region. Pacific island countries are among the most vulnerable in the world to the health impacts of climate change. This vulnerability is a function of their unique geographic, demographic, and socioeconomic characteristics combined with their exposure to changing weather patterns associated with climate change, the health risks entailed, and the limited capacity

  5. Informality and employment vulnerability: application in sellers with subsistence work

    Science.gov (United States)

    Garzón-Duque, María Osley; Cardona-Arango, María Doris; Rodríguez-Ospina, Fabio León; Segura-Cardona, Angela María

    2017-01-01

    ABSTRACT OBJECTIVE To describe the origin, evolution, and application of the concept of employment vulnerability in workers who subsist on street sales. METHODS We have carried out an analysis of the literature in database in Spanish, Portuguese, and English, without restriction by country. This is a review of the gray literature of government reports, articles, and documents from Latin America and the Caribbean. We have analyzed information on the informal economy, social-employment vulnerability, and subsistence workers. RESULTS AND CONCLUSIONS The concept of informal economy is dispersed and suggested as synonymous with employment vulnerability. As a polysemic term, it generates confusion and difficulty in identifying defined profiles of employment vulnerability in informal subsistence workers, who sell their products on the streets and sidewalks of cities. The lack of a clear concept and profile of employment vulnerability for this type of workers generates a restriction on defined actions to reduce employment vulnerability. The profiles could facilitate access to the acquisition of assets that support their structure of opportunities, facilitating and mediating in the passage from vulnerability to social mobility with opportunities. We propose as a concept of employment vulnerability for subsistence workers in the informal sector, the condition of those who must work by day to eat at night, who have little or no ownership of assets, and who have a minimum structure of opportunities to prevent, face, and resist the critical situations that occur daily, putting at risk their subsistence and that of the persons who are their responsibility, thus making the connection between social and employment vulnerability. PMID:29020122

  6. Informality and employment vulnerability: application in sellers with subsistence work

    Directory of Open Access Journals (Sweden)

    María Osley Garzón-Duque

    2017-10-01

    Full Text Available ABSTRACT OBJECTIVE To describe the origin, evolution, and application of the concept of employment vulnerability in workers who subsist on street sales. METHODS We have carried out an analysis of the literature in database in Spanish, Portuguese, and English, without restriction by country. This is a review of the gray literature of government reports, articles, and documents from Latin America and the Caribbean. We have analyzed information on the informal economy, social-employment vulnerability, and subsistence workers. RESULTS AND CONCLUSIONS The concept of informal economy is dispersed and suggested as synonymous with employment vulnerability. As a polysemic term, it generates confusion and difficulty in identifying defined profiles of employment vulnerability in informal subsistence workers, who sell their products on the streets and sidewalks of cities. The lack of a clear concept and profile of employment vulnerability for this type of workers generates a restriction on defined actions to reduce employment vulnerability. The profiles could facilitate access to the acquisition of assets that support their structure of opportunities, facilitating and mediating in the passage from vulnerability to social mobility with opportunities. We propose as a concept of employment vulnerability for subsistence workers in the informal sector, the condition of those who must work by day to eat at night, who have little or no ownership of assets, and who have a minimum structure of opportunities to prevent, face, and resist the critical situations that occur daily, putting at risk their subsistence and that of the persons who are their responsibility, thus making the connection between social and employment vulnerability.

  7. Informality and employment vulnerability: application in sellers with subsistence work.

    Science.gov (United States)

    Garzón-Duque, María Osley; Cardona-Arango, María Doris; Rodríguez-Ospina, Fabio León; Segura-Cardona, Angela María

    2017-10-05

    To describe the origin, evolution, and application of the concept of employment vulnerability in workers who subsist on street sales. We have carried out an analysis of the literature in database in Spanish, Portuguese, and English, without restriction by country. This is a review of the gray literature of government reports, articles, and documents from Latin America and the Caribbean. We have analyzed information on the informal economy, social-employment vulnerability, and subsistence workers. The concept of informal economy is dispersed and suggested as synonymous with employment vulnerability. As a polysemic term, it generates confusion and difficulty in identifying defined profiles of employment vulnerability in informal subsistence workers, who sell their products on the streets and sidewalks of cities. The lack of a clear concept and profile of employment vulnerability for this type of workers generates a restriction on defined actions to reduce employment vulnerability. The profiles could facilitate access to the acquisition of assets that support their structure of opportunities, facilitating and mediating in the passage from vulnerability to social mobility with opportunities. We propose as a concept of employment vulnerability for subsistence workers in the informal sector, the condition of those who must work by day to eat at night, who have little or no ownership of assets, and who have a minimum structure of opportunities to prevent, face, and resist the critical situations that occur daily, putting at risk their subsistence and that of the persons who are their responsibility, thus making the connection between social and employment vulnerability.

  8. Hydraulic efficiency and safety of vascular and non-vascular components in Pinus pinaster leaves.

    Science.gov (United States)

    Charra-Vaskou, Katline; Badel, Eric; Burlett, Régis; Cochard, Hervé; Delzon, Sylvain; Mayr, Stefan

    2012-09-01

    Leaves, the distal section of the soil-plant-atmosphere continuum, exhibit the lowest water potentials in a plant. In contrast to angiosperm leaves, knowledge of the hydraulic architecture of conifer needles is scant. We investigated the hydraulic efficiency and safety of Pinus pinaster needles, comparing different techniques. The xylem hydraulic conductivity (k(s)) and embolism vulnerability (P(50)) of both needle and stem were measured using the cavitron technique. The conductance and vulnerability of whole needles were measured via rehydration kinetics, and Cryo-SEM and 3D X-ray microtomographic observations were used as reference tools to validate physical measurements. The needle xylem of P. pinaster had lower hydraulic efficiency (k(s) = 2.0 × 10(-4) m(2) MPa(-1) s(-1)) and safety (P(50) = - 1.5 MPa) than stem xylem (k(s) = 7.7 × 10(-4) m(2) MPa(-1) s(-1); P(50) = - 3.6 to - 3.2 MPa). P(50) of whole needles (both extra-vascular and vascular pathways) was - 0.5 MPa, suggesting that non-vascular tissues were more vulnerable than the xylem. During dehydration to - 3.5 MPa, collapse and embolism in xylem tracheids, and gap formation in surrounding tissues were observed. However, a discrepancy in hydraulic and acoustic results appeared compared with visualizations, arguing for greater caution with these techniques when applied to needles. Our results indicate that the most distal parts of the water transport pathway are limiting for hydraulics of P. pinaster. Needle tissues exhibit a low hydraulic efficiency and low hydraulic safety, but may also act to buffer short-term water deficits, thus preventing xylem embolism.

  9. A Comprehensive Assessment and Spatial Analysis of Vulnerability of China’s Provincial Economies

    Directory of Open Access Journals (Sweden)

    Chongqiang Ren

    2018-04-01

    Full Text Available Vulnerability theory is a fundamental scientific knowledge system in sustainable development, and vulnerability assessment is important in vulnerability studies. Economic vulnerability affects economic growth sustainability. Comprehensive assessment of economic vulnerability in the process of economic growth under the theoretical framework of vulnerability will provide a new perspective for vulnerability studies. Based on a vulnerability scoping diagram assessment model, this study selected 22 economic sensitivity indexes and 25 economic adaptability indexes from the economic, social, and nature–resource–environmental subsystems to comprehensively assess and spatially analyse the vulnerability of China’s provincial economies since the year 2000, while applying the entropy method, multilevel extension assessment, spatial measurement method, and geographic information system technology. The results showed the following: (1 There are great differences in the vulnerability of China’s provincial economies. Western China’s vulnerability is higher and the fluctuation range of economic vulnerability is larger. The vulnerability increased significantly based on spatial differential features; (2 Regional differences in economic vulnerability, mainly caused by differences within a region, increased gradually. Eastern and Western China showed the spatial pattern characteristics of prominent and reinforcing regional imbalance, while Central and Northeast China showed declining regional imbalance. The spatial structure evolution of economic vulnerability is characterized by a volatility curve, and regional separation and divergence are strengthened; (3 Growth of China’s provincial economies and economic vulnerability are related negatively. In Eastern, Central, and Northeast China, vulnerability of the provincial economies has a negative spillover effect on neighbouring provinces’ economic growth, while in Western China it has a slight positive

  10. Assessing infrastructure vulnerability to major floods

    Energy Technology Data Exchange (ETDEWEB)

    Jenssen, Lars

    1998-12-31

    This thesis proposes a method for assessing the direct effects of serious floods on a physical infrastructure or utility. This method should be useful in contingency planning and in the design of structures likely to be damaged by flooding. A review is given of (1) methods of floodplain management and strategies for mitigating floods, (2) methods of risk analysis that will become increasingly important in flood management, (3) methods for hydraulic computations, (4) a variety of scour assessment methods and (5) applications of geographic information systems (GIS) to the analysis of flood vulnerability. Three computer codes were developed: CULVCAP computes the headwater level for circular and box culverts, SCOUR for assessing riprap stability and scour depths, and FASTFLOOD prepares input rainfall series and input files for the rainfall-runoff model used in the case study. A road system in central Norway was chosen to study how to analyse the flood vulnerability of an infrastructure. Finally, the thesis proposes a method for analysing the flood vulnerability of physical infrastructure. The method involves a general stage that will provide data on which parts of the infrastructure are potentially vulnerable to flooding and how to analyse them, and a specific stage which is concerned with analysing one particular kind of physical infrastructure in a study area. 123 refs., 59 figs., 17 tabs= .

  11. Cyber/Physical Security Vulnerability Assessment Integration

    International Nuclear Information System (INIS)

    MacDonald, Douglas G.; Key, Brad; Clements, Samuel L.; Hutton, William J.; Craig, Philip A.; Patrick, Scott W.; Crawford, Cary E.

    2011-01-01

    This internally funded Laboratory-Directed R and D project by the Pacific Northwest National Laboratory, in conjunction with QinetiQ North America, is intended to identify and properly assess areas of overlap (and interaction) in the vulnerability assessment process between cyber security and physical protection. Existing vulnerability analysis (VA) processes and software tools exist, and these are heavily utilized in the determination of predicted vulnerability within the physical and cyber security domains. These determinations are normally performed independently of one another, and only interact on a superficial level. Both physical and cyber security subject matter experts have come to realize that though the various interactive elements exist, they are not currently quantified in most periodic security assessments. This endeavor aims to evaluate both physical and cyber VA techniques and provide a strategic approach to integrate the interdependent relationships of each into a single VA capability. This effort will also transform the existing suite of software currently utilized in the physical protection world to more accurately quantify the risk associated with a blended attack scenario. Performance databases will be created to support the characterization of the cyber security elements, and roll them into prototype software tools. This new methodology and software capability will enable analysts to better identify and assess the overall risk during a vulnerability analysis.

  12. Legislative vulnerability of minority groups.

    Science.gov (United States)

    Paula, Carlos Eduardo Artiaga; Silva, Ana Paula da; Bittar, Cléria Maria Lôbo

    2017-12-01

    Minorities are in an inferior position in society and therefore vulnerable in many aspects. This study analyzes legislative vulnerability and aims to categorize as "weak" or "strong" the protection conferred by law to the following minorities: elderly, disabled, LGBT, Indians, women, children/ adolescents and black people. In order to do so, it was developed a documental research in 30 federal laws in which legal provisions were searched to protect minorities. Next, the articles were organized in the following categories: civil, criminal, administrative, labor and procedural, to be analyzed afterwards. Legal protection was considered "strong" when there were legal provisions that observed the five categories and "weak" when it did not meet this criterion. It was noted that six groups have "strong" legislative protection, which elides the assertion that minorities are outside the law. The exception is the LGBT group, whose legislative protection is weak. In addition, consecrating rights through laws strengthens the institutional channels for minorities to demand their rights. Finally, it was observed that the legislative protection granted tominorities is not homogeneous but rather discriminatory, and there is an interference by the majority group in the rights regulation of vulnerable groups.

  13. Vulnerable Hunter

    OpenAIRE

    Md.Asha Begum; Y.VishnuPriya; V.ManoranjanBabu; ,O.Srinivasu

    2016-01-01

    This project "VULNERABLE HUNTER" application main aim is to detect risk in our mobile applications. This application contains modules like Fetch Application, Generate Score, Uninstall and Display Graph. Through this application it detects risk so that this application is very useful to smart phone users Now-a-days so many people are using smart phones and people are crazy about new apps. But by installing all the applications into our mobile may reduce its performance. Some apps c...

  14. Vulnerability Analysis of Urban Drainage Systems: Tree vs. Loop Networks

    Directory of Open Access Journals (Sweden)

    Chi Zhang

    2017-03-01

    Full Text Available Vulnerability analysis of urban drainage networks plays an important role in urban flood management. This study analyzes and compares the vulnerability of tree and loop systems under various rainfall events to structural failure represented by pipe blockage. Different pipe blockage scenarios, in which one of the pipes in an urban drainage network is assumed to be blocked individually, are constructed and their impacts on the network are simulated under different storm events. Furthermore, a vulnerability index is defined to measure the vulnerability of the drainage systems before and after the implementation of adaptation measures. The results obtained indicate that the tree systems have a relatively larger proportion of critical hydraulic pipes than the loop systems, thus the vulnerability of tree systems is substantially greater than that of the loop systems. Furthermore, the vulnerability index of tree systems is reduced after they are converted into a loop system with the implementation of adaptation measures. This paper provides an insight into the differences in the vulnerability of tree and loop systems, and provides more evidence for development of adaptation measures (e.g., tanks to reduce urban flooding.

  15. Climate variability and vulnerability to poverty in Nicaragua

    NARCIS (Netherlands)

    C. Herrera (Carlos); R. Ruben (Ruerd); A.G. Dijkstra (Geske)

    2018-01-01

    textabstractThis study considers the effect of climate variability on vulnerability to poverty in Nicaragua. It discusses how such vulnerability could be measured and which heterogeneous effects can be expected. A multilevel empirical framework is applied, linking per capita consumption

  16. Categorisation of typical vulnerability patterns in global drylands

    NARCIS (Netherlands)

    Sietz, D.; Lûdeke, M.K.B.; Walther, C.

    2011-01-01

    Drylands display specific vulnerability-creating mechanisms which threaten ecosystems and human well-being. The upscaling of successful interventions to reduce vulnerability arises as an important, but challenging aim, since drylands are not homogenous. To support this aim, we present the first

  17. Seeing climate vulnerabilities through lived experience in Madagascar

    International Development Research Centre (IDRC) Digital Library (Canada)

    2011-04-21

    Apr 21, 2011 ... ... both vulnerability and strategies for reducing risk, and the project is in the process of producing a range ... of the team's effort to paint a composite map of climate vulnerability and risk to agrarian systems. ... Feeling stressed?

  18. THE VULNERABILITY TO WATER HAZARDS OF URBAN AREA TURDA– CÂMPIA TURZII

    Directory of Open Access Journals (Sweden)

    IOANA URCAN

    2012-12-01

    Full Text Available The vulnerability to water hazards of urban area Turda – Câmpia Turzii. The risk was defined as a social object whose primary component is vulnerability. This paper examines the way in which vulnerability was defined by highlighting its three aspects: physical, technical and social. The vulnerability involves a complex systematic approach especially when cities are analyzed. The economic, social heritage, the environmental elements can all become factors of vulnerability. In this paper the urban areas vulnerable towaterborne hazards, especially floods were mentioned. The means to reduce urban vulnerability were analyzed, highlighting the measures taken by the local communities to mitigate the crisis.

  19. Functional relationships between wood structure and vulnerability to xylem cavitation in races of Eucalyptus globulus differing in wood density.

    Science.gov (United States)

    Barotto, Antonio José; Monteoliva, Silvia; Gyenge, Javier; Martinez-Meier, Alejandro; Fernandez, María Elena

    2018-02-01

    Wood density can be considered as a measure of the internal wood structure, and it is usually used as a proxy measure of other mechanical and functional traits. Eucalyptus is one of the most important commercial forestry genera worldwide, but the relationship between wood density and vulnerability to cavitation in this genus has been little studied. The analysis is hampered by, among other things, its anatomical complexity, so it becomes necessary to address more complex techniques and analyses to elucidate the way in which the different anatomical elements are functionally integrated. In this study, vulnerability to cavitation in two races of Eucalyptus globulus Labill. with different wood density was evaluated through Path analysis, a multivariate method that allows evaluation of descriptive models of causal relationship between variables. A model relating anatomical variables with wood properties and functional parameters was proposed and tested. We found significant differences in wood basic density and vulnerability to cavitation between races. The main exogenous variables predicting vulnerability to cavitation were vessel hydraulic diameter and fibre wall fraction. Fibre wall fraction showed a direct impact on wood basic density and the slope of vulnerability curve, and an indirect and negative effect over the pressure imposing 50% of conductivity loss (P50) through them. Hydraulic diameter showed a direct negative effect on P50, but an indirect and positive influence over this variable through wood density on one hand, and through maximum hydraulic conductivity (ks max) and slope on the other. Our results highlight the complexity of the relationship between xylem efficiency and safety in species with solitary vessels such as Eucalyptus spp., with no evident compromise at the intraspecific level. © The Author 2017. Published by Oxford University Press. All rights reserved. For Permissions, please email: journals.permissions@oup.com.

  20. Drought vulnerability assessment: The case of wheat farmers in Western Iran

    Science.gov (United States)

    Zarafshani, Kiumars; Sharafi, Lida; Azadi, Hossein; Hosseininia, Gholamhossein; De Maeyer, Philippe; Witlox, Frank

    2012-12-01

    Drought, as a natural and slow-onset phenomenon, creates numerous damages to agricultural communities. As a drought prone area in the Middle East, Iran has currently launched a crisis management approach to mitigate the harmful impacts of drought. However, thus far studies indicate that effective drought management strategies should be designed based upon vulnerability management which can increase farmers' ability to challenge the impacts. The purpose of this study was to assess drought vulnerability across three drought intensities (very high, extremely high, and critical) areas in Western Iran. Accordingly, a survey study was applied and 370 wheat farmers who all experienced drought during 2007-2009 were selected through a multi-stage stratified random sampling method. Face to face interviews were used to collect data on vulnerability indices from the farmers. Me-Bar and Valdez's vulnerability formula was applied to assess the vulnerability of wheat farmers during drought. Results revealed that the farmers' vulnerability is influenced mainly by economic, socio-cultural, psychological, technical, and infrastructural factors. The results also indicated that the farmers in Sarpole-Zahab township were most vulnerable compared to those in the Kermanshah township as the least vulnerable. Accordingly, some conclusions and recommendations are drawn for both policy-makers and practitioners who often must prioritize limited resources in the design vulnerability-reducing interventions.

  1. Spatial variation of vulnerability in geographic areas of North Lebanon

    NARCIS (Netherlands)

    Issa, Sahar; van der Molen, I.; Nader, M.R.; Lovett, Jonathan Cranidge

    2014-01-01

    This paper examines the spatial variation in vulnerability between different geographical areas of the northern coastal region of Lebanon within the context of armed conflict. The study is based on the ‘vulnerability of space’ approach and will be positioned in the academic debate on vulnerability

  2. Aircraft vulnerability analysis by modeling and simulation

    Science.gov (United States)

    Willers, Cornelius J.; Willers, Maria S.; de Waal, Alta

    2014-10-01

    Infrared missiles pose a significant threat to civilian and military aviation. ManPADS missiles are especially dangerous in the hands of rogue and undisciplined forces. Yet, not all the launched missiles hit their targets; the miss being either attributable to misuse of the weapon or to missile performance restrictions. This paper analyses some of the factors affecting aircraft vulnerability and demonstrates a structured analysis of the risk and aircraft vulnerability problem. The aircraft-missile engagement is a complex series of events, many of which are only partially understood. Aircraft and missile designers focus on the optimal design and performance of their respective systems, often testing only in a limited set of scenarios. Most missiles react to the contrast intensity, but the variability of the background is rarely considered. Finally, the vulnerability of the aircraft depends jointly on the missile's performance and the doctrine governing the missile's launch. These factors are considered in a holistic investigation. The view direction, altitude, time of day, sun position, latitude/longitude and terrain determine the background against which the aircraft is observed. Especially high gradients in sky radiance occur around the sun and on the horizon. This paper considers uncluttered background scenes (uniform terrain and clear sky) and presents examples of background radiance at all view angles across a sphere around the sensor. A detailed geometrical and spatially distributed radiometric model is used to model the aircraft. This model provides the signature at all possible view angles across the sphere around the aircraft. The signature is determined in absolute terms (no background) and in contrast terms (with background). It is shown that the background significantly affects the contrast signature as observed by the missile sensor. A simplified missile model is constructed by defining the thrust and mass profiles, maximum seeker tracking rate, maximum

  3. Vulnerability assessments as a political creation: tsunami management in Portugal.

    Science.gov (United States)

    Pronk, Maartje; Maat, Harro; Crane, Todd A

    2017-10-01

    Vulnerability assessments are a cornerstone of contemporary disaster research. This paper shows how research procedures and the presentation of results of vulnerability assessments are politically filtered. Using data from a study of tsunami risk assessment in Portugal, the paper demonstrates that approaches, measurement instruments, and research procedures for evaluating vulnerability are influenced by institutional preferences, lines of communication, or lack thereof, between stakeholder groups, and available technical expertise. The institutional setting and the pattern of stakeholder interactions form a filter, resulting in a particular conceptualisation of vulnerability, affecting its operationalisation via existing methods and technologies and its institutional embedding. The Portuguese case reveals a conceptualisation that is aligned with perceptions prevalent in national government bureaucracies and the exclusion of local stakeholders owing to selected methodologies and assessment procedures. The decisions taken by actors involved in these areas affect how vulnerability is assessed, and ultimately which vulnerability reduction policies will be recommended in the appraisal. © 2017 The Author(s). Disasters © Overseas Development Institute, 2017.

  4. The Vulnerable Subject of Negligence Law

    OpenAIRE

    Stychin, C.

    2012-01-01

    The approach taken by English courts to the duty of care question in negligence has been subject to harsh criticism in recent years. This article examines this fundamental issue in tort law, drawing upon Canadian and Australian jurisprudence by way of comparison. From this analysis, the concept of vulnerability is developed as a productive means of understanding the duty of care. Vulnerability is of increasing interest in legal and political theory and it is of particular relevance to the law...

  5. Economic development and declining vulnerability to climate-related disasters in China

    Science.gov (United States)

    Wu, Jidong; Han, Guoyi; Zhou, Hongjian; Li, Ning

    2018-03-01

    Exposure and vulnerability are the main contributing factors of growing impact from climate-related disasters globally. Understanding the spatiotemporal dynamic patterns of vulnerability is important for designing effective disaster risk mitigation and adaptation measures. At national scale, most cross-country studies have suggested that economic vulnerability to disasters decreases as income increases, especially for developing countries. Research covering sub-national climate-related natural disasters is indispensable to obtaining a comprehensive understanding of the effect of regional economic growth on vulnerability reduction. Taking China as a case, this subnational scale study shows that economic development is correlated with the significant reduction in human fatalities but increase in direct economic losses (DELs) from climate-related disasters since 1949. The long-term trend in climate-related disaster vulnerability, reflected by mortality (1978-2015) and DELs (1990-2015) as a share of the total population and Gross Domestic Product, has seen significant decline among all economic regions in China. While notable differences remain among its West, Central and East economic regions, the temporal vulnerability change has been converging. The study further demonstrated that economic development level is correlated with human and economic vulnerability to climate-related disasters, and this vulnerability decreased with the increase of per-capita income. This study suggested that economic development can have nuanced effects on overall human and economic vulnerability to climate-related disasters. We argue that climate change science needs to acknowledge and examine the different pathways of vulnerability effects related to economic development.

  6. [Assessment of eco-environmental vulnerability of Hainan Island, China].

    Science.gov (United States)

    Huang, Bao-rong; Ouyang, Zhi-yun; Zhang, Hui-zhi; Zhang, Li-hua; Zheng, Hua

    2009-03-01

    Based on the assessment method of environmental vulnerability constructed by SOPAC and UNEP, this paper constructed an indicator system from three sub-themes including hazard, resistance, and damage to assess the eco-environmental vulnerability of Hainan Island. The results showed that Hainan Island was suffering a middling level eco-environmental hazard, and the main hazards came from some intensive human activities such as intensive agriculture, mass tourism, mining, and a mass of solid wastes thrown by islanders and tourists. Some geographical characters such as larger land area, larger altitude range, integrated geographical form, and abundant habitat types endowed Hainan Island higher resistance to environmental hazards. However, disturbed by historical accumulative artificial and natural hazards, the Island ecosystem had showed serious ecological damage, such as soil degradation and biodiversity loss. Comprehensively considered hazard, resistance, damage, and degradation, the comprehensive environmental vulnerability of the Island was at a middling level. Some indicators showed lower vulnerability, but some showed higher vulnerability.

  7. Defining Resilience and Vulnerability Based on Ontology Engineering Approach

    Science.gov (United States)

    Kumazawa, T.; Matsui, T.; Endo, A.

    2014-12-01

    It is necessary to reflect the concepts of resilience and vulnerability into the assessment framework of "Human-Environmental Security", but it is also in difficulty to identify the linkage between both concepts because of the difference of the academic community which has discussed each concept. The authors have been developing the ontology which deals with the sustainability of the social-ecological systems (SESs). Resilience and vulnerability are also the concepts in the target world which this ontology covers. Based on this point, this paper aims at explicating the semantic relationship between the concepts of resilience and vulnerability based on ontology engineering approach. For this purpose, we first examine the definitions of resilience and vulnerability which the existing literatures proposed. Second, we incorporate the definitions in the ontology dealing with sustainability of SESs. Finally, we focus on the "Water-Energy-Food Nexus Index" to assess Human-Environmental Security, and clarify how the concepts of resilience and vulnerability are linked semantically through the concepts included in these index items.

  8. Method of Pentest Synthesis and Vulnerability Detection

    OpenAIRE

    Hahanova Irina Vitalyevna

    2012-01-01

    The structural method for penetration test generation and vulnerability simulation for infrastructure of telecommunication hardwaresoftware information cybernetic systems (CS), focused to protect against unauthorized access the services defined in the system specification by means of penetrating through legal interfaces of component interaction, which have vulnerabilities, is proposed. A protection service infrastructure is created with cybersystem and maintains it during the life cycle, serv...

  9. Fostering cooperation through the enhancement of own vulnerability

    NARCIS (Netherlands)

    Kopányi-Peuker, A.; Offerman, T.; Sloof, R.

    2013-01-01

    We consider the possibility that cooperation in a prisoner's dilemma is fostered by people's voluntary enhancement of their own vulnerability. The vulnerability of a player determines the effectiveness of possible punishment by the other. In the "Gradual" mechanism, players may condition their

  10. Fostering cooperation through the enhancement of own vulnerability

    NARCIS (Netherlands)

    Kopányi-Peuker, A.; Offerman, T.; Sloof, R.

    2012-01-01

    We consider the possibility that cooperation in a prisoner's dilemma is fostered by people's voluntarily enhancement of their own vulnerability. The vulnerability of a player determines the effectiveness of possible punishment by the other. In the "Gradual" mechanism, players may condition their

  11. Assessing model characterization of single source secondary pollutant impacts using 2013 SENEX field study measurements

    Data.gov (United States)

    U.S. Environmental Protection Agency — The dataset consists of 4 comma-separated value (csv) text files and 3 netCDF data files. Each csv file contains the observed and CMAQ modeled gas and aerosol...

  12. Europe's vulnerability to energy crises

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2008-01-15

    The growing dependency of Europe as a whole on energy imports and anticipated further increases in energy prices reinforce the concerns about meeting the energy demand in the future. The objective of the Study is to identify the threats leading to potential energy crises and suggest solutions for facing, in an appropriate way, the related key challenges. In addition, the Study intends to develop a number of indicators effective enough to assess the level of different types of vulnerability, as well the overall vulnerability of a country or region, including threats to physical disruption, higher energy prices etc. The use of vulnerability indicators is highly recommended for all WEC-European countries, as well as to policy makers and market players.

  13. Detecting Network Vulnerabilities Through Graph TheoreticalMethods

    Energy Technology Data Exchange (ETDEWEB)

    Cesarz, Patrick; Pomann, Gina-Maria; Torre, Luis de la; Villarosa, Greta; Flournoy, Tamara; Pinar, Ali; Meza Juan

    2007-09-30

    Identifying vulnerabilities in power networks is an important problem, as even a small number of vulnerable connections can cause billions of dollars in damage to a network. In this paper, we investigate a graph theoretical formulation for identifying vulnerabilities of a network. We first try to find the most critical components in a network by finding an optimal solution for each possible cutsize constraint for the relaxed version of the inhibiting bisection problem, which aims to find loosely coupled subgraphs with significant demand/supply mismatch. Then we investigate finding critical components by finding a flow assignment that minimizes the maximum among flow assignments on all edges. We also report experiments on IEEE 30, IEEE 118, and WSCC 179 benchmark power networks.

  14. Assessing node risk and vulnerability in epidemics on networks

    Science.gov (United States)

    Rogers, T.

    2015-01-01

    Which nodes are most vulnerable to an epidemic spreading through a network, and which carry the highest risk of causing a major outbreak if they are the source of the infection? Here we show how these questions can be answered to good approximation using the cavity method. Several curious properties of node vulnerability and risk are explored: some nodes are more vulnerable than others to weaker infections, yet less vulnerable to stronger ones; a node is always more likely to be caught in an outbreak than it is to start one, except when the disease has a deterministic lifetime; the rank order of node risk depends on the details of the distribution of infectious periods.

  15. The SAVI Vulnerability Analysis Software Package

    International Nuclear Information System (INIS)

    Mc Aniff, R.J.; Paulus, W.K.; Key, B.; Simpkins, B.

    1987-01-01

    SAVI (Systematic Analysis of Vulnerability to Intrusion) is a new PC-based software package for modeling Physical Protection Systems (PPS). SAVI utilizes a path analysis approach based on the Adversary Sequence Diagram (ASD) methodology. A highly interactive interface allows the user to accurately model complex facilities, maintain a library of these models on disk, and calculate the most vulnerable paths through any facility. Recommendations are provided to help the user choose facility upgrades which should reduce identified path vulnerabilities. Pop-up windows throughout SAVI are used for the input and display of information. A menu at the top of the screen presents all options to the user. These options are further explained on a message line directly below the menu. A diagram on the screen graphically represents the current protection system model. All input is checked for errors, and data are presented in a logical and clear manner. Print utilities provide the user with hard copies of all information and calculated results

  16. Social vulnerability assessment using spatial multi-criteria analysis (SEVI model) and the Social Vulnerability Index (SoVI model) - a case study for Bucharest, Romania

    Science.gov (United States)

    Armaş, I.; Gavriş, A.

    2013-06-01

    In recent decades, the development of vulnerability frameworks has enlarged the research in the natural hazards field. Despite progress in developing the vulnerability studies, there is more to investigate regarding the quantitative approach and clarification of the conceptual explanation of the social component. At the same time, some disaster-prone areas register limited attention. Among these, Romania's capital city, Bucharest, is the most earthquake-prone capital in Europe and the tenth in the world. The location is used to assess two multi-criteria methods for aggregating complex indicators: the social vulnerability index (SoVI model) and the spatial multi-criteria social vulnerability index (SEVI model). Using the data of the 2002 census we reduce the indicators through a factor analytical approach to create the indices and examine if they bear any resemblance to the known vulnerability of Bucharest city through an exploratory spatial data analysis (ESDA). This is a critical issue that may provide better understanding of the social vulnerability in the city and appropriate information for authorities and stakeholders to consider in their decision making. The study emphasizes that social vulnerability is an urban process that increased in a post-communist Bucharest, raising the concern that the population at risk lacks the capacity to cope with disasters. The assessment of the indices indicates a significant and similar clustering pattern of the census administrative units, with an overlap between the clustering areas affected by high social vulnerability. Our proposed SEVI model suggests adjustment sensitivity, useful in the expert-opinion accuracy.

  17. Traffic signal design and simulation for vulnerable road users safety and bus preemption

    International Nuclear Information System (INIS)

    Lo, Shih-Ching; Huang, Hsieh-Chu

    2015-01-01

    Mostly, pedestrian car accidents occurred at a signalized interaction is because pedestrians cannot across the intersection safely within the green light. From the viewpoint of pedestrian, there might have two reasons. The first one is pedestrians cannot speed up to across the intersection, such as the elders. The other reason is pedestrians do not sense that the signal phase is going to change and their right-of-way is going to be lost. Developing signal logic to protect pedestrian, who is crossing an intersection is the first purpose of this study. In addition, to improve the reliability and reduce delay of public transportation service is the second purpose. Therefore, bus preemption is also considered in the designed signal logic. In this study, the traffic data of the intersection of Chong-Qing North Road and Min-Zu West Road, Taipei, Taiwan, is employed to calibrate and validate the signal logic by simulation. VISSIM 5.20, which is a microscopic traffic simulation software, is employed to simulate the signal logic. From the simulated results, the signal logic presented in this study can protect pedestrians crossing the intersection successfully. The design of bus preemption can reduce the average delay. However, the pedestrian safety and bus preemption signal will influence the average delay of cars largely. Thus, whether applying the pedestrian safety and bus preemption signal logic to an intersection or not should be evaluated carefully

  18. Traffic signal design and simulation for vulnerable road users safety and bus preemption

    Energy Technology Data Exchange (ETDEWEB)

    Lo, Shih-Ching; Huang, Hsieh-Chu [Department of Transportation Technology and Logistics Management, Chung Hua University, No. 707, Sec. 2, WuFu Rd., Hsinchu, 300, Taiwan (China)

    2015-01-22

    Mostly, pedestrian car accidents occurred at a signalized interaction is because pedestrians cannot across the intersection safely within the green light. From the viewpoint of pedestrian, there might have two reasons. The first one is pedestrians cannot speed up to across the intersection, such as the elders. The other reason is pedestrians do not sense that the signal phase is going to change and their right-of-way is going to be lost. Developing signal logic to protect pedestrian, who is crossing an intersection is the first purpose of this study. In addition, to improve the reliability and reduce delay of public transportation service is the second purpose. Therefore, bus preemption is also considered in the designed signal logic. In this study, the traffic data of the intersection of Chong-Qing North Road and Min-Zu West Road, Taipei, Taiwan, is employed to calibrate and validate the signal logic by simulation. VISSIM 5.20, which is a microscopic traffic simulation software, is employed to simulate the signal logic. From the simulated results, the signal logic presented in this study can protect pedestrians crossing the intersection successfully. The design of bus preemption can reduce the average delay. However, the pedestrian safety and bus preemption signal will influence the average delay of cars largely. Thus, whether applying the pedestrian safety and bus preemption signal logic to an intersection or not should be evaluated carefully.

  19. Recognizing Risk and Vulnerability in Research Ethics: Imagining the "What Ifs?"

    Science.gov (United States)

    Peter, Elizabeth; Friedland, Judith

    2017-04-01

    Research ethics committees (RECs) may misunderstand the vulnerability of participants, given their distance from the field. What RECs identify as the vulnerabilities that were not adequately recognized in protocols and how they attempt to protect the perceived vulnerability of participants and mitigate risks were examined using the response letters sent to researchers by three university-based RECs. Using a critical qualitative method informed by feminist ethics, we identified an overarching theme of recognizing and responding to cascading vulnerabilities and four subthemes: identifying vulnerable groups, recognizing potentially risky research, imagining the "what ifs," and mitigating perceived risks. An ethics approach that is up-close, as opposed to distant, is needed to foster closer relationships among participants, researchers, and RECs and to understand participant vulnerability and strength better.

  20. Operationalizing analysis of micro-level climate change vulnerability and adaptive capacity

    DEFF Research Database (Denmark)

    Jiao, Xi; Moinuddin, Hasan

    2016-01-01

    This paper explores vulnerability and adaptive capacity of rural communities in Southern Laos, where households are highly dependent on climate-sensitive natural resources and vulnerable to seasonal weather fluctuations. The speed and magnitude of climate-induced changes may seriously challenge...... their ability to adapt. Participatory group discussions and 271 household surveys in three villages highlight the current level of vulnerability and adaptive capacity towards climatic variability and risks. This paper visualizes three dimensions of the vulnerability framework at two levels using the Community...... Climate Vulnerability Index and household climate vulnerability cube. Results show that not only poor households are most at risk from climate change challenges, but also those better-off households highly dependent on specialized agricultural production are locally exposed to climate change risks...

  1. Clearing the air: identity safety moderates the effects of stereotype threat on women's leadership aspirations.

    Science.gov (United States)

    Davies, Paul G; Spencer, Steven J; Steele, Claude M

    2005-02-01

    Exposing participants to gender-stereotypic TV commercials designed to elicit the female stereotype, the present research explored whether vulnerability to stereotype threat could persuade women to avoid leadership roles in favor of nonthreatening subordinate roles. Study 1 confirmed that exposure to the stereotypic commercials undermined women's aspirations on a subsequent leadership task. Study 2 established that varying the identity safety of the leadership task moderated whether activation of the female stereotype mediated the effect of the commercials on women's aspirations. Creating an identity-safe environment eliminated vulnerability to stereotype threat despite exposure to threatening situational cues that primed stigmatized social identities and their corresponding stereotypes.

  2. Vulnerability and the bioethics through the experiences of illness

    Directory of Open Access Journals (Sweden)

    Rolim-Neto Leite Modesto

    2012-03-01

    Full Text Available Background: Vulnerable people are relatively or absolutely incapable of protecting their own interests. Vulnerability is an anthropological attribute of human beings due to the simple fact of being alive. Brazilian society has long been established as a matter through the eyes of social scientists. In the name of it, the vulnerability in the doctor-patient context is now being a much-discussed issue. Purpose: This study aims to analyze the current studies regarding the insertion of vulnerability in the health issue, reflexively dealing with the ethical matters involved, as well as with the narratives’ insertion in this process. Methods: This article is based on data extracted from Scientific Electronic Library Online (Scielo and on secondary data from textbooks about vulnerability, ethics, physician-patient relationship and narratives. Results and discussion: Doctors are faced with dilemmas in clinical practice: moral, ethical, legal, social, religious and economic. On these occasions, question their own values. By listening carefully to the stories of patients, health professionals broaden their perspectives, organize and integrate complex situations, which assists in conducting these difficult situations. Conclusion: Reflect the concept of vulnerability raises (re think health practices, particularly in bringing to light the social experience of illness and hospitalization of the patient.

  3. Vulnerability and the bioethics through the experiences of illness

    Directory of Open Access Journals (Sweden)

    Rolim-Neto Leite Modesto

    2012-01-01

    Full Text Available Background: Vulnerable people are relatively or absolutely incapable of protecting their own interests. Vulnerability is an anthropological attribute of human beings due to the simple fact of being alive. Brazilian society has long been established as a matter through the eyes of social scientists. In the name of it, the vulnerability in the doctor-patient context is now being a much-discussed issue. Purpose: This study aims to analyze the current studies regarding the insertion of vulnerability in the health issue, reflexively dealing with the ethical matters involved, as well as with the narratives’ insertion in this process. Methods: This article is based on data extracted from Scientific Electronic Library Online (Scielo and on secondary data from textbooks about vulnerability, ethics, physician-patient relationship and narratives. Results and discussion: Doctors are faced with dilemmas in clinical practice: moral, ethical, legal, social, religious and economic. On these occasions, question their own values. By listening carefully to the stories of patients, health professionals broaden their perspectives, organize and integrate complex situations, which assists in conducting these difficult situations. Conclusion: Reflect the concept of vulnerability raises (re think health practices, particularly in bringing to light the social experience of illness and hospitalization of the patient.

  4. An Empirical Measure of Computer Security Strength for Vulnerability Remediation

    Science.gov (United States)

    Villegas, Rafael

    2010-01-01

    Remediating all vulnerabilities on computer systems in a timely and cost effective manner is difficult given that the window of time between the announcement of a new vulnerability and an automated attack has decreased. Hence, organizations need to prioritize the vulnerability remediation process on their computer systems. The goal of this…

  5. “Mapping the regional variation in potential vulnerability in Indian ...

    African Journals Online (AJOL)

    GREG

    namely, Bio-Physical vulnerability index and Socio-Economic vulnerability index to develop the final overall vulnerability index. ... Agriculture is the backbone of Indian economy more spe- cifically of the rural livelihood security system. ... of the total workforce) in spite of the diversification of eco- nomic activity. It is also an ...

  6. Effective vulnerability assessments for physical security devices, systems, and programs

    International Nuclear Information System (INIS)

    Johnston, R.G.; Garcia, A.R.E.

    2002-01-01

    Full text: The efficacy of devices, systems, and programs used for physical security depend critically on having periodic and effective vulnerability assessments. Effective vulnerability assessments, in turn, require certain conditions and attributes. These include: a proper understanding of their purpose; not confusing vulnerability assessments with other kinds of metrics, analyses, tests, and security exercises; the view that vulnerabilities are inevitable, and that finding them is good news (since they can then be mitigated), not bad news; rejection of findings of no vulnerabilities; avoidance of mere 'compliance mode' rubber stamping; the use of the proper outside, independent, imaginative personnel; psychologically predisposed to finding and demonstrating problems; the absence of conflicts of interest; no unrealistic constraints on the possible attack tools, procedures, personnel, or strategies; efforts to not just find and demonstrate vulnerabilities, but also to suggest possible countermeasures; proper context; input and buy-in from ALL facility security personnel, especially low-level personnel; emphasis on the simplest, most relevant attacks first; no underestimation of potential adversaries; consideration of fault analysis attacks; awareness of Rohrbach's Maxim and Shannon's Maxim. In addition to these factors, we will cover some of the complex issues and problems associated with the design of vulnerability assessments. There will also be suggestions on how to conduct effective vulnerability assessments on a severely limited budget. We will conclude with a discussion of both conventional and unconventional ways of reporting results. (author)

  7. Assessment of groundwater vulnerability and sensitivity to pollution ...

    African Journals Online (AJOL)

    Groundwater pollution caused by human activity is a serious environmental problem in cities. Pollution vulnerability assessment of groundwater resources provides information on how to protect areas vulnerable to pollution. The present study is a detailed investigation of the potential for groundwater contamination through ...

  8. Vulnerability of southern plains agriculture to climate change

    Science.gov (United States)

    Climate is a key driver for all ecological and economic systems; therefore, climate change introduces additional uncertainty and vulnerability into these systems. Agriculture represents a major land use that is critical to the survival of human societies and it is highly vulnerable to climate. Clima...

  9. Agency and Vulnerability: Reconfiguring the Female Characters in ...

    African Journals Online (AJOL)

    This article recognizes the pressures on an individual's agency and vulnerability to societal containment as constant interplay that accounts for creative dimensions and responses intensified within a love relationship. It locates agency and vulnerability as mutually inclusive within the philosophical nexus of self-actualization ...

  10. Web vulnerability study of online pharmacy sites.

    Science.gov (United States)

    Kuzma, Joanne

    2011-01-01

    Consumers are increasingly using online pharmacies, but these sites may not provide an adequate level of security with the consumers' personal data. There is a gap in this research addressing the problems of security vulnerabilities in this industry. The objective is to identify the level of web application security vulnerabilities in online pharmacies and the common types of flaws, thus expanding on prior studies. Technical, managerial and legal recommendations on how to mitigate security issues are presented. The proposed four-step method first consists of choosing an online testing tool. The next steps involve choosing a list of 60 online pharmacy sites to test, and then running the software analysis to compile a list of flaws. Finally, an in-depth analysis is performed on the types of web application vulnerabilities. The majority of sites had serious vulnerabilities, with the majority of flaws being cross-site scripting or old versions of software that have not been updated. A method is proposed for the securing of web pharmacy sites, using a multi-phased approach of technical and managerial techniques together with a thorough understanding of national legal requirements for securing systems.

  11. Safety Challenges and Improvement Strategies of Ethnic Minority Construction Workers: A Case Study in Hong Kong.

    Science.gov (United States)

    Wu, Chunlin; Luo, Xiaowei; Wang, Tao; Wang, Yue; Sapkota, Bibek

    2018-04-18

    Due to cultural differences, ethnic minority construction workers are more difficult to manage and more vulnerable to accidents. This study aims to identify the major barriers faced by ethnic minority workers from their own perspectives and determine potential strategies to enhance safety climate of construction projects, thus ultimately improve their safety performance. A survey with modified Nordic safety climate questionnaire was conducted in a certain sub-contractor in Hong Kong. In-depth interviews, status quo description, major challenge investigation and safety knowledge tests were carried as well. The top three most important safety challenges identified are improper stereotypes from the whole industry, lack of opportunities for job assignment, and language barriers. To improve the safety performance, employers should allocate sufficient personal protective equipment and governments should organize unannounced site visits more frequently. Besides, the higher-level management should avoid giving contradictory instructions to foremen against to the standards of supervisors.

  12. Participatory flood vulnerability assessment: a multi-criteria approach

    Science.gov (United States)

    Madruga de Brito, Mariana; Evers, Mariele; Delos Santos Almoradie, Adrian

    2018-01-01

    This paper presents a participatory multi-criteria decision-making (MCDM) approach for flood vulnerability assessment while considering the relationships between vulnerability criteria. The applicability of the proposed framework is demonstrated in the municipalities of Lajeado and Estrela, Brazil. The model was co-constructed by 101 experts from governmental organizations, universities, research institutes, NGOs, and private companies. Participatory methods such as the Delphi survey, focus groups, and workshops were applied. A participatory problem structuration, in which the modellers work closely with end users, was used to establish the structure of the vulnerability index. The preferences of each participant regarding the criteria importance were spatially modelled through the analytical hierarchy process (AHP) and analytical network process (ANP) multi-criteria methods. Experts were also involved at the end of the modelling exercise for validation. The final product is a set of individual and group flood vulnerability maps. Both AHP and ANP proved to be effective for flood vulnerability assessment; however, ANP is preferred as it considers the dependences among criteria. The participatory approach enabled experts to learn from each other and acknowledge different perspectives towards social learning. The findings highlight that to enhance the credibility and deployment of model results, multiple viewpoints should be integrated without forcing consensus.

  13. Mapping the Drivers of Climate Change Vulnerability for Australia's Threatened Species.

    Directory of Open Access Journals (Sweden)

    Jasmine R Lee

    Full Text Available Effective conservation management for climate adaptation rests on understanding the factors driving species' vulnerability in a spatially explicit manner so as to direct on-ground action. However, there have been only few attempts to map the spatial distribution of the factors driving vulnerability to climate change. Here we conduct a species-level assessment of climate change vulnerability for a sample of Australia's threatened species and map the distribution of species affected by each factor driving climate change vulnerability across the continent. Almost half of the threatened species assessed were considered vulnerable to the impacts of climate change: amphibians being the most vulnerable group, followed by plants, reptiles, mammals and birds. Species with more restricted distributions were more likely to show high climate change vulnerability than widespread species. The main factors driving climate change vulnerability were low genetic variation, dependence on a particular disturbance regime and reliance on a particular moisture regime or habitat. The geographic distribution of the species impacted by each driver varies markedly across the continent, for example species impacted by low genetic variation are prevalent across the human-dominated south-east of the country, while reliance on particular moisture regimes is prevalent across northern Australia. Our results show that actions to address climate adaptation will need to be spatially appropriate, and that in some regions a complex suite of factors driving climate change vulnerability will need to be addressed. Taxonomic and geographic variation in the factors driving climate change vulnerability highlights an urgent need for a spatial prioritisation of climate adaptation actions for threatened species.

  14. Calibration of groundwater vulnerability mapping using the generalized reduced gradient method.

    Science.gov (United States)

    Elçi, Alper

    2017-12-01

    Groundwater vulnerability assessment studies are essential in water resources management. Overlay-and-index methods such as DRASTIC are widely used for mapping of groundwater vulnerability, however, these methods mainly suffer from a subjective selection of model parameters. The objective of this study is to introduce a calibration procedure that results in a more accurate assessment of groundwater vulnerability. The improvement of the assessment is formulated as a parameter optimization problem using an objective function that is based on the correlation between actual groundwater contamination and vulnerability index values. The non-linear optimization problem is solved with the generalized-reduced-gradient (GRG) method, which is numerical algorithm based optimization method. To demonstrate the applicability of the procedure, a vulnerability map for the Tahtali stream basin is calibrated using nitrate concentration data. The calibration procedure is easy to implement and aims the maximization of correlation between observed pollutant concentrations and groundwater vulnerability index values. The influence of each vulnerability parameter in the calculation of the vulnerability index is assessed by performing a single-parameter sensitivity analysis. Results of the sensitivity analysis show that all factors are effective on the final vulnerability index. Calibration of the vulnerability map improves the correlation between index values and measured nitrate concentrations by 19%. The regression coefficient increases from 0.280 to 0.485. It is evident that the spatial distribution and the proportions of vulnerability class areas are significantly altered with the calibration process. Although the applicability of the calibration method is demonstrated on the DRASTIC model, the applicability of the approach is not specific to a certain model and can also be easily applied to other overlay-and-index methods. Copyright © 2017 Elsevier B.V. All rights reserved.

  15. How Should We Treat the Vulnerable?: Qualitative Study of Authoritative Ethics Documents.

    Science.gov (United States)

    Zagorac, Ivana

    2016-01-01

    The aim of this study is to explore what actual guidance is provided by authoritative ethics documents regarding the recognition and protection of the vulnerable. The documents included in this analysis are the Belmont Report, the Declaration of Helsinki, The Council for International Organizations of Medical Sciences (CIOMS) Guidelines, and the UNESCO Universal Declaration on Bioethics and Human Rights, including its supplementary report on vulnerability. A qualitative analysis of these documents was conducted in light of three questions: what is vulnerability, who are the vulnerable, and how should the vulnerable be protected? The results show significant differences among the documents regarding the first two questions. None of the documents provides any guidance on the third question (how to protect the vulnerable). These results suggest a great discrepancy between the acknowledged importance of the concept of vulnerability and a general understanding of the scope, content, and practical implications of vulnerability.

  16. Spatial differences in drought vulnerability

    Science.gov (United States)

    Perčec Tadić, M.; Cindić, K.; Gajić-Čapka, M.; Zaninović, K.

    2012-04-01

    Drought causes the highest economic losses among all hydro-meteorological events in Croatia. It is the most frequent hazard, which produces the highest damages in the agricultural sector. The climate assessment in Croatia according to the aridity index (defined as the ratio of precipitation and potential evapotranspiration) shows that the susceptibility to desertification is present in the warm part of the year and it is mostly pronounced in the Adriatic region and the eastern Croatia lowland. The evidence of more frequent extreme drought events in the last decade is apparent. These facts were motivation to study the drought risk assessment in Croatia. One step in this issue is the construction of the vulnerability map. This map is a complex combination of the geomorphologic and climatological inputs (maps) that are presumed to be natural factors which modify the amount of moisture in the soil. In this study, the first version of the vulnerability map is followed by the updated one that additionally includes the soil types and the land use classes. The first input considered is the geomorphologic slope angle calculated from the digital elevation model (DEM). The SRTM DEM of 100 m resolution is used. The steeper slopes are more likely to lose water and to become dryer. The second climatological parameter, the solar irradiation map, gives for the territory of Croatia the maximum irradiation on the coast. The next meteorological parameter that influences the drought vulnerability is precipitation which is in this assessment included through the precipitation variability expressed by the coefficient of variation. Larger precipitation variability is related with the higher drought vulnerability. The preliminary results for Croatia, according to the recommended procedure in the framework of Drought Management Centre for Southeastern Europe (DMCSEE project), show the most sensitive areas to drought in the southern Adriatic coast and eastern continental lowland.

  17. Culture, language, and patient safety: Making the link.

    Science.gov (United States)

    Johnstone, Megan-Jane; Kanitsaki, Olga

    2006-10-01

    It has been well recognized internationally that hospitals are not as safe as they should be. In order to redress this situation, health care services around the world have turned their attention to strategically implementing robust patient safety and quality care programmes to identify circumstances that put patients at risk of harm and then acting to prevent or control those risks. Despite the progress that has been made in improving hospital safety in recent years, there is emerging evidence that patients of minority cultural and language backgrounds are disproportionately at risk of experiencing preventable adverse events while in hospital compared with mainstream patient groups. One reason for this is that patient safety programmes have tended to underestimate and understate the critical relationship that exists between culture, language, and the safety and quality of care of patients from minority racial, ethno-cultural, and language backgrounds. This article suggests that the failure to recognize the critical link between culture and language (of both the providers and recipients of health care) and patient safety stands as a 'resident pathogen' within the health care system that, if not addressed, unacceptably exposes patients from minority ethno-cultural and language backgrounds to preventable adverse events in hospital contexts. It is further suggested that in order to ensure that minority as well as majority patient interests in receiving safe and quality care are properly protected, the culture-language-patient-safety link needs to be formally recognized and the vulnerabilities of patients from minority cultural and language backgrounds explicitly identified and actively addressed in patient safety systems and processes.

  18. Plutonium ocean shipment safety between Europe and Japan

    International Nuclear Information System (INIS)

    Pierce, J.D.; Hohnstreiter, G.F.; McClure, J.D.; Smith, J.D.; Dukart, R.J.; Koski, J.A.; Braithwate, J.W.; Sorenson, N.R.; Yamamoto, K.; Kitamura, T.; Shibata, K.; Ouchi, Y.; Ito, T.

    2004-01-01

    Sandia National Laboratories (SNL) and Japan Nuclear Cycle Development Institute (JNC) have conducted an extensive emergency response planning study of the safety of the sea transport of plutonium for JNC. This study was conducted in response to international concerns about the safety of the marine transport of PuO2 powder that began with the sea transport of plutonium powder from France to Japan in 1992 using a purposebuilt ship. This emergency response planning study addressed four topics to better define the accident environment for long-range sea transport of nuclear materials. The first topic is a probabilistic safety analysis that evaluates the technical issues of transporting plutonium between Europe and Japan. An engine-room fire aboard a purposebuilt ship is evaluated as the second topic to determine the vulnerability and safety margin of radioactive material packaging for plutonium designed to meet International Atomic Energy Agency (IAEA) standards. The third topic is a corrosion study performed for generic plutonium packaging to estimate the time required to breach the containment boundary in the event of submersion in seawater. The final study topic is a worldwide survey of information on high-value cargo salvage capabilities from sunken ships. The primary purpose of this overall emergency response planning study is to describe and analyze the safety of radioactive material transportation operations for the international transportation of radioactive materials by maritime cargo vessels

  19. Plutonium ocean shipment safety between Europe and Japan

    Energy Technology Data Exchange (ETDEWEB)

    Pierce, J D; Hohnstreiter, G F; McClure, J D; Smith, J D; Dukart, R J; Koski, J A; Braithwate, J W; Sorenson, N R [Sandia National Labs., Albuquerque, NM (United States); Yamamoto, K; Kitamura, T; Shibata, K; Ouchi, Y; Ito, T [Japan Nuclear Cycle Development Inst., Tokai-mura (Japan)

    2004-07-01

    Sandia National Laboratories (SNL) and Japan Nuclear Cycle Development Institute (JNC) have conducted an extensive emergency response planning study of the safety of the sea transport of plutonium for JNC. This study was conducted in response to international concerns about the safety of the marine transport of PuO2 powder that began with the sea transport of plutonium powder from France to Japan in 1992 using a purposebuilt ship. This emergency response planning study addressed four topics to better define the accident environment for long-range sea transport of nuclear materials. The first topic is a probabilistic safety analysis that evaluates the technical issues of transporting plutonium between Europe and Japan. An engine-room fire aboard a purposebuilt ship is evaluated as the second topic to determine the vulnerability and safety margin of radioactive material packaging for plutonium designed to meet International Atomic Energy Agency (IAEA) standards. The third topic is a corrosion study performed for generic plutonium packaging to estimate the time required to breach the containment boundary in the event of submersion in seawater. The final study topic is a worldwide survey of information on high-value cargo salvage capabilities from sunken ships. The primary purpose of this overall emergency response planning study is to describe and analyze the safety of radioactive material transportation operations for the international transportation of radioactive materials by maritime cargo vessels.

  20. Groundwater Vulnerability Assessment of the Tarkwa Mining Area ...

    African Journals Online (AJOL)

    In view of the extensive mining in the Tarkwa area, quality of groundwater has become an important issue. This study estimates aquifer vulnerability by applying the SINTACS model which uses seven environmental parameters to evaluate aquifer vulnerability and geographical information system (GIS) in the Tarkwa mining ...

  1. Social Protection and Vulnerable Communities in East Africa ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Social protection mechanisms can reduce poverty and vulnerability, increase work and educational achievement, and promote economic growth. Formal social protection initiatives cover only a small proportion of the population in East Africa - those working in the formal sector. Vulnerable groups - such as the poor and ...

  2. Determining shallow aquifer vulnerability by the DRASTIC model ...

    Indian Academy of Sciences (India)

    Shallow aquifer vulnerability has been assessed using GIS-based DRASTIC model by incorporating the major geological and hydrogeological factors that affect and control the groundwater contamination in a granitic terrain. It provides a relative indication of aquifer vulnerability to the contamination. Further, it has been ...

  3. Network Vulnerability and Risk Assessment

    National Research Council Canada - National Science Library

    Alward, Randy G; Carley, Kathleen M; Madsen, Fredrik; Taylor, Vincent K; Vandenberghe, Grant

    2006-01-01

    .... The break out group discussed vulnerability presentation needs common across various application domains, particularly in support of network discovery and network analysis tasks in those domains...

  4. Vulnerability and controllability of networks of networks

    International Nuclear Information System (INIS)

    Liu, Xueming; Peng, Hao; Gao, Jianxi

    2015-01-01

    Network science is a highly interdisciplinary field ranging from natural science to engineering technology and it has been applied to model complex systems and used to explain their behaviors. Most previous studies have been focus on isolated networks, but many real-world networks do in fact interact with and depend on other networks via dependency connectivities, forming “networks of networks” (NON). The interdependence between networks has been found to largely increase the vulnerability of interacting systems, when a node in one network fails, it usually causes dependent nodes in other networks to fail, which, in turn, may cause further damage on the first network and result in a cascade of failures with sometimes catastrophic consequences, e.g., electrical blackouts caused by the interdependence of power grids and communication networks. The vulnerability of a NON can be analyzed by percolation theory that can be used to predict the critical threshold where a NON collapses. We review here the analytic framework for analyzing the vulnerability of NON, which yields novel percolation laws for n-interdependent networks and also shows that percolation theory of a single network studied extensively in physics and mathematics in the last 50 years is a specific limited case of the more general case of n interacting networks. Understanding the mechanism behind the cascading failure in NON enables us finding methods to decrease the vulnerability of the natural systems and design of more robust infrastructure systems. By examining the vulnerability of NON under targeted attack and studying the real interdependent systems, we find two methods to decrease the systems vulnerability: (1) protect the high-degree nodes, and (2) increase the degree correlation between networks. Furthermore, the ultimate proof of our understanding of natural and technological systems is reflected in our ability to control them. We also review the recent studies and challenges on the

  5. Groundwater vulnerability maps for pesticides for Flanders

    Science.gov (United States)

    Dams, Jef; Joris, Ingeborg; Bronders, Jan; Van Looy, Stijn; Vanden Boer, Dirk; Heuvelmans, Griet; Seuntjens, Piet

    2017-04-01

    Pesticides are increasingly being detected in shallow groundwater and and are one of the main causes of the poor chemical status of phreatic groundwater bodies in Flanders. There is a need for groundwater vulnerability maps in order to design monitoring strategies and land-use strategies for sensitive areas such as drinking water capture zones. This research focuses on the development of generic vulnerability maps for pesticides for Flanders and a tool to calculate substance-specific vulnerability maps at the scale of Flanders and at the local scale. (1) The generic vulnerability maps are constructed using an index based method in which maps of the main contributing factors in soil and saturated zone to high concentrations of pesticides in groundwater are classified and overlain. Different weights are assigned to the contributing factors according to the type of pesticide (low/high mobility, low/high persistence). Factors that are taken into account are the organic matter content and texture of soil, depth of the unsaturated zone, organic carbon and redox potential of the phreatic groundwater and thickness and conductivity of the phreatic layer. (2) Secondly a tool is developed that calculates substance-specific vulnerability maps for Flanders using a hybrid approach where a process-based leaching model GeoPEARL is combined with vulnerability indices that account for dilution in the phreatic layer. The GeoPEARL model is parameterized for Flanders in 1434 unique combinations of soil properties, climate and groundwater depth. Leaching is calculated for a 20 year period for each 50 x 50 m gridcell in Flanders. (3) At the local scale finally, a fully process-based approach is applied combining GeoPEARL leaching calculations and flowline calculations of pesticide transport in the saturated zone to define critical zones in the capture zone of a receptor such as a drinking water well or a river segment. The three approaches are explained more in detail and illustrated

  6. a survey of security vulnerabilities in wireless sensor networks

    African Journals Online (AJOL)

    user

    which primarily are their stringent energy constraints to which sensing nodes typify and security vulnerabilities. Security concerns ... Keywords: Sensors, Wireless, Network, Vulnerabilities, Security. 1. .... If the node detects a transmission.

  7. Disaster Governance and Vulnerability: The Case of Chile

    Directory of Open Access Journals (Sweden)

    Vicente Sandoval

    2016-12-01

    Full Text Available This exploratory work seeks to shed light on disaster governance by looking into potential linkages between the production of vulnerability and disaster governance in Chile. Our point of investigation is the case of post-disaster Chaitén and the Chilean model of Disaster Risk Management. The work begins by situating disaster governance and the production of vulnerability in a broader context of existing governance system that includes a multiplicity of actors and socio-economic, socio-ecological, and political processes. Coming from a multi-scalar perspective, we use the disaster Pressure and Release (PAR model to enable a differentiated analysis of the multiplicity of actors, rules, and processes related to DRM that participate in the production of disaster vulnerability in the current Chaitén. With this we address the questions as to ‘why’ the Chilean model of DRM is prominently centralised and ‘what’ are the effects on the production of disaster vulnerability for the case of post-disaster Chaitén.

  8. Social Vulnerability to Climate Change and the Architecture of Entitlements

    International Nuclear Information System (INIS)

    Adger, W.N.; Kelly, P.M.

    1999-01-01

    The objective of this paper is to outline a conceptual model of vulnerability to climate change as the first step in appraising and understanding the social and economic processes which facilitate and constrain adaptation. Vulnerability as defined here pertains to individuals and social groups. It is the state of individuals, of groups, of communities defined in terms of their ability to cope with and adapt to any external stress placed on their livelihoods and well-being. This proposed approach puts the social and economic well-being of society at the centre of the analysis, thereby reversing the central focus of approaches to climate impact assessment based on impacts on and the adaptability of natural resources or ecosystems and which only subsequently address consequences for human well-being. The vulnerability or security of any group is determined by the availability of resources and, crucially, by the entitlement of individuals and groups to call on these resources. This perspective extends the concept of entitlements developed within neoclassical and institutional economics. Within this conceptual framework, vulnerability can be seen as a socially-constructed phenomenon influenced by institutional and economic dynamics. The study develops proxy indicators of vulnerability related to the structure of economic relations and the entitlements which govern them, and shows how these can be applied to a District in coastal lowland Vietnam. This paper outlines the lessons of such an approach to social vulnerability for the assessment of climate change at the global scale. We argue that the socio-economic and biophysical processes that determine vulnerability are manifest at the local, national, regional and global level but the state of vulnerability itself is associated with a specific population. Aggregation one level to another is therefore not appropriate and global-scale analysis is meaningful only in so far as it deals with the vulnerability of the global

  9. Strengthening US DoD Cyber Security with the Vulnerability Market

    Science.gov (United States)

    2013-06-01

    Executable Source Lines of Code for Selected Weapon Systems [9] ..............10 Figure 2.2 Valley of Vulnerabilities...the remaining vulnerabilities is a function of time, funds, expertise, and system exposure. 11 Figure 2.2 Valley of Vulnerabilities...4.1 Quantitative Measurements: System_A Asset Valuation Components Value Justification Direct Costs Inventory $100,000 Financial Databases

  10. An assessment of coastal vulnerability for the South African coast ...

    African Journals Online (AJOL)

    Coastal vulnerability is the degree to which a coastal system is susceptible to, or unable to cope with, adverse effects of climate change. One of the most widely used methods in assessing risk and vulnerability of coastlines on a regional scale includes the calculation of vulnerability indices and presenting these results on a ...

  11. Vulnerability Assessment of Mangrove Habitat to the Variables of the Oceanography Using CVI Method (Coastal Vulnerability Index) in Trimulyo Mangrove Area, Genuk District, Semarang

    Science.gov (United States)

    Ahmad, Rifandi Raditya; Fuad, Muhammad

    2018-02-01

    Some functions of mangrove areas in coastal ecosystems as a green belt, because mangrove serves as a protector of the beach from the sea waves, as a good habitat for coastal biota and for nutrition supply. Decreased condition or degradation of mangrove habitat caused by several oceanographic factors. Mangrove habitats have some specific characteristics such as salinity, tides, and muddy substrates. Considering the role of mangrove area is very important, it is necessary to study about the potential of mangrove habitat so that the habitat level of mangrove habitat in the east coast of Semarang city is known. The purpose of this research is to obtain an index and condition of habitat of mangrove habitat at location of research based on tidal, salinity, substrate type, coastline change. Observation by using purposive method and calculation of habitat index value of mangrove habitat using CVI (Coastal Vulnerability Index) method with scores divided into 3 groups namely low, medium and high. The results showed that there is a zone of research belonging to the medium vulnerability category with the most influential variables is because there is abrasion that sweeps the mangrove substrate. Trimulyo mangrove habitat has high vulnerable variable of tidal frequency, then based on value variable Salinity is categorized as low vulnerability, whereas for mangrove habitat vulnerability based on variable type of substrate belong to low and medium vulnerability category. The CVI values of mangrove habitats divided into zones 1; 2; and 3 were found to varying values of 1.54; 3.79; 1.09, it indicates that there is a zone with the vulnerability of mangrove habitat at the study site belonging to low and medium vulnerability category.

  12. Narcissistic grandiosity and narcissistic vulnerability in psychotherapy.

    Science.gov (United States)

    Pincus, Aaron L; Cain, Nicole M; Wright, Aidan G C

    2014-10-01

    This article briefly summarizes the empirical and clinical literature underlying a contemporary clinical model of pathological narcissism. Unlike the DSM Narcissistic Personality Disorder (NPD), this clinical model identifies and differentiates between two phenotypic themes of dysfunction-narcissistic grandiosity and narcissistic vulnerability-that can be expressed both overtly and covertly in patients' ways of thinking, feeling, behaving, and participating in treatment. Clinical recognition that narcissistic patients can and often do present for psychotherapy in vulnerable states of depression, anxiety, shame, and even suicidality increases the likelihood of accurate diagnosis and effective treatment planning. This article provides case examples derived from psychotherapies with narcissistic patients to demonstrate how narcissistic grandiosity and narcissistic vulnerability concurrently present in patients who seek treatment. (PsycINFO Database Record (c) 2014 APA, all rights reserved).

  13. Temporal dimensions of vulnerability to crime in economic sectors

    OpenAIRE

    Klima, Noel

    2011-01-01

    This paper presents the results of research into vulnerability to crime in two economic sectors in Belgium. Vulnerability to crime is an integration of diverse temporal factors. We address pre-crime and post-crime aspects of vulnerability, arising before and after the criminal event in an economic context. Based on interviews with professionals, security staff, law enforcement agents and with criminals in the transport sector and the hotel and catering industry, a study of police files, and i...

  14. POLITICS, JUSTICE AND THE VULNERABLE SUBJECT: THE CONTRIBUTION OF FEMINIST THOUGHT

    OpenAIRE

    Casalini, Brunella

    2016-01-01

    The present article argues that the main contribution of contemporary feminist theory on vulnerability stems from the distinction of two possible kinds of vulnerability: an ontological vulnerability and a vulnerability linked to various processes (social, cultural, economic and juridical) of vulnerabilisation. This contribution is not limited to the critical and deconstructive level. As a positive proposal, it advances in the direction of an individual which, recovering its own relational, em...

  15. Building vulnerability to hydro-geomorphic hazards: Estimating damage probability from qualitative vulnerability assessment using logistic regression

    Science.gov (United States)

    Ettinger, Susanne; Mounaud, Loïc; Magill, Christina; Yao-Lafourcade, Anne-Françoise; Thouret, Jean-Claude; Manville, Vern; Negulescu, Caterina; Zuccaro, Giulio; De Gregorio, Daniela; Nardone, Stefano; Uchuchoque, Juan Alexis Luque; Arguedas, Anita; Macedo, Luisa; Manrique Llerena, Nélida

    2016-10-01

    The focus of this study is an analysis of building vulnerability through investigating impacts from the 8 February 2013 flash flood event along the Avenida Venezuela channel in the city of Arequipa, Peru. On this day, 124.5 mm of rain fell within 3 h (monthly mean: 29.3 mm) triggering a flash flood that inundated at least 0.4 km2 of urban settlements along the channel, affecting more than 280 buildings, 23 of a total of 53 bridges (pedestrian, vehicle and railway), and leading to the partial collapse of sections of the main road, paralyzing central parts of the city for more than one week. This study assesses the aspects of building design and site specific environmental characteristics that render a building vulnerable by considering the example of a flash flood event in February 2013. A statistical methodology is developed that enables estimation of damage probability for buildings. The applied method uses observed inundation height as a hazard proxy in areas where more detailed hydrodynamic modeling data is not available. Building design and site-specific environmental conditions determine the physical vulnerability. The mathematical approach considers both physical vulnerability and hazard related parameters and helps to reduce uncertainty in the determination of descriptive parameters, parameter interdependency and respective contributions to damage. This study aims to (1) enable the estimation of damage probability for a certain hazard intensity, and (2) obtain data to visualize variations in damage susceptibility for buildings in flood prone areas. Data collection is based on a post-flood event field survey and the analysis of high (sub-metric) spatial resolution images (Pléiades 2012, 2013). An inventory of 30 city blocks was collated in a GIS database in order to estimate the physical vulnerability of buildings. As many as 1103 buildings were surveyed along the affected drainage and 898 buildings were included in the statistical analysis. Univariate and

  16. Analysis of preference for carbon source utilization among three strains of aromatic compounds degrading Pseudomonas.

    Science.gov (United States)

    Karishma, M; Trivedi, Vikas D; Choudhary, Alpa; Mhatre, Akanksha; Kambli, Pranita; Desai, Jinal; Phale, Prashant S

    2015-10-01

    Soil isolates Pseudomonas putida CSV86, Pseudomonas aeruginosa PP4 and Pseudomonas sp. C5pp degrade naphthalene, phthalate isomers and carbaryl, respectively. Strain CSV86 displayed a diauxic growth pattern on phenylpropanoid compounds (veratraldehyde, ferulic acid, vanillin or vanillic acid) plus glucose with a distinct second lag-phase. The glucose concentration in the medium remained constant with higher cell respiration rates on aromatics and maximum protocatechuate 3,4-dioxygenase activity in the first log-phase, which gradually decreased in the second log-phase with concomitant depletion of the glucose. In strains PP4 and C5pp, growth profile and metabolic studies suggest that glucose is utilized in the first log-phase with the repression of utilization of aromatics (phthalate or carbaryl). All three strains utilize benzoate via the catechol 'ortho' ring-cleavage pathway. On benzoate plus glucose, strain CSV86 showed preference for benzoate over glucose in contrast to strains PP4 and C5pp. Additionally, organic acids like succinate were preferred over aromatics in strains PP4 and C5pp, whereas strain CSV86 co-metabolizes them. Preferential utilization of aromatics over glucose and co-metabolism of organic acids and aromatics are found to be unique properties of P. putida CSV86 as compared with strains PP4 and C5pp and this property of strain CSV86 can be exploited for effective bioremediation. © FEMS 2015. All rights reserved.

  17. Urban Vulnerability Assessment Using AHP

    Directory of Open Access Journals (Sweden)

    Alireza Rezaei

    2018-01-01

    Full Text Available Purpose. Physical expansion of urban areas and cities is of great importance nowadays. Irreparable damages will thus be caused by lack of proper planning against natural disasters. Crisis management will therefore guide through prevention, preparedness, disaster relief, and recovery by planning an appropriate program. Methodology. Principal processes of crisis management against earthquake in Iran were evaluated and discussed. Multicriteria earthquake crisis management was then proposed by means of Analytic Hierarchy Process (AHP. Vulnerability of 19 urban areas in Qazvin city was studied and analyzed as a case study. Three main criteria were considered as “physical dimensions and physical vulnerability texture,” “the amount of urban texture responsibility to aid after crisis,” and “possibility of city reversibility after the crisis.” These criteria were divided into 20 subcriteria which were prioritized by a questionnaire survey. Findings. “High population density,” “urban texture of old and repairable buildings,” “lack of relief and medical services,” “a few organic texture areas,” “sidewalks with less than 6 meters width in the region,” and “lack of open spaces in the area” were concluded to be the most important reasons causing high vulnerability of urban texture in Qazvin city.

  18. The space of vulnerability

    Directory of Open Access Journals (Sweden)

    Claudio Sgarbi

    2015-11-01

    Full Text Available Archi-tecture has lost the reference to its prop “Archi” to develop mostly its “Tecture”: a deceitful form of nihilism, which has given full credit to a hurricane of instruments for which we know no purpose. Any distinction between city and architecture is purely contingent. Contingency is relevant but only in so far as it makes one lose any sense of scale. Many of our cities do not work because our style of life eradicates the sense of hospitality. The city becomes the place where we un-learn how to live together. Hospitality is vulnerability – the construction of vulnerability is the true beauty, the only deterrent against stupidity. Learn to live with the others, to approximate the alterity and its unpredictability. The basic tools of conviviality are the common goods of inter-disciplinarity. Learn to cultivate and educate yourself to phenomenal incompleteness.

  19. Direction: happiness : improving well-being of vulnerable groups

    NARCIS (Netherlands)

    Weiss, Laura Anne

    2016-01-01

    In the PhD-thesis ‘Direction: Happiness. Improving well-being of vulnerable groups’, the effects of the Happiness Route, a positive psychology intervention, were examined. The intervention is directed at a vulnerable group with an accumulation of risk factors for a low well-being; lonely people with

  20. National and international forums to discuss the approach and the results of PROMISING : Discussion in the framework of the European research project PROMISING (Promotion of Measures for Vulnerable Road Users), Workpackage 7.

    NARCIS (Netherlands)

    Wittink, R. (ed.)

    2001-01-01

    The European PROMISING research project is aimed at the development and promotion of measures to improve both safety and mobility of vulnerable road users. Consideration was given to differences between European countries in the share of different transport modes. During the research work, an

  1. A modeling ontology for integrating vulnerabilities into security requirements conceptual foundations

    NARCIS (Netherlands)

    Elahi, G.; Yu, E.; Zannone, N.; Laender, A.H.F.; Castano, S.; Dayal, U.; Casati, F.; Palazzo Moreira de Oliveira, J.

    2009-01-01

    Vulnerabilities are weaknesses in the requirements, design, and implementation, which attackers exploit to compromise the system. This paper proposes a vulnerability-centric modeling ontology, which aims to integrate empirical knowledge of vulnerabilities into the system development process. In

  2. Vulnerability assessment of atmospheric environment driven by human impacts.

    Science.gov (United States)

    Zhang, Yang; Shen, Jing; Ding, Feng; Li, Yu; He, Li

    2016-11-15

    Atmospheric environment quality worsening is a substantial threat to public health worldwide, and in many places, air pollution due to the intensification of the human activity is increasing dramatically. However, no studies have been investigated the integration of vulnerability assessment and atmospheric environment driven by human impacts. The objective of this study was to identify and prioritize the undesirable environmental changes as an early warning system for environment managers and decision makers in term of human, atmospheric environment, and social economic elements. We conduct a vulnerability assessment method of atmospheric environment associated with human impact, this method integrates spatial context of Geographic Information System (GIS) tool, multi-criteria decision analysis (MCDA) method, ordered weighted averaging (OWA) operators under the Exposure-Sensitivity- Adaptive Capacity (ESA) framework. Decision makers can find out relevant vulnerability assessment results with different vulnerable attitudes. In the Beijing-Tianjin-Hebei (BTH) region, China, we further applied this developed method and proved it to be reliable and consistent with the China Environmental Status Bulletin. Results indicate that the vulnerability of atmospheric environment in the BTH region is not optimistic, and environment managers should do more about air pollution. Thus, the most appropriate strategic decision and development program of city or state can be picked out assisting by the vulnerable results. Copyright © 2016 Elsevier B.V. All rights reserved.

  3. Vulnerability assessments, identity and spatial scale challenges in disaster-risk reduction

    Directory of Open Access Journals (Sweden)

    Edward R. Carr

    2015-11-01

    Full Text Available Current approaches to vulnerability assessment for disaster-risk reduction (DRR commonly apply generalised, a priori determinants of vulnerability to particular hazards in particular places. Although they may allow for policy-level legibility at high levels of spatial scale, these approaches suffer from attribution problems that become more acute as the level of analysis is localised and the population under investigation experiences greater vulnerability. In this article, we locate the source of this problem in a spatial scale mismatch between the essentialist framings of identity behind these generalised determinants of vulnerability and the intersectional, situational character of identity in the places where DRR interventions are designed and implemented. Using the Livelihoods as Intimate Government (LIG approach to identify and understand different vulnerabilities to flooding in a community in southern Zambia, we empirically demonstrate how essentialist framings of identity produce this mismatch. Further, we illustrate a means of operationalising intersectional, situational framings of identity to achieve greater and more productive understandings of hazard vulnerability than available through the application of general determinants of vulnerability to specific places and cases.

  4. Keeping nurse researchers safe: workplace health and safety issues.

    Science.gov (United States)

    Barr, Jennieffer; Welch, Anthony

    2012-07-01

    This article is a report of a qualitative study of workplace health and safety issues in nursing research. Researcher health and safety have become increasing concerns as there is an increased amount of research undertaken in the community and yet there is a lack of appropriate guidelines on how to keep researchers safe when undertaking fieldwork. This study employed a descriptive qualitative approach, using different sources of data to find any references to researcher health and safety issues. A simple descriptive approach to inquiry was used for this study. Three approaches to data collection were used: interviews with 15 researchers, audits of 18 ethics applications, and exploration of the literature between 1992 and 2010 for examples of researcher safety issues. Data analysis from the three approaches identified participant comments, narrative descriptions or statements focused on researcher health and safety. Nurse researchers' health and safety may be at risk when conducting research in the community. Particular concern involves conducting sensitive research where researchers are physically at risk of being harmed, or being exposed to the development of somatic symptoms. Nurse researchers may perceive the level of risk of harm as lower than the actual or potential harm present in research. Nurse researchers do not consistently implement risk assessment before and during research. Researcher health and safety should be carefully considered at all stages of the research process. Research focusing on sensitive data and vulnerable populations need to consider risk minimization through strategies such as appropriate researcher preparation, safety during data collection, and debriefing if required. © 2012 Blackwell Publishing Ltd.

  5. Comparison analysis on vulnerability of metro networks based on complex network

    Science.gov (United States)

    Zhang, Jianhua; Wang, Shuliang; Wang, Xiaoyuan

    2018-04-01

    This paper analyzes the networked characteristics of three metro networks, and two malicious attacks are employed to investigate the vulnerability of metro networks based on connectivity vulnerability and functionality vulnerability. Meanwhile, the networked characteristics and vulnerability of three metro networks are compared with each other. The results show that Shanghai metro network has the largest transport capacity, Beijing metro network has the best local connectivity and Guangzhou metro network has the best global connectivity, moreover Beijing metro network has the best homogeneous degree distribution. Furthermore, we find that metro networks are very vulnerable subjected to malicious attacks, and Guangzhou metro network has the best topological structure and reliability among three metro networks. The results indicate that the proposed methodology is feasible and effective to investigate the vulnerability and to explore better topological structure of metro networks.

  6. The CERT Guide to Coordinated Vulnerability Disclosure

    Science.gov (United States)

    2017-08-11

    Incident vs. Vulnerability Response 6 1.3 Why Coordinate Vulnerability Disclosures? 6 1.4 Previewing the Remainder of this Document 7 2 Principles of...Accidental Leaks 53 6.5 Independent Discovery 54 6.6 Active Exploitation 55 6.7 Relationships that Go Sideways 55 6.8 Hype, Marketing , and...guide provides an introduction to the key concepts, principles , and roles necessary to establish a successful CVD process. It also provides insights

  7. Air pollution and vulnerability: solving the puzzle of prioritization

    CSIR Research Space (South Africa)

    Wright, CY

    2011-01-01

    Full Text Available conditions exacerbates the problem. Air quality management plans identify prioritized strategies for improved air quality independent of consideration of vulnerability. A population exposure and vulnerability risk prioritization framework comprising five...

  8. Building Blocks: A Quantitative Approach for Evaluating Coastal Vulnerability

    Directory of Open Access Journals (Sweden)

    Komali Kantamaneni

    2017-11-01

    Full Text Available Climate change and associated factors such as global and regional sea-level rise; the upsurge in high-intensity flooding events; and coastal erosion are pulse and press disturbances that threaten to increase landslides in coastal regions. Under these circumstances; a rigorous framework is required to evaluate coastal vulnerability in order to plan for future climate change scenarios. A vast majority of coastal vulnerability assessments across the globe are evaluated at the macro level (city scale but not at the micro level (small town scale; particularly in the United Kingdom (UK. In order to fill this vital research gap; the current study established a coastal vulnerability index termed here as the Micro Town Coastal Vulnerability Index (MTCVI and then applied it to Barton-on-Sea; which is a small coastal town of the Hampshire region; England; UK. MTCVI was evaluated for Barton-on-Sea coastal vulnerability by integrating both novel and existing parameters. Results suggest that the entire shoreline frontage (2 km exhibits very high coastal vulnerability and is prone to various coastal hazards such as landslides; erosion; and wave intrusion. This suggests that Barton-on-Sea coastal amenities will require a substantial improvement in shoreline protection measures. In this study; GIS (geographic information system coastal vulnerability and landslide maps were generated; and these maps can be used by the local authorities; district councils; coastal engineers; and planners to improve and design coastal management strategies under the climate change scenarios. Meanwhile; the methodology used in this study could also be applied to any other suitable location in the world depending on the availability of the data.

  9. Respect for Human Vulnerability: The Emergence of a New Principle in Bioethics.

    Science.gov (United States)

    ten Have, Henk

    2015-09-01

    Vulnerability has become a popular though controversial topic in bioethics, notably since 2000. As a result, a common body of knowledge has emerged (1) distinguishing between different types of vulnerability, (2) criticizing the categorization of populations as vulnerable, and (3) questioning the practical implications. It is argued that two perspectives on vulnerability, i.e., the philosophical and political, pose challenges to contemporary bioethics discourse: they re-examine the significance of human agency, the primacy of the individual person, and the negativity of vulnerability. As a phenomenon of globalization, vulnerability can only be properly addressed in a global bioethics that takes the social dimension of human existence seriously.

  10. Cyber Security Vulnerability Impact on I and C Reliability

    International Nuclear Information System (INIS)

    Hadley, Mark D.; McBride, Justin B.

    2006-01-01

    We present a discussion of the cyber security vulnerability impact on instrument and control reliability. In the discussion we demonstrate the likely vector of attack and vulnerabilities associated with commodity hardware, protocols and communication media. The current fleet of nuclear power plants in the United States utilizes aging analog instrument and control systems which are more frequently suffering from obsolescence and failure. The commodity equipment available now and in the near future incorporates features from information technology systems which compound cyber vulnerabilities

  11. Charge symmetry breaking in spin dependent parton distributions and the Bjorken sum rule

    International Nuclear Information System (INIS)

    Cloet, I.C.; Horsley, R.; Londergan, J.T.

    2012-04-01

    We present the rst determination of charge symmetry violation (CSV) in the spin-dependent parton distribution functions of the nucleon. This is done by determining the rst two Mellin moments of the spin-dependent parton distribution functions of the octet baryons from N f =2+1 lattice simulations. The results are compared with predictions from quark models of nucleon structure. We discuss the contribution of partonic spin CSV to the Bjorken sum rule, which is important because the CSV contributions represent the only partonic corrections to the Bjorken sum rule.

  12. Charge symmetry breaking in spin dependent parton distributions and the Bjorken sum rule

    Energy Technology Data Exchange (ETDEWEB)

    Cloet, I.C. [Adelaide Univ, SA (Australia). CSSM, School of Chemistry and Physics; Horsley, R. [Edinburgh Univ. (United Kingdom). School of Physics and Astronomy; Londergan, J.T. [Indiana Univ., Bloomington, IN (US). Dept. of Physics and Center for Exploration of Energy and Matter] (and others)

    2012-04-15

    We present the rst determination of charge symmetry violation (CSV) in the spin-dependent parton distribution functions of the nucleon. This is done by determining the rst two Mellin moments of the spin-dependent parton distribution functions of the octet baryons from N{sub f}=2+1 lattice simulations. The results are compared with predictions from quark models of nucleon structure. We discuss the contribution of partonic spin CSV to the Bjorken sum rule, which is important because the CSV contributions represent the only partonic corrections to the Bjorken sum rule.

  13. Social vulnerability assessment using spatial multi-criteria analysis (SEVI model and the Social Vulnerability Index (SoVI model – a case study for Bucharest, Romania

    Directory of Open Access Journals (Sweden)

    I. Armaș

    2013-06-01

    Full Text Available In recent decades, the development of vulnerability frameworks has enlarged the research in the natural hazards field. Despite progress in developing the vulnerability studies, there is more to investigate regarding the quantitative approach and clarification of the conceptual explanation of the social component. At the same time, some disaster-prone areas register limited attention. Among these, Romania's capital city, Bucharest, is the most earthquake-prone capital in Europe and the tenth in the world. The location is used to assess two multi-criteria methods for aggregating complex indicators: the social vulnerability index (SoVI model and the spatial multi-criteria social vulnerability index (SEVI model. Using the data of the 2002 census we reduce the indicators through a factor analytical approach to create the indices and examine if they bear any resemblance to the known vulnerability of Bucharest city through an exploratory spatial data analysis (ESDA. This is a critical issue that may provide better understanding of the social vulnerability in the city and appropriate information for authorities and stakeholders to consider in their decision making. The study emphasizes that social vulnerability is an urban process that increased in a post-communist Bucharest, raising the concern that the population at risk lacks the capacity to cope with disasters. The assessment of the indices indicates a significant and similar clustering pattern of the census administrative units, with an overlap between the clustering areas affected by high social vulnerability. Our proposed SEVI model suggests adjustment sensitivity, useful in the expert-opinion accuracy.

  14. Analysis of the impact of large scale seismic retrofitting strategies through the application of a vulnerability-based approach on traditional masonry buildings

    Science.gov (United States)

    Ferreira, Tiago Miguel; Maio, Rui; Vicente, Romeu

    2017-04-01

    The buildings' capacity to maintain minimum structural safety levels during natural disasters, such as earthquakes, is recognisably one of the aspects that most influence urban resilience. Moreover, the public investment in risk mitigation strategies is fundamental, not only to promote social and urban and resilience, but also to limit consequent material, human and environmental losses. Despite the growing awareness of this issue, there is still a vast number of traditional masonry buildings spread throughout many European old city centres that lacks of adequate seismic resistance, requiring therefore urgent retrofitting interventions in order to both reduce their seismic vulnerability and to cope with the increased seismic requirements of recent code standards. Thus, this paper aims at contributing to mitigate the social and economic impacts of earthquake damage scenarios through the development of vulnerability-based comparative analysis of some of the most popular retrofitting techniques applied after the 1998 Azores earthquake. The influence of each technique individually and globally studied resorting to a seismic vulnerability index methodology integrated into a GIS tool and damage and loss scenarios are constructed and critically discussed. Finally, the economic balance resulting from the implementation of that techniques are also examined.

  15. Groundwater vulnerability to pollution mapping of Ranchi district using GIS

    Science.gov (United States)

    Krishna, R.; Iqbal, J.; Gorai, A. K.; Pathak, G.; Tuluri, F.; Tchounwou, P. B.

    2015-12-01

    Groundwater pollution due to anthropogenic activities is one of the major environmental problems in urban and industrial areas. The present study demonstrates the integrated approach with GIS and DRASTIC model to derive a groundwater vulnerability to pollution map. The model considers the seven hydrogeological factors [Depth to water table ( D), net recharge ( R), aquifer media ( A), soil media ( S), topography or slope ( T), impact of vadose zone ( I) and hydraulic Conductivity( C)] for generating the groundwater vulnerability to pollution map. The model was applied for assessing the groundwater vulnerability to pollution in Ranchi district, Jharkhand, India. The model was validated by comparing the model output (vulnerability indices) with the observed nitrate concentrations in groundwater in the study area. The reason behind the selection of nitrate is that the major sources of nitrate in groundwater are anthropogenic in nature. Groundwater samples were collected from 30 wells/tube wells distributed in the study area. The samples were analyzed in the laboratory for measuring the nitrate concentrations in groundwater. A sensitivity analysis of the integrated model was performed to evaluate the influence of single parameters on groundwater vulnerability index. New weights were computed for each input parameters to understand the influence of individual hydrogeological factors in vulnerability indices in the study area. Aquifer vulnerability maps generated in this study can be used for environmental planning and groundwater management.

  16. Groundwater vulnerability to pollution mapping of Ranchi district using GIS.

    Science.gov (United States)

    Krishna, R; Iqbal, J; Gorai, A K; Pathak, G; Tuluri, F; Tchounwou, P B

    2015-12-01

    Groundwater pollution due to anthropogenic activities is one of the major environmental problems in urban and industrial areas. The present study demonstrates the integrated approach with GIS and DRASTIC model to derive a groundwater vulnerability to pollution map. The model considers the seven hydrogeological factors [Depth to water table ( D ), net recharge ( R ), aquifer media ( A ), soil media ( S ), topography or slope ( T ), impact of vadose zone ( I ) and hydraulic Conductivity( C )] for generating the groundwater vulnerability to pollution map. The model was applied for assessing the groundwater vulnerability to pollution in Ranchi district, Jharkhand, India. The model was validated by comparing the model output (vulnerability indices) with the observed nitrate concentrations in groundwater in the study area. The reason behind the selection of nitrate is that the major sources of nitrate in groundwater are anthropogenic in nature. Groundwater samples were collected from 30 wells/tube wells distributed in the study area. The samples were analyzed in the laboratory for measuring the nitrate concentrations in groundwater. A sensitivity analysis of the integrated model was performed to evaluate the influence of single parameters on groundwater vulnerability index. New weights were computed for each input parameters to understand the influence of individual hydrogeological factors in vulnerability indices in the study area. Aquifer vulnerability maps generated in this study can be used for environmental planning and groundwater management.

  17. Do depressive episodes lead to accumulation of vulnerability in the elderly?

    NARCIS (Netherlands)

    Oldehinkel, AJ; van den Berg, MD; Bouhuys, AL; Ormel, J

    2003-01-01

    The vulnerability-accumulation (or scarring) hypothesis postulates that the experience of depression induces a lasting increase in vulnerability, and through this raises the risk of recurrence. We examined the validity of the vulnerability-accumulation model for depressive episodes in later life.

  18. Development of information security and vulnerability risk management system for J-PARC

    International Nuclear Information System (INIS)

    Ishikawa, Hiroyuki; Tate, Akihiro; Murakami, Tadashi

    2012-02-01

    In J-PARC (Japan Proton Accelerator Research Complex) we have set up intra-network (internal network, we will abbreviate it as JLAN, below) to support research activity and communication among users. In JLAN, we set up various kinds of security devices to keep JLAN secure. However, the servers which provide information or service to public are still in danger of being accessed illegally. If there is an illegal access, that may cause defacement of data or information leak. Furthermore, the victim servers are manipulated by the malicious attackers, and they themselves attack the external information equipments. Vulnerability of servers enables unauthorized access. So, vulnerability test with use of a vulnerability tool is one of the most effective ways to take measures for vulnerability of the equipments. However, it is not enough to just conduct a vulnerability test. It is also essential for information security to take measures to cover constantly for the vulnerability of servers. We focused on the points above, and developed the vulnerability testing system for security. It is not only a testing tool for the vulnerability of servers, but also management system which enables the server administrators in charge of taking measures for vulnerabilities to manage risks and handles PDCA (Plan-Do-Check-Action) cycles as countermeasure for vulnerability. In this paper, we report the technologies and ingenuities for the development of the above system. (author)

  19. Taking the uncertainty in climate-change vulnerability assessment seriously

    International Nuclear Information System (INIS)

    Patt, A.; Patt, A.; Klein, R.J.T.; Vega-Leinert, A. de la

    2005-01-01

    Climate-change vulnerability assessment has become a frequently employed tool, with the purpose of informing policy-makers attempting to adapt to global change conditions. However, we suggest that there are three reasons to suspect that vulnerability assessment often promises more certainty, and more useful results, than it can deliver. First, the complexity of the system it purports to describe is greater than that described by other types of assessment. Second, it is difficult, if not impossible, to obtain data to test proposed interactions between different vulnerability drivers. Third, the time scale of analysis is too long to be able to make robust projections about future adaptive capacity. We analyze the results from a stakeholder workshop in a European vulnerability assessment, and find evidence to support these arguments. (authors)

  20. Vulnerability of Maize Yields to Droughts in Uganda

    Directory of Open Access Journals (Sweden)

    Terence Epule Epule

    2017-03-01

    Full Text Available Climate projections in Sub-Saharan Africa (SSA forecast an increase in the intensity and frequency of droughts with implications for maize production. While studies have examined how maize might be affected at the continental level, there have been few national or sub-national studies of vulnerability. We develop a vulnerability index that combines sensitivity, exposure and adaptive capacity and that integrates agroecological, climatic and socio-economic variables to evaluate the national and spatial pattern of maize yield vulnerability to droughts in Uganda. The results show that maize yields in the north of Uganda are more vulnerable to droughts than in the south and nationally. Adaptive capacity is higher in the south of the country than in the north. Maize yields also record higher levels of sensitivity and exposure in the north of Uganda than in the south. Latitudinally, it is observed that maize yields in Uganda tend to record higher levels of vulnerability, exposure and sensitivity towards higher latitudes, while in contrast, the adaptive capacity of maize yields is higher towards the lower latitudes. In addition to lower precipitation levels in the north of the country, these observations can also be explained by poor soil quality in most of the north and socio-economic proxies, such as, higher poverty and lower literacy rates in the north of Uganda.